blob: ef7983119eabdad733f8f3adc21e124a1976badc [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
Robert Sloanab8b8882018-03-26 11:39:51 -07007 *
Adam Langleyd9e397b2015-01-22 14:27:53 -08008 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
Robert Sloanab8b8882018-03-26 11:39:51 -070014 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080015 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
Robert Sloanab8b8882018-03-26 11:39:51 -070021 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080022 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
Robert Sloanab8b8882018-03-26 11:39:51 -070036 * 4. If you include any Windows specific code (or a derivative thereof) from
Adam Langleyd9e397b2015-01-22 14:27:53 -080037 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
Robert Sloanab8b8882018-03-26 11:39:51 -070039 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080040 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
Robert Sloanab8b8882018-03-26 11:39:51 -070051 *
Adam Langleyd9e397b2015-01-22 14:27:53 -080052 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
Robert Sloanab8b8882018-03-26 11:39:51 -070065 * notice, this list of conditions and the following disclaimer.
Adam Langleyd9e397b2015-01-22 14:27:53 -080066 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
Robert Sloanab8b8882018-03-26 11:39:51 -0700112 * ECC cipher suite support in OpenSSL originally developed by
Adam Langleyd9e397b2015-01-22 14:27:53 -0800113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE. */
140
Kenny Rootb8494592015-09-25 02:29:14 +0000141#include <openssl/ssl.h>
142
Adam Langleyd9e397b2015-01-22 14:27:53 -0800143#include <assert.h>
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400144#include <stdlib.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700145#include <string.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800146
147#include <openssl/bytestring.h>
Kenny Rootb8494592015-09-25 02:29:14 +0000148#include <openssl/crypto.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700149#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800150#include <openssl/lhash.h>
151#include <openssl/mem.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800152#include <openssl/rand.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800153
Adam Langleye9ada862015-05-11 17:20:37 -0700154#include "internal.h"
155#include "../crypto/internal.h"
156
David Benjaminc895d6b2016-08-11 13:26:41 -0400157#if defined(OPENSSL_WINDOWS)
158#include <sys/timeb.h>
159#else
160#include <sys/socket.h>
161#include <sys/time.h>
162#endif
163
Adam Langleyd9e397b2015-01-22 14:27:53 -0800164
Robert Sloanb6d070c2017-07-24 08:40:01 -0700165namespace bssl {
166
Robert Sloana27a6a42017-09-05 08:39:28 -0700167// |SSL_R_UNKNOWN_PROTOCOL| is no longer emitted, but continue to define it
168// to avoid downstream churn.
Kenny Rootb8494592015-09-25 02:29:14 +0000169OPENSSL_DECLARE_ERROR_REASON(SSL, UNKNOWN_PROTOCOL)
170
Robert Sloana27a6a42017-09-05 08:39:28 -0700171// The following errors are no longer emitted, but are used in nginx without
172// #ifdefs.
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400173OPENSSL_DECLARE_ERROR_REASON(SSL, BLOCK_CIPHER_PAD_IS_WRONG)
174OPENSSL_DECLARE_ERROR_REASON(SSL, NO_CIPHERS_SPECIFIED)
175
Robert Sloana27a6a42017-09-05 08:39:28 -0700176// Some error codes are special. Ensure the make_errors.go script never
177// regresses this.
Robert Sloana12bf462017-07-17 07:08:26 -0700178static_assert(SSL_R_TLSV1_ALERT_NO_RENEGOTIATION ==
179 SSL_AD_NO_RENEGOTIATION + SSL_AD_REASON_OFFSET,
180 "alert reason code mismatch");
Adam Langleyd9e397b2015-01-22 14:27:53 -0800181
Robert Sloana27a6a42017-09-05 08:39:28 -0700182// kMaxHandshakeSize is the maximum size, in bytes, of a handshake message.
Adam Langleye9ada862015-05-11 17:20:37 -0700183static const size_t kMaxHandshakeSize = (1u << 24) - 1;
184
Kenny Rootb8494592015-09-25 02:29:14 +0000185static CRYPTO_EX_DATA_CLASS g_ex_data_class_ssl =
186 CRYPTO_EX_DATA_CLASS_INIT_WITH_APP_DATA;
187static CRYPTO_EX_DATA_CLASS g_ex_data_class_ssl_ctx =
188 CRYPTO_EX_DATA_CLASS_INIT_WITH_APP_DATA;
Adam Langleye9ada862015-05-11 17:20:37 -0700189
Robert Sloan4562e9d2017-10-02 10:26:51 -0700190bool CBBFinishArray(CBB *cbb, Array<uint8_t> *out) {
191 uint8_t *ptr;
192 size_t len;
193 if (!CBB_finish(cbb, &ptr, &len)) {
194 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
195 return false;
196 }
197 out->Reset(ptr, len);
198 return true;
199}
200
Robert Sloanb6d070c2017-07-24 08:40:01 -0700201void ssl_reset_error_state(SSL *ssl) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700202 // Functions which use |SSL_get_error| must reset I/O and error state on
203 // entry.
Robert Sloan29c1d2c2017-10-30 14:10:28 -0700204 ssl->s3->rwstate = SSL_NOTHING;
Robert Sloanb6d070c2017-07-24 08:40:01 -0700205 ERR_clear_error();
206 ERR_clear_system_error();
207}
208
Robert Sloan36272962017-10-23 10:28:39 -0700209void ssl_set_read_error(SSL* ssl) {
210 ssl->s3->read_shutdown = ssl_shutdown_error;
Robert Sloan29c1d2c2017-10-30 14:10:28 -0700211 ssl->s3->read_error.reset(ERR_save_state());
Robert Sloan36272962017-10-23 10:28:39 -0700212}
213
214static bool check_read_error(const SSL *ssl) {
215 if (ssl->s3->read_shutdown == ssl_shutdown_error) {
Robert Sloan29c1d2c2017-10-30 14:10:28 -0700216 ERR_restore_state(ssl->s3->read_error.get());
Robert Sloan36272962017-10-23 10:28:39 -0700217 return false;
218 }
219 return true;
220}
221
Robert Sloanb6d070c2017-07-24 08:40:01 -0700222int ssl_can_write(const SSL *ssl) {
223 return !SSL_in_init(ssl) || ssl->s3->hs->can_early_write;
224}
225
226int ssl_can_read(const SSL *ssl) {
227 return !SSL_in_init(ssl) || ssl->s3->hs->can_early_read;
228}
229
Robert Sloan36272962017-10-23 10:28:39 -0700230ssl_open_record_t ssl_open_handshake(SSL *ssl, size_t *out_consumed,
231 uint8_t *out_alert, Span<uint8_t> in) {
232 *out_consumed = 0;
233 if (!check_read_error(ssl)) {
234 *out_alert = 0;
235 return ssl_open_record_error;
236 }
237 auto ret = ssl->method->open_handshake(ssl, out_consumed, out_alert, in);
238 if (ret == ssl_open_record_error) {
239 ssl_set_read_error(ssl);
240 }
241 return ret;
242}
243
244ssl_open_record_t ssl_open_change_cipher_spec(SSL *ssl, size_t *out_consumed,
245 uint8_t *out_alert,
246 Span<uint8_t> in) {
247 *out_consumed = 0;
248 if (!check_read_error(ssl)) {
249 *out_alert = 0;
250 return ssl_open_record_error;
251 }
252 auto ret =
253 ssl->method->open_change_cipher_spec(ssl, out_consumed, out_alert, in);
254 if (ret == ssl_open_record_error) {
255 ssl_set_read_error(ssl);
256 }
257 return ret;
258}
259
260ssl_open_record_t ssl_open_app_data(SSL *ssl, Span<uint8_t> *out,
261 size_t *out_consumed, uint8_t *out_alert,
262 Span<uint8_t> in) {
263 *out_consumed = 0;
264 if (!check_read_error(ssl)) {
265 *out_alert = 0;
266 return ssl_open_record_error;
267 }
268 auto ret = ssl->method->open_app_data(ssl, out, out_consumed, out_alert, in);
269 if (ret == ssl_open_record_error) {
270 ssl_set_read_error(ssl);
271 }
272 return ret;
273}
274
Robert Sloanb6d070c2017-07-24 08:40:01 -0700275void ssl_cipher_preference_list_free(
276 struct ssl_cipher_preference_list_st *cipher_list) {
277 if (cipher_list == NULL) {
278 return;
279 }
280 sk_SSL_CIPHER_free(cipher_list->ciphers);
281 OPENSSL_free(cipher_list->in_group_flags);
282 OPENSSL_free(cipher_list);
283}
284
285void ssl_update_cache(SSL_HANDSHAKE *hs, int mode) {
286 SSL *const ssl = hs->ssl;
287 SSL_CTX *ctx = ssl->session_ctx;
Robert Sloana27a6a42017-09-05 08:39:28 -0700288 // Never cache sessions with empty session IDs.
Robert Sloanb6d070c2017-07-24 08:40:01 -0700289 if (ssl->s3->established_session->session_id_length == 0 ||
Robert Sloan8f860b12017-08-28 07:37:06 -0700290 ssl->s3->established_session->not_resumable ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700291 (ctx->session_cache_mode & mode) != mode) {
292 return;
293 }
294
Robert Sloana27a6a42017-09-05 08:39:28 -0700295 // Clients never use the internal session cache.
Robert Sloanb6d070c2017-07-24 08:40:01 -0700296 int use_internal_cache = ssl->server && !(ctx->session_cache_mode &
297 SSL_SESS_CACHE_NO_INTERNAL_STORE);
298
Robert Sloana27a6a42017-09-05 08:39:28 -0700299 // A client may see new sessions on abbreviated handshakes if the server
300 // decides to renew the ticket. Once the handshake is completed, it should be
301 // inserted into the cache.
Robert Sloan29c1d2c2017-10-30 14:10:28 -0700302 if (ssl->s3->established_session.get() != ssl->session ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700303 (!ssl->server && hs->ticket_expected)) {
304 if (use_internal_cache) {
Robert Sloan29c1d2c2017-10-30 14:10:28 -0700305 SSL_CTX_add_session(ctx, ssl->s3->established_session.get());
Robert Sloanb6d070c2017-07-24 08:40:01 -0700306 }
307 if (ctx->new_session_cb != NULL) {
Robert Sloan29c1d2c2017-10-30 14:10:28 -0700308 SSL_SESSION_up_ref(ssl->s3->established_session.get());
309 if (!ctx->new_session_cb(ssl, ssl->s3->established_session.get())) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700310 // |new_session_cb|'s return value signals whether it took ownership.
Robert Sloan29c1d2c2017-10-30 14:10:28 -0700311 SSL_SESSION_free(ssl->s3->established_session.get());
Robert Sloanb6d070c2017-07-24 08:40:01 -0700312 }
313 }
314 }
315
316 if (use_internal_cache &&
317 !(ctx->session_cache_mode & SSL_SESS_CACHE_NO_AUTO_CLEAR)) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700318 // Automatically flush the internal session cache every 255 connections.
