blob: b3e397d12828be7ed020be2d0123318808832799 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 * ECC cipher suite support in OpenSSL originally developed by
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE. */
140
Kenny Rootb8494592015-09-25 02:29:14 +0000141#include <openssl/ssl.h>
142
Adam Langleyd9e397b2015-01-22 14:27:53 -0800143#include <assert.h>
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400144#include <stdlib.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700145#include <string.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800146
147#include <openssl/bytestring.h>
Kenny Rootb8494592015-09-25 02:29:14 +0000148#include <openssl/crypto.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700149#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800150#include <openssl/lhash.h>
151#include <openssl/mem.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800152#include <openssl/rand.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800153
Adam Langleye9ada862015-05-11 17:20:37 -0700154#include "internal.h"
155#include "../crypto/internal.h"
156
David Benjaminc895d6b2016-08-11 13:26:41 -0400157#if defined(OPENSSL_WINDOWS)
158#include <sys/timeb.h>
159#else
160#include <sys/socket.h>
161#include <sys/time.h>
162#endif
163
Adam Langleyd9e397b2015-01-22 14:27:53 -0800164
Kenny Rootb8494592015-09-25 02:29:14 +0000165/* |SSL_R_UNKNOWN_PROTOCOL| is no longer emitted, but continue to define it
166 * to avoid downstream churn. */
167OPENSSL_DECLARE_ERROR_REASON(SSL, UNKNOWN_PROTOCOL)
168
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400169/* The following errors are no longer emitted, but are used in nginx without
170 * #ifdefs. */
171OPENSSL_DECLARE_ERROR_REASON(SSL, BLOCK_CIPHER_PAD_IS_WRONG)
172OPENSSL_DECLARE_ERROR_REASON(SSL, NO_CIPHERS_SPECIFIED)
173
Adam Langleyd9e397b2015-01-22 14:27:53 -0800174/* Some error codes are special. Ensure the make_errors.go script never
175 * regresses this. */
176OPENSSL_COMPILE_ASSERT(SSL_R_TLSV1_ALERT_NO_RENEGOTIATION ==
177 SSL_AD_NO_RENEGOTIATION + SSL_AD_REASON_OFFSET,
178 ssl_alert_reason_code_mismatch);
179
Adam Langleye9ada862015-05-11 17:20:37 -0700180/* kMaxHandshakeSize is the maximum size, in bytes, of a handshake message. */
181static const size_t kMaxHandshakeSize = (1u << 24) - 1;
182
Kenny Rootb8494592015-09-25 02:29:14 +0000183static CRYPTO_EX_DATA_CLASS g_ex_data_class_ssl =
184 CRYPTO_EX_DATA_CLASS_INIT_WITH_APP_DATA;
185static CRYPTO_EX_DATA_CLASS g_ex_data_class_ssl_ctx =
186 CRYPTO_EX_DATA_CLASS_INIT_WITH_APP_DATA;
Adam Langleye9ada862015-05-11 17:20:37 -0700187
Kenny Rootb8494592015-09-25 02:29:14 +0000188int SSL_library_init(void) {
189 CRYPTO_library_init();
Adam Langleyd9e397b2015-01-22 14:27:53 -0800190 return 1;
191}
192
David Benjamin4969cc92016-04-22 15:02:23 -0400193static uint32_t ssl_session_hash(const SSL_SESSION *sess) {
194 const uint8_t *session_id = sess->session_id;
195
196 uint8_t tmp_storage[sizeof(uint32_t)];
197 if (sess->session_id_length < sizeof(tmp_storage)) {
Robert Sloan69939df2017-01-09 10:53:07 -0800198 OPENSSL_memset(tmp_storage, 0, sizeof(tmp_storage));
199 OPENSSL_memcpy(tmp_storage, sess->session_id, sess->session_id_length);
David Benjamin4969cc92016-04-22 15:02:23 -0400200 session_id = tmp_storage;
201 }
202
Kenny Rootb8494592015-09-25 02:29:14 +0000203 uint32_t hash =
David Benjamin4969cc92016-04-22 15:02:23 -0400204 ((uint32_t)session_id[0]) |
205 ((uint32_t)session_id[1] << 8) |
206 ((uint32_t)session_id[2] << 16) |
207 ((uint32_t)session_id[3] << 24);
Kenny Rootb8494592015-09-25 02:29:14 +0000208
209 return hash;
210}
211
212/* NB: If this function (or indeed the hash function which uses a sort of
213 * coarser function than this one) is changed, ensure
214 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
215 * able to construct an SSL_SESSION that will collide with any existing session
216 * with a matching session ID. */
217static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b) {
218 if (a->ssl_version != b->ssl_version) {
219 return 1;
220 }
221
222 if (a->session_id_length != b->session_id_length) {
223 return 1;
224 }
225
Robert Sloan69939df2017-01-09 10:53:07 -0800226 return OPENSSL_memcmp(a->session_id, b->session_id, a->session_id_length);
Kenny Rootb8494592015-09-25 02:29:14 +0000227}
228
229SSL_CTX *SSL_CTX_new(const SSL_METHOD *method) {
230 SSL_CTX *ret = NULL;
231
232 if (method == NULL) {
233 OPENSSL_PUT_ERROR(SSL, SSL_R_NULL_SSL_METHOD_PASSED);
234 return NULL;
235 }
236
David Benjamin4969cc92016-04-22 15:02:23 -0400237 ret = OPENSSL_malloc(sizeof(SSL_CTX));
Kenny Rootb8494592015-09-25 02:29:14 +0000238 if (ret == NULL) {
239 goto err;
240 }
241
Robert Sloan69939df2017-01-09 10:53:07 -0800242 OPENSSL_memset(ret, 0, sizeof(SSL_CTX));
Kenny Rootb8494592015-09-25 02:29:14 +0000243
244 ret->method = method->method;
Robert Sloan5d625782017-02-13 09:55:39 -0800245 ret->x509_method = method->x509_method;
Kenny Rootb8494592015-09-25 02:29:14 +0000246
247 CRYPTO_MUTEX_init(&ret->lock);
248
249 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
250 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
251
Kenny Rootb8494592015-09-25 02:29:14 +0000252 ret->session_timeout = SSL_DEFAULT_SESSION_TIMEOUT;
Robert Sloan4d1ac502017-02-06 08:36:14 -0800253 ret->session_psk_dhe_timeout = SSL_DEFAULT_SESSION_PSK_DHE_TIMEOUT;
Kenny Rootb8494592015-09-25 02:29:14 +0000254
255 ret->references = 1;
256
257 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
258 ret->verify_mode = SSL_VERIFY_NONE;
Robert Sloan5d625782017-02-13 09:55:39 -0800259 ret->cert = ssl_cert_new(method->x509_method);
Kenny Rootb8494592015-09-25 02:29:14 +0000260 if (ret->cert == NULL) {
261 goto err;
262 }
263
264 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
265 if (ret->sessions == NULL) {
266 goto err;
267 }
Robert Sloan7d422bc2017-03-06 10:04:29 -0800268
269 if (!ret->x509_method->ssl_ctx_new(ret)) {
Kenny Rootb8494592015-09-25 02:29:14 +0000270 goto err;
271 }
272
Robert Sloan1c9db532017-03-13 08:03:59 -0700273 if (!SSL_CTX_set_strict_cipher_list(ret, SSL_DEFAULT_CIPHER_LIST)) {
Kenny Rootb8494592015-09-25 02:29:14 +0000274 goto err2;
275 }
276
Robert Sloan7d422bc2017-03-06 10:04:29 -0800277 ret->client_CA = sk_CRYPTO_BUFFER_new_null();
Kenny Rootb8494592015-09-25 02:29:14 +0000278 if (ret->client_CA == NULL) {
279 goto err;
280 }
281
Adam Langley4139edb2016-01-13 15:00:54 -0800282 CRYPTO_new_ex_data(&ret->ex_data);
Kenny Rootb8494592015-09-25 02:29:14 +0000283
284 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
285
286 /* Setup RFC4507 ticket keys */
287 if (!RAND_bytes(ret->tlsext_tick_key_name, 16) ||
288 !RAND_bytes(ret->tlsext_tick_hmac_key, 16) ||
289 !RAND_bytes(ret->tlsext_tick_aes_key, 16)) {
290 ret->options |= SSL_OP_NO_TICKET;
291 }
292
Steven Valdez909b19f2016-11-21 15:35:44 -0500293 /* Disable the auto-chaining feature by default. Once this has stuck without
294 * problems, the feature will be removed entirely. */
295 ret->mode = SSL_MODE_NO_AUTO_CHAIN;
296
Kenny Rootb8494592015-09-25 02:29:14 +0000297 /* Lock the SSL_CTX to the specified version, for compatibility with legacy
Robert Sloan572a4e22017-04-17 10:52:19 -0700298 * uses of SSL_METHOD, but we do not set the minimum version for
299 * |SSLv3_method|. */
David Benjamin7c0d06c2016-08-11 13:26:41 -0400300 if (!SSL_CTX_set_max_proto_version(ret, method->version) ||
Robert Sloan572a4e22017-04-17 10:52:19 -0700301 !SSL_CTX_set_min_proto_version(ret, method->version == SSL3_VERSION
302 ? 0 /* default */
303 : method->version)) {
David Benjamin7c0d06c2016-08-11 13:26:41 -0400304 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
305 goto err2;
Kenny Rootb8494592015-09-25 02:29:14 +0000306 }
307
308 return ret;
309
310err:
311 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
312err2:
313 SSL_CTX_free(ret);
314 return NULL;
315}
316
David Benjaminc895d6b2016-08-11 13:26:41 -0400317int SSL_CTX_up_ref(SSL_CTX *ctx) {
318 CRYPTO_refcount_inc(&ctx->references);
319 return 1;
320}
321
Kenny Rootb8494592015-09-25 02:29:14 +0000322void SSL_CTX_free(SSL_CTX *ctx) {
323 if (ctx == NULL ||
324 !CRYPTO_refcount_dec_and_test_zero(&ctx->references)) {
325 return;
326 }
327
Kenny Rootb8494592015-09-25 02:29:14 +0000328 /* Free internal session cache. However: the remove_cb() may reference the
329 * ex_data of SSL_CTX, thus the ex_data store can only be removed after the
330 * sessions were flushed. As the ex_data handling routines might also touch
331 * the session cache, the most secure solution seems to be: empty (flush) the
332 * cache, then free ex_data, then finally free the cache. (See ticket
333 * [openssl.org #212].) */
334 SSL_CTX_flush_sessions(ctx, 0);
335
336 CRYPTO_free_ex_data(&g_ex_data_class_ssl_ctx, ctx, &ctx->ex_data);
337
338 CRYPTO_MUTEX_cleanup(&ctx->lock);
339 lh_SSL_SESSION_free(ctx->sessions);
Kenny Rootb8494592015-09-25 02:29:14 +0000340 ssl_cipher_preference_list_free(ctx->cipher_list);
Kenny Rootb8494592015-09-25 02:29:14 +0000341 ssl_cert_free(ctx->cert);
342 sk_SSL_CUSTOM_EXTENSION_pop_free(ctx->client_custom_extensions,
343 SSL_CUSTOM_EXTENSION_free);
344 sk_SSL_CUSTOM_EXTENSION_pop_free(ctx->server_custom_extensions,
345 SSL_CUSTOM_EXTENSION_free);
Robert Sloan7d422bc2017-03-06 10:04:29 -0800346 sk_CRYPTO_BUFFER_pop_free(ctx->client_CA, CRYPTO_BUFFER_free);
347 ctx->x509_method->ssl_ctx_free(ctx);
Kenny Rootb8494592015-09-25 02:29:14 +0000348 sk_SRTP_PROTECTION_PROFILE_free(ctx->srtp_profiles);
349 OPENSSL_free(ctx->psk_identity_hint);
David Benjamind316cba2016-06-02 16:17:39 -0400350 OPENSSL_free(ctx->supported_group_list);
Kenny Rootb8494592015-09-25 02:29:14 +0000351 OPENSSL_free(ctx->alpn_client_proto_list);
Kenny Rootb8494592015-09-25 02:29:14 +0000352 EVP_PKEY_free(ctx->tlsext_channel_id_private);
Robert Sloan572a4e22017-04-17 10:52:19 -0700353 OPENSSL_free(ctx->verify_sigalgs);
Kenny Rootb8494592015-09-25 02:29:14 +0000354
355 OPENSSL_free(ctx);
356}
357
Adam Langleyd9e397b2015-01-22 14:27:53 -0800358SSL *SSL_new(SSL_CTX *ctx) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800359 if (ctx == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000360 OPENSSL_PUT_ERROR(SSL, SSL_R_NULL_SSL_CTX);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800361 return NULL;
362 }
363 if (ctx->method == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000364 OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800365 return NULL;
366 }
367
David Benjamin4969cc92016-04-22 15:02:23 -0400368 SSL *ssl = OPENSSL_malloc(sizeof(SSL));
Adam Langley4139edb2016-01-13 15:00:54 -0800369 if (ssl == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800370 goto err;
371 }
Robert Sloan69939df2017-01-09 10:53:07 -0800372 OPENSSL_memset(ssl, 0, sizeof(SSL));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800373
Adam Langley4139edb2016-01-13 15:00:54 -0800374 ssl->min_version = ctx->min_version;
375 ssl->max_version = ctx->max_version;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800376
David Benjamind316cba2016-06-02 16:17:39 -0400377 /* RFC 6347 states that implementations SHOULD use an initial timer value of
378 * 1 second. */
379 ssl->initial_timeout_duration_ms = 1000;
380
Adam Langley4139edb2016-01-13 15:00:54 -0800381 ssl->options = ctx->options;
382 ssl->mode = ctx->mode;
383 ssl->max_cert_list = ctx->max_cert_list;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800384
Adam Langley4139edb2016-01-13 15:00:54 -0800385 ssl->cert = ssl_cert_dup(ctx->cert);
386 if (ssl->cert == NULL) {
Adam Langleye9ada862015-05-11 17:20:37 -0700387 goto err;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800388 }
389
Adam Langley4139edb2016-01-13 15:00:54 -0800390 ssl->msg_callback = ctx->msg_callback;
391 ssl->msg_callback_arg = ctx->msg_callback_arg;
392 ssl->verify_mode = ctx->verify_mode;
Adam Langley4139edb2016-01-13 15:00:54 -0800393 ssl->verify_callback = ctx->default_verify_callback;
Steven Valdez909b19f2016-11-21 15:35:44 -0500394 ssl->retain_only_sha256_of_client_certs =
395 ctx->retain_only_sha256_of_client_certs;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800396
Adam Langley4139edb2016-01-13 15:00:54 -0800397 ssl->quiet_shutdown = ctx->quiet_shutdown;
398 ssl->max_send_fragment = ctx->max_send_fragment;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800399
Robert Sloan69939df2017-01-09 10:53:07 -0800400 SSL_CTX_up_ref(ctx);
Adam Langley4139edb2016-01-13 15:00:54 -0800401 ssl->ctx = ctx;
Robert Sloan69939df2017-01-09 10:53:07 -0800402 SSL_CTX_up_ref(ctx);
Robert Sloan1c9db532017-03-13 08:03:59 -0700403 ssl->session_ctx = ctx;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800404
Robert Sloan7d422bc2017-03-06 10:04:29 -0800405 if (!ssl->ctx->x509_method->ssl_new(ssl)) {
406 goto err;
407 }
408
David Benjamind316cba2016-06-02 16:17:39 -0400409 if (ctx->supported_group_list) {
Robert Sloan4d1ac502017-02-06 08:36:14 -0800410 ssl->supported_group_list = BUF_memdup(ctx->supported_group_list,
411 ctx->supported_group_list_len * 2);
David Benjamind316cba2016-06-02 16:17:39 -0400412 if (!ssl->supported_group_list) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800413 goto err;
414 }
David Benjamind316cba2016-06-02 16:17:39 -0400415 ssl->supported_group_list_len = ctx->supported_group_list_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800416 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800417
Robert Sloan4d1ac502017-02-06 08:36:14 -0800418 if (ctx->alpn_client_proto_list) {
419 ssl->alpn_client_proto_list = BUF_memdup(ctx->alpn_client_proto_list,
420 ctx->alpn_client_proto_list_len);
Adam Langley4139edb2016-01-13 15:00:54 -0800421 if (ssl->alpn_client_proto_list == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800422 goto err;
423 }
Robert Sloan4d1ac502017-02-06 08:36:14 -0800424 ssl->alpn_client_proto_list_len = ctx->alpn_client_proto_list_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800425 }
426
Adam Langley4139edb2016-01-13 15:00:54 -0800427 ssl->method = ctx->method;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800428
Adam Langley4139edb2016-01-13 15:00:54 -0800429 if (!ssl->method->ssl_new(ssl)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800430 goto err;
431 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800432
Adam Langley4139edb2016-01-13 15:00:54 -0800433 ssl->rwstate = SSL_NOTHING;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800434
Adam Langley4139edb2016-01-13 15:00:54 -0800435 CRYPTO_new_ex_data(&ssl->ex_data);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800436
Adam Langley4139edb2016-01-13 15:00:54 -0800437 ssl->psk_identity_hint = NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800438 if (ctx->psk_identity_hint) {
Adam Langley4139edb2016-01-13 15:00:54 -0800439 ssl->psk_identity_hint = BUF_strdup(ctx->psk_identity_hint);
440 if (ssl->psk_identity_hint == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800441 goto err;
442 }
443 }
Adam Langley4139edb2016-01-13 15:00:54 -0800444 ssl->psk_client_callback = ctx->psk_client_callback;
445 ssl->psk_server_callback = ctx->psk_server_callback;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800446
Adam Langley4139edb2016-01-13 15:00:54 -0800447 ssl->tlsext_channel_id_enabled = ctx->tlsext_channel_id_enabled;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800448 if (ctx->tlsext_channel_id_private) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400449 EVP_PKEY_up_ref(ctx->tlsext_channel_id_private);
450 ssl->tlsext_channel_id_private = ctx->tlsext_channel_id_private;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800451 }
452
Robert Sloan4d1ac502017-02-06 08:36:14 -0800453 ssl->signed_cert_timestamps_enabled = ctx->signed_cert_timestamps_enabled;
454 ssl->ocsp_stapling_enabled = ctx->ocsp_stapling_enabled;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800455
Adam Langley4139edb2016-01-13 15:00:54 -0800456 return ssl;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800457
458err:
Adam Langley4139edb2016-01-13 15:00:54 -0800459 SSL_free(ssl);
Kenny Rootb8494592015-09-25 02:29:14 +0000460 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800461
462 return NULL;
463}
464
Kenny Rootb8494592015-09-25 02:29:14 +0000465void SSL_free(SSL *ssl) {
466 if (ssl == NULL) {
467 return;
468 }
469
Robert Sloan7d422bc2017-03-06 10:04:29 -0800470 ssl->ctx->x509_method->ssl_free(ssl);
Kenny Rootb8494592015-09-25 02:29:14 +0000471 CRYPTO_free_ex_data(&g_ex_data_class_ssl, ssl, &ssl->ex_data);
472
Kenny Rootb8494592015-09-25 02:29:14 +0000473 BIO_free_all(ssl->rbio);
David Benjaminc895d6b2016-08-11 13:26:41 -0400474 BIO_free_all(ssl->wbio);
Kenny Rootb8494592015-09-25 02:29:14 +0000475
476 BUF_MEM_free(ssl->init_buf);
477
478 /* add extra stuff */
479 ssl_cipher_preference_list_free(ssl->cipher_list);
Kenny Rootb8494592015-09-25 02:29:14 +0000480
Kenny Rootb8494592015-09-25 02:29:14 +0000481 SSL_SESSION_free(ssl->session);
482
Kenny Rootb8494592015-09-25 02:29:14 +0000483 ssl_cert_free(ssl->cert);
484
485 OPENSSL_free(ssl->tlsext_hostname);
Robert Sloan1c9db532017-03-13 08:03:59 -0700486 SSL_CTX_free(ssl->session_ctx);
David Benjamind316cba2016-06-02 16:17:39 -0400487 OPENSSL_free(ssl->supported_group_list);
Kenny Rootb8494592015-09-25 02:29:14 +0000488 OPENSSL_free(ssl->alpn_client_proto_list);
489 EVP_PKEY_free(ssl->tlsext_channel_id_private);
490 OPENSSL_free(ssl->psk_identity_hint);
Robert Sloan7d422bc2017-03-06 10:04:29 -0800491 sk_CRYPTO_BUFFER_pop_free(ssl->client_CA, CRYPTO_BUFFER_free);
Kenny Rootb8494592015-09-25 02:29:14 +0000492 sk_SRTP_PROTECTION_PROFILE_free(ssl->srtp_profiles);
493
494 if (ssl->method != NULL) {
495 ssl->method->ssl_free(ssl);
496 }
497 SSL_CTX_free(ssl->ctx);
498
499 OPENSSL_free(ssl);
500}
501
502void SSL_set_connect_state(SSL *ssl) {
503 ssl->server = 0;
David Benjamin6e899c72016-06-09 18:02:18 -0400504 ssl->handshake_func = ssl3_connect;
Kenny Rootb8494592015-09-25 02:29:14 +0000505}
506
507void SSL_set_accept_state(SSL *ssl) {
508 ssl->server = 1;
David Benjamin6e899c72016-06-09 18:02:18 -0400509 ssl->handshake_func = ssl3_accept;
Kenny Rootb8494592015-09-25 02:29:14 +0000510}
511
David Benjaminc895d6b2016-08-11 13:26:41 -0400512void SSL_set0_rbio(SSL *ssl, BIO *rbio) {
513 BIO_free_all(ssl->rbio);
514 ssl->rbio = rbio;
515}
516
517void SSL_set0_wbio(SSL *ssl, BIO *wbio) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400518 BIO_free_all(ssl->wbio);
Kenny Rootb8494592015-09-25 02:29:14 +0000519 ssl->wbio = wbio;
520}
521
David Benjaminc895d6b2016-08-11 13:26:41 -0400522void SSL_set_bio(SSL *ssl, BIO *rbio, BIO *wbio) {
523 /* For historical reasons, this function has many different cases in ownership
524 * handling. */
525
526 /* If nothing has changed, do nothing */
527 if (rbio == SSL_get_rbio(ssl) && wbio == SSL_get_wbio(ssl)) {
528 return;
529 }
530
531 /* If the two arguments are equal, one fewer reference is granted than
532 * taken. */
533 if (rbio != NULL && rbio == wbio) {
534 BIO_up_ref(rbio);
535 }
536
537 /* If only the wbio is changed, adopt only one reference. */
538 if (rbio == SSL_get_rbio(ssl)) {
539 SSL_set0_wbio(ssl, wbio);
540 return;
541 }
542
543 /* There is an asymmetry here for historical reasons. If only the rbio is
544 * changed AND the rbio and wbio were originally different, then we only adopt
545 * one reference. */
546 if (wbio == SSL_get_wbio(ssl) && SSL_get_rbio(ssl) != SSL_get_wbio(ssl)) {
547 SSL_set0_rbio(ssl, rbio);
548 return;
549 }
550
551 /* Otherwise, adopt both references. */
552 SSL_set0_rbio(ssl, rbio);
553 SSL_set0_wbio(ssl, wbio);
554}
555
Kenny Rootb8494592015-09-25 02:29:14 +0000556BIO *SSL_get_rbio(const SSL *ssl) { return ssl->rbio; }
557
Robert Sloan4d1ac502017-02-06 08:36:14 -0800558BIO *SSL_get_wbio(const SSL *ssl) { return ssl->wbio; }
Kenny Rootb8494592015-09-25 02:29:14 +0000559
Robert Sloan69939df2017-01-09 10:53:07 -0800560void ssl_reset_error_state(SSL *ssl) {
561 /* Functions which use |SSL_get_error| must reset I/O and error state on
562 * entry. */
David Benjamin4969cc92016-04-22 15:02:23 -0400563 ssl->rwstate = SSL_NOTHING;
David Benjamin4969cc92016-04-22 15:02:23 -0400564 ERR_clear_error();
David Benjamin6e899c72016-06-09 18:02:18 -0400565 ERR_clear_system_error();
Robert Sloan69939df2017-01-09 10:53:07 -0800566}
567
568int SSL_do_handshake(SSL *ssl) {
569 ssl_reset_error_state(ssl);
David Benjamin4969cc92016-04-22 15:02:23 -0400570
Kenny Rootb8494592015-09-25 02:29:14 +0000571 if (ssl->handshake_func == NULL) {
572 OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
573 return -1;
574 }
575
576 if (!SSL_in_init(ssl)) {
577 return 1;
578 }
579
Steven Valdeze7531f02016-12-14 13:29:57 -0500580 if (ssl->s3->hs == NULL) {
581 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
582 return -1;
David Benjamin1b249672016-12-06 18:25:50 -0500583 }
584
585 /* Run the handshake. */
586 assert(ssl->s3->hs != NULL);
587 int ret = ssl->handshake_func(ssl->s3->hs);
588 if (ret <= 0) {
589 return ret;
590 }
591
592 /* Destroy the handshake object if the handshake has completely finished. */
593 if (!SSL_in_init(ssl)) {
594 ssl_handshake_free(ssl->s3->hs);
595 ssl->s3->hs = NULL;
596 }
597
598 return 1;
Kenny Rootb8494592015-09-25 02:29:14 +0000599}
600
601int SSL_connect(SSL *ssl) {
David Benjamin4969cc92016-04-22 15:02:23 -0400602 if (ssl->handshake_func == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000603 /* Not properly initialized yet */
604 SSL_set_connect_state(ssl);
605 }
606
David Benjamin4969cc92016-04-22 15:02:23 -0400607 return SSL_do_handshake(ssl);
Kenny Rootb8494592015-09-25 02:29:14 +0000608}
609
610int SSL_accept(SSL *ssl) {
David Benjamin4969cc92016-04-22 15:02:23 -0400611 if (ssl->handshake_func == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000612 /* Not properly initialized yet */
613 SSL_set_accept_state(ssl);
614 }
615
David Benjamin4969cc92016-04-22 15:02:23 -0400616 return SSL_do_handshake(ssl);
617}
618
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700619int ssl_can_write(const SSL *ssl) {
620 return !SSL_in_init(ssl) || ssl->s3->hs->can_early_write;
621}
622
623int ssl_can_read(const SSL *ssl) {
624 return !SSL_in_init(ssl) || ssl->s3->hs->can_early_read;
625}
626
David Benjaminc895d6b2016-08-11 13:26:41 -0400627static int ssl_do_renegotiate(SSL *ssl) {
David Benjamin95add822016-10-19 01:09:12 -0400628 /* We do not accept renegotiations as a server or SSL 3.0. SSL 3.0 will be
629 * removed entirely in the future and requires retaining more data for
630 * renegotiation_info. */
631 if (ssl->server || ssl->version == SSL3_VERSION) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400632 goto no_renegotiation;
633 }
634
635 if (ssl->s3->tmp.message_type != SSL3_MT_HELLO_REQUEST ||
636 ssl->init_num != 0) {
637 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
638 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_HELLO_REQUEST);
639 return 0;
640 }
641
642 switch (ssl->renegotiate_mode) {
643 case ssl_renegotiate_ignore:
644 /* Ignore the HelloRequest. */
645 return 1;
646
647 case ssl_renegotiate_once:
648 if (ssl->s3->total_renegotiations != 0) {
649 goto no_renegotiation;
650 }
651 break;
652
653 case ssl_renegotiate_never:
654 goto no_renegotiation;
655
656 case ssl_renegotiate_freely:
657 break;
658 }
659
660 /* Renegotiation is only supported at quiescent points in the application
661 * protocol, namely in HTTPS, just before reading the HTTP response. Require
662 * the record-layer be idle and avoid complexities of sending a handshake
663 * record while an application_data record is being written. */
664 if (ssl_write_buffer_is_pending(ssl)) {
665 goto no_renegotiation;
666 }
667
668 /* Begin a new handshake. */
Steven Valdeze7531f02016-12-14 13:29:57 -0500669 if (ssl->s3->hs != NULL) {
670 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
671 return 0;
672 }
673 ssl->s3->hs = ssl_handshake_new(ssl);
674 if (ssl->s3->hs == NULL) {
675 return 0;
676 }
677
David Benjaminc895d6b2016-08-11 13:26:41 -0400678 ssl->s3->total_renegotiations++;
David Benjaminc895d6b2016-08-11 13:26:41 -0400679 return 1;
680
681no_renegotiation:
682 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_NO_RENEGOTIATION);
683 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_RENEGOTIATION);
684 return 0;
685}
686
687static int ssl_do_post_handshake(SSL *ssl) {
688 if (ssl3_protocol_version(ssl) < TLS1_3_VERSION) {
689 return ssl_do_renegotiate(ssl);
690 }
691
692 return tls13_post_handshake(ssl);
693}
694
David Benjamin4969cc92016-04-22 15:02:23 -0400695static int ssl_read_impl(SSL *ssl, void *buf, int num, int peek) {
Robert Sloan69939df2017-01-09 10:53:07 -0800696 ssl_reset_error_state(ssl);
David Benjamin4969cc92016-04-22 15:02:23 -0400697
698 if (ssl->handshake_func == NULL) {
699 OPENSSL_PUT_ERROR(SSL, SSL_R_UNINITIALIZED);
Kenny Rootb8494592015-09-25 02:29:14 +0000700 return -1;
701 }
702
David Benjaminc895d6b2016-08-11 13:26:41 -0400703 for (;;) {
704 /* Complete the current handshake, if any. False Start will cause
705 * |SSL_do_handshake| to return mid-handshake, so this may require multiple
706 * iterations. */
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700707 while (!ssl_can_read(ssl)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400708 int ret = SSL_do_handshake(ssl);
709 if (ret < 0) {
710 return ret;
711 }
712 if (ret == 0) {
713 OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_HANDSHAKE_FAILURE);
714 return -1;
715 }
716 }
717
718 int got_handshake;
719 int ret = ssl->method->read_app_data(ssl, &got_handshake, buf, num, peek);
720 if (ret > 0 || !got_handshake) {
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400721 ssl->s3->key_update_count = 0;
David Benjamin4969cc92016-04-22 15:02:23 -0400722 return ret;
723 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400724
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700725 /* If we received an interrupt in early read (the end_of_early_data alert),
726 * loop again for the handshake to process it. */
727 if (SSL_in_init(ssl)) {
728 continue;
729 }
730
David Benjaminc895d6b2016-08-11 13:26:41 -0400731 /* Handle the post-handshake message and try again. */
732 if (!ssl_do_post_handshake(ssl)) {
David Benjamin4969cc92016-04-22 15:02:23 -0400733 return -1;
734 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400735 ssl->method->release_current_message(ssl, 1 /* free buffer */);
David Benjamin4969cc92016-04-22 15:02:23 -0400736 }
Kenny Rootb8494592015-09-25 02:29:14 +0000737}
738
739int SSL_read(SSL *ssl, void *buf, int num) {
David Benjamin4969cc92016-04-22 15:02:23 -0400740 return ssl_read_impl(ssl, buf, num, 0 /* consume bytes */);
Kenny Rootb8494592015-09-25 02:29:14 +0000741}
742
743int SSL_peek(SSL *ssl, void *buf, int num) {
David Benjamin4969cc92016-04-22 15:02:23 -0400744 return ssl_read_impl(ssl, buf, num, 1 /* peek */);
Kenny Rootb8494592015-09-25 02:29:14 +0000745}
746
747int SSL_write(SSL *ssl, const void *buf, int num) {
Robert Sloan69939df2017-01-09 10:53:07 -0800748 ssl_reset_error_state(ssl);
David Benjamin4969cc92016-04-22 15:02:23 -0400749
750 if (ssl->handshake_func == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000751 OPENSSL_PUT_ERROR(SSL, SSL_R_UNINITIALIZED);
752 return -1;
753 }
754
David Benjamind316cba2016-06-02 16:17:39 -0400755 if (ssl->s3->send_shutdown != ssl_shutdown_none) {
Kenny Rootb8494592015-09-25 02:29:14 +0000756 OPENSSL_PUT_ERROR(SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
757 return -1;
758 }
759
David Benjamin4969cc92016-04-22 15:02:23 -0400760 /* If necessary, complete the handshake implicitly. */
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700761 if (!ssl_can_write(ssl)) {
David Benjamin4969cc92016-04-22 15:02:23 -0400762 int ret = SSL_do_handshake(ssl);
763 if (ret < 0) {
764 return ret;
765 }
766 if (ret == 0) {
767 OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_HANDSHAKE_FAILURE);
768 return -1;
769 }
770 }
771
David Benjaminc895d6b2016-08-11 13:26:41 -0400772 return ssl->method->write_app_data(ssl, buf, num);
Kenny Rootb8494592015-09-25 02:29:14 +0000773}
774
775int SSL_shutdown(SSL *ssl) {
Robert Sloan69939df2017-01-09 10:53:07 -0800776 ssl_reset_error_state(ssl);
David Benjamin4969cc92016-04-22 15:02:23 -0400777
David Benjamin4969cc92016-04-22 15:02:23 -0400778 if (ssl->handshake_func == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000779 OPENSSL_PUT_ERROR(SSL, SSL_R_UNINITIALIZED);
780 return -1;
781 }
782
Robert Sloana94fe052017-02-21 08:49:28 -0800783 /* If we are in the middle of a handshake, silently succeed. Consumers often
784 * call this function before |SSL_free|, whether the handshake succeeded or
785 * not. We assume the caller has already handled failed handshakes. */
Kenny Rootb8494592015-09-25 02:29:14 +0000786 if (SSL_in_init(ssl)) {
Robert Sloana94fe052017-02-21 08:49:28 -0800787 return 1;
Kenny Rootb8494592015-09-25 02:29:14 +0000788 }
789
Kenny Rootb8494592015-09-25 02:29:14 +0000790 if (ssl->quiet_shutdown) {
David Benjamind316cba2016-06-02 16:17:39 -0400791 /* Do nothing if configured not to send a close_notify. */
792 ssl->s3->send_shutdown = ssl_shutdown_close_notify;
793 ssl->s3->recv_shutdown = ssl_shutdown_close_notify;
Kenny Rootb8494592015-09-25 02:29:14 +0000794 return 1;
795 }
796
David Benjamind316cba2016-06-02 16:17:39 -0400797 /* This function completes in two stages. It sends a close_notify and then it
798 * waits for a close_notify to come in. Perform exactly one action and return
799 * whether or not it succeeds. */
Kenny Rootb8494592015-09-25 02:29:14 +0000800
David Benjamind316cba2016-06-02 16:17:39 -0400801 if (ssl->s3->send_shutdown != ssl_shutdown_close_notify) {
802 /* Send a close_notify. */
803 if (ssl3_send_alert(ssl, SSL3_AL_WARNING, SSL_AD_CLOSE_NOTIFY) <= 0) {
804 return -1;
Kenny Rootb8494592015-09-25 02:29:14 +0000805 }
806 } else if (ssl->s3->alert_dispatch) {
David Benjamind316cba2016-06-02 16:17:39 -0400807 /* Finish sending the close_notify. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400808 if (ssl->method->dispatch_alert(ssl) <= 0) {
David Benjamind316cba2016-06-02 16:17:39 -0400809 return -1;
Kenny Rootb8494592015-09-25 02:29:14 +0000810 }
David Benjamind316cba2016-06-02 16:17:39 -0400811 } else if (ssl->s3->recv_shutdown != ssl_shutdown_close_notify) {
812 /* Wait for the peer's close_notify. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400813 ssl->method->read_close_notify(ssl);
David Benjamind316cba2016-06-02 16:17:39 -0400814 if (ssl->s3->recv_shutdown != ssl_shutdown_close_notify) {
815 return -1;
Kenny Rootb8494592015-09-25 02:29:14 +0000816 }
817 }
818
David Benjamind316cba2016-06-02 16:17:39 -0400819 /* Return 0 for unidirectional shutdown and 1 for bidirectional shutdown. */
820 return ssl->s3->recv_shutdown == ssl_shutdown_close_notify;
Kenny Rootb8494592015-09-25 02:29:14 +0000821}
822
David Benjaminc895d6b2016-08-11 13:26:41 -0400823int SSL_send_fatal_alert(SSL *ssl, uint8_t alert) {
824 if (ssl->s3->alert_dispatch) {
825 if (ssl->s3->send_alert[0] != SSL3_AL_FATAL ||
826 ssl->s3->send_alert[1] != alert) {
827 /* We are already attempting to write a different alert. */
828 OPENSSL_PUT_ERROR(SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
829 return -1;
830 }
831 return ssl->method->dispatch_alert(ssl);
832 }
833
834 return ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
835}
836
Robert Sloan69939df2017-01-09 10:53:07 -0800837void SSL_CTX_set_early_data_enabled(SSL_CTX *ctx, int enabled) {