Robert Sloanb6d070c2017-07-24 08:40:01 -0700319 int flush_cache = 0;
320 CRYPTO_MUTEX_lock_write(&ctx->lock);
321 ctx->handshakes_since_cache_flush++;
322 if (ctx->handshakes_since_cache_flush >= 255) {
323 flush_cache = 1;
324 ctx->handshakes_since_cache_flush = 0;
325 }
326 CRYPTO_MUTEX_unlock_write(&ctx->lock);
327
328 if (flush_cache) {
329 struct OPENSSL_timeval now;
330 ssl_get_current_time(ssl, &now);
331 SSL_CTX_flush_sessions(ctx, now.tv_sec);
332 }
333 }
334}
335
336static int cbb_add_hex(CBB *cbb, const uint8_t *in, size_t in_len) {
337 static const char hextable[] = "0123456789abcdef";
338 uint8_t *out;
339
340 if (!CBB_add_space(cbb, &out, in_len * 2)) {
341 return 0;
342 }
343
344 for (size_t i = 0; i < in_len; i++) {
345 *(out++) = (uint8_t)hextable[in[i] >> 4];
346 *(out++) = (uint8_t)hextable[in[i] & 0xf];
347 }
348
349 return 1;
350}
351
352int ssl_log_secret(const SSL *ssl, const char *label, const uint8_t *secret,
353 size_t secret_len) {
354 if (ssl->ctx->keylog_callback == NULL) {
355 return 1;
356 }
357
358 ScopedCBB cbb;
359 uint8_t *out;
360 size_t out_len;
361 if (!CBB_init(cbb.get(), strlen(label) + 1 + SSL3_RANDOM_SIZE * 2 + 1 +
362 secret_len * 2 + 1) ||
363 !CBB_add_bytes(cbb.get(), (const uint8_t *)label, strlen(label)) ||
364 !CBB_add_bytes(cbb.get(), (const uint8_t *)" ", 1) ||
365 !cbb_add_hex(cbb.get(), ssl->s3->client_random, SSL3_RANDOM_SIZE) ||
366 !CBB_add_bytes(cbb.get(), (const uint8_t *)" ", 1) ||
367 !cbb_add_hex(cbb.get(), secret, secret_len) ||
368 !CBB_add_u8(cbb.get(), 0 /* NUL */) ||
369 !CBB_finish(cbb.get(), &out, &out_len)) {
370 return 0;
371 }
372
373 ssl->ctx->keylog_callback(ssl, (const char *)out);
374 OPENSSL_free(out);
375 return 1;
376}
377
Robert Sloanb6d070c2017-07-24 08:40:01 -0700378void ssl_do_info_callback(const SSL *ssl, int type, int value) {
379 void (*cb)(const SSL *ssl, int type, int value) = NULL;
380 if (ssl->info_callback != NULL) {
381 cb = ssl->info_callback;
382 } else if (ssl->ctx->info_callback != NULL) {
383 cb = ssl->ctx->info_callback;
384 }
385
386 if (cb != NULL) {
387 cb(ssl, type, value);
388 }
389}
390
391void ssl_do_msg_callback(SSL *ssl, int is_write, int content_type,
Robert Sloan921ef2c2017-10-17 09:02:20 -0700392 Span<const uint8_t> in) {
Robert Sloanb6d070c2017-07-24 08:40:01 -0700393 if (ssl->msg_callback == NULL) {
394 return;
395 }
396
Robert Sloana27a6a42017-09-05 08:39:28 -0700397 // |version| is zero when calling for |SSL3_RT_HEADER| and |SSL2_VERSION| for
398 // a V2ClientHello.
Robert Sloanb6d070c2017-07-24 08:40:01 -0700399 int version;
400 switch (content_type) {
401 case 0:
Robert Sloana27a6a42017-09-05 08:39:28 -0700402 // V2ClientHello
Robert Sloanb6d070c2017-07-24 08:40:01 -0700403 version = SSL2_VERSION;
404 break;
405 case SSL3_RT_HEADER:
406 version = 0;
407 break;
408 default:
409 version = SSL_version(ssl);
410 }
411
Robert Sloan921ef2c2017-10-17 09:02:20 -0700412 ssl->msg_callback(is_write, version, content_type, in.data(), in.size(), ssl,
Robert Sloanb6d070c2017-07-24 08:40:01 -0700413 ssl->msg_callback_arg);
414}
415
416void ssl_get_current_time(const SSL *ssl, struct OPENSSL_timeval *out_clock) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700417 // TODO(martinkr): Change callers to |ssl_ctx_get_current_time| and drop the
418 // |ssl| arg from |current_time_cb| if possible.
Robert Sloan8f860b12017-08-28 07:37:06 -0700419 ssl_ctx_get_current_time(ssl->ctx, out_clock);
420}
421
422void ssl_ctx_get_current_time(const SSL_CTX *ctx,
423 struct OPENSSL_timeval *out_clock) {
424 if (ctx->current_time_cb != NULL) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700425 // TODO(davidben): Update current_time_cb to use OPENSSL_timeval. See
426 // https://crbug.com/boringssl/155.
Robert Sloanb6d070c2017-07-24 08:40:01 -0700427 struct timeval clock;
Robert Sloan8f860b12017-08-28 07:37:06 -0700428 ctx->current_time_cb(nullptr /* ssl */, &clock);
Robert Sloanb6d070c2017-07-24 08:40:01 -0700429 if (clock.tv_sec < 0) {
430 assert(0);
431 out_clock->tv_sec = 0;
432 out_clock->tv_usec = 0;
433 } else {
434 out_clock->tv_sec = (uint64_t)clock.tv_sec;
435 out_clock->tv_usec = (uint32_t)clock.tv_usec;
436 }
437 return;
438 }
439
440#if defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE)
441 out_clock->tv_sec = 1234;
442 out_clock->tv_usec = 1234;
443#elif defined(OPENSSL_WINDOWS)
444 struct _timeb time;
445 _ftime(&time);
446 if (time.time < 0) {
447 assert(0);
448 out_clock->tv_sec = 0;
449 out_clock->tv_usec = 0;
450 } else {
451 out_clock->tv_sec = time.time;
452 out_clock->tv_usec = time.millitm * 1000;
453 }
454#else
455 struct timeval clock;
456 gettimeofday(&clock, NULL);
457 if (clock.tv_sec < 0) {
458 assert(0);
459 out_clock->tv_sec = 0;
460 out_clock->tv_usec = 0;
461 } else {
462 out_clock->tv_sec = (uint64_t)clock.tv_sec;
463 out_clock->tv_usec = (uint32_t)clock.tv_usec;
464 }
465#endif
466}
467
Robert Sloan8542c082018-02-05 09:07:34 -0800468void SSL_CTX_set_handoff_mode(SSL_CTX *ctx, bool on) {
469 ctx->handoff = on;
470}
471
Robert Sloanb6d070c2017-07-24 08:40:01 -0700472} // namespace bssl
473
474using namespace bssl;
475
Kenny Rootb8494592015-09-25 02:29:14 +0000476int SSL_library_init(void) {
477 CRYPTO_library_init();
Adam Langleyd9e397b2015-01-22 14:27:53 -0800478 return 1;
479}
480
Robert Sloan4562e9d2017-10-02 10:26:51 -0700481int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings) {
482 CRYPTO_library_init();
483 return 1;
484}
485
David Benjamin4969cc92016-04-22 15:02:23 -0400486static uint32_t ssl_session_hash(const SSL_SESSION *sess) {
487 const uint8_t *session_id = sess->session_id;
488
489 uint8_t tmp_storage[sizeof(uint32_t)];
490 if (sess->session_id_length < sizeof(tmp_storage)) {
Robert Sloan69939df2017-01-09 10:53:07 -0800491 OPENSSL_memset(tmp_storage, 0, sizeof(tmp_storage));
492 OPENSSL_memcpy(tmp_storage, sess->session_id, sess->session_id_length);
David Benjamin4969cc92016-04-22 15:02:23 -0400493 session_id = tmp_storage;
494 }
495
Kenny Rootb8494592015-09-25 02:29:14 +0000496 uint32_t hash =
David Benjamin4969cc92016-04-22 15:02:23 -0400497 ((uint32_t)session_id[0]) |
498 ((uint32_t)session_id[1] << 8) |
499 ((uint32_t)session_id[2] << 16) |
500 ((uint32_t)session_id[3] << 24);
Kenny Rootb8494592015-09-25 02:29:14 +0000501
502 return hash;
503}
504
Robert Sloana27a6a42017-09-05 08:39:28 -0700505// NB: If this function (or indeed the hash function which uses a sort of
506// coarser function than this one) is changed, ensure
507// SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
508// able to construct an SSL_SESSION that will collide with any existing session
509// with a matching session ID.
Kenny Rootb8494592015-09-25 02:29:14 +0000510static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b) {
511 if (a->ssl_version != b->ssl_version) {
512 return 1;
513 }
514
515 if (a->session_id_length != b->session_id_length) {
516 return 1;
517 }
518
Robert Sloan69939df2017-01-09 10:53:07 -0800519 return OPENSSL_memcmp(a->session_id, b->session_id, a->session_id_length);
Kenny Rootb8494592015-09-25 02:29:14 +0000520}
521
522SSL_CTX *SSL_CTX_new(const SSL_METHOD *method) {
523 SSL_CTX *ret = NULL;
524
525 if (method == NULL) {
526 OPENSSL_PUT_ERROR(SSL, SSL_R_NULL_SSL_METHOD_PASSED);
527 return NULL;
528 }
529
Robert Sloana12bf462017-07-17 07:08:26 -0700530 ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
Kenny Rootb8494592015-09-25 02:29:14 +0000531 if (ret == NULL) {
532 goto err;
533 }
534
Robert Sloan69939df2017-01-09 10:53:07 -0800535 OPENSSL_memset(ret, 0, sizeof(SSL_CTX));
Kenny Rootb8494592015-09-25 02:29:14 +0000536
537 ret->method = method->method;
Robert Sloan5d625782017-02-13 09:55:39 -0800538 ret->x509_method = method->x509_method;
Kenny Rootb8494592015-09-25 02:29:14 +0000539
540 CRYPTO_MUTEX_init(&ret->lock);
541
542 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
543 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
544
Kenny Rootb8494592015-09-25 02:29:14 +0000545 ret->session_timeout = SSL_DEFAULT_SESSION_TIMEOUT;
Robert Sloan4d1ac502017-02-06 08:36:14 -0800546 ret->session_psk_dhe_timeout = SSL_DEFAULT_SESSION_PSK_DHE_TIMEOUT;
Kenny Rootb8494592015-09-25 02:29:14 +0000547
548 ret->references = 1;
549
550 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
551 ret->verify_mode = SSL_VERIFY_NONE;
Robert Sloan5d625782017-02-13 09:55:39 -0800552 ret->cert = ssl_cert_new(method->x509_method);
Kenny Rootb8494592015-09-25 02:29:14 +0000553 if (ret->cert == NULL) {
554 goto err;
555 }
556
557 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
558 if (ret->sessions == NULL) {
559 goto err;
560 }
Robert Sloan7d422bc2017-03-06 10:04:29 -0800561
562 if (!ret->x509_method->ssl_ctx_new(ret)) {
Kenny Rootb8494592015-09-25 02:29:14 +0000563 goto err;
564 }
565
Robert Sloan1c9db532017-03-13 08:03:59 -0700566 if (!SSL_CTX_set_strict_cipher_list(ret, SSL_DEFAULT_CIPHER_LIST)) {
Kenny Rootb8494592015-09-25 02:29:14 +0000567 goto err2;
568 }
569
Robert Sloan7d422bc2017-03-06 10:04:29 -0800570 ret->client_CA = sk_CRYPTO_BUFFER_new_null();
Kenny Rootb8494592015-09-25 02:29:14 +0000571 if (ret->client_CA == NULL) {
572 goto err;
573 }
574
Adam Langley4139edb2016-01-13 15:00:54 -0800575 CRYPTO_new_ex_data(&ret->ex_data);
Kenny Rootb8494592015-09-25 02:29:14 +0000576
577 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
578
Robert Sloana27a6a42017-09-05 08:39:28 -0700579 // Disable the auto-chaining feature by default. Once this has stuck without
580 // problems, the feature will be removed entirely.