Robert Sloan572a4e22017-04-17 10:52:19 -0700838 ctx->cert->enable_early_data = !!enabled;
839}
840
841void SSL_set_early_data_enabled(SSL *ssl, int enabled) {
842 ssl->cert->enable_early_data = !!enabled;
Robert Sloan69939df2017-01-09 10:53:07 -0800843}
844
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700845int SSL_early_data_accepted(const SSL *ssl) {
846 return ssl->early_data_accepted;
847}
848
Steven Valdeze7531f02016-12-14 13:29:57 -0500849static int bio_retry_reason_to_error(int reason) {
850 switch (reason) {
851 case BIO_RR_CONNECT:
852 return SSL_ERROR_WANT_CONNECT;
853 case BIO_RR_ACCEPT:
854 return SSL_ERROR_WANT_ACCEPT;
855 default:
856 return SSL_ERROR_SYSCALL;
857 }
858}
Kenny Rootb8494592015-09-25 02:29:14 +0000859
Steven Valdeze7531f02016-12-14 13:29:57 -0500860int SSL_get_error(const SSL *ssl, int ret_code) {
Kenny Rootb8494592015-09-25 02:29:14 +0000861 if (ret_code > 0) {
862 return SSL_ERROR_NONE;
863 }
864
865 /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
866 * where we do encode the error */
Steven Valdeze7531f02016-12-14 13:29:57 -0500867 uint32_t err = ERR_peek_error();
Kenny Rootb8494592015-09-25 02:29:14 +0000868 if (err != 0) {
869 if (ERR_GET_LIB(err) == ERR_LIB_SYS) {
870 return SSL_ERROR_SYSCALL;
871 }
872 return SSL_ERROR_SSL;
873 }
874
875 if (ret_code == 0) {
David Benjamind316cba2016-06-02 16:17:39 -0400876 if (ssl->s3->recv_shutdown == ssl_shutdown_close_notify) {
Kenny Rootb8494592015-09-25 02:29:14 +0000877 return SSL_ERROR_ZERO_RETURN;
878 }
879 /* An EOF was observed which violates the protocol, and the underlying
880 * transport does not participate in the error queue. Bubble up to the
881 * caller. */
882 return SSL_ERROR_SYSCALL;
883 }
884
Steven Valdeze7531f02016-12-14 13:29:57 -0500885 switch (ssl->rwstate) {
886 case SSL_PENDING_SESSION:
887 return SSL_ERROR_PENDING_SESSION;
Kenny Rootb8494592015-09-25 02:29:14 +0000888
Steven Valdeze7531f02016-12-14 13:29:57 -0500889 case SSL_CERTIFICATE_SELECTION_PENDING:
890 return SSL_ERROR_PENDING_CERTIFICATE;
Kenny Rootb8494592015-09-25 02:29:14 +0000891
Steven Valdeze7531f02016-12-14 13:29:57 -0500892 case SSL_READING: {
893 BIO *bio = SSL_get_rbio(ssl);
894 if (BIO_should_read(bio)) {
895 return SSL_ERROR_WANT_READ;
Kenny Rootb8494592015-09-25 02:29:14 +0000896 }
897
Steven Valdeze7531f02016-12-14 13:29:57 -0500898 if (BIO_should_write(bio)) {
899 /* TODO(davidben): OpenSSL historically checked for writes on the read
900 * BIO. Can this be removed? */
901 return SSL_ERROR_WANT_WRITE;
Kenny Rootb8494592015-09-25 02:29:14 +0000902 }
903
Steven Valdeze7531f02016-12-14 13:29:57 -0500904 if (BIO_should_io_special(bio)) {
905 return bio_retry_reason_to_error(BIO_get_retry_reason(bio));
Kenny Rootb8494592015-09-25 02:29:14 +0000906 }
907
Steven Valdeze7531f02016-12-14 13:29:57 -0500908 break;
909 }
910
911 case SSL_WRITING: {
912 BIO *bio = SSL_get_wbio(ssl);
913 if (BIO_should_write(bio)) {
914 return SSL_ERROR_WANT_WRITE;
Kenny Rootb8494592015-09-25 02:29:14 +0000915 }
916
Steven Valdeze7531f02016-12-14 13:29:57 -0500917 if (BIO_should_read(bio)) {
918 /* TODO(davidben): OpenSSL historically checked for reads on the write
919 * BIO. Can this be removed? */
920 return SSL_ERROR_WANT_READ;
921 }
922
923 if (BIO_should_io_special(bio)) {
924 return bio_retry_reason_to_error(BIO_get_retry_reason(bio));
925 }
926
927 break;
Kenny Rootb8494592015-09-25 02:29:14 +0000928 }
Kenny Rootb8494592015-09-25 02:29:14 +0000929
Steven Valdeze7531f02016-12-14 13:29:57 -0500930 case SSL_X509_LOOKUP:
931 return SSL_ERROR_WANT_X509_LOOKUP;
Kenny Rootb8494592015-09-25 02:29:14 +0000932
Steven Valdeze7531f02016-12-14 13:29:57 -0500933 case SSL_CHANNEL_ID_LOOKUP:
934 return SSL_ERROR_WANT_CHANNEL_ID_LOOKUP;
Kenny Rootb8494592015-09-25 02:29:14 +0000935
Steven Valdeze7531f02016-12-14 13:29:57 -0500936 case SSL_PRIVATE_KEY_OPERATION:
937 return SSL_ERROR_WANT_PRIVATE_KEY_OPERATION;
Robert Sloan1c9db532017-03-13 08:03:59 -0700938
939 case SSL_PENDING_TICKET:
940 return SSL_ERROR_PENDING_TICKET;
Kenny Rootb8494592015-09-25 02:29:14 +0000941 }
942
943 return SSL_ERROR_SYSCALL;
944}
945
David Benjamin7c0d06c2016-08-11 13:26:41 -0400946static int set_min_version(const SSL_PROTOCOL_METHOD *method, uint16_t *out,
947 uint16_t version) {
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700948 /* Zero is interpreted as the default minimum version. */
David Benjamin7c0d06c2016-08-11 13:26:41 -0400949 if (version == 0) {
950 *out = method->min_version;
Robert Sloan572a4e22017-04-17 10:52:19 -0700951 /* SSL 3.0 is disabled unless explicitly enabled. */
952 if (*out < TLS1_VERSION) {
953 *out = TLS1_VERSION;
954 }
David Benjamin7c0d06c2016-08-11 13:26:41 -0400955 return 1;
956 }
957
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400958 if (version == TLS1_3_VERSION) {
959 version = TLS1_3_DRAFT_VERSION;
960 }
961
David Benjamin7c0d06c2016-08-11 13:26:41 -0400962 return method->version_from_wire(out, version);
Kenny Rootb8494592015-09-25 02:29:14 +0000963}
964
David Benjamin7c0d06c2016-08-11 13:26:41 -0400965static int set_max_version(const SSL_PROTOCOL_METHOD *method, uint16_t *out,
966 uint16_t version) {
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700967 /* Zero is interpreted as the default maximum version. */
David Benjamin7c0d06c2016-08-11 13:26:41 -0400968 if (version == 0) {
969 *out = method->max_version;
970 /* TODO(svaldez): Enable TLS 1.3 by default once fully implemented. */
971 if (*out > TLS1_2_VERSION) {
972 *out = TLS1_2_VERSION;
973 }
974 return 1;
975 }
976
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400977 if (version == TLS1_3_VERSION) {
978 version = TLS1_3_DRAFT_VERSION;
979 }
980
David Benjamin7c0d06c2016-08-11 13:26:41 -0400981 return method->version_from_wire(out, version);
Kenny Rootb8494592015-09-25 02:29:14 +0000982}
983
David Benjamin7c0d06c2016-08-11 13:26:41 -0400984int SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version) {
985 return set_min_version(ctx->method, &ctx->min_version, version);
Kenny Rootb8494592015-09-25 02:29:14 +0000986}
987
David Benjamin7c0d06c2016-08-11 13:26:41 -0400988int SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version) {
989 return set_max_version(ctx->method, &ctx->max_version, version);
David Benjaminc895d6b2016-08-11 13:26:41 -0400990}
991
David Benjamin7c0d06c2016-08-11 13:26:41 -0400992int SSL_set_min_proto_version(SSL *ssl, uint16_t version) {
993 return set_min_version(ssl->method, &ssl->min_version, version);
994}
995
996int SSL_set_max_proto_version(SSL *ssl, uint16_t version) {
997 return set_max_version(ssl->method, &ssl->max_version, version);
Kenny Rootb8494592015-09-25 02:29:14 +0000998}
999
1000uint32_t SSL_CTX_set_options(SSL_CTX *ctx, uint32_t options) {
1001 ctx->options |= options;
1002 return ctx->options;
1003}
1004
1005uint32_t SSL_CTX_clear_options(SSL_CTX *ctx, uint32_t options) {
1006 ctx->options &= ~options;
1007 return ctx->options;
1008}
1009
1010uint32_t SSL_CTX_get_options(const SSL_CTX *ctx) { return ctx->options; }
1011
1012uint32_t SSL_set_options(SSL *ssl, uint32_t options) {
1013 ssl->options |= options;
1014 return ssl->options;
1015}
1016
1017uint32_t SSL_clear_options(SSL *ssl, uint32_t options) {
1018 ssl->options &= ~options;
1019 return ssl->options;
1020}
1021
1022uint32_t SSL_get_options(const SSL *ssl) { return ssl->options; }
1023
1024uint32_t SSL_CTX_set_mode(SSL_CTX *ctx, uint32_t mode) {
1025 ctx->mode |= mode;
1026 return ctx->mode;
1027}
1028
1029uint32_t SSL_CTX_clear_mode(SSL_CTX *ctx, uint32_t mode) {
1030 ctx->mode &= ~mode;
1031 return ctx->mode;
1032}
1033
1034uint32_t SSL_CTX_get_mode(const SSL_CTX *ctx) { return ctx->mode; }
1035
1036uint32_t SSL_set_mode(SSL *ssl, uint32_t mode) {
1037 ssl->mode |= mode;
1038 return ssl->mode;
1039}
1040
1041uint32_t SSL_clear_mode(SSL *ssl, uint32_t mode) {
1042 ssl->mode &= ~mode;
1043 return ssl->mode;
1044}
1045
1046uint32_t SSL_get_mode(const SSL *ssl) { return ssl->mode; }
1047
Steven Valdeze7531f02016-12-14 13:29:57 -05001048void SSL_CTX_set0_buffer_pool(SSL_CTX *ctx, CRYPTO_BUFFER_POOL *pool) {
1049 ctx->pool = pool;
1050}
1051
Kenny Rootb8494592015-09-25 02:29:14 +00001052int SSL_get_tls_unique(const SSL *ssl, uint8_t *out, size_t *out_len,
1053 size_t max_out) {
David Benjamin95add822016-10-19 01:09:12 -04001054 /* tls-unique is not defined for SSL 3.0 or TLS 1.3. */
1055 if (!ssl->s3->initial_handshake_complete ||
1056 ssl3_protocol_version(ssl) < TLS1_VERSION ||
1057 ssl3_protocol_version(ssl) >= TLS1_3_VERSION) {
1058 goto err;
1059 }
1060
Kenny Rootb8494592015-09-25 02:29:14 +00001061 /* The tls-unique value is the first Finished message in the handshake, which
1062 * is the client's in a full handshake and the server's for a resumption. See
1063 * https://tools.ietf.org/html/rfc5929#section-3.1. */
1064 const uint8_t *finished = ssl->s3->previous_client_finished;
1065 size_t finished_len = ssl->s3->previous_client_finished_len;
David Benjaminc895d6b2016-08-11 13:26:41 -04001066 if (ssl->session != NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001067 /* tls-unique is broken for resumed sessions unless EMS is used. */
1068 if (!ssl->session->extended_master_secret) {
1069 goto err;
1070 }
1071 finished = ssl->s3->previous_server_finished;
1072 finished_len = ssl->s3->previous_server_finished_len;
1073 }
1074
Kenny Rootb8494592015-09-25 02:29:14 +00001075 *out_len = finished_len;
1076 if (finished_len > max_out) {
1077 *out_len = max_out;
1078 }
1079
Robert Sloan69939df2017-01-09 10:53:07 -08001080 OPENSSL_memcpy(out, finished, *out_len);
Kenny Rootb8494592015-09-25 02:29:14 +00001081 return 1;
1082
1083err:
1084 *out_len = 0;
Robert Sloan69939df2017-01-09 10:53:07 -08001085 OPENSSL_memset(out, 0, max_out);
Kenny Rootb8494592015-09-25 02:29:14 +00001086 return 0;
1087}
1088
Robert Sloana94fe052017-02-21 08:49:28 -08001089static int set_session_id_context(CERT *cert, const uint8_t *sid_ctx,
David Benjamin1b249672016-12-06 18:25:50 -05001090 size_t sid_ctx_len) {
Robert Sloana94fe052017-02-21 08:49:28 -08001091 if (sid_ctx_len > sizeof(cert->sid_ctx)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001092 OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001093 return 0;
1094 }
David Benjamin1b249672016-12-06 18:25:50 -05001095
Robert Sloana94fe052017-02-21 08:49:28 -08001096 OPENSSL_COMPILE_ASSERT(sizeof(cert->sid_ctx) < 256, sid_ctx_too_large);
1097 cert->sid_ctx_length = (uint8_t)sid_ctx_len;
1098 OPENSSL_memcpy(cert->sid_ctx, sid_ctx, sid_ctx_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001099 return 1;
1100}
1101
Robert Sloana94fe052017-02-21 08:49:28 -08001102int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const uint8_t *sid_ctx,
1103 size_t sid_ctx_len) {
1104 return set_session_id_context(ctx->cert, sid_ctx, sid_ctx_len);
1105}
1106
Adam Langleyd9e397b2015-01-22 14:27:53 -08001107int SSL_set_session_id_context(SSL *ssl, const uint8_t *sid_ctx,
David Benjamin1b249672016-12-06 18:25:50 -05001108 size_t sid_ctx_len) {
Robert Sloana94fe052017-02-21 08:49:28 -08001109 return set_session_id_context(ssl->cert, sid_ctx, sid_ctx_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001110}
1111
David Benjaminf31229b2017-01-25 14:08:15 -05001112const uint8_t *SSL_get0_session_id_context(const SSL *ssl, size_t *out_len) {
Robert Sloana94fe052017-02-21 08:49:28 -08001113 *out_len = ssl->cert->sid_ctx_length;
1114 return ssl->cert->sid_ctx;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001115}
1116
1117void ssl_cipher_preference_list_free(
1118 struct ssl_cipher_preference_list_st *cipher_list) {
Adam Langleye9ada862015-05-11 17:20:37 -07001119 if (cipher_list == NULL) {
1120 return;
1121 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001122 sk_SSL_CIPHER_free(cipher_list->ciphers);
1123 OPENSSL_free(cipher_list->in_group_flags);
1124 OPENSSL_free(cipher_list);
1125}
1126
Kenny Rootb8494592015-09-25 02:29:14 +00001127void SSL_certs_clear(SSL *ssl) { ssl_cert_clear_certs(ssl->cert); }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001128
Kenny Roote99801b2015-11-06 15:31:15 -08001129int SSL_get_fd(const SSL *ssl) { return SSL_get_rfd(ssl); }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001130
Kenny Roote99801b2015-11-06 15:31:15 -08001131int SSL_get_rfd(const SSL *ssl) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001132 int ret = -1;
Kenny Roote99801b2015-11-06 15:31:15 -08001133 BIO *b = BIO_find_type(SSL_get_rbio(ssl), BIO_TYPE_DESCRIPTOR);
1134 if (b != NULL) {
1135 BIO_get_fd(b, &ret);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001136 }
1137 return ret;
1138}
1139
Kenny Roote99801b2015-11-06 15:31:15 -08001140int SSL_get_wfd(const SSL *ssl) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001141 int ret = -1;
Kenny Roote99801b2015-11-06 15:31:15 -08001142 BIO *b = BIO_find_type(SSL_get_wbio(ssl), BIO_TYPE_DESCRIPTOR);
1143 if (b != NULL) {
1144 BIO_get_fd(b, &ret);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001145 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001146 return ret;
1147}
1148
Kenny Roote99801b2015-11-06 15:31:15 -08001149int SSL_set_fd(SSL *ssl, int fd) {
David Benjamin4969cc92016-04-22 15:02:23 -04001150 BIO *bio = BIO_new(BIO_s_socket());
Adam Langleyd9e397b2015-01-22 14:27:53 -08001151 if (bio == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001152 OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
Kenny Roote99801b2015-11-06 15:31:15 -08001153 return 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001154 }
1155 BIO_set_fd(bio, fd, BIO_NOCLOSE);
Kenny Roote99801b2015-11-06 15:31:15 -08001156 SSL_set_bio(ssl, bio, bio);
1157 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001158}
1159
Kenny Roote99801b2015-11-06 15:31:15 -08001160int SSL_set_wfd(SSL *ssl, int fd) {
David Benjamind316cba2016-06-02 16:17:39 -04001161 BIO *rbio = SSL_get_rbio(ssl);
1162 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET ||
1163 BIO_get_fd(rbio, NULL) != fd) {
David Benjamin4969cc92016-04-22 15:02:23 -04001164 BIO *bio = BIO_new(BIO_s_socket());
Adam Langleyd9e397b2015-01-22 14:27:53 -08001165 if (bio == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001166 OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
Kenny Roote99801b2015-11-06 15:31:15 -08001167 return 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001168 }
1169 BIO_set_fd(bio, fd, BIO_NOCLOSE);
David Benjaminc895d6b2016-08-11 13:26:41 -04001170 SSL_set0_wbio(ssl, bio);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001171 } else {
David Benjaminc895d6b2016-08-11 13:26:41 -04001172 /* Copy the rbio over to the wbio. */
1173 BIO_up_ref(rbio);
1174 SSL_set0_wbio(ssl, rbio);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001175 }
1176
Kenny Roote99801b2015-11-06 15:31:15 -08001177 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001178}
1179
Kenny Roote99801b2015-11-06 15:31:15 -08001180int SSL_set_rfd(SSL *ssl, int fd) {
David Benjamind316cba2016-06-02 16:17:39 -04001181 BIO *wbio = SSL_get_wbio(ssl);
1182 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET ||
1183 BIO_get_fd(wbio, NULL) != fd) {
David Benjamin4969cc92016-04-22 15:02:23 -04001184 BIO *bio = BIO_new(BIO_s_socket());
Adam Langleyd9e397b2015-01-22 14:27:53 -08001185 if (bio == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001186 OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
Kenny Roote99801b2015-11-06 15:31:15 -08001187 return 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001188 }
1189 BIO_set_fd(bio, fd, BIO_NOCLOSE);
David Benjaminc895d6b2016-08-11 13:26:41 -04001190 SSL_set0_rbio(ssl, bio);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001191 } else {
David Benjaminc895d6b2016-08-11 13:26:41 -04001192 /* Copy the wbio over to the rbio. */
1193 BIO_up_ref(wbio);
1194 SSL_set0_rbio(ssl, wbio);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001195 }
Kenny Roote99801b2015-11-06 15:31:15 -08001196 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001197}
1198
David Benjamin95add822016-10-19 01:09:12 -04001199static size_t copy_finished(void *out, size_t out_len, const uint8_t *in,
1200 size_t in_len) {
1201 if (out_len > in_len) {
1202 out_len = in_len;
1203 }
Robert Sloan69939df2017-01-09 10:53:07 -08001204 OPENSSL_memcpy(out, in, out_len);
David Benjamin95add822016-10-19 01:09:12 -04001205 return in_len;
1206}
Adam Langleyd9e397b2015-01-22 14:27:53 -08001207
David Benjamin95add822016-10-19 01:09:12 -04001208size_t SSL_get_finished(const SSL *ssl, void *buf, size_t count) {
1209 if (!ssl->s3->initial_handshake_complete ||
1210 ssl3_protocol_version(ssl) < TLS1_VERSION ||
1211 ssl3_protocol_version(ssl) >= TLS1_3_VERSION) {
1212 return 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001213 }
1214
David Benjamin95add822016-10-19 01:09:12 -04001215 if (ssl->server) {
1216 return copy_finished(buf, count, ssl->s3->previous_server_finished,
1217 ssl->s3->previous_server_finished_len);
1218 }
1219
1220 return copy_finished(buf, count, ssl->s3->previous_client_finished,
1221 ssl->s3->previous_client_finished_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001222}
1223
Kenny Roote99801b2015-11-06 15:31:15 -08001224size_t SSL_get_peer_finished(const SSL *ssl, void *buf, size_t count) {
David Benjamin95add822016-10-19 01:09:12 -04001225 if (!ssl->s3->initial_handshake_complete ||
1226 ssl3_protocol_version(ssl) < TLS1_VERSION ||
1227 ssl3_protocol_version(ssl) >= TLS1_3_VERSION) {
1228 return 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001229 }
1230
David Benjamin95add822016-10-19 01:09:12 -04001231 if (ssl->server) {
1232 return copy_finished(buf, count, ssl->s3->previous_client_finished,
1233 ssl->s3->previous_client_finished_len);
1234 }
1235
1236 return copy_finished(buf, count, ssl->s3->previous_server_finished,
1237 ssl->s3->previous_server_finished_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001238}
1239
Kenny Rootb8494592015-09-25 02:29:14 +00001240int SSL_get_verify_mode(const SSL *ssl) { return ssl->verify_mode; }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001241
Kenny Rootb8494592015-09-25 02:29:14 +00001242int SSL_get_extms_support(const SSL *ssl) {
Robert Sloana94fe052017-02-21 08:49:28 -08001243 /* TLS 1.3 does not require extended master secret and always reports as
1244 * supporting it. */
David Benjaminc895d6b2016-08-11 13:26:41 -04001245 if (!ssl->s3->have_version) {
1246 return 0;
1247 }
Robert Sloana94fe052017-02-21 08:49:28 -08001248 if (ssl3_protocol_version(ssl) >= TLS1_3_VERSION) {
1249 return 1;
1250 }
1251
1252 /* If the initial handshake completed, query the established session. */
1253 if (ssl->s3->established_session != NULL) {
1254 return ssl->s3->established_session->extended_master_secret;
1255 }
1256
1257 /* Otherwise, query the in-progress handshake. */
1258 if (ssl->s3->hs != NULL) {
1259 return ssl->s3->hs->extended_master_secret;
1260 }
1261 assert(0);
1262 return 0;
Kenny Rootb8494592015-09-25 02:29:14 +00001263}
1264
Adam Langleyf4e42722015-06-04 17:45:09 -07001265int SSL_CTX_get_read_ahead(const SSL_CTX *ctx) { return 0; }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001266
Adam Langley4139edb2016-01-13 15:00:54 -08001267int SSL_get_read_ahead(const SSL *ssl) { return 0; }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001268
Adam Langleyf4e42722015-06-04 17:45:09 -07001269void SSL_CTX_set_read_ahead(SSL_CTX *ctx, int yes) { }
Adam Langleye9ada862015-05-11 17:20:37 -07001270
Adam Langley4139edb2016-01-13 15:00:54 -08001271void SSL_set_read_ahead(SSL *ssl, int yes) { }
Adam Langleye9ada862015-05-11 17:20:37 -07001272
Kenny Roote99801b2015-11-06 15:31:15 -08001273int SSL_pending(const SSL *ssl) {
1274 if (ssl->s3->rrec.type != SSL3_RT_APPLICATION_DATA) {
1275 return 0;
1276 }
1277 return ssl->s3->rrec.length;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001278}
1279
Adam Langleyd9e397b2015-01-22 14:27:53 -08001280/* Fix this so it checks all the valid key/cert options */
1281int SSL_CTX_check_private_key(const SSL_CTX *ctx) {
Robert Sloan4d1ac502017-02-06 08:36:14 -08001282 return ssl_cert_check_private_key(ctx->cert, ctx->cert->privatekey);
Steven Valdez909b19f2016-11-21 15:35:44 -05001283}
1284
1285/* Fix this function so that it takes an optional type parameter */
1286int SSL_check_private_key(const SSL *ssl) {
Robert Sloan4d1ac502017-02-06 08:36:14 -08001287 return ssl_cert_check_private_key(ssl->cert, ssl->cert->privatekey);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001288}
1289
Kenny Rootb8494592015-09-25 02:29:14 +00001290long SSL_get_default_timeout(const SSL *ssl) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001291 return SSL_DEFAULT_SESSION_TIMEOUT;
1292}
1293
Adam Langleyf4e42722015-06-04 17:45:09 -07001294int SSL_renegotiate(SSL *ssl) {
1295 /* Caller-initiated renegotiation is not supported. */
Kenny Rootb8494592015-09-25 02:29:14 +00001296 OPENSSL_PUT_ERROR(SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
Adam Langleyf4e42722015-06-04 17:45:09 -07001297 return 0;
1298}
1299
1300int SSL_renegotiate_pending(SSL *ssl) {
1301 return SSL_in_init(ssl) && ssl->s3->initial_handshake_complete;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001302}
1303
David Benjamin6e899c72016-06-09 18:02:18 -04001304int SSL_total_renegotiations(const SSL *ssl) {
1305 return ssl->s3->total_renegotiations;
1306}
1307
Adam Langleye9ada862015-05-11 17:20:37 -07001308size_t SSL_CTX_get_max_cert_list(const SSL_CTX *ctx) {
1309 return ctx->max_cert_list;
1310}
1311
1312void SSL_CTX_set_max_cert_list(SSL_CTX *ctx, size_t max_cert_list) {
1313 if (max_cert_list > kMaxHandshakeSize) {
1314 max_cert_list = kMaxHandshakeSize;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001315 }
Adam Langleye9ada862015-05-11 17:20:37 -07001316 ctx->max_cert_list = (uint32_t)max_cert_list;
1317}
1318
1319size_t SSL_get_max_cert_list(const SSL *ssl) {
1320 return ssl->max_cert_list;
1321}
1322
1323void SSL_set_max_cert_list(SSL *ssl, size_t max_cert_list) {
1324 if (max_cert_list > kMaxHandshakeSize) {
1325 max_cert_list = kMaxHandshakeSize;
1326 }
1327 ssl->max_cert_list = (uint32_t)max_cert_list;
1328}
1329
David Benjamin4969cc92016-04-22 15:02:23 -04001330int SSL_CTX_set_max_send_fragment(SSL_CTX *ctx, size_t max_send_fragment) {
Adam Langleye9ada862015-05-11 17:20:37 -07001331 if (max_send_fragment < 512) {
1332 max_send_fragment = 512;
1333 }
1334 if (max_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1335 max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1336 }
1337 ctx->max_send_fragment = (uint16_t)max_send_fragment;
David Benjamin4969cc92016-04-22 15:02:23 -04001338
1339 return 1;
Adam Langleye9ada862015-05-11 17:20:37 -07001340}
1341
David Benjamin4969cc92016-04-22 15:02:23 -04001342int SSL_set_max_send_fragment(SSL *ssl, size_t max_send_fragment) {
Adam Langleye9ada862015-05-11 17:20:37 -07001343 if (max_send_fragment < 512) {
1344 max_send_fragment = 512;
1345 }
1346 if (max_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1347 max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1348 }
1349 ssl->max_send_fragment = (uint16_t)max_send_fragment;
David Benjamin4969cc92016-04-22 15:02:23 -04001350
1351 return 1;
Adam Langleye9ada862015-05-11 17:20:37 -07001352}
1353
1354int SSL_set_mtu(SSL *ssl, unsigned mtu) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001355 if (!SSL_is_dtls(ssl) || mtu < dtls1_min_mtu()) {
Adam Langleye9ada862015-05-11 17:20:37 -07001356 return 0;
1357 }
1358 ssl->d1->mtu = mtu;
1359 return 1;
1360}
1361
1362int SSL_get_secure_renegotiation_support(const SSL *ssl) {
Steven Valdezb0b45c62017-01-17 16:23:54 -05001363 if (!ssl->s3->have_version) {
1364 return 0;
1365 }
1366 return ssl3_protocol_version(ssl) >= TLS1_3_VERSION ||
1367 ssl->s3->send_connection_binding;
Adam Langleye9ada862015-05-11 17:20:37 -07001368}
1369
Adam Langleyd9e397b2015-01-22 14:27:53 -08001370LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx) { return ctx->sessions; }
1371
Adam Langleye9ada862015-05-11 17:20:37 -07001372size_t SSL_CTX_sess_number(const SSL_CTX *ctx) {
1373 return lh_SSL_SESSION_num_items(ctx->sessions);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001374}
1375
Adam Langleye9ada862015-05-11 17:20:37 -07001376unsigned long SSL_CTX_sess_set_cache_size(SSL_CTX *ctx, unsigned long size) {
1377 unsigned long ret = ctx->session_cache_size;
1378 ctx->session_cache_size = size;
1379 return ret;
1380}
Adam Langleyd9e397b2015-01-22 14:27:53 -08001381
Adam Langleye9ada862015-05-11 17:20:37 -07001382unsigned long SSL_CTX_sess_get_cache_size(const SSL_CTX *ctx) {
1383 return ctx->session_cache_size;
1384}
1385
1386int SSL_CTX_set_session_cache_mode(SSL_CTX *ctx, int mode) {
1387 int ret = ctx->session_cache_mode;
1388 ctx->session_cache_mode = mode;
1389 return ret;
1390}
1391
1392int SSL_CTX_get_session_cache_mode(const SSL_CTX *ctx) {
1393 return ctx->session_cache_mode;
1394}
1395
David Benjamin6e899c72016-06-09 18:02:18 -04001396
1397int SSL_CTX_get_tlsext_ticket_keys(SSL_CTX *ctx, void *out, size_t len) {
1398 if (out == NULL) {
1399 return 48;
1400 }
1401 if (len != 48) {
1402 OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_TICKET_KEYS_LENGTH);
1403 return 0;
1404 }
1405 uint8_t *out_bytes = out;
Robert Sloan69939df2017-01-09 10:53:07 -08001406 OPENSSL_memcpy(out_bytes, ctx->tlsext_tick_key_name, 16);
1407 OPENSSL_memcpy(out_bytes + 16, ctx->tlsext_tick_hmac_key, 16);
1408 OPENSSL_memcpy(out_bytes + 32, ctx->tlsext_tick_aes_key, 16);
David Benjamin6e899c72016-06-09 18:02:18 -04001409 return 1;
1410}
1411
1412int SSL_CTX_set_tlsext_ticket_keys(SSL_CTX *ctx, const void *in, size_t len) {
1413 if (in == NULL) {
1414 return 48;
1415 }
1416 if (len != 48) {
1417 OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_TICKET_KEYS_LENGTH);
1418 return 0;
1419 }
1420 const uint8_t *in_bytes = in;
Robert Sloan69939df2017-01-09 10:53:07 -08001421 OPENSSL_memcpy(ctx->tlsext_tick_key_name, in_bytes, 16);
1422 OPENSSL_memcpy(ctx->tlsext_tick_hmac_key, in_bytes + 16, 16);
1423 OPENSSL_memcpy(ctx->tlsext_tick_aes_key, in_bytes + 32, 16);
David Benjamin6e899c72016-06-09 18:02:18 -04001424 return 1;
1425}
1426
1427int SSL_CTX_set_tlsext_ticket_key_cb(
1428 SSL_CTX *ctx, int (*callback)(SSL *ssl, uint8_t *key_name, uint8_t *iv,
1429 EVP_CIPHER_CTX *ctx, HMAC_CTX *hmac_ctx,
1430 int encrypt)) {
1431 ctx->tlsext_ticket_key_cb = callback;
1432 return 1;
1433}
1434
1435int SSL_CTX_set1_curves(SSL_CTX *ctx, const int *curves, size_t curves_len) {
1436 return tls1_set_curves(&ctx->supported_group_list,
1437 &ctx->supported_group_list_len, curves,
1438 curves_len);
1439}
1440
1441int SSL_set1_curves(SSL *ssl, const int *curves, size_t curves_len) {
1442 return tls1_set_curves(&ssl->supported_group_list,
1443 &ssl->supported_group_list_len, curves,
1444 curves_len);
1445}
1446
Steven Valdezbb1ceac2016-10-07 10:34:51 -04001447int SSL_CTX_set1_curves_list(SSL_CTX *ctx, const char *curves) {
1448 return tls1_set_curves_list(&ctx->supported_group_list,
1449 &ctx->supported_group_list_len, curves);
1450}
1451
1452int SSL_set1_curves_list(SSL *ssl, const char *curves) {
1453 return tls1_set_curves_list(&ssl->supported_group_list,
1454 &ssl->supported_group_list_len, curves);
1455}
1456
David Benjaminc895d6b2016-08-11 13:26:41 -04001457uint16_t SSL_get_curve_id(const SSL *ssl) {
1458 /* TODO(davidben): This checks the wrong session if there is a renegotiation in
1459 * progress. */
1460 SSL_SESSION *session = SSL_get_session(ssl);
Steven Valdeze7531f02016-12-14 13:29:57 -05001461 if (session == NULL) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001462 return 0;
1463 }
1464
Steven Valdeze7531f02016-12-14 13:29:57 -05001465 return session->group_id;
David Benjaminc895d6b2016-08-11 13:26:41 -04001466}
1467
David Benjamin6e899c72016-06-09 18:02:18 -04001468int SSL_CTX_set_tmp_dh(SSL_CTX *ctx, const DH *dh) {
David Benjamin6e899c72016-06-09 18:02:18 -04001469 return 1;
1470}
1471
1472int SSL_set_tmp_dh(SSL *ssl, const DH *dh) {
David Benjamin6e899c72016-06-09 18:02:18 -04001473 return 1;
1474}
1475
Robert Sloan7d422bc2017-03-06 10:04:29 -08001476OPENSSL_EXPORT STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx) {
1477 return ctx->cipher_list->ciphers;
1478}
1479
Kenny Roote99801b2015-11-06 15:31:15 -08001480STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *ssl) {
1481 if (ssl == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001482 return NULL;
1483 }
1484
Steven Valdez909b19f2016-11-21 15:35:44 -05001485 const struct ssl_cipher_preference_list_st *prefs =
1486 ssl_get_cipher_preferences(ssl);
1487 if (prefs == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001488 return NULL;
1489 }
1490
Steven Valdez909b19f2016-11-21 15:35:44 -05001491 return prefs->ciphers;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001492}
1493
Kenny Roote99801b2015-11-06 15:31:15 -08001494const char *SSL_get_cipher_list(const SSL *ssl, int n) {
Kenny Roote99801b2015-11-06 15:31:15 -08001495 if (ssl == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001496 return NULL;
1497 }
1498
Robert Sloan7d422bc2017-03-06 10:04:29 -08001499 STACK_OF(SSL_CIPHER) *sk = SSL_get_ciphers(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001500 if (sk == NULL || n < 0 || (size_t)n >= sk_SSL_CIPHER_num(sk)) {
1501 return NULL;
1502 }
1503
Robert Sloan7d422bc2017-03-06 10:04:29 -08001504 const SSL_CIPHER *c = sk_SSL_CIPHER_value(sk, n);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001505 if (c == NULL) {
1506 return NULL;
1507 }
1508
1509 return c->name;
1510}
1511
Adam Langleyd9e397b2015-01-22 14:27:53 -08001512int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str) {
Robert Sloan1c9db532017-03-13 08:03:59 -07001513 return ssl_create_cipher_list(ctx->method, &ctx->cipher_list, str,
1514 0 /* not strict */);
Robert Sloan7c50ec52017-02-27 08:17:21 -08001515}
1516
1517int SSL_CTX_set_strict_cipher_list(SSL_CTX *ctx, const char *str) {
Robert Sloan1c9db532017-03-13 08:03:59 -07001518 return ssl_create_cipher_list(ctx->method, &ctx->cipher_list, str,
1519 1 /* strict */);
Kenny Rootb8494592015-09-25 02:29:14 +00001520}
1521
Kenny Roote99801b2015-11-06 15:31:15 -08001522int SSL_set_cipher_list(SSL *ssl, const char *str) {
Robert Sloan1c9db532017-03-13 08:03:59 -07001523 return ssl_create_cipher_list(ssl->ctx->method, &ssl->cipher_list, str,
1524 0 /* not strict */);
Robert Sloan7c50ec52017-02-27 08:17:21 -08001525}
1526
1527int SSL_set_strict_cipher_list(SSL *ssl, const char *str) {
Robert Sloan1c9db532017-03-13 08:03:59 -07001528 return ssl_create_cipher_list(ssl->ctx->method, &ssl->cipher_list, str,
1529 1 /* strict */);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001530}
1531
Kenny Roote99801b2015-11-06 15:31:15 -08001532const char *SSL_get_servername(const SSL *ssl, const int type) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001533 if (type != TLSEXT_NAMETYPE_host_name) {
1534 return NULL;
1535 }
1536
Kenny Roote99801b2015-11-06 15:31:15 -08001537 /* Historically, |SSL_get_servername| was also the configuration getter
1538 * corresponding to |SSL_set_tlsext_host_name|. */
1539 if (ssl->tlsext_hostname != NULL) {
1540 return ssl->tlsext_hostname;
1541 }
1542
Steven Valdez909b19f2016-11-21 15:35:44 -05001543 /* During the handshake, report the handshake value. */
1544 if (ssl->s3->hs != NULL) {
1545 return ssl->s3->hs->hostname;
1546 }
1547
1548 /* SSL_get_servername may also be called after the handshake to look up the
1549 * SNI value.