Steven Valdez909b19f2016-11-21 15:35:44 -0500581 ret->mode = SSL_MODE_NO_AUTO_CHAIN;
582
Robert Sloana27a6a42017-09-05 08:39:28 -0700583 // Lock the SSL_CTX to the specified version, for compatibility with legacy
Robert Sloanab8b8882018-03-26 11:39:51 -0700584 // uses of SSL_METHOD.
David Benjamin7c0d06c2016-08-11 13:26:41 -0400585 if (!SSL_CTX_set_max_proto_version(ret, method->version) ||
Robert Sloanab8b8882018-03-26 11:39:51 -0700586 !SSL_CTX_set_min_proto_version(ret, method->version)) {
David Benjamin7c0d06c2016-08-11 13:26:41 -0400587 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
588 goto err2;
Kenny Rootb8494592015-09-25 02:29:14 +0000589 }
590
591 return ret;
592
593err:
594 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
595err2:
596 SSL_CTX_free(ret);
597 return NULL;
598}
599
David Benjaminc895d6b2016-08-11 13:26:41 -0400600int SSL_CTX_up_ref(SSL_CTX *ctx) {
601 CRYPTO_refcount_inc(&ctx->references);
602 return 1;
603}
604
Kenny Rootb8494592015-09-25 02:29:14 +0000605void SSL_CTX_free(SSL_CTX *ctx) {
606 if (ctx == NULL ||
607 !CRYPTO_refcount_dec_and_test_zero(&ctx->references)) {
608 return;
609 }
610
Robert Sloana27a6a42017-09-05 08:39:28 -0700611 // Free internal session cache. However: the remove_cb() may reference the
612 // ex_data of SSL_CTX, thus the ex_data store can only be removed after the
613 // sessions were flushed. As the ex_data handling routines might also touch
614 // the session cache, the most secure solution seems to be: empty (flush) the
615 // cache, then free ex_data, then finally free the cache. (See ticket
616 // [openssl.org #212].)
Kenny Rootb8494592015-09-25 02:29:14 +0000617 SSL_CTX_flush_sessions(ctx, 0);
618
619 CRYPTO_free_ex_data(&g_ex_data_class_ssl_ctx, ctx, &ctx->ex_data);
620
621 CRYPTO_MUTEX_cleanup(&ctx->lock);
622 lh_SSL_SESSION_free(ctx->sessions);
Kenny Rootb8494592015-09-25 02:29:14 +0000623 ssl_cipher_preference_list_free(ctx->cipher_list);
Kenny Rootb8494592015-09-25 02:29:14 +0000624 ssl_cert_free(ctx->cert);
625 sk_SSL_CUSTOM_EXTENSION_pop_free(ctx->client_custom_extensions,
626 SSL_CUSTOM_EXTENSION_free);
627 sk_SSL_CUSTOM_EXTENSION_pop_free(ctx->server_custom_extensions,
628 SSL_CUSTOM_EXTENSION_free);
Robert Sloan7d422bc2017-03-06 10:04:29 -0800629 sk_CRYPTO_BUFFER_pop_free(ctx->client_CA, CRYPTO_BUFFER_free);
630 ctx->x509_method->ssl_ctx_free(ctx);
Kenny Rootb8494592015-09-25 02:29:14 +0000631 sk_SRTP_PROTECTION_PROFILE_free(ctx->srtp_profiles);
632 OPENSSL_free(ctx->psk_identity_hint);
David Benjamind316cba2016-06-02 16:17:39 -0400633 OPENSSL_free(ctx->supported_group_list);
Kenny Rootb8494592015-09-25 02:29:14 +0000634 OPENSSL_free(ctx->alpn_client_proto_list);
Kenny Rootb8494592015-09-25 02:29:14 +0000635 EVP_PKEY_free(ctx->tlsext_channel_id_private);
Robert Sloan572a4e22017-04-17 10:52:19 -0700636 OPENSSL_free(ctx->verify_sigalgs);
Robert Sloan8f860b12017-08-28 07:37:06 -0700637 OPENSSL_free(ctx->tlsext_ticket_key_current);
638 OPENSSL_free(ctx->tlsext_ticket_key_prev);
Kenny Rootb8494592015-09-25 02:29:14 +0000639
640 OPENSSL_free(ctx);
641}
642
Adam Langleyd9e397b2015-01-22 14:27:53 -0800643SSL *SSL_new(SSL_CTX *ctx) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800644 if (ctx == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000645 OPENSSL_PUT_ERROR(SSL, SSL_R_NULL_SSL_CTX);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800646 return NULL;
647 }
648 if (ctx->method == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000649 OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800650 return NULL;
651 }
652
Robert Sloana12bf462017-07-17 07:08:26 -0700653 SSL *ssl = (SSL *)OPENSSL_malloc(sizeof(SSL));
Adam Langley4139edb2016-01-13 15:00:54 -0800654 if (ssl == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800655 goto err;
656 }
Robert Sloan69939df2017-01-09 10:53:07 -0800657 OPENSSL_memset(ssl, 0, sizeof(SSL));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800658
Robert Sloane56da3e2017-06-26 08:26:42 -0700659 ssl->conf_min_version = ctx->conf_min_version;
660 ssl->conf_max_version = ctx->conf_max_version;
Robert Sloana12bf462017-07-17 07:08:26 -0700661 ssl->tls13_variant = ctx->tls13_variant;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800662
Robert Sloana27a6a42017-09-05 08:39:28 -0700663 // RFC 6347 states that implementations SHOULD use an initial timer value of
664 // 1 second.
David Benjamind316cba2016-06-02 16:17:39 -0400665 ssl->initial_timeout_duration_ms = 1000;
666
Adam Langley4139edb2016-01-13 15:00:54 -0800667 ssl->options = ctx->options;
668 ssl->mode = ctx->mode;
669 ssl->max_cert_list = ctx->max_cert_list;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800670
Adam Langley4139edb2016-01-13 15:00:54 -0800671 ssl->cert = ssl_cert_dup(ctx->cert);
672 if (ssl->cert == NULL) {
Adam Langleye9ada862015-05-11 17:20:37 -0700673 goto err;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800674 }
675
Adam Langley4139edb2016-01-13 15:00:54 -0800676 ssl->msg_callback = ctx->msg_callback;
677 ssl->msg_callback_arg = ctx->msg_callback_arg;
678 ssl->verify_mode = ctx->verify_mode;
Adam Langley4139edb2016-01-13 15:00:54 -0800679 ssl->verify_callback = ctx->default_verify_callback;
Robert Sloanb6d070c2017-07-24 08:40:01 -0700680 ssl->custom_verify_callback = ctx->custom_verify_callback;
Steven Valdez909b19f2016-11-21 15:35:44 -0500681 ssl->retain_only_sha256_of_client_certs =
682 ctx->retain_only_sha256_of_client_certs;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800683
Adam Langley4139edb2016-01-13 15:00:54 -0800684 ssl->quiet_shutdown = ctx->quiet_shutdown;
685 ssl->max_send_fragment = ctx->max_send_fragment;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800686
Robert Sloan69939df2017-01-09 10:53:07 -0800687 SSL_CTX_up_ref(ctx);
Adam Langley4139edb2016-01-13 15:00:54 -0800688 ssl->ctx = ctx;
Robert Sloan69939df2017-01-09 10:53:07 -0800689 SSL_CTX_up_ref(ctx);
Robert Sloan1c9db532017-03-13 08:03:59 -0700690 ssl->session_ctx = ctx;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800691
Robert Sloan7d422bc2017-03-06 10:04:29 -0800692 if (!ssl->ctx->x509_method->ssl_new(ssl)) {
693 goto err;
694 }
695
David Benjamind316cba2016-06-02 16:17:39 -0400696 if (ctx->supported_group_list) {
Robert Sloana12bf462017-07-17 07:08:26 -0700697 ssl->supported_group_list = (uint16_t *)BUF_memdup(
698 ctx->supported_group_list, ctx->supported_group_list_len * 2);
David Benjamind316cba2016-06-02 16:17:39 -0400699 if (!ssl->supported_group_list) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800700 goto err;
701 }
David Benjamind316cba2016-06-02 16:17:39 -0400702 ssl->supported_group_list_len = ctx->supported_group_list_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800703 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800704
Robert Sloan4d1ac502017-02-06 08:36:14 -0800705 if (ctx->alpn_client_proto_list) {
Robert Sloana12bf462017-07-17 07:08:26 -0700706 ssl->alpn_client_proto_list = (uint8_t *)BUF_memdup(
707 ctx->alpn_client_proto_list, ctx->alpn_client_proto_list_len);
Adam Langley4139edb2016-01-13 15:00:54 -0800708 if (ssl->alpn_client_proto_list == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800709 goto err;
710 }
Robert Sloan4d1ac502017-02-06 08:36:14 -0800711 ssl->alpn_client_proto_list_len = ctx->alpn_client_proto_list_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800712 }
713
Adam Langley4139edb2016-01-13 15:00:54 -0800714 ssl->method = ctx->method;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800715
Adam Langley4139edb2016-01-13 15:00:54 -0800716 if (!ssl->method->ssl_new(ssl)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800717 goto err;
718 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800719
Adam Langley4139edb2016-01-13 15:00:54 -0800720 CRYPTO_new_ex_data(&ssl->ex_data);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800721
Adam Langley4139edb2016-01-13 15:00:54 -0800722 ssl->psk_identity_hint = NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800723 if (ctx->psk_identity_hint) {
Adam Langley4139edb2016-01-13 15:00:54 -0800724 ssl->psk_identity_hint = BUF_strdup(ctx->psk_identity_hint);
725 if (ssl->psk_identity_hint == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800726 goto err;
727 }
728 }
Adam Langley4139edb2016-01-13 15:00:54 -0800729 ssl->psk_client_callback = ctx->psk_client_callback;