1550 *
1551 * TODO(davidben): This is almost unused. Can we remove it? */
David Benjaminc895d6b2016-08-11 13:26:41 -04001552 SSL_SESSION *session = SSL_get_session(ssl);
1553 if (session == NULL) {
Kenny Roote99801b2015-11-06 15:31:15 -08001554 return NULL;
1555 }
David Benjaminc895d6b2016-08-11 13:26:41 -04001556 return session->tlsext_hostname;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001557}
1558
Kenny Roote99801b2015-11-06 15:31:15 -08001559int SSL_get_servername_type(const SSL *ssl) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001560 SSL_SESSION *session = SSL_get_session(ssl);
1561 if (session == NULL || session->tlsext_hostname == NULL) {
1562 return -1;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001563 }
David Benjaminc895d6b2016-08-11 13:26:41 -04001564 return TLSEXT_NAMETYPE_host_name;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001565}
1566
1567void SSL_CTX_enable_signed_cert_timestamps(SSL_CTX *ctx) {
1568 ctx->signed_cert_timestamps_enabled = 1;
1569}
1570
Robert Sloan1c9db532017-03-13 08:03:59 -07001571void SSL_CTX_i_promise_to_verify_certs_after_the_handshake(SSL_CTX *ctx) {
1572 ctx->i_promise_to_verify_certs_after_the_handshake = 1;
1573}
1574
Robert Sloana94fe052017-02-21 08:49:28 -08001575void SSL_enable_signed_cert_timestamps(SSL *ssl) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001576 ssl->signed_cert_timestamps_enabled = 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001577}
1578
1579void SSL_CTX_enable_ocsp_stapling(SSL_CTX *ctx) {
1580 ctx->ocsp_stapling_enabled = 1;
1581}
1582
Robert Sloana94fe052017-02-21 08:49:28 -08001583void SSL_enable_ocsp_stapling(SSL *ssl) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001584 ssl->ocsp_stapling_enabled = 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001585}
1586
1587void SSL_get0_signed_cert_timestamp_list(const SSL *ssl, const uint8_t **out,
1588 size_t *out_len) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001589 SSL_SESSION *session = SSL_get_session(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001590
1591 *out_len = 0;
1592 *out = NULL;
1593 if (ssl->server || !session || !session->tlsext_signed_cert_timestamp_list) {
1594 return;
1595 }
1596
1597 *out = session->tlsext_signed_cert_timestamp_list;
1598 *out_len = session->tlsext_signed_cert_timestamp_list_length;
1599}
1600
1601void SSL_get0_ocsp_response(const SSL *ssl, const uint8_t **out,
1602 size_t *out_len) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001603 SSL_SESSION *session = SSL_get_session(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001604
1605 *out_len = 0;
1606 *out = NULL;
1607 if (ssl->server || !session || !session->ocsp_response) {
1608 return;
1609 }
1610 *out = session->ocsp_response;
1611 *out_len = session->ocsp_response_length;
1612}
1613
David Benjamin6e899c72016-06-09 18:02:18 -04001614int SSL_set_tlsext_host_name(SSL *ssl, const char *name) {
1615 OPENSSL_free(ssl->tlsext_hostname);
1616 ssl->tlsext_hostname = NULL;
1617
1618 if (name == NULL) {
1619 return 1;
1620 }
1621
1622 size_t len = strlen(name);
1623 if (len == 0 || len > TLSEXT_MAXLEN_host_name) {
1624 OPENSSL_PUT_ERROR(SSL, SSL_R_SSL3_EXT_INVALID_SERVERNAME);
1625 return 0;
1626 }
1627 ssl->tlsext_hostname = BUF_strdup(name);
1628 if (ssl->tlsext_hostname == NULL) {
1629 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
1630 return 0;
1631 }
1632 return 1;
1633}
1634
1635int SSL_CTX_set_tlsext_servername_callback(
1636 SSL_CTX *ctx, int (*callback)(SSL *ssl, int *out_alert, void *arg)) {
1637 ctx->tlsext_servername_callback = callback;
1638 return 1;
1639}
1640
1641int SSL_CTX_set_tlsext_servername_arg(SSL_CTX *ctx, void *arg) {
1642 ctx->tlsext_servername_arg = arg;
1643 return 1;
1644}
1645
Kenny Rootb8494592015-09-25 02:29:14 +00001646int SSL_select_next_proto(uint8_t **out, uint8_t *out_len,
1647 const uint8_t *server, unsigned server_len,
1648 const uint8_t *client, unsigned client_len) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001649 unsigned int i, j;
1650 const uint8_t *result;
1651 int status = OPENSSL_NPN_UNSUPPORTED;
1652
1653 /* For each protocol in server preference order, see if we support it. */
1654 for (i = 0; i < server_len;) {
1655 for (j = 0; j < client_len;) {
1656 if (server[i] == client[j] &&
Robert Sloan69939df2017-01-09 10:53:07 -08001657 OPENSSL_memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001658 /* We found a match */
1659 result = &server[i];
1660 status = OPENSSL_NPN_NEGOTIATED;
1661 goto found;
1662 }
1663 j += client[j];
1664 j++;
1665 }
1666 i += server[i];
1667 i++;
1668 }
1669
1670 /* There's no overlap between our protocols and the server's list. */
1671 result = client;
1672 status = OPENSSL_NPN_NO_OVERLAP;
1673
1674found:
1675 *out = (uint8_t *)result + 1;
Kenny Rootb8494592015-09-25 02:29:14 +00001676 *out_len = result[0];
Adam Langleyd9e397b2015-01-22 14:27:53 -08001677 return status;
1678}
1679
Kenny Rootb8494592015-09-25 02:29:14 +00001680void SSL_get0_next_proto_negotiated(const SSL *ssl, const uint8_t **out_data,
1681 unsigned *out_len) {
David Benjamin4969cc92016-04-22 15:02:23 -04001682 *out_data = ssl->s3->next_proto_negotiated;
Kenny Rootb8494592015-09-25 02:29:14 +00001683 if (*out_data == NULL) {
1684 *out_len = 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001685 } else {
David Benjamin4969cc92016-04-22 15:02:23 -04001686 *out_len = ssl->s3->next_proto_negotiated_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001687 }
1688}
1689
Adam Langleyd9e397b2015-01-22 14:27:53 -08001690void SSL_CTX_set_next_protos_advertised_cb(
1691 SSL_CTX *ctx,
Kenny Rootb8494592015-09-25 02:29:14 +00001692 int (*cb)(SSL *ssl, const uint8_t **out, unsigned *out_len, void *arg),
Adam Langleyd9e397b2015-01-22 14:27:53 -08001693 void *arg) {
1694 ctx->next_protos_advertised_cb = cb;
1695 ctx->next_protos_advertised_cb_arg = arg;
1696}
1697
Adam Langleyd9e397b2015-01-22 14:27:53 -08001698void SSL_CTX_set_next_proto_select_cb(
Kenny Rootb8494592015-09-25 02:29:14 +00001699 SSL_CTX *ctx, int (*cb)(SSL *ssl, uint8_t **out, uint8_t *out_len,
1700 const uint8_t *in, unsigned in_len, void *arg),
Adam Langleyd9e397b2015-01-22 14:27:53 -08001701 void *arg) {
1702 ctx->next_proto_select_cb = cb;
1703 ctx->next_proto_select_cb_arg = arg;
1704}
1705
Adam Langleyd9e397b2015-01-22 14:27:53 -08001706int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const uint8_t *protos,
1707 unsigned protos_len) {
Adam Langleye9ada862015-05-11 17:20:37 -07001708 OPENSSL_free(ctx->alpn_client_proto_list);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001709 ctx->alpn_client_proto_list = BUF_memdup(protos, protos_len);
1710 if (!ctx->alpn_client_proto_list) {
1711 return 1;
1712 }
1713 ctx->alpn_client_proto_list_len = protos_len;
1714
1715 return 0;
1716}
1717
Adam Langleyd9e397b2015-01-22 14:27:53 -08001718int SSL_set_alpn_protos(SSL *ssl, const uint8_t *protos, unsigned protos_len) {
Adam Langleye9ada862015-05-11 17:20:37 -07001719 OPENSSL_free(ssl->alpn_client_proto_list);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001720 ssl->alpn_client_proto_list = BUF_memdup(protos, protos_len);
1721 if (!ssl->alpn_client_proto_list) {
1722 return 1;
1723 }
1724 ssl->alpn_client_proto_list_len = protos_len;
1725
1726 return 0;
1727}
1728
Adam Langleyd9e397b2015-01-22 14:27:53 -08001729void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1730 int (*cb)(SSL *ssl, const uint8_t **out,
Kenny Rootb8494592015-09-25 02:29:14 +00001731 uint8_t *out_len, const uint8_t *in,
1732 unsigned in_len, void *arg),
Adam Langleyd9e397b2015-01-22 14:27:53 -08001733 void *arg) {
1734 ctx->alpn_select_cb = cb;
1735 ctx->alpn_select_cb_arg = arg;
1736}
1737
Kenny Rootb8494592015-09-25 02:29:14 +00001738void SSL_get0_alpn_selected(const SSL *ssl, const uint8_t **out_data,
1739 unsigned *out_len) {
1740 *out_data = NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001741 if (ssl->s3) {
Kenny Rootb8494592015-09-25 02:29:14 +00001742 *out_data = ssl->s3->alpn_selected;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001743 }
Kenny Rootb8494592015-09-25 02:29:14 +00001744 if (*out_data == NULL) {
1745 *out_len = 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001746 } else {
Kenny Rootb8494592015-09-25 02:29:14 +00001747 *out_len = ssl->s3->alpn_selected_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001748 }
1749}
1750
Robert Sloan572a4e22017-04-17 10:52:19 -07001751void SSL_CTX_set_allow_unknown_alpn_protos(SSL_CTX *ctx, int enabled) {
1752 ctx->allow_unknown_alpn_protos = !!enabled;
1753}
David Benjamin6e899c72016-06-09 18:02:18 -04001754
David Benjamin1b249672016-12-06 18:25:50 -05001755void SSL_CTX_set_tls_channel_id_enabled(SSL_CTX *ctx, int enabled) {
1756 ctx->tlsext_channel_id_enabled = !!enabled;
1757}
1758
David Benjamin6e899c72016-06-09 18:02:18 -04001759int SSL_CTX_enable_tls_channel_id(SSL_CTX *ctx) {
David Benjamin1b249672016-12-06 18:25:50 -05001760 SSL_CTX_set_tls_channel_id_enabled(ctx, 1);
David Benjamin6e899c72016-06-09 18:02:18 -04001761 return 1;
1762}
1763
David Benjamin1b249672016-12-06 18:25:50 -05001764void SSL_set_tls_channel_id_enabled(SSL *ssl, int enabled) {
1765 ssl->tlsext_channel_id_enabled = !!enabled;
1766}
1767
David Benjamin6e899c72016-06-09 18:02:18 -04001768int SSL_enable_tls_channel_id(SSL *ssl) {
David Benjamin1b249672016-12-06 18:25:50 -05001769 SSL_set_tls_channel_id_enabled(ssl, 1);
David Benjamin6e899c72016-06-09 18:02:18 -04001770 return 1;
1771}
1772
1773static int is_p256_key(EVP_PKEY *private_key) {
1774 const EC_KEY *ec_key = EVP_PKEY_get0_EC_KEY(private_key);
1775 return ec_key != NULL &&
1776 EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key)) ==
1777 NID_X9_62_prime256v1;
1778}
1779
1780int SSL_CTX_set1_tls_channel_id(SSL_CTX *ctx, EVP_PKEY *private_key) {
1781 if (!is_p256_key(private_key)) {
1782 OPENSSL_PUT_ERROR(SSL, SSL_R_CHANNEL_ID_NOT_P256);
1783 return 0;
1784 }
1785
1786 EVP_PKEY_free(ctx->tlsext_channel_id_private);
David Benjaminc895d6b2016-08-11 13:26:41 -04001787 EVP_PKEY_up_ref(private_key);
1788 ctx->tlsext_channel_id_private = private_key;
David Benjamin6e899c72016-06-09 18:02:18 -04001789 ctx->tlsext_channel_id_enabled = 1;
1790
1791 return 1;
1792}
1793
1794int SSL_set1_tls_channel_id(SSL *ssl, EVP_PKEY *private_key) {
1795 if (!is_p256_key(private_key)) {
1796 OPENSSL_PUT_ERROR(SSL, SSL_R_CHANNEL_ID_NOT_P256);
1797 return 0;
1798 }
1799
1800 EVP_PKEY_free(ssl->tlsext_channel_id_private);
David Benjaminc895d6b2016-08-11 13:26:41 -04001801 EVP_PKEY_up_ref(private_key);
1802 ssl->tlsext_channel_id_private = private_key;
David Benjamin6e899c72016-06-09 18:02:18 -04001803 ssl->tlsext_channel_id_enabled = 1;
1804
1805 return 1;
1806}
1807
1808size_t SSL_get_tls_channel_id(SSL *ssl, uint8_t *out, size_t max_out) {
1809 if (!ssl->s3->tlsext_channel_id_valid) {
1810 return 0;
1811 }
Robert Sloan69939df2017-01-09 10:53:07 -08001812 OPENSSL_memcpy(out, ssl->s3->tlsext_channel_id,
1813 (max_out < 64) ? max_out : 64);
David Benjamin6e899c72016-06-09 18:02:18 -04001814 return 64;
1815}
1816
David Benjamin6e899c72016-06-09 18:02:18 -04001817size_t SSL_get0_certificate_types(SSL *ssl, const uint8_t **out_types) {
David Benjamin95add822016-10-19 01:09:12 -04001818 if (ssl->server || ssl->s3->hs == NULL) {
David Benjamin6e899c72016-06-09 18:02:18 -04001819 *out_types = NULL;
1820 return 0;
1821 }
David Benjamin95add822016-10-19 01:09:12 -04001822 *out_types = ssl->s3->hs->certificate_types;
1823 return ssl->s3->hs->num_certificate_types;
David Benjamin6e899c72016-06-09 18:02:18 -04001824}
1825
David Benjamin1b249672016-12-06 18:25:50 -05001826void ssl_update_cache(SSL_HANDSHAKE *hs, int mode) {
1827 SSL *const ssl = hs->ssl;
Robert Sloan1c9db532017-03-13 08:03:59 -07001828 SSL_CTX *ctx = ssl->session_ctx;
Adam Langleye9ada862015-05-11 17:20:37 -07001829 /* Never cache sessions with empty session IDs. */
David Benjaminc895d6b2016-08-11 13:26:41 -04001830 if (ssl->s3->established_session->session_id_length == 0 ||
Kenny Roote99801b2015-11-06 15:31:15 -08001831 (ctx->session_cache_mode & mode) != mode) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001832 return;
1833 }
1834
Kenny Roote99801b2015-11-06 15:31:15 -08001835 /* Clients never use the internal session cache. */
1836 int use_internal_cache = ssl->server && !(ctx->session_cache_mode &
1837 SSL_SESS_CACHE_NO_INTERNAL_STORE);
Adam Langley56d25032015-06-23 16:20:13 -07001838
Kenny Roote99801b2015-11-06 15:31:15 -08001839 /* A client may see new sessions on abbreviated handshakes if the server
1840 * decides to renew the ticket. Once the handshake is completed, it should be
1841 * inserted into the cache. */
David Benjaminc895d6b2016-08-11 13:26:41 -04001842 if (ssl->s3->established_session != ssl->session ||
David Benjamin1b249672016-12-06 18:25:50 -05001843 (!ssl->server && hs->ticket_expected)) {
Kenny Roote99801b2015-11-06 15:31:15 -08001844 if (use_internal_cache) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001845 SSL_CTX_add_session(ctx, ssl->s3->established_session);
Kenny Roote99801b2015-11-06 15:31:15 -08001846 }
David Benjaminc895d6b2016-08-11 13:26:41 -04001847 if (ctx->new_session_cb != NULL) {
1848 SSL_SESSION_up_ref(ssl->s3->established_session);
1849 if (!ctx->new_session_cb(ssl, ssl->s3->established_session)) {
1850 /* |new_session_cb|'s return value signals whether it took ownership. */
1851 SSL_SESSION_free(ssl->s3->established_session);
1852 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001853 }
1854 }
1855
Kenny Roote99801b2015-11-06 15:31:15 -08001856 if (use_internal_cache &&
1857 !(ctx->session_cache_mode & SSL_SESS_CACHE_NO_AUTO_CLEAR)) {
Adam Langleye9ada862015-05-11 17:20:37 -07001858 /* Automatically flush the internal session cache every 255 connections. */
1859 int flush_cache = 0;
Adam Langleyf4e42722015-06-04 17:45:09 -07001860 CRYPTO_MUTEX_lock_write(&ctx->lock);
Adam Langleye9ada862015-05-11 17:20:37 -07001861 ctx->handshakes_since_cache_flush++;
1862 if (ctx->handshakes_since_cache_flush >= 255) {
1863 flush_cache = 1;
1864 ctx->handshakes_since_cache_flush = 0;
1865 }
David Benjamind316cba2016-06-02 16:17:39 -04001866 CRYPTO_MUTEX_unlock_write(&ctx->lock);
Adam Langleye9ada862015-05-11 17:20:37 -07001867
1868 if (flush_cache) {
Robert Sloan7d422bc2017-03-06 10:04:29 -08001869 struct OPENSSL_timeval now;
David Benjaminc895d6b2016-08-11 13:26:41 -04001870 ssl_get_current_time(ssl, &now);
Robert Sloan7d422bc2017-03-06 10:04:29 -08001871 SSL_CTX_flush_sessions(ctx, now.tv_sec);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001872 }
1873 }
1874}
1875
Adam Langleyd9e397b2015-01-22 14:27:53 -08001876static const char *ssl_get_version(int version) {
1877 switch (version) {
Steven Valdezbb1ceac2016-10-07 10:34:51 -04001878 /* Report TLS 1.3 draft version as TLS 1.3 in the public API. */
1879 case TLS1_3_DRAFT_VERSION:
David Benjamind316cba2016-06-02 16:17:39 -04001880 return "TLSv1.3";
1881
Adam Langleyd9e397b2015-01-22 14:27:53 -08001882 case TLS1_2_VERSION:
1883 return "TLSv1.2";
1884
1885 case TLS1_1_VERSION:
1886 return "TLSv1.1";
1887
1888 case TLS1_VERSION:
1889 return "TLSv1";
1890
1891 case SSL3_VERSION:
1892 return "SSLv3";
1893
Adam Langleye9ada862015-05-11 17:20:37 -07001894 case DTLS1_VERSION:
1895 return "DTLSv1";
1896
1897 case DTLS1_2_VERSION:
1898 return "DTLSv1.2";
1899
Adam Langleyd9e397b2015-01-22 14:27:53 -08001900 default:
1901 return "unknown";
1902 }
1903}
1904
Kenny Rootb8494592015-09-25 02:29:14 +00001905const char *SSL_get_version(const SSL *ssl) {
1906 return ssl_get_version(ssl->version);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001907}
1908
Kenny Rootb8494592015-09-25 02:29:14 +00001909const char *SSL_SESSION_get_version(const SSL_SESSION *session) {
1910 return ssl_get_version(session->ssl_version);
1911}
1912
Adam Langley4139edb2016-01-13 15:00:54 -08001913EVP_PKEY *SSL_get_privatekey(const SSL *ssl) {
1914 if (ssl->cert != NULL) {
1915 return ssl->cert->privatekey;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001916 }
1917
1918 return NULL;
1919}
1920
Adam Langleyd9e397b2015-01-22 14:27:53 -08001921EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx) {
1922 if (ctx->cert != NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001923 return ctx->cert->privatekey;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001924 }
1925
1926 return NULL;
1927}
1928
Kenny Rootb8494592015-09-25 02:29:14 +00001929const SSL_CIPHER *SSL_get_current_cipher(const SSL *ssl) {
David Benjamin4969cc92016-04-22 15:02:23 -04001930 if (ssl->s3->aead_write_ctx == NULL) {
Adam Langleyf4e42722015-06-04 17:45:09 -07001931 return NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001932 }
David Benjamin4969cc92016-04-22 15:02:23 -04001933 return ssl->s3->aead_write_ctx->cipher;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001934}
1935
David Benjamin6e899c72016-06-09 18:02:18 -04001936int SSL_session_reused(const SSL *ssl) {
David Benjaminf0c4a6c2016-08-11 13:26:41 -04001937 return ssl->s3->session_reused;
David Benjamin6e899c72016-06-09 18:02:18 -04001938}
1939
Adam Langley4139edb2016-01-13 15:00:54 -08001940const COMP_METHOD *SSL_get_current_compression(SSL *ssl) { return NULL; }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001941
Adam Langley4139edb2016-01-13 15:00:54 -08001942const COMP_METHOD *SSL_get_current_expansion(SSL *ssl) { return NULL; }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001943
David Benjamin4969cc92016-04-22 15:02:23 -04001944int *SSL_get_server_tmp_key(SSL *ssl, EVP_PKEY **out_key) { return 0; }
1945
Adam Langleyd9e397b2015-01-22 14:27:53 -08001946void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode) {
Adam Langleyfad63272015-11-12 12:15:39 -08001947 ctx->quiet_shutdown = (mode != 0);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001948}
1949
1950int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx) {
1951 return ctx->quiet_shutdown;
1952}
1953
Adam Langleyfad63272015-11-12 12:15:39 -08001954void SSL_set_quiet_shutdown(SSL *ssl, int mode) {
1955 ssl->quiet_shutdown = (mode != 0);
1956}
Adam Langleyd9e397b2015-01-22 14:27:53 -08001957
Kenny Roote99801b2015-11-06 15:31:15 -08001958int SSL_get_quiet_shutdown(const SSL *ssl) { return ssl->quiet_shutdown; }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001959
Kenny Roote99801b2015-11-06 15:31:15 -08001960void SSL_set_shutdown(SSL *ssl, int mode) {
1961 /* It is an error to clear any bits that have already been set. (We can't try
1962 * to get a second close_notify or send two.) */
David Benjamind316cba2016-06-02 16:17:39 -04001963 assert((SSL_get_shutdown(ssl) & mode) == SSL_get_shutdown(ssl));
Adam Langleyd9e397b2015-01-22 14:27:53 -08001964
David Benjamind316cba2016-06-02 16:17:39 -04001965 if (mode & SSL_RECEIVED_SHUTDOWN &&
1966 ssl->s3->recv_shutdown == ssl_shutdown_none) {
1967 ssl->s3->recv_shutdown = ssl_shutdown_close_notify;
1968 }
1969
1970 if (mode & SSL_SENT_SHUTDOWN &&
1971 ssl->s3->send_shutdown == ssl_shutdown_none) {
1972 ssl->s3->send_shutdown = ssl_shutdown_close_notify;
1973 }
Kenny Roote99801b2015-11-06 15:31:15 -08001974}
Adam Langleyd9e397b2015-01-22 14:27:53 -08001975
David Benjamind316cba2016-06-02 16:17:39 -04001976int SSL_get_shutdown(const SSL *ssl) {
1977 int ret = 0;
1978 if (ssl->s3->recv_shutdown != ssl_shutdown_none) {
1979 /* Historically, OpenSSL set |SSL_RECEIVED_SHUTDOWN| on both close_notify
1980 * and fatal alert. */
1981 ret |= SSL_RECEIVED_SHUTDOWN;
1982 }
1983 if (ssl->s3->send_shutdown == ssl_shutdown_close_notify) {
1984 /* Historically, OpenSSL set |SSL_SENT_SHUTDOWN| on only close_notify. */
1985 ret |= SSL_SENT_SHUTDOWN;
1986 }
1987 return ret;
1988}
Kenny Roote99801b2015-11-06 15:31:15 -08001989
Steven Valdezbb1ceac2016-10-07 10:34:51 -04001990int SSL_version(const SSL *ssl) {
1991 /* Report TLS 1.3 draft version as TLS 1.3 in the public API. */
1992 if (ssl->version == TLS1_3_DRAFT_VERSION) {
1993 return TLS1_3_VERSION;
1994 }
1995
1996 return ssl->version;
1997}
Adam Langleyd9e397b2015-01-22 14:27:53 -08001998
1999SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl) { return ssl->ctx; }
2000
2001SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx) {
2002 if (ssl->ctx == ctx) {
2003 return ssl->ctx;
2004 }
2005
Robert Sloan5d625782017-02-13 09:55:39 -08002006 /* One cannot change the X.509 callbacks during a connection. */
2007 if (ssl->ctx->x509_method != ctx->x509_method) {
2008 assert(0);
2009 return NULL;
2010 }
2011
Adam Langleyd9e397b2015-01-22 14:27:53 -08002012 if (ctx == NULL) {
Robert Sloan1c9db532017-03-13 08:03:59 -07002013 ctx = ssl->session_ctx;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002014 }
2015
Adam Langleye9ada862015-05-11 17:20:37 -07002016 ssl_cert_free(ssl->cert);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002017 ssl->cert = ssl_cert_dup(ctx->cert);
Adam Langleye9ada862015-05-11 17:20:37 -07002018
Robert Sloan69939df2017-01-09 10:53:07 -08002019 SSL_CTX_up_ref(ctx);
2020 SSL_CTX_free(ssl->ctx);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002021 ssl->ctx = ctx;
2022
Adam Langleyd9e397b2015-01-22 14:27:53 -08002023 return ssl->ctx;
2024}
2025
Adam Langleyd9e397b2015-01-22 14:27:53 -08002026void SSL_set_info_callback(SSL *ssl,
Kenny Roote99801b2015-11-06 15:31:15 -08002027 void (*cb)(const SSL *ssl, int type, int value)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002028 ssl->info_callback = cb;
2029}
2030
Kenny Roote99801b2015-11-06 15:31:15 -08002031void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type,
2032 int value) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002033 return ssl->info_callback;
2034}
2035
Steven Valdeze7531f02016-12-14 13:29:57 -05002036int SSL_state(const SSL *ssl) {
Robert Sloana94fe052017-02-21 08:49:28 -08002037 return SSL_in_init(ssl) ? SSL_ST_INIT : SSL_ST_OK;
Steven Valdeze7531f02016-12-14 13:29:57 -05002038}
Adam Langleyd9e397b2015-01-22 14:27:53 -08002039
Adam Langleyf4e42722015-06-04 17:45:09 -07002040void SSL_set_state(SSL *ssl, int state) { }
Adam Langleyd9e397b2015-01-22 14:27:53 -08002041
David Benjamin4969cc92016-04-22 15:02:23 -04002042char *SSL_get_shared_ciphers(const SSL *ssl, char *buf, int len) {
2043 if (len <= 0) {
2044 return NULL;
2045 }
2046 buf[0] = '\0';
2047 return buf;
2048}
2049
Adam Langley4139edb2016-01-13 15:00:54 -08002050int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_unused *unused,
Robert Sloan8ff03552017-06-14 12:40:58 -07002051 CRYPTO_EX_dup *dup_unused, CRYPTO_EX_free *free_func) {
Adam Langleye9ada862015-05-11 17:20:37 -07002052 int index;
2053 if (!CRYPTO_get_ex_new_index(&g_ex_data_class_ssl, &index, argl, argp,
Robert Sloan8ff03552017-06-14 12:40:58 -07002054 free_func)) {
Adam Langleye9ada862015-05-11 17:20:37 -07002055 return -1;
2056 }
2057 return index;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002058}
2059
Kenny Rootb8494592015-09-25 02:29:14 +00002060int SSL_set_ex_data(SSL *ssl, int idx, void *arg) {
2061 return CRYPTO_set_ex_data(&ssl->ex_data, idx, arg);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002062}
2063
Kenny Rootb8494592015-09-25 02:29:14 +00002064void *SSL_get_ex_data(const SSL *ssl, int idx) {
2065 return CRYPTO_get_ex_data(&ssl->ex_data, idx);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002066}
2067
Adam Langley4139edb2016-01-13 15:00:54 -08002068int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_unused *unused,
Robert Sloan8ff03552017-06-14 12:40:58 -07002069 CRYPTO_EX_dup *dup_unused,
Adam Langleyd9e397b2015-01-22 14:27:53 -08002070 CRYPTO_EX_free *free_func) {
Adam Langleye9ada862015-05-11 17:20:37 -07002071 int index;
2072 if (!CRYPTO_get_ex_new_index(&g_ex_data_class_ssl_ctx, &index, argl, argp,
Robert Sloan8ff03552017-06-14 12:40:58 -07002073 free_func)) {
Adam Langleye9ada862015-05-11 17:20:37 -07002074 return -1;
2075 }
2076 return index;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002077}
2078
Kenny Rootb8494592015-09-25 02:29:14 +00002079int SSL_CTX_set_ex_data(SSL_CTX *ctx, int idx, void *arg) {
2080 return CRYPTO_set_ex_data(&ctx->ex_data, idx, arg);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002081}
2082
Kenny Rootb8494592015-09-25 02:29:14 +00002083void *SSL_CTX_get_ex_data(const SSL_CTX *ctx, int idx) {
2084 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002085}
2086
Kenny Roote99801b2015-11-06 15:31:15 -08002087int SSL_want(const SSL *ssl) { return ssl->rwstate; }
Adam Langleyd9e397b2015-01-22 14:27:53 -08002088
2089void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
2090 RSA *(*cb)(SSL *ssl, int is_export,
2091 int keylength)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002092}
2093