730 ssl->psk_server_callback = ctx->psk_server_callback;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800731
Adam Langley4139edb2016-01-13 15:00:54 -0800732 ssl->tlsext_channel_id_enabled = ctx->tlsext_channel_id_enabled;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800733 if (ctx->tlsext_channel_id_private) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400734 EVP_PKEY_up_ref(ctx->tlsext_channel_id_private);
735 ssl->tlsext_channel_id_private = ctx->tlsext_channel_id_private;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800736 }
737
Robert Sloan4d1ac502017-02-06 08:36:14 -0800738 ssl->signed_cert_timestamps_enabled = ctx->signed_cert_timestamps_enabled;
739 ssl->ocsp_stapling_enabled = ctx->ocsp_stapling_enabled;
Robert Sloan8542c082018-02-05 09:07:34 -0800740 ssl->handoff = ctx->handoff;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800741
Adam Langley4139edb2016-01-13 15:00:54 -0800742 return ssl;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800743
744err:
Adam Langley4139edb2016-01-13 15:00:54 -0800745 SSL_free(ssl);
Kenny Rootb8494592015-09-25 02:29:14 +0000746 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800747
748 return NULL;
749}
750
Kenny Rootb8494592015-09-25 02:29:14 +0000751void SSL_free(SSL *ssl) {
752 if (ssl == NULL) {
753 return;
754 }
755
Robert Sloane56da3e2017-06-26 08:26:42 -0700756 if (ssl->ctx != NULL) {
757 ssl->ctx->x509_method->ssl_free(ssl);
758 }
759
Kenny Rootb8494592015-09-25 02:29:14 +0000760 CRYPTO_free_ex_data(&g_ex_data_class_ssl, ssl, &ssl->ex_data);
761
Kenny Rootb8494592015-09-25 02:29:14 +0000762 BIO_free_all(ssl->rbio);
David Benjaminc895d6b2016-08-11 13:26:41 -0400763 BIO_free_all(ssl->wbio);
Kenny Rootb8494592015-09-25 02:29:14 +0000764
Robert Sloana27a6a42017-09-05 08:39:28 -0700765 // add extra stuff
Kenny Rootb8494592015-09-25 02:29:14 +0000766 ssl_cipher_preference_list_free(ssl->cipher_list);
Kenny Rootb8494592015-09-25 02:29:14 +0000767
Kenny Rootb8494592015-09-25 02:29:14 +0000768 SSL_SESSION_free(ssl->session);
769
Kenny Rootb8494592015-09-25 02:29:14 +0000770 ssl_cert_free(ssl->cert);
771
772 OPENSSL_free(ssl->tlsext_hostname);
Robert Sloan1c9db532017-03-13 08:03:59 -0700773 SSL_CTX_free(ssl->session_ctx);
David Benjamind316cba2016-06-02 16:17:39 -0400774 OPENSSL_free(ssl->supported_group_list);
Kenny Rootb8494592015-09-25 02:29:14 +0000775 OPENSSL_free(ssl->alpn_client_proto_list);
Robert Sloan978112c2018-01-22 12:53:01 -0800776 OPENSSL_free(ssl->token_binding_params);
Robert Sloan8542c082018-02-05 09:07:34 -0800777 OPENSSL_free(ssl->quic_transport_params);
Kenny Rootb8494592015-09-25 02:29:14 +0000778 EVP_PKEY_free(ssl->tlsext_channel_id_private);
779 OPENSSL_free(ssl->psk_identity_hint);
Robert Sloan7d422bc2017-03-06 10:04:29 -0800780 sk_CRYPTO_BUFFER_pop_free(ssl->client_CA, CRYPTO_BUFFER_free);
Kenny Rootb8494592015-09-25 02:29:14 +0000781 sk_SRTP_PROTECTION_PROFILE_free(ssl->srtp_profiles);
782
783 if (ssl->method != NULL) {
784 ssl->method->ssl_free(ssl);
785 }
786 SSL_CTX_free(ssl->ctx);
787
788 OPENSSL_free(ssl);
789}
790
791void SSL_set_connect_state(SSL *ssl) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700792 ssl->server = false;
Robert Sloana27a6a42017-09-05 08:39:28 -0700793 ssl->do_handshake = ssl_client_handshake;
Kenny Rootb8494592015-09-25 02:29:14 +0000794}
795
796void SSL_set_accept_state(SSL *ssl) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700797 ssl->server = true;
Robert Sloana27a6a42017-09-05 08:39:28 -0700798 ssl->do_handshake = ssl_server_handshake;
Kenny Rootb8494592015-09-25 02:29:14 +0000799}
800
David Benjaminc895d6b2016-08-11 13:26:41 -0400801void SSL_set0_rbio(SSL *ssl, BIO *rbio) {
802 BIO_free_all(ssl->rbio);
803 ssl->rbio = rbio;
804}
805
806void SSL_set0_wbio(SSL *ssl, BIO *wbio) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400807 BIO_free_all(ssl->wbio);
Kenny Rootb8494592015-09-25 02:29:14 +0000808 ssl->wbio = wbio;
809}
810
David Benjaminc895d6b2016-08-11 13:26:41 -0400811void SSL_set_bio(SSL *ssl, BIO *rbio, BIO *wbio) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700812 // For historical reasons, this function has many different cases in ownership
813 // handling.
David Benjaminc895d6b2016-08-11 13:26:41 -0400814
Robert Sloana27a6a42017-09-05 08:39:28 -0700815 // If nothing has changed, do nothing
David Benjaminc895d6b2016-08-11 13:26:41 -0400816 if (rbio == SSL_get_rbio(ssl) && wbio == SSL_get_wbio(ssl)) {
817 return;
818 }
819
Robert Sloana27a6a42017-09-05 08:39:28 -0700820 // If the two arguments are equal, one fewer reference is granted than
821 // taken.
David Benjaminc895d6b2016-08-11 13:26:41 -0400822 if (rbio != NULL && rbio == wbio) {
823 BIO_up_ref(rbio);
824 }
825
Robert Sloana27a6a42017-09-05 08:39:28 -0700826 // If only the wbio is changed, adopt only one reference.
David Benjaminc895d6b2016-08-11 13:26:41 -0400827 if (rbio == SSL_get_rbio(ssl)) {
828 SSL_set0_wbio(ssl, wbio);
829 return;
830 }
831
Robert Sloana27a6a42017-09-05 08:39:28 -0700832 // There is an asymmetry here for historical reasons. If only the rbio is
833 // changed AND the rbio and wbio were originally different, then we only adopt
834 // one reference.
David Benjaminc895d6b2016-08-11 13:26:41 -0400835 if (wbio == SSL_get_wbio(ssl) && SSL_get_rbio(ssl) != SSL_get_wbio(ssl)) {
836 SSL_set0_rbio(ssl, rbio);
837 return;
838 }
839
Robert Sloana27a6a42017-09-05 08:39:28 -0700840 // Otherwise, adopt both references.
David Benjaminc895d6b2016-08-11 13:26:41 -0400841 SSL_set0_rbio(ssl, rbio);
842 SSL_set0_wbio(ssl, wbio);
843}
844
Kenny Rootb8494592015-09-25 02:29:14 +0000845BIO *SSL_get_rbio(const SSL *ssl) { return ssl->rbio; }
846
Robert Sloan4d1ac502017-02-06 08:36:14 -0800847BIO *SSL_get_wbio(const SSL *ssl) { return ssl->wbio; }
Kenny Rootb8494592015-09-25 02:29:14 +0000848
Robert Sloan69939df2017-01-09 10:53:07 -0800849int SSL_do_handshake(SSL *ssl) {
850 ssl_reset_error_state(ssl);
David Benjamin4969cc92016-04-22 15:02:23 -0400851
Robert Sloana27a6a42017-09-05 08:39:28 -0700852 if (ssl->do_handshake == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000853 OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
854 return -1;
855 }
856
857 if (!SSL_in_init(ssl)) {
858 return 1;
859 }
860
Robert Sloana27a6a42017-09-05 08:39:28 -0700861 // Run the handshake.
Robert Sloan29c1d2c2017-10-30 14:10:28 -0700862 SSL_HANDSHAKE *hs = ssl->s3->hs.get();
David Benjamin1b249672016-12-06 18:25:50 -0500863
Robert Sloana27a6a42017-09-05 08:39:28 -0700864 bool early_return = false;
865 int ret = ssl_run_handshake(hs, &early_return);
866 ssl_do_info_callback(
867 ssl, ssl->server ? SSL_CB_ACCEPT_EXIT : SSL_CB_CONNECT_EXIT, ret);
David Benjamin1b249672016-12-06 18:25:50 -0500868 if (ret <= 0) {
869 return ret;
870 }
871
Robert Sloana27a6a42017-09-05 08:39:28 -0700872 // Destroy the handshake object if the handshake has completely finished.
873 if (!early_return) {
Robert Sloan29c1d2c2017-10-30 14:10:28 -0700874 ssl->s3->hs.reset();
David Benjamin1b249672016-12-06 18:25:50 -0500875 }
876
877 return 1;
Kenny Rootb8494592015-09-25 02:29:14 +0000878}
879
880int SSL_connect(SSL *ssl) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700881 if (ssl->do_handshake == NULL) {
882 // Not properly initialized yet
Kenny Rootb8494592015-09-25 02:29:14 +0000883 SSL_set_connect_state(ssl);
884 }
885
David Benjamin4969cc92016-04-22 15:02:23 -0400886 return SSL_do_handshake(ssl);
Kenny Rootb8494592015-09-25 02:29:14 +0000887}
888
889int SSL_accept(SSL *ssl) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700890 if (ssl->do_handshake == NULL) {
891 // Not properly initialized yet
Kenny Rootb8494592015-09-25 02:29:14 +0000892 SSL_set_accept_state(ssl);
893 }
894
David Benjamin4969cc92016-04-22 15:02:23 -0400895 return SSL_do_handshake(ssl);
896}
897
Robert Sloan84377092017-08-14 09:33:19 -0700898static int ssl_do_post_handshake(SSL *ssl, const SSLMessage &msg) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700899 if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
Robert Sloan84377092017-08-14 09:33:19 -0700900 return tls13_post_handshake(ssl, msg);
901 }
902
Robert Sloana27a6a42017-09-05 08:39:28 -0700903 // We do not accept renegotiations as a server or SSL 3.0. SSL 3.0 will be
904 // removed entirely in the future and requires retaining more data for
905 // renegotiation_info.
David Benjamin95add822016-10-19 01:09:12 -0400906 if (ssl->server || ssl->version == SSL3_VERSION) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400907 goto no_renegotiation;
908 }
909
Robert Sloan84377092017-08-14 09:33:19 -0700910 if (msg.type != SSL3_MT_HELLO_REQUEST || CBS_len(&msg.body) != 0) {
Robert Sloan921ef2c2017-10-17 09:02:20 -0700911 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
David Benjaminc895d6b2016-08-11 13:26:41 -0400912 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_HELLO_REQUEST);
913 return 0;
914 }
915
916 switch (ssl->renegotiate_mode) {
917 case ssl_renegotiate_ignore:
Robert Sloana27a6a42017-09-05 08:39:28 -0700918 // Ignore the HelloRequest.
David Benjaminc895d6b2016-08-11 13:26:41 -0400919 return 1;
920
921 case ssl_renegotiate_once:
922 if (ssl->s3->total_renegotiations != 0) {
923 goto no_renegotiation;
924 }
925 break;
926
927 case ssl_renegotiate_never:
928 goto no_renegotiation;
929
930 case ssl_renegotiate_freely:
931 break;
932 }
933
Robert Sloana27a6a42017-09-05 08:39:28 -0700934 // Renegotiation is only supported at quiescent points in the application
935 // protocol, namely in HTTPS, just before reading the HTTP response. Require
936 // the record-layer be idle and avoid complexities of sending a handshake
937 // record while an application_data record is being written.
Robert Sloan29c1d2c2017-10-30 14:10:28 -0700938 if (!ssl->s3->write_buffer.empty() ||
Robert Sloan36272962017-10-23 10:28:39 -0700939 ssl->s3->write_shutdown != ssl_shutdown_none) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400940 goto no_renegotiation;
941 }
942
Robert Sloana27a6a42017-09-05 08:39:28 -0700943 // Begin a new handshake.
Robert Sloan29c1d2c2017-10-30 14:10:28 -0700944 if (ssl->s3->hs != nullptr) {
Steven Valdeze7531f02016-12-14 13:29:57 -0500945 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
946 return 0;
947 }
948 ssl->s3->hs = ssl_handshake_new(ssl);
Robert Sloan29c1d2c2017-10-30 14:10:28 -0700949 if (ssl->s3->hs == nullptr) {
Steven Valdeze7531f02016-12-14 13:29:57 -0500950 return 0;
951 }
952
David Benjaminc895d6b2016-08-11 13:26:41 -0400953 ssl->s3->total_renegotiations++;
David Benjaminc895d6b2016-08-11 13:26:41 -0400954 return 1;
955
956no_renegotiation:
David Benjaminc895d6b2016-08-11 13:26:41 -0400957 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_RENEGOTIATION);
Robert Sloan36272962017-10-23 10:28:39 -0700958 ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_NO_RENEGOTIATION);
David Benjaminc895d6b2016-08-11 13:26:41 -0400959 return 0;
960}
961
Robert Sloan36272962017-10-23 10:28:39 -0700962static int ssl_read_impl(SSL *ssl) {
Robert Sloan69939df2017-01-09 10:53:07 -0800963 ssl_reset_error_state(ssl);
David Benjamin4969cc92016-04-22 15:02:23 -0400964
Robert Sloana27a6a42017-09-05 08:39:28 -0700965 if (ssl->do_handshake == NULL) {
David Benjamin4969cc92016-04-22 15:02:23 -0400966 OPENSSL_PUT_ERROR(SSL, SSL_R_UNINITIALIZED);
Kenny Rootb8494592015-09-25 02:29:14 +0000967 return -1;
968 }
969
Robert Sloan36272962017-10-23 10:28:39 -0700970 // Replay post-handshake message errors.
971 if (!check_read_error(ssl)) {
972 return -1;
973 }
974
975 while (ssl->s3->pending_app_data.empty()) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700976 // Complete the current handshake, if any. False Start will cause
977 // |SSL_do_handshake| to return mid-handshake, so this may require multiple
978 // iterations.
Robert Sloan6d0d00e2017-03-27 07:13:07 -0700979 while (!ssl_can_read(ssl)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400980 int ret = SSL_do_handshake(ssl);
981 if (ret < 0) {
982 return ret;
983 }
984 if (ret == 0) {
985 OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_HANDSHAKE_FAILURE);
986 return -1;
987 }
988 }
989
Robert Sloan921ef2c2017-10-17 09:02:20 -0700990 // Process any buffered post-handshake messages.
Robert Sloan84377092017-08-14 09:33:19 -0700991 SSLMessage msg;
Robert Sloan921ef2c2017-10-17 09:02:20 -0700992 if (ssl->method->get_message(ssl, &msg)) {
Robert Sloanb1b54b82017-11-06 13:50:02 -0800993 // If we received an interrupt in early read (EndOfEarlyData), loop again
994 // for the handshake to process it.
995 if (SSL_in_init(ssl)) {
996 ssl->s3->hs->can_early_read = false;
997 continue;
998 }
999
Robert Sloana27a6a42017-09-05 08:39:28 -07001000 // Handle the post-handshake message and try again.
Robert Sloan84377092017-08-14 09:33:19 -07001001 if (!ssl_do_post_handshake(ssl, msg)) {
Robert Sloan36272962017-10-23 10:28:39 -07001002 ssl_set_read_error(ssl);
Robert Sloan84377092017-08-14 09:33:19 -07001003 return -1;
1004 }
1005 ssl->method->next_message(ssl);
Robert Sloan921ef2c2017-10-17 09:02:20 -07001006 continue; // Loop again. We may have begun a new handshake.
David Benjamin4969cc92016-04-22 15:02:23 -04001007 }
Robert Sloan921ef2c2017-10-17 09:02:20 -07001008
Robert Sloan36272962017-10-23 10:28:39 -07001009 uint8_t alert = SSL_AD_DECODE_ERROR;
1010 size_t consumed = 0;
1011 auto ret = ssl_open_app_data(ssl, &ssl->s3->pending_app_data, &consumed,
Robert Sloan29c1d2c2017-10-30 14:10:28 -07001012 &alert, ssl->s3->read_buffer.span());
Robert Sloan36272962017-10-23 10:28:39 -07001013 bool retry;
1014 int bio_ret = ssl_handle_open_record(ssl, &retry, ret, consumed, alert);
1015 if (bio_ret <= 0) {
1016 return bio_ret;
Robert Sloan921ef2c2017-10-17 09:02:20 -07001017 }
Robert Sloan36272962017-10-23 10:28:39 -07001018 if (!retry) {
1019 assert(!ssl->s3->pending_app_data.empty());
Robert Sloan921ef2c2017-10-17 09:02:20 -07001020 ssl->s3->key_update_count = 0;
1021 }
David Benjamin4969cc92016-04-22 15:02:23 -04001022 }
Robert Sloan36272962017-10-23 10:28:39 -07001023
1024 return 1;
Kenny Rootb8494592015-09-25 02:29:14 +00001025}
1026
1027int SSL_read(SSL *ssl, void *buf, int num) {
Robert Sloan36272962017-10-23 10:28:39 -07001028 int ret = SSL_peek(ssl, buf, num);
1029 if (ret <= 0) {
1030 return ret;
1031 }
1032 // TODO(davidben): In DTLS, should the rest of the record be discarded? DTLS
1033 // is not a stream. See https://crbug.com/boringssl/65.
1034 ssl->s3->pending_app_data =
1035 ssl->s3->pending_app_data.subspan(static_cast<size_t>(ret));
1036 if (ssl->s3->pending_app_data.empty()) {
Robert Sloan29c1d2c2017-10-30 14:10:28 -07001037 ssl->s3->read_buffer.DiscardConsumed();
Robert Sloan36272962017-10-23 10:28:39 -07001038 }
1039 return ret;
Kenny Rootb8494592015-09-25 02:29:14 +00001040}
1041
1042int SSL_peek(SSL *ssl, void *buf, int num) {
Robert Sloan36272962017-10-23 10:28:39 -07001043 int ret = ssl_read_impl(ssl);
1044 if (ret <= 0) {
1045 return ret;
1046 }
1047 if (num <= 0) {
1048 return num;
1049 }
1050 size_t todo =
1051 std::min(ssl->s3->pending_app_data.size(), static_cast<size_t>(num));
1052 OPENSSL_memcpy(buf, ssl->s3->pending_app_data.data(), todo);
1053 return static_cast<int>(todo);
Kenny Rootb8494592015-09-25 02:29:14 +00001054}
1055
1056int SSL_write(SSL *ssl, const void *buf, int num) {
Robert Sloan69939df2017-01-09 10:53:07 -08001057 ssl_reset_error_state(ssl);
David Benjamin4969cc92016-04-22 15:02:23 -04001058
Robert Sloana27a6a42017-09-05 08:39:28 -07001059 if (ssl->do_handshake == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001060 OPENSSL_PUT_ERROR(SSL, SSL_R_UNINITIALIZED);
1061 return -1;
1062 }
1063
Robert Sloan921ef2c2017-10-17 09:02:20 -07001064 if (ssl->s3->write_shutdown != ssl_shutdown_none) {
Kenny Rootb8494592015-09-25 02:29:14 +00001065 OPENSSL_PUT_ERROR(SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1066 return -1;
1067 }
1068
Robert Sloana27a6a42017-09-05 08:39:28 -07001069 int ret = 0;
1070 bool needs_handshake = false;
Robert Sloane56da3e2017-06-26 08:26:42 -07001071 do {
Robert Sloana27a6a42017-09-05 08:39:28 -07001072 // If necessary, complete the handshake implicitly.
Robert Sloane56da3e2017-06-26 08:26:42 -07001073 if (!ssl_can_write(ssl)) {
1074 ret = SSL_do_handshake(ssl);
1075 if (ret < 0) {
1076 return ret;
1077 }
1078 if (ret == 0) {
1079 OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_HANDSHAKE_FAILURE);
1080 return -1;
1081 }
David Benjamin4969cc92016-04-22 15:02:23 -04001082 }
David Benjamin4969cc92016-04-22 15:02:23 -04001083
Robert Sloana12bf462017-07-17 07:08:26 -07001084 ret = ssl->method->write_app_data(ssl, &needs_handshake,
1085 (const uint8_t *)buf, num);
Robert Sloane56da3e2017-06-26 08:26:42 -07001086 } while (needs_handshake);
1087 return ret;
Kenny Rootb8494592015-09-25 02:29:14 +00001088}
1089
1090int SSL_shutdown(SSL *ssl) {
Robert Sloan69939df2017-01-09 10:53:07 -08001091 ssl_reset_error_state(ssl);
David Benjamin4969cc92016-04-22 15:02:23 -04001092
Robert Sloana27a6a42017-09-05 08:39:28 -07001093 if (ssl->do_handshake == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001094 OPENSSL_PUT_ERROR(SSL, SSL_R_UNINITIALIZED);
1095 return -1;
1096 }
1097
Robert Sloana27a6a42017-09-05 08:39:28 -07001098 // If we are in the middle of a handshake, silently succeed. Consumers often
1099 // call this function before |SSL_free|, whether the handshake succeeded or
1100 // not. We assume the caller has already handled failed handshakes.
Kenny Rootb8494592015-09-25 02:29:14 +00001101 if (SSL_in_init(ssl)) {
Robert Sloana94fe052017-02-21 08:49:28 -08001102 return 1;
Kenny Rootb8494592015-09-25 02:29:14 +00001103 }
1104
Kenny Rootb8494592015-09-25 02:29:14 +00001105 if (ssl->quiet_shutdown) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001106 // Do nothing if configured not to send a close_notify.
Robert Sloan921ef2c2017-10-17 09:02:20 -07001107 ssl->s3->write_shutdown = ssl_shutdown_close_notify;
1108 ssl->s3->read_shutdown = ssl_shutdown_close_notify;
Kenny Rootb8494592015-09-25 02:29:14 +00001109 return 1;
1110 }
1111
Robert Sloana27a6a42017-09-05 08:39:28 -07001112 // This function completes in two stages. It sends a close_notify and then it
1113 // waits for a close_notify to come in. Perform exactly one action and return
1114 // whether or not it succeeds.
Kenny Rootb8494592015-09-25 02:29:14 +00001115
Robert Sloan921ef2c2017-10-17 09:02:20 -07001116 if (ssl->s3->write_shutdown != ssl_shutdown_close_notify) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001117 // Send a close_notify.
Robert Sloan921ef2c2017-10-17 09:02:20 -07001118 if (ssl_send_alert(ssl, SSL3_AL_WARNING, SSL_AD_CLOSE_NOTIFY) <= 0) {
David Benjamind316cba2016-06-02 16:17:39 -04001119 return -1;
Kenny Rootb8494592015-09-25 02:29:14 +00001120 }
1121 } else if (ssl->s3->alert_dispatch) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001122 // Finish sending the close_notify.
David Benjaminc895d6b2016-08-11 13:26:41 -04001123 if (ssl->method->dispatch_alert(ssl) <= 0) {
David Benjamind316cba2016-06-02 16:17:39 -04001124 return -1;
Kenny Rootb8494592015-09-25 02:29:14 +00001125 }
Robert Sloan921ef2c2017-10-17 09:02:20 -07001126 } else if (ssl->s3->read_shutdown != ssl_shutdown_close_notify) {
Robert Sloan36272962017-10-23 10:28:39 -07001127 if (SSL_is_dtls(ssl)) {
1128 // Bidirectional shutdown doesn't make sense for an unordered
1129 // transport. DTLS alerts also aren't delivered reliably, so we may even
1130 // time out because the peer never received our close_notify. Report to
1131 // the caller that the channel has fully shut down.
1132 if (ssl->s3->read_shutdown == ssl_shutdown_error) {
Robert Sloan29c1d2c2017-10-30 14:10:28 -07001133 ERR_restore_state(ssl->s3->read_error.get());
Robert Sloan36272962017-10-23 10:28:39 -07001134 return -1;
1135 }
1136 ssl->s3->read_shutdown = ssl_shutdown_close_notify;
1137 } else {
1138 // Keep discarding data until we see a close_notify.
1139 for (;;) {
1140 ssl->s3->pending_app_data = Span<uint8_t>();
1141 int ret = ssl_read_impl(ssl);
1142 if (ret <= 0) {
1143 break;
1144 }
1145 }
1146 if (ssl->s3->read_shutdown != ssl_shutdown_close_notify) {
1147 return -1;
1148 }
Kenny Rootb8494592015-09-25 02:29:14 +00001149 }
1150 }
1151
Robert Sloana27a6a42017-09-05 08:39:28 -07001152 // Return 0 for unidirectional shutdown and 1 for bidirectional shutdown.
Robert Sloan921ef2c2017-10-17 09:02:20 -07001153 return ssl->s3->read_shutdown == ssl_shutdown_close_notify;
Kenny Rootb8494592015-09-25 02:29:14 +00001154}
1155
David Benjaminc895d6b2016-08-11 13:26:41 -04001156int SSL_send_fatal_alert(SSL *ssl, uint8_t alert) {
1157 if (ssl->s3->alert_dispatch) {
1158 if (ssl->s3->send_alert[0] != SSL3_AL_FATAL ||
1159 ssl->s3->send_alert[1] != alert) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001160 // We are already attempting to write a different alert.
David Benjaminc895d6b2016-08-11 13:26:41 -04001161 OPENSSL_PUT_ERROR(SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1162 return -1;
1163 }
1164 return ssl->method->dispatch_alert(ssl);
1165 }
1166
Robert Sloan921ef2c2017-10-17 09:02:20 -07001167 return ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
David Benjaminc895d6b2016-08-11 13:26:41 -04001168}
1169
Robert Sloan8542c082018-02-05 09:07:34 -08001170int SSL_set_quic_transport_params(SSL *ssl, const uint8_t *params,
1171 size_t params_len) {
1172 ssl->quic_transport_params = (uint8_t *)BUF_memdup(params, params_len);
1173 if (!ssl->quic_transport_params) {
1174 return 0;
1175 }
1176 ssl->quic_transport_params_len = params_len;
1177 return 1;
1178}
1179
1180void SSL_get_peer_quic_transport_params(const SSL *ssl,
1181 const uint8_t **out_params,
1182 size_t *out_params_len) {
1183 *out_params = ssl->s3->peer_quic_transport_params.data();
1184 *out_params_len = ssl->s3->peer_quic_transport_params.size();
1185}
1186
Robert Sloan69939df2017-01-09 10:53:07 -08001187void SSL_CTX_set_early_data_enabled(SSL_CTX *ctx, int enabled) {
Robert Sloan572a4e22017-04-17 10:52:19 -07001188 ctx->cert->enable_early_data = !!enabled;
1189}
1190
Robert Sloana12bf462017-07-17 07:08:26 -07001191void SSL_CTX_set_tls13_variant(SSL_CTX *ctx, enum tls13_variant_t variant) {
1192 ctx->tls13_variant = variant;
1193}
1194
1195void SSL_set_tls13_variant(SSL *ssl, enum tls13_variant_t variant) {
1196 ssl->tls13_variant = variant;
1197}
1198
Robert Sloan572a4e22017-04-17 10:52:19 -07001199void SSL_set_early_data_enabled(SSL *ssl, int enabled) {
1200 ssl->cert->enable_early_data = !!enabled;
Robert Sloan69939df2017-01-09 10:53:07 -08001201}
1202
Robert Sloane56da3e2017-06-26 08:26:42 -07001203int SSL_in_early_data(const SSL *ssl) {
1204 if (ssl->s3->hs == NULL) {
1205 return 0;
1206 }
1207 return ssl->s3->hs->in_early_data;
1208}
1209
Robert Sloan6d0d00e2017-03-27 07:13:07 -07001210int SSL_early_data_accepted(const SSL *ssl) {
Robert Sloan0da43952018-01-03 15:13:14 -08001211 return ssl->s3->early_data_accepted;
Robert Sloan6d0d00e2017-03-27 07:13:07 -07001212}
1213
Robert Sloane56da3e2017-06-26 08:26:42 -07001214void SSL_reset_early_data_reject(SSL *ssl) {
Robert Sloan29c1d2c2017-10-30 14:10:28 -07001215 SSL_HANDSHAKE *hs = ssl->s3->hs.get();
Robert Sloane56da3e2017-06-26 08:26:42 -07001216 if (hs == NULL ||
1217 hs->wait != ssl_hs_early_data_rejected) {
1218 abort();
1219 }
1220
1221 hs->wait = ssl_hs_ok;
Robert Sloana27a6a42017-09-05 08:39:28 -07001222 hs->in_early_data = false;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001223 hs->early_session.reset();
Robert Sloane56da3e2017-06-26 08:26:42 -07001224
Robert Sloana27a6a42017-09-05 08:39:28 -07001225 // Discard any unfinished writes from the perspective of |SSL_write|'s
1226 // retry. The handshake will transparently flush out the pending record
1227 // (discarded by the server) to keep the framing correct.
1228 ssl->s3->wpend_pending = false;
Robert Sloane56da3e2017-06-26 08:26:42 -07001229}
1230
Steven Valdeze7531f02016-12-14 13:29:57 -05001231static int bio_retry_reason_to_error(int reason) {
1232 switch (reason) {
1233 case BIO_RR_CONNECT:
1234 return SSL_ERROR_WANT_CONNECT;
1235 case BIO_RR_ACCEPT:
1236 return SSL_ERROR_WANT_ACCEPT;
1237 default:
1238 return SSL_ERROR_SYSCALL;
1239 }
1240}
Kenny Rootb8494592015-09-25 02:29:14 +00001241
Steven Valdeze7531f02016-12-14 13:29:57 -05001242int SSL_get_error(const SSL *ssl, int ret_code) {
Kenny Rootb8494592015-09-25 02:29:14 +00001243 if (ret_code > 0) {
1244 return SSL_ERROR_NONE;
1245 }
1246
Robert Sloana27a6a42017-09-05 08:39:28 -07001247 // Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
1248 // where we do encode the error
Steven Valdeze7531f02016-12-14 13:29:57 -05001249 uint32_t err = ERR_peek_error();
Kenny Rootb8494592015-09-25 02:29:14 +00001250 if (err != 0) {
1251 if (ERR_GET_LIB(err) == ERR_LIB_SYS) {
1252 return SSL_ERROR_SYSCALL;
1253 }
1254 return SSL_ERROR_SSL;
1255 }
1256
1257 if (ret_code == 0) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001258 if (ssl->s3->read_shutdown == ssl_shutdown_close_notify) {
Kenny Rootb8494592015-09-25 02:29:14 +00001259 return SSL_ERROR_ZERO_RETURN;
1260 }
Robert Sloana27a6a42017-09-05 08:39:28 -07001261 // An EOF was observed which violates the protocol, and the underlying
1262 // transport does not participate in the error queue. Bubble up to the
1263 // caller.
Kenny Rootb8494592015-09-25 02:29:14 +00001264 return SSL_ERROR_SYSCALL;
1265 }
1266
Robert Sloan29c1d2c2017-10-30 14:10:28 -07001267 switch (ssl->s3->rwstate) {
Steven Valdeze7531f02016-12-14 13:29:57 -05001268 case SSL_PENDING_SESSION:
1269 return SSL_ERROR_PENDING_SESSION;
Kenny Rootb8494592015-09-25 02:29:14 +00001270
Steven Valdeze7531f02016-12-14 13:29:57 -05001271 case SSL_CERTIFICATE_SELECTION_PENDING:
1272 return SSL_ERROR_PENDING_CERTIFICATE;
Kenny Rootb8494592015-09-25 02:29:14 +00001273
Robert Sloan8542c082018-02-05 09:07:34 -08001274 case SSL_HANDOFF:
1275 return SSL_ERROR_HANDOFF;
1276
Steven Valdeze7531f02016-12-14 13:29:57 -05001277 case SSL_READING: {
1278 BIO *bio = SSL_get_rbio(ssl);
1279 if (BIO_should_read(bio)) {
1280 return SSL_ERROR_WANT_READ;
Kenny Rootb8494592015-09-25 02:29:14 +00001281 }
1282
Steven Valdeze7531f02016-12-14 13:29:57 -05001283 if (BIO_should_write(bio)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001284 // TODO(davidben): OpenSSL historically checked for writes on the read
1285 // BIO. Can this be removed?
Steven Valdeze7531f02016-12-14 13:29:57 -05001286 return SSL_ERROR_WANT_WRITE;
Kenny Rootb8494592015-09-25 02:29:14 +00001287 }
1288
Steven Valdeze7531f02016-12-14 13:29:57 -05001289 if (BIO_should_io_special(bio)) {
1290 return bio_retry_reason_to_error(BIO_get_retry_reason(bio));
Kenny Rootb8494592015-09-25 02:29:14 +00001291 }
1292
Steven Valdeze7531f02016-12-14 13:29:57 -05001293 break;
1294 }
1295
1296 case SSL_WRITING: {
1297 BIO *bio = SSL_get_wbio(ssl);
1298 if (BIO_should_write(bio)) {
1299 return SSL_ERROR_WANT_WRITE;
Kenny Rootb8494592015-09-25 02:29:14 +00001300 }
1301
Steven Valdeze7531f02016-12-14 13:29:57 -05001302 if (BIO_should_read(bio)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001303 // TODO(davidben): OpenSSL historically checked for reads on the write
1304 // BIO. Can this be removed?
Steven Valdeze7531f02016-12-14 13:29:57 -05001305 return SSL_ERROR_WANT_READ;
1306 }
1307
1308 if (BIO_should_io_special(bio)) {
1309 return bio_retry_reason_to_error(BIO_get_retry_reason(bio));
1310 }
1311
1312 break;
Kenny Rootb8494592015-09-25 02:29:14 +00001313 }
Kenny Rootb8494592015-09-25 02:29:14 +00001314
Steven Valdeze7531f02016-12-14 13:29:57 -05001315 case SSL_X509_LOOKUP:
1316 return SSL_ERROR_WANT_X509_LOOKUP;
Kenny Rootb8494592015-09-25 02:29:14 +00001317
Steven Valdeze7531f02016-12-14 13:29:57 -05001318 case SSL_CHANNEL_ID_LOOKUP:
1319 return SSL_ERROR_WANT_CHANNEL_ID_LOOKUP;
Kenny Rootb8494592015-09-25 02:29:14 +00001320
Steven Valdeze7531f02016-12-14 13:29:57 -05001321 case SSL_PRIVATE_KEY_OPERATION:
1322 return SSL_ERROR_WANT_PRIVATE_KEY_OPERATION;
Robert Sloan1c9db532017-03-13 08:03:59 -07001323
1324 case SSL_PENDING_TICKET:
1325 return SSL_ERROR_PENDING_TICKET;
Robert Sloane56da3e2017-06-26 08:26:42 -07001326
1327 case SSL_EARLY_DATA_REJECTED:
1328 return SSL_ERROR_EARLY_DATA_REJECTED;
Robert Sloanb6d070c2017-07-24 08:40:01 -07001329
1330 case SSL_CERTIFICATE_VERIFY:
1331 return SSL_ERROR_WANT_CERTIFICATE_VERIFY;
Kenny Rootb8494592015-09-25 02:29:14 +00001332 }
1333
1334 return SSL_ERROR_SYSCALL;
1335}
1336
Kenny Rootb8494592015-09-25 02:29:14 +00001337uint32_t SSL_CTX_set_options(SSL_CTX *ctx, uint32_t options) {
1338 ctx->options |= options;
1339 return ctx->options;
1340}
1341
1342uint32_t SSL_CTX_clear_options(SSL_CTX *ctx, uint32_t options) {
1343 ctx->options &= ~options;
1344 return ctx->options;
1345}
1346
1347uint32_t SSL_CTX_get_options(const SSL_CTX *ctx) { return ctx->options; }
1348
1349uint32_t SSL_set_options(SSL *ssl, uint32_t options) {
1350 ssl->options |= options;
1351 return ssl->options;
1352}
1353
1354uint32_t SSL_clear_options(SSL *ssl, uint32_t options) {
1355 ssl->options &= ~options;
1356 return ssl->options;
1357}
1358
1359uint32_t SSL_get_options(const SSL *ssl) { return ssl->options; }
1360
1361uint32_t SSL_CTX_set_mode(SSL_CTX *ctx, uint32_t mode) {
1362 ctx->mode |= mode;
1363 return ctx->mode;
1364}
1365
1366uint32_t SSL_CTX_clear_mode(SSL_CTX *ctx, uint32_t mode) {
1367 ctx->mode &= ~mode;
1368 return ctx->mode;
1369}
1370
1371uint32_t SSL_CTX_get_mode(const SSL_CTX *ctx) { return ctx->mode; }
1372
1373uint32_t SSL_set_mode(SSL *ssl, uint32_t mode) {
1374 ssl->mode |= mode;
1375 return ssl->mode;
1376}
1377
1378uint32_t SSL_clear_mode(SSL *ssl, uint32_t mode) {
1379 ssl->mode &= ~mode;
1380 return ssl->mode;
1381}
1382
1383uint32_t SSL_get_mode(const SSL *ssl) { return ssl->mode; }
1384
Steven Valdeze7531f02016-12-14 13:29:57 -05001385void SSL_CTX_set0_buffer_pool(SSL_CTX *ctx, CRYPTO_BUFFER_POOL *pool) {
1386 ctx->pool = pool;
1387}
1388
Kenny Rootb8494592015-09-25 02:29:14 +00001389int SSL_get_tls_unique(const SSL *ssl, uint8_t *out, size_t *out_len,
1390 size_t max_out) {
Robert Sloana12bf462017-07-17 07:08:26 -07001391 *out_len = 0;
1392 OPENSSL_memset(out, 0, max_out);
1393
Robert Sloana27a6a42017-09-05 08:39:28 -07001394 // tls-unique is not defined for SSL 3.0 or TLS 1.3.
David Benjamin95add822016-10-19 01:09:12 -04001395 if (!ssl->s3->initial_handshake_complete ||
Robert Sloan921ef2c2017-10-17 09:02:20 -07001396 ssl_protocol_version(ssl) < TLS1_VERSION ||
1397 ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
Robert Sloana12bf462017-07-17 07:08:26 -07001398 return 0;
David Benjamin95add822016-10-19 01:09:12 -04001399 }
1400
Robert Sloana27a6a42017-09-05 08:39:28 -07001401 // The tls-unique value is the first Finished message in the handshake, which
1402 // is the client's in a full handshake and the server's for a resumption. See
1403 // https://tools.ietf.org/html/rfc5929#section-3.1.
Kenny Rootb8494592015-09-25 02:29:14 +00001404 const uint8_t *finished = ssl->s3->previous_client_finished;
1405 size_t finished_len = ssl->s3->previous_client_finished_len;
David Benjaminc895d6b2016-08-11 13:26:41 -04001406 if (ssl->session != NULL) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001407 // tls-unique is broken for resumed sessions unless EMS is used.
Kenny Rootb8494592015-09-25 02:29:14 +00001408 if (!ssl->session->extended_master_secret) {
Robert Sloana12bf462017-07-17 07:08:26 -07001409 return 0;
Kenny Rootb8494592015-09-25 02:29:14 +00001410 }
1411 finished = ssl->s3->previous_server_finished;
1412 finished_len = ssl->s3->previous_server_finished_len;
1413 }
1414
Kenny Rootb8494592015-09-25 02:29:14 +00001415 *out_len = finished_len;
1416 if (finished_len > max_out) {
1417 *out_len = max_out;
1418 }
1419
Robert Sloan69939df2017-01-09 10:53:07 -08001420 OPENSSL_memcpy(out, finished, *out_len);
Kenny Rootb8494592015-09-25 02:29:14 +00001421 return 1;
Kenny Rootb8494592015-09-25 02:29:14 +00001422}
1423
Robert Sloana94fe052017-02-21 08:49:28 -08001424static int set_session_id_context(CERT *cert, const uint8_t *sid_ctx,
David Benjamin1b249672016-12-06 18:25:50 -05001425 size_t sid_ctx_len) {
Robert Sloana94fe052017-02-21 08:49:28 -08001426 if (sid_ctx_len > sizeof(cert->sid_ctx)) {
Kenny Rootb8494592015-09-25 02:29:14 +00001427 OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001428 return 0;
1429 }
David Benjamin1b249672016-12-06 18:25:50 -05001430
Robert Sloana12bf462017-07-17 07:08:26 -07001431 static_assert(sizeof(cert->sid_ctx) < 256, "sid_ctx too large");
Robert Sloana94fe052017-02-21 08:49:28 -08001432 cert->sid_ctx_length = (uint8_t)sid_ctx_len;
1433 OPENSSL_memcpy(cert->sid_ctx, sid_ctx, sid_ctx_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001434 return 1;
1435}
1436
Robert Sloana94fe052017-02-21 08:49:28 -08001437int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const uint8_t *sid_ctx,
1438 size_t sid_ctx_len) {
1439 return set_session_id_context(ctx->cert, sid_ctx, sid_ctx_len);
1440}
1441
Adam Langleyd9e397b2015-01-22 14:27:53 -08001442int SSL_set_session_id_context(SSL *ssl, const uint8_t *sid_ctx,
David Benjamin1b249672016-12-06 18:25:50 -05001443 size_t sid_ctx_len) {
Robert Sloana94fe052017-02-21 08:49:28 -08001444 return set_session_id_context(ssl->cert, sid_ctx, sid_ctx_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001445}
1446
David Benjaminf31229b2017-01-25 14:08:15 -05001447const uint8_t *SSL_get0_session_id_context(const SSL *ssl, size_t *out_len) {
Robert Sloana94fe052017-02-21 08:49:28 -08001448 *out_len = ssl->cert->sid_ctx_length;
1449 return ssl->cert->sid_ctx;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001450}
1451
Kenny Rootb8494592015-09-25 02:29:14 +00001452void SSL_certs_clear(SSL *ssl) { ssl_cert_clear_certs(ssl->cert); }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001453
Kenny Roote99801b2015-11-06 15:31:15 -08001454int SSL_get_fd(const SSL *ssl) { return SSL_get_rfd(ssl); }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001455
Kenny Roote99801b2015-11-06 15:31:15 -08001456int SSL_get_rfd(const SSL *ssl) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001457 int ret = -1;
Kenny Roote99801b2015-11-06 15:31:15 -08001458 BIO *b = BIO_find_type(SSL_get_rbio(ssl), BIO_TYPE_DESCRIPTOR);
1459 if (b != NULL) {
1460 BIO_get_fd(b, &ret);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001461 }
1462 return ret;
1463}
1464
Kenny Roote99801b2015-11-06 15:31:15 -08001465int SSL_get_wfd(const SSL *ssl) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001466 int ret = -1;
Kenny Roote99801b2015-11-06 15:31:15 -08001467 BIO *b = BIO_find_type(SSL_get_wbio(ssl), BIO_TYPE_DESCRIPTOR);
1468 if (b != NULL) {
1469 BIO_get_fd(b, &ret);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001470 }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001471 return ret;
1472}
1473
Kenny Roote99801b2015-11-06 15:31:15 -08001474int SSL_set_fd(SSL *ssl, int fd) {
David Benjamin4969cc92016-04-22 15:02:23 -04001475 BIO *bio = BIO_new(BIO_s_socket());
Adam Langleyd9e397b2015-01-22 14:27:53 -08001476 if (bio == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001477 OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
Kenny Roote99801b2015-11-06 15:31:15 -08001478 return 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001479 }
1480 BIO_set_fd(bio, fd, BIO_NOCLOSE);
Kenny Roote99801b2015-11-06 15:31:15 -08001481 SSL_set_bio(ssl, bio, bio);
1482 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001483}
1484
Kenny Roote99801b2015-11-06 15:31:15 -08001485int SSL_set_wfd(SSL *ssl, int fd) {
David Benjamind316cba2016-06-02 16:17:39 -04001486 BIO *rbio = SSL_get_rbio(ssl);
1487 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET ||
1488 BIO_get_fd(rbio, NULL) != fd) {
David Benjamin4969cc92016-04-22 15:02:23 -04001489 BIO *bio = BIO_new(BIO_s_socket());
Adam Langleyd9e397b2015-01-22 14:27:53 -08001490 if (bio == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001491 OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
Kenny Roote99801b2015-11-06 15:31:15 -08001492 return 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001493 }
1494 BIO_set_fd(bio, fd, BIO_NOCLOSE);
David Benjaminc895d6b2016-08-11 13:26:41 -04001495 SSL_set0_wbio(ssl, bio);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001496 } else {
Robert Sloana27a6a42017-09-05 08:39:28 -07001497 // Copy the rbio over to the wbio.
David Benjaminc895d6b2016-08-11 13:26:41 -04001498 BIO_up_ref(rbio);
1499 SSL_set0_wbio(ssl, rbio);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001500 }
1501
Kenny Roote99801b2015-11-06 15:31:15 -08001502 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001503}
1504
Kenny Roote99801b2015-11-06 15:31:15 -08001505int SSL_set_rfd(SSL *ssl, int fd) {
David Benjamind316cba2016-06-02 16:17:39 -04001506 BIO *wbio = SSL_get_wbio(ssl);
1507 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET ||
1508 BIO_get_fd(wbio, NULL) != fd) {
David Benjamin4969cc92016-04-22 15:02:23 -04001509 BIO *bio = BIO_new(BIO_s_socket());
Adam Langleyd9e397b2015-01-22 14:27:53 -08001510 if (bio == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00001511 OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
Kenny Roote99801b2015-11-06 15:31:15 -08001512 return 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001513 }
1514 BIO_set_fd(bio, fd, BIO_NOCLOSE);
David Benjaminc895d6b2016-08-11 13:26:41 -04001515 SSL_set0_rbio(ssl, bio);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001516 } else {
Robert Sloana27a6a42017-09-05 08:39:28 -07001517 // Copy the wbio over to the rbio.
David Benjaminc895d6b2016-08-11 13:26:41 -04001518 BIO_up_ref(wbio);
1519 SSL_set0_rbio(ssl, wbio);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001520 }
Kenny Roote99801b2015-11-06 15:31:15 -08001521 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001522}
1523
David Benjamin95add822016-10-19 01:09:12 -04001524static size_t copy_finished(void *out, size_t out_len, const uint8_t *in,
1525 size_t in_len) {
1526 if (out_len > in_len) {
1527 out_len = in_len;
1528 }
Robert Sloan69939df2017-01-09 10:53:07 -08001529 OPENSSL_memcpy(out, in, out_len);
David Benjamin95add822016-10-19 01:09:12 -04001530 return in_len;
1531}
Adam Langleyd9e397b2015-01-22 14:27:53 -08001532
David Benjamin95add822016-10-19 01:09:12 -04001533size_t SSL_get_finished(const SSL *ssl, void *buf, size_t count) {
1534 if (!ssl->s3->initial_handshake_complete ||
Robert Sloan921ef2c2017-10-17 09:02:20 -07001535 ssl_protocol_version(ssl) < TLS1_VERSION ||
1536 ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
David Benjamin95add822016-10-19 01:09:12 -04001537 return 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001538 }
1539
David Benjamin95add822016-10-19 01:09:12 -04001540 if (ssl->server) {
1541 return copy_finished(buf, count, ssl->s3->previous_server_finished,
1542 ssl->s3->previous_server_finished_len);
1543 }
1544
1545 return copy_finished(buf, count, ssl->s3->previous_client_finished,
1546 ssl->s3->previous_client_finished_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001547}
1548
Kenny Roote99801b2015-11-06 15:31:15 -08001549size_t SSL_get_peer_finished(const SSL *ssl, void *buf, size_t count) {
David Benjamin95add822016-10-19 01:09:12 -04001550 if (!ssl->s3->initial_handshake_complete ||
Robert Sloan921ef2c2017-10-17 09:02:20 -07001551 ssl_protocol_version(ssl) < TLS1_VERSION ||
1552 ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
David Benjamin95add822016-10-19 01:09:12 -04001553 return 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001554 }
1555
David Benjamin95add822016-10-19 01:09:12 -04001556 if (ssl->server) {
1557 return copy_finished(buf, count, ssl->s3->previous_client_finished,
1558 ssl->s3->previous_client_finished_len);
1559 }
1560
1561 return copy_finished(buf, count, ssl->s3->previous_server_finished,
1562 ssl->s3->previous_server_finished_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001563}
1564
Kenny Rootb8494592015-09-25 02:29:14 +00001565int SSL_get_verify_mode(const SSL *ssl) { return ssl->verify_mode; }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001566
Kenny Rootb8494592015-09-25 02:29:14 +00001567int SSL_get_extms_support(const SSL *ssl) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001568 // TLS 1.3 does not require extended master secret and always reports as
1569 // supporting it.
David Benjaminc895d6b2016-08-11 13:26:41 -04001570 if (!ssl->s3->have_version) {
1571 return 0;
1572 }
Robert Sloan921ef2c2017-10-17 09:02:20 -07001573 if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
Robert Sloana94fe052017-02-21 08:49:28 -08001574 return 1;
1575 }
1576
Robert Sloana27a6a42017-09-05 08:39:28 -07001577 // If the initial handshake completed, query the established session.
Robert Sloana94fe052017-02-21 08:49:28 -08001578 if (ssl->s3->established_session != NULL) {
1579 return ssl->s3->established_session->extended_master_secret;
1580 }
1581
Robert Sloana27a6a42017-09-05 08:39:28 -07001582 // Otherwise, query the in-progress handshake.
Robert Sloana94fe052017-02-21 08:49:28 -08001583 if (ssl->s3->hs != NULL) {
1584 return ssl->s3->hs->extended_master_secret;
1585 }
1586 assert(0);
1587 return 0;
Kenny Rootb8494592015-09-25 02:29:14 +00001588}
1589
Adam Langleyf4e42722015-06-04 17:45:09 -07001590int SSL_CTX_get_read_ahead(const SSL_CTX *ctx) { return 0; }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001591
Adam Langley4139edb2016-01-13 15:00:54 -08001592int SSL_get_read_ahead(const SSL *ssl) { return 0; }
Adam Langleyd9e397b2015-01-22 14:27:53 -08001593
Adam Langleyf4e42722015-06-04 17:45:09 -07001594void SSL_CTX_set_read_ahead(SSL_CTX *ctx, int yes) { }
Adam Langleye9ada862015-05-11 17:20:37 -07001595
Adam Langley4139edb2016-01-13 15:00:54 -08001596void SSL_set_read_ahead(SSL *ssl, int yes) { }
Adam Langleye9ada862015-05-11 17:20:37 -07001597
Kenny Roote99801b2015-11-06 15:31:15 -08001598int SSL_pending(const SSL *ssl) {
Robert Sloan36272962017-10-23 10:28:39 -07001599 return static_cast<int>(ssl->s3->pending_app_data.size());
Adam Langleyd9e397b2015-01-22 14:27:53 -08001600}
1601
Robert Sloana27a6a42017-09-05 08:39:28 -07001602// Fix this so it checks all the valid key/cert options
Adam Langleyd9e397b2015-01-22 14:27:53 -08001603int SSL_CTX_check_private_key(const SSL_CTX *ctx) {
Robert Sloan4d1ac502017-02-06 08:36:14 -08001604 return ssl_cert_check_private_key(ctx->cert, ctx->cert->privatekey);
Steven Valdez909b19f2016-11-21 15:35:44 -05001605}
1606
Robert Sloana27a6a42017-09-05 08:39:28 -07001607// Fix this function so that it takes an optional type parameter
Steven Valdez909b19f2016-11-21 15:35:44 -05001608int SSL_check_private_key(const SSL *ssl) {
Robert Sloan4d1ac502017-02-06 08:36:14 -08001609 return ssl_cert_check_private_key(ssl->cert, ssl->cert->privatekey);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001610}
1611
Kenny Rootb8494592015-09-25 02:29:14 +00001612long SSL_get_default_timeout(const SSL *ssl) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001613 return SSL_DEFAULT_SESSION_TIMEOUT;
1614}
1615
Adam Langleyf4e42722015-06-04 17:45:09 -07001616int SSL_renegotiate(SSL *ssl) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001617 // Caller-initiated renegotiation is not supported.
Kenny Rootb8494592015-09-25 02:29:14 +00001618 OPENSSL_PUT_ERROR(SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
Adam Langleyf4e42722015-06-04 17:45:09 -07001619 return 0;
1620}
1621
1622int SSL_renegotiate_pending(SSL *ssl) {
1623 return SSL_in_init(ssl) && ssl->s3->initial_handshake_complete;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001624}
1625
David Benjamin