2094void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2095 int keylength)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002096}
2097
2098void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
Adam Langleye9ada862015-05-11 17:20:37 -07002099 DH *(*callback)(SSL *ssl, int is_export,
2100 int keylength)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002101}
2102
Adam Langleye9ada862015-05-11 17:20:37 -07002103void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*callback)(SSL *ssl, int is_export,
2104 int keylength)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002105}
2106
Adam Langleyd9e397b2015-01-22 14:27:53 -08002107int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint) {
2108 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
Kenny Rootb8494592015-09-25 02:29:14 +00002109 OPENSSL_PUT_ERROR(SSL, SSL_R_DATA_LENGTH_TOO_LONG);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002110 return 0;
2111 }
2112
Adam Langleye9ada862015-05-11 17:20:37 -07002113 OPENSSL_free(ctx->psk_identity_hint);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002114
2115 if (identity_hint != NULL) {
2116 ctx->psk_identity_hint = BUF_strdup(identity_hint);
2117 if (ctx->psk_identity_hint == NULL) {
2118 return 0;
2119 }
2120 } else {
2121 ctx->psk_identity_hint = NULL;
2122 }
2123
2124 return 1;
2125}
2126
Kenny Rootb8494592015-09-25 02:29:14 +00002127int SSL_use_psk_identity_hint(SSL *ssl, const char *identity_hint) {
2128 if (ssl == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002129 return 0;
2130 }
2131
2132 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
Kenny Rootb8494592015-09-25 02:29:14 +00002133 OPENSSL_PUT_ERROR(SSL, SSL_R_DATA_LENGTH_TOO_LONG);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002134 return 0;
2135 }
2136
2137 /* Clear currently configured hint, if any. */
Kenny Rootb8494592015-09-25 02:29:14 +00002138 OPENSSL_free(ssl->psk_identity_hint);
2139 ssl->psk_identity_hint = NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002140
David Benjamin7c0d06c2016-08-11 13:26:41 -04002141 /* Treat the empty hint as not supplying one. Plain PSK makes it possible to
2142 * send either no hint (omit ServerKeyExchange) or an empty hint, while
2143 * ECDHE_PSK can only spell empty hint. Having different capabilities is odd,
2144 * so we interpret empty and missing as identical. */
2145 if (identity_hint != NULL && identity_hint[0] != '\0') {
Kenny Rootb8494592015-09-25 02:29:14 +00002146 ssl->psk_identity_hint = BUF_strdup(identity_hint);
2147 if (ssl->psk_identity_hint == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002148 return 0;
2149 }
2150 }
2151
2152 return 1;
2153}
2154
Kenny Rootb8494592015-09-25 02:29:14 +00002155const char *SSL_get_psk_identity_hint(const SSL *ssl) {
2156 if (ssl == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002157 return NULL;
2158 }
Kenny Rootb8494592015-09-25 02:29:14 +00002159 return ssl->psk_identity_hint;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002160}
2161
Kenny Rootb8494592015-09-25 02:29:14 +00002162const char *SSL_get_psk_identity(const SSL *ssl) {
David Benjaminc895d6b2016-08-11 13:26:41 -04002163 if (ssl == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002164 return NULL;
2165 }
David Benjaminc895d6b2016-08-11 13:26:41 -04002166 SSL_SESSION *session = SSL_get_session(ssl);
2167 if (session == NULL) {
2168 return NULL;
2169 }
2170 return session->psk_identity;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002171}
2172
2173void SSL_set_psk_client_callback(
Kenny Rootb8494592015-09-25 02:29:14 +00002174 SSL *ssl, unsigned (*cb)(SSL *ssl, const char *hint, char *identity,
2175 unsigned max_identity_len, uint8_t *psk,
2176 unsigned max_psk_len)) {
2177 ssl->psk_client_callback = cb;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002178}
2179
2180void SSL_CTX_set_psk_client_callback(
Kenny Rootb8494592015-09-25 02:29:14 +00002181 SSL_CTX *ctx, unsigned (*cb)(SSL *ssl, const char *hint, char *identity,
2182 unsigned max_identity_len, uint8_t *psk,
2183 unsigned max_psk_len)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002184 ctx->psk_client_callback = cb;
2185}
2186
2187void SSL_set_psk_server_callback(
Kenny Rootb8494592015-09-25 02:29:14 +00002188 SSL *ssl, unsigned (*cb)(SSL *ssl, const char *identity, uint8_t *psk,
2189 unsigned max_psk_len)) {
2190 ssl->psk_server_callback = cb;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002191}
2192
2193void SSL_CTX_set_psk_server_callback(
Kenny Rootb8494592015-09-25 02:29:14 +00002194 SSL_CTX *ctx, unsigned (*cb)(SSL *ssl, const char *identity,
2195 uint8_t *psk, unsigned max_psk_len)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002196 ctx->psk_server_callback = cb;
2197}
2198
Adam Langleyd9e397b2015-01-22 14:27:53 -08002199void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
2200 void (*cb)(int write_p, int version,
2201 int content_type, const void *buf,
2202 size_t len, SSL *ssl, void *arg)) {
Adam Langleye9ada862015-05-11 17:20:37 -07002203 ctx->msg_callback = cb;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002204}
Adam Langleye9ada862015-05-11 17:20:37 -07002205
2206void SSL_CTX_set_msg_callback_arg(SSL_CTX *ctx, void *arg) {
2207 ctx->msg_callback_arg = arg;
2208}
2209
Adam Langleyd9e397b2015-01-22 14:27:53 -08002210void SSL_set_msg_callback(SSL *ssl,
2211 void (*cb)(int write_p, int version, int content_type,
2212 const void *buf, size_t len, SSL *ssl,
2213 void *arg)) {
Adam Langleye9ada862015-05-11 17:20:37 -07002214 ssl->msg_callback = cb;
2215}
2216
2217void SSL_set_msg_callback_arg(SSL *ssl, void *arg) {
2218 ssl->msg_callback_arg = arg;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002219}
2220
Adam Langley4139edb2016-01-13 15:00:54 -08002221void SSL_CTX_set_keylog_callback(SSL_CTX *ctx,
2222 void (*cb)(const SSL *ssl, const char *line)) {
2223 ctx->keylog_callback = cb;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002224}
2225
David Benjamin7c0d06c2016-08-11 13:26:41 -04002226void (*SSL_CTX_get_keylog_callback(const SSL_CTX *ctx))(const SSL *ssl,
2227 const char *line) {
2228 return ctx->keylog_callback;
2229}
2230
David Benjamin6e899c72016-06-09 18:02:18 -04002231void SSL_CTX_set_current_time_cb(SSL_CTX *ctx,
2232 void (*cb)(const SSL *ssl,
2233 struct timeval *out_clock)) {
2234 ctx->current_time_cb = cb;
2235}
2236
Adam Langleyd9e397b2015-01-22 14:27:53 -08002237static int cbb_add_hex(CBB *cbb, const uint8_t *in, size_t in_len) {
2238 static const char hextable[] = "0123456789abcdef";
2239 uint8_t *out;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002240
2241 if (!CBB_add_space(cbb, &out, in_len * 2)) {
2242 return 0;
2243 }
2244
David Benjamin7c0d06c2016-08-11 13:26:41 -04002245 for (size_t i = 0; i < in_len; i++) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002246 *(out++) = (uint8_t)hextable[in[i] >> 4];
2247 *(out++) = (uint8_t)hextable[in[i] & 0xf];
2248 }
2249
2250 return 1;
2251}
2252
David Benjaminc895d6b2016-08-11 13:26:41 -04002253int ssl_log_secret(const SSL *ssl, const char *label, const uint8_t *secret,
2254 size_t secret_len) {
Adam Langley4139edb2016-01-13 15:00:54 -08002255 if (ssl->ctx->keylog_callback == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002256 return 1;
2257 }
2258
Adam Langley4139edb2016-01-13 15:00:54 -08002259 CBB cbb;
2260 uint8_t *out;
2261 size_t out_len;
David Benjaminc895d6b2016-08-11 13:26:41 -04002262 if (!CBB_init(&cbb, strlen(label) + 1 + SSL3_RANDOM_SIZE * 2 + 1 +
2263 secret_len * 2 + 1) ||
2264 !CBB_add_bytes(&cbb, (const uint8_t *)label, strlen(label)) ||
Adam Langleyd9e397b2015-01-22 14:27:53 -08002265 !CBB_add_bytes(&cbb, (const uint8_t *)" ", 1) ||
David Benjaminc895d6b2016-08-11 13:26:41 -04002266 !cbb_add_hex(&cbb, ssl->s3->client_random, SSL3_RANDOM_SIZE) ||
2267 !CBB_add_bytes(&cbb, (const uint8_t *)" ", 1) ||
2268 !cbb_add_hex(&cbb, secret, secret_len) ||
Adam Langley4139edb2016-01-13 15:00:54 -08002269 !CBB_add_u8(&cbb, 0 /* NUL */) ||
Adam Langleyd9e397b2015-01-22 14:27:53 -08002270 !CBB_finish(&cbb, &out, &out_len)) {
2271 CBB_cleanup(&cbb);
2272 return 0;
2273 }
2274
Adam Langley4139edb2016-01-13 15:00:54 -08002275 ssl->ctx->keylog_callback(ssl, (const char *)out);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002276 OPENSSL_free(out);
Adam Langley4139edb2016-01-13 15:00:54 -08002277 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002278}
2279
Kenny Roote99801b2015-11-06 15:31:15 -08002280int SSL_is_init_finished(const SSL *ssl) {
Robert Sloana94fe052017-02-21 08:49:28 -08002281 return !SSL_in_init(ssl);
Kenny Roote99801b2015-11-06 15:31:15 -08002282}
2283
2284int SSL_in_init(const SSL *ssl) {
Robert Sloana94fe052017-02-21 08:49:28 -08002285 SSL_HANDSHAKE *hs = ssl->s3->hs;
2286 return hs != NULL && hs->state != SSL_ST_OK;
Kenny Roote99801b2015-11-06 15:31:15 -08002287}
2288
2289int SSL_in_false_start(const SSL *ssl) {
David Benjamin95add822016-10-19 01:09:12 -04002290 if (ssl->s3->hs == NULL) {
2291 return 0;
2292 }
2293 return ssl->s3->hs->in_false_start;
Adam Langleye9ada862015-05-11 17:20:37 -07002294}
2295
Adam Langley4139edb2016-01-13 15:00:54 -08002296int SSL_cutthrough_complete(const SSL *ssl) {
2297 return SSL_in_false_start(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002298}
2299
2300void SSL_get_structure_sizes(size_t *ssl_size, size_t *ssl_ctx_size,
2301 size_t *ssl_session_size) {
2302 *ssl_size = sizeof(SSL);
2303 *ssl_ctx_size = sizeof(SSL_CTX);
2304 *ssl_session_size = sizeof(SSL_SESSION);
2305}
2306
Adam Langley4139edb2016-01-13 15:00:54 -08002307int ssl3_can_false_start(const SSL *ssl) {
2308 const SSL_CIPHER *const cipher = SSL_get_current_cipher(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002309
Adam Langleye9ada862015-05-11 17:20:37 -07002310 /* False Start only for TLS 1.2 with an ECDHE+AEAD cipher and ALPN or NPN. */
David Benjaminc895d6b2016-08-11 13:26:41 -04002311 return !SSL_is_dtls(ssl) &&
David Benjamind316cba2016-06-02 16:17:39 -04002312 SSL_version(ssl) == TLS1_2_VERSION &&
David Benjamin95add822016-10-19 01:09:12 -04002313 (ssl->s3->alpn_selected != NULL ||
2314 ssl->s3->next_proto_negotiated != NULL) &&
Adam Langleye9ada862015-05-11 17:20:37 -07002315 cipher != NULL &&
Steven Valdeze7531f02016-12-14 13:29:57 -05002316 cipher->algorithm_mkey == SSL_kECDHE &&
Adam Langley4139edb2016-01-13 15:00:54 -08002317 cipher->algorithm_mac == SSL_AEAD;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002318}
2319
David Benjaminc895d6b2016-08-11 13:26:41 -04002320const struct {
2321 uint16_t version;
2322 uint32_t flag;
2323} kVersions[] = {
2324 {SSL3_VERSION, SSL_OP_NO_SSLv3},
2325 {TLS1_VERSION, SSL_OP_NO_TLSv1},
2326 {TLS1_1_VERSION, SSL_OP_NO_TLSv1_1},
2327 {TLS1_2_VERSION, SSL_OP_NO_TLSv1_2},
2328 {TLS1_3_VERSION, SSL_OP_NO_TLSv1_3},
2329};
Adam Langleyd9e397b2015-01-22 14:27:53 -08002330
David Benjaminf0c4a6c2016-08-11 13:26:41 -04002331static const size_t kVersionsLen = OPENSSL_ARRAY_SIZE(kVersions);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002332
David Benjamin7c0d06c2016-08-11 13:26:41 -04002333int ssl_get_version_range(const SSL *ssl, uint16_t *out_min_version,
2334 uint16_t *out_max_version) {
David Benjaminc895d6b2016-08-11 13:26:41 -04002335 /* For historical reasons, |SSL_OP_NO_DTLSv1| aliases |SSL_OP_NO_TLSv1|, but
2336 * DTLS 1.0 should be mapped to TLS 1.1. */
Adam Langley4139edb2016-01-13 15:00:54 -08002337 uint32_t options = ssl->options;
David Benjaminc895d6b2016-08-11 13:26:41 -04002338 if (SSL_is_dtls(ssl)) {
2339 options &= ~SSL_OP_NO_TLSv1_1;
2340 if (options & SSL_OP_NO_DTLSv1) {
2341 options |= SSL_OP_NO_TLSv1_1;
2342 }
2343 }
2344
2345 uint16_t min_version = ssl->min_version;
2346 uint16_t max_version = ssl->max_version;
2347
2348 /* Bound the range to only those implemented in this protocol. */
2349 if (min_version < ssl->method->min_version) {
2350 min_version = ssl->method->min_version;
2351 }
2352 if (max_version > ssl->method->max_version) {
2353 max_version = ssl->method->max_version;
2354 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08002355
2356 /* OpenSSL's API for controlling versions entails blacklisting individual
2357 * protocols. This has two problems. First, on the client, the protocol can
2358 * only express a contiguous range of versions. Second, a library consumer
2359 * trying to set a maximum version cannot disable protocol versions that get
2360 * added in a future version of the library.
2361 *
2362 * To account for both of these, OpenSSL interprets the client-side bitmask
2363 * as a min/max range by picking the lowest contiguous non-empty range of
2364 * enabled protocols. Note that this means it is impossible to set a maximum
David Benjaminc895d6b2016-08-11 13:26:41 -04002365 * version of the higest supported TLS version in a future-proof way. */
David Benjaminc895d6b2016-08-11 13:26:41 -04002366 int any_enabled = 0;
David Benjamin7c0d06c2016-08-11 13:26:41 -04002367 for (size_t i = 0; i < kVersionsLen; i++) {
David Benjaminc895d6b2016-08-11 13:26:41 -04002368 /* Only look at the versions already enabled. */
2369 if (min_version > kVersions[i].version) {
2370 continue;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002371 }
David Benjaminc895d6b2016-08-11 13:26:41 -04002372 if (max_version < kVersions[i].version) {
2373 break;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002374 }
David Benjaminc895d6b2016-08-11 13:26:41 -04002375
2376 if (!(options & kVersions[i].flag)) {
2377 /* The minimum version is the first enabled version. */
2378 if (!any_enabled) {
2379 any_enabled = 1;
2380 min_version = kVersions[i].version;
2381 }
2382 continue;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002383 }
David Benjaminc895d6b2016-08-11 13:26:41 -04002384
2385 /* If there is a disabled version after the first enabled one, all versions
2386 * after it are implicitly disabled. */
2387 if (any_enabled) {
2388 max_version = kVersions[i-1].version;
2389 break;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002390 }
2391 }
2392
David Benjamin7c0d06c2016-08-11 13:26:41 -04002393 if (!any_enabled) {
Robert Sloan572a4e22017-04-17 10:52:19 -07002394 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_SUPPORTED_VERSIONS_ENABLED);
David Benjaminc895d6b2016-08-11 13:26:41 -04002395 return 0;
2396 }
2397
2398 *out_min_version = min_version;
David Benjaminc895d6b2016-08-11 13:26:41 -04002399 *out_max_version = max_version;
2400 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002401}
2402
David Benjamin4969cc92016-04-22 15:02:23 -04002403uint16_t ssl3_protocol_version(const SSL *ssl) {
2404 assert(ssl->s3->have_version);
David Benjamin7c0d06c2016-08-11 13:26:41 -04002405 uint16_t version;
2406 if (!ssl->method->version_from_wire(&version, ssl->version)) {
2407 /* TODO(davidben): Use the internal version representation for ssl->version
2408 * and map to the public API representation at API boundaries. */
2409 assert(0);
2410 return 0;
2411 }
2412
2413 return version;
David Benjamin4969cc92016-04-22 15:02:23 -04002414}
2415
David Benjaminc895d6b2016-08-11 13:26:41 -04002416int SSL_is_server(const SSL *ssl) { return ssl->server; }
2417
2418int SSL_is_dtls(const SSL *ssl) { return ssl->method->is_dtls; }
Adam Langleyd9e397b2015-01-22 14:27:53 -08002419
Robert Sloan6d0d00e2017-03-27 07:13:07 -07002420void SSL_CTX_set_select_certificate_cb(
2421 SSL_CTX *ctx,
2422 enum ssl_select_cert_result_t (*cb)(const SSL_CLIENT_HELLO *)) {
Kenny Roote99801b2015-11-06 15:31:15 -08002423 ctx->select_certificate_cb = cb;
2424}
2425
David Benjamin1b249672016-12-06 18:25:50 -05002426void SSL_CTX_set_dos_protection_cb(SSL_CTX *ctx,
2427 int (*cb)(const SSL_CLIENT_HELLO *)) {
Adam Langleye9ada862015-05-11 17:20:37 -07002428 ctx->dos_protection_cb = cb;
2429}
2430
Kenny Roote99801b2015-11-06 15:31:15 -08002431void SSL_set_renegotiate_mode(SSL *ssl, enum ssl_renegotiate_mode_t mode) {
2432 ssl->renegotiate_mode = mode;
2433}
2434
Adam Langleyfad63272015-11-12 12:15:39 -08002435int SSL_get_ivs(const SSL *ssl, const uint8_t **out_read_iv,
2436 const uint8_t **out_write_iv, size_t *out_iv_len) {
David Benjamin4969cc92016-04-22 15:02:23 -04002437 if (ssl->s3->aead_read_ctx == NULL || ssl->s3->aead_write_ctx == NULL) {
Adam Langleyfad63272015-11-12 12:15:39 -08002438 return 0;
2439 }
2440
2441 size_t write_iv_len;
David Benjamin4969cc92016-04-22 15:02:23 -04002442 if (!EVP_AEAD_CTX_get_iv(&ssl->s3->aead_read_ctx->ctx, out_read_iv,
2443 out_iv_len) ||
2444 !EVP_AEAD_CTX_get_iv(&ssl->s3->aead_write_ctx->ctx, out_write_iv,
Adam Langleyfad63272015-11-12 12:15:39 -08002445 &write_iv_len) ||
2446 *out_iv_len != write_iv_len) {
2447 return 0;
2448 }
2449
2450 return 1;
2451}
2452
David Benjamin4969cc92016-04-22 15:02:23 -04002453static uint64_t be_to_u64(const uint8_t in[8]) {
2454 return (((uint64_t)in[0]) << 56) | (((uint64_t)in[1]) << 48) |
2455 (((uint64_t)in[2]) << 40) | (((uint64_t)in[3]) << 32) |
2456 (((uint64_t)in[4]) << 24) | (((uint64_t)in[5]) << 16) |
2457 (((uint64_t)in[6]) << 8) | ((uint64_t)in[7]);
2458}
2459
2460uint64_t SSL_get_read_sequence(const SSL *ssl) {
2461 /* TODO(davidben): Internally represent sequence numbers as uint64_t. */
David Benjaminc895d6b2016-08-11 13:26:41 -04002462 if (SSL_is_dtls(ssl)) {
David Benjamin4969cc92016-04-22 15:02:23 -04002463 /* max_seq_num already includes the epoch. */
2464 assert(ssl->d1->r_epoch == (ssl->d1->bitmap.max_seq_num >> 48));
2465 return ssl->d1->bitmap.max_seq_num;
2466 }
2467 return be_to_u64(ssl->s3->read_sequence);
2468}
2469
2470uint64_t SSL_get_write_sequence(const SSL *ssl) {
2471 uint64_t ret = be_to_u64(ssl->s3->write_sequence);
David Benjaminc895d6b2016-08-11 13:26:41 -04002472 if (SSL_is_dtls(ssl)) {
David Benjamin4969cc92016-04-22 15:02:23 -04002473 assert((ret >> 48) == 0);
2474 ret |= ((uint64_t)ssl->d1->w_epoch) << 48;
2475 }
2476 return ret;
2477}
2478
David Benjaminc895d6b2016-08-11 13:26:41 -04002479uint16_t SSL_get_peer_signature_algorithm(const SSL *ssl) {
Steven Valdeze7531f02016-12-14 13:29:57 -05002480 /* TODO(davidben): This checks the wrong session if there is a renegotiation
2481 * in progress. */
2482 SSL_SESSION *session = SSL_get_session(ssl);
2483 if (session == NULL) {
2484 return 0;
2485 }
2486
2487 return session->peer_signature_algorithm;
Adam Langleyfad63272015-11-12 12:15:39 -08002488}
2489
David Benjamin4969cc92016-04-22 15:02:23 -04002490size_t SSL_get_client_random(const SSL *ssl, uint8_t *out, size_t max_out) {
2491 if (max_out == 0) {
2492 return sizeof(ssl->s3->client_random);
2493 }
2494 if (max_out > sizeof(ssl->s3->client_random)) {
2495 max_out = sizeof(ssl->s3->client_random);
2496 }
Robert Sloan69939df2017-01-09 10:53:07 -08002497 OPENSSL_memcpy(out, ssl->s3->client_random, max_out);
David Benjamin4969cc92016-04-22 15:02:23 -04002498 return max_out;
2499}
2500
2501size_t SSL_get_server_random(const SSL *ssl, uint8_t *out, size_t max_out) {
2502 if (max_out == 0) {
2503 return sizeof(ssl->s3->server_random);
2504 }
2505 if (max_out > sizeof(ssl->s3->server_random)) {
2506 max_out = sizeof(ssl->s3->server_random);
2507 }
Robert Sloan69939df2017-01-09 10:53:07 -08002508 OPENSSL_memcpy(out, ssl->s3->server_random, max_out);
David Benjamin4969cc92016-04-22 15:02:23 -04002509 return max_out;
2510}
2511
2512const SSL_CIPHER *SSL_get_pending_cipher(const SSL *ssl) {
Robert Sloana94fe052017-02-21 08:49:28 -08002513 SSL_HANDSHAKE *hs = ssl->s3->hs;
2514 if (hs == NULL) {
David Benjamin4969cc92016-04-22 15:02:23 -04002515 return NULL;
2516 }
Robert Sloana94fe052017-02-21 08:49:28 -08002517 return hs->new_cipher;
David Benjamin4969cc92016-04-22 15:02:23 -04002518}
2519
Steven Valdez909b19f2016-11-21 15:35:44 -05002520void SSL_set_retain_only_sha256_of_client_certs(SSL *ssl, int enabled) {
2521 ssl->retain_only_sha256_of_client_certs = !!enabled;
2522}
2523
David Benjamin4969cc92016-04-22 15:02:23 -04002524void SSL_CTX_set_retain_only_sha256_of_client_certs(SSL_CTX *ctx, int enabled) {
2525 ctx->retain_only_sha256_of_client_certs = !!enabled;
2526}
2527
Steven Valdezbb1ceac2016-10-07 10:34:51 -04002528void SSL_CTX_set_grease_enabled(SSL_CTX *ctx, int enabled) {
2529 ctx->grease_enabled = !!enabled;
2530}
2531
Robert Sloan1c9db532017-03-13 08:03:59 -07002532int32_t SSL_get_ticket_age_skew(const SSL *ssl) {
2533 return ssl->s3->ticket_age_skew;
2534}
2535
Kenny Rootb8494592015-09-25 02:29:14 +00002536int SSL_clear(SSL *ssl) {
David Benjamin1b249672016-12-06 18:25:50 -05002537 /* In OpenSSL, reusing a client |SSL| with |SSL_clear| causes the previously
2538 * established session to be offered the next time around. wpa_supplicant
2539 * depends on this behavior, so emulate it. */
2540 SSL_SESSION *session = NULL;
2541 if (!ssl->server && ssl->s3->established_session != NULL) {
2542 session = ssl->s3->established_session;
2543 SSL_SESSION_up_ref(session);
Kenny Rootb8494592015-09-25 02:29:14 +00002544 }
2545
Kenny Rootb8494592015-09-25 02:29:14 +00002546 /* TODO(davidben): Some state on |ssl| is reset both in |SSL_new| and
2547 * |SSL_clear| because it is per-connection state rather than configuration
2548 * state. Per-connection state should be on |ssl->s3| and |ssl->d1| so it is
2549 * naturally reset at the right points between |SSL_new|, |SSL_clear|, and
2550 * |ssl3_new|. */
2551
2552 ssl->rwstate = SSL_NOTHING;
2553
2554 BUF_MEM_free(ssl->init_buf);
2555 ssl->init_buf = NULL;
David Benjaminc895d6b2016-08-11 13:26:41 -04002556 ssl->init_msg = NULL;
2557 ssl->init_num = 0;
Kenny Rootb8494592015-09-25 02:29:14 +00002558
Kenny Rootb8494592015-09-25 02:29:14 +00002559 /* The ssl->d1->mtu is simultaneously configuration (preserved across
2560 * clear) and connection-specific state (gets reset).
2561 *
2562 * TODO(davidben): Avoid this. */
2563 unsigned mtu = 0;
2564 if (ssl->d1 != NULL) {
2565 mtu = ssl->d1->mtu;
Adam Langleyf4e42722015-06-04 17:45:09 -07002566 }
2567
Kenny Rootb8494592015-09-25 02:29:14 +00002568 ssl->method->ssl_free(ssl);
2569 if (!ssl->method->ssl_new(ssl)) {
David Benjamin1b249672016-12-06 18:25:50 -05002570 SSL_SESSION_free(session);
Kenny Rootb8494592015-09-25 02:29:14 +00002571 return 0;
2572 }
Kenny Rootb8494592015-09-25 02:29:14 +00002573
David Benjaminc895d6b2016-08-11 13:26:41 -04002574 if (SSL_is_dtls(ssl) && (SSL_get_options(ssl) & SSL_OP_NO_QUERY_MTU)) {
Kenny Rootb8494592015-09-25 02:29:14 +00002575 ssl->d1->mtu = mtu;
Adam Langleyf4e42722015-06-04 17:45:09 -07002576 }
2577
David Benjamin1b249672016-12-06 18:25:50 -05002578 if (session != NULL) {
2579 SSL_set_session(ssl, session);
2580 SSL_SESSION_free(session);
2581 }
Kenny Rootb8494592015-09-25 02:29:14 +00002582
Adam Langleyf4e42722015-06-04 17:45:09 -07002583 return 1;
Adam Langley56d25032015-06-23 16:20:13 -07002584}
2585
David Benjamin6e899c72016-06-09 18:02:18 -04002586void ssl_do_info_callback(const SSL *ssl, int type, int value) {
2587 void (*cb)(const SSL *ssl, int type, int value) = NULL;
2588 if (ssl->info_callback != NULL) {
2589 cb = ssl->info_callback;
2590 } else if (ssl->ctx->info_callback != NULL) {
2591 cb = ssl->ctx->info_callback;
2592 }
2593
2594 if (cb != NULL) {
2595 cb(ssl, type, value);
2596 }
2597}
2598
David Benjamin7c0d06c2016-08-11 13:26:41 -04002599void ssl_do_msg_callback(SSL *ssl, int is_write, int content_type,
David Benjamin6e899c72016-06-09 18:02:18 -04002600 const void *buf, size_t len) {
David Benjamin7c0d06c2016-08-11 13:26:41 -04002601 if (ssl->msg_callback == NULL) {
2602 return;
David Benjamin6e899c72016-06-09 18:02:18 -04002603 }
David Benjamin7c0d06c2016-08-11 13:26:41 -04002604
2605 /* |version| is zero when calling for |SSL3_RT_HEADER| and |SSL2_VERSION| for
2606 * a V2ClientHello. */
2607 int version;
2608 switch (content_type) {
2609 case 0:
2610 /* V2ClientHello */
2611 version = SSL2_VERSION;
2612 break;
2613 case SSL3_RT_HEADER:
2614 version = 0;
2615 break;
2616 default:
Steven Valdezbb1ceac2016-10-07 10:34:51 -04002617 version = SSL_version(ssl);
David Benjamin7c0d06c2016-08-11 13:26:41 -04002618 }
2619
2620 ssl->msg_callback(is_write, version, content_type, buf, len, ssl,
2621 ssl->msg_callback_arg);
David Benjamin6e899c72016-06-09 18:02:18 -04002622}
2623
Adam Langleye9ada862015-05-11 17:20:37 -07002624int SSL_CTX_sess_connect(const SSL_CTX *ctx) { return 0; }
2625int SSL_CTX_sess_connect_good(const SSL_CTX *ctx) { return 0; }
2626int SSL_CTX_sess_connect_renegotiate(const SSL_CTX *ctx) { return 0; }
2627int SSL_CTX_sess_accept(const SSL_CTX *ctx) { return 0; }
2628int SSL_CTX_sess_accept_renegotiate(const SSL_CTX *ctx) { return 0; }
2629int SSL_CTX_sess_accept_good(const SSL_CTX *ctx) { return 0; }
2630int SSL_CTX_sess_hits(const SSL_CTX *ctx) { return 0; }
2631int SSL_CTX_sess_cb_hits(const SSL_CTX *ctx) { return 0; }
2632int SSL_CTX_sess_misses(const SSL_CTX *ctx) { return 0; }
2633int SSL_CTX_sess_timeouts(const SSL_CTX *ctx) { return 0; }
2634int SSL_CTX_sess_cache_full(const SSL_CTX *ctx) { return 0; }
David Benjamin6e899c72016-06-09 18:02:18 -04002635
2636int SSL_num_renegotiations(const SSL *ssl) {
2637 return SSL_total_renegotiations(ssl);
2638}
2639
2640int SSL_CTX_need_tmp_RSA(const SSL_CTX *ctx) { return 0; }
2641int SSL_need_tmp_RSA(const SSL *ssl) { return 0; }
2642int SSL_CTX_set_tmp_rsa(SSL_CTX *ctx, const RSA *rsa) { return 1; }
2643int SSL_set_tmp_rsa(SSL *ssl, const RSA *rsa) { return 1; }
Kenny Rootb8494592015-09-25 02:29:14 +00002644void ERR_load_SSL_strings(void) {}
2645void SSL_load_error_strings(void) {}
David Benjamin6e899c72016-06-09 18:02:18 -04002646int SSL_cache_hit(SSL *ssl) { return SSL_session_reused(ssl); }
2647
2648int SSL_CTX_set_tmp_ecdh(SSL_CTX *ctx, const EC_KEY *ec_key) {
2649 if (ec_key == NULL || EC_KEY_get0_group(ec_key) == NULL) {
2650 OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
2651 return 0;
2652 }
2653 int nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key));
2654 return SSL_CTX_set1_curves(ctx, &nid, 1);
2655}
2656
2657int SSL_set_tmp_ecdh(SSL *ssl, const EC_KEY *ec_key) {
2658 if (ec_key == NULL || EC_KEY_get0_group(ec_key) == NULL) {
2659 OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
2660 return 0;
2661 }
2662 int nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key));
2663 return SSL_set1_curves(ssl, &nid, 1);
2664}
David Benjaminc895d6b2016-08-11 13:26:41 -04002665
Robert Sloan7d422bc2017-03-06 10:04:29 -08002666void ssl_get_current_time(const SSL *ssl, struct OPENSSL_timeval *out_clock) {
David Benjaminc895d6b2016-08-11 13:26:41 -04002667 if (ssl->ctx->current_time_cb != NULL) {
Robert Sloan7d422bc2017-03-06 10:04:29 -08002668 /* TODO(davidben): Update current_time_cb to use OPENSSL_timeval. See
2669 * https://crbug.com/boringssl/155. */
2670 struct timeval clock;
2671 ssl->ctx->current_time_cb(ssl, &clock);
2672 if (clock.tv_sec < 0) {
2673 assert(0);
2674 out_clock->tv_sec = 0;
2675 out_clock->tv_usec = 0;
2676 } else {
2677 out_clock->tv_sec = (uint64_t)clock.tv_sec;
2678 out_clock->tv_usec = (uint32_t)clock.tv_usec;
2679 }
David Benjaminc895d6b2016-08-11 13:26:41 -04002680 return;
2681 }
2682
Steven Valdez909b19f2016-11-21 15:35:44 -05002683#if defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE)
Steven Valdezbb1ceac2016-10-07 10:34:51 -04002684 out_clock->tv_sec = 1234;
2685 out_clock->tv_usec = 1234;
2686#elif defined(OPENSSL_WINDOWS)
David Benjaminc895d6b2016-08-11 13:26:41 -04002687 struct _timeb time;
2688 _ftime(&time);
Robert Sloan7d422bc2017-03-06 10:04:29 -08002689 if (time.time < 0) {
2690 assert(0);
2691 out_clock->tv_sec = 0;
2692 out_clock->tv_usec = 0;
2693 } else {
2694 out_clock->tv_sec = time.time;
2695 out_clock->tv_usec = time.millitm * 1000;
2696 }
David Benjaminc895d6b2016-08-11 13:26:41 -04002697#else
Robert Sloan7d422bc2017-03-06 10:04:29 -08002698 struct timeval clock;
2699 gettimeofday(&clock, NULL);
2700 if (clock.tv_sec < 0) {
2701 assert(0);
2702 out_clock->tv_sec = 0;
2703 out_clock->tv_usec = 0;
2704 } else {
2705 out_clock->tv_sec = (uint64_t)clock.tv_sec;
2706 out_clock->tv_usec = (uint32_t)clock.tv_usec;
2707 }
David Benjaminc895d6b2016-08-11 13:26:41 -04002708#endif
2709}
David Benjamin7c0d06c2016-08-11 13:26:41 -04002710
Robert Sloan1c9db532017-03-13 08:03:59 -07002711void SSL_CTX_set_ticket_aead_method(SSL_CTX *ctx,
2712 const SSL_TICKET_AEAD_METHOD *aead_method) {
2713 ctx->ticket_aead_method = aead_method;
2714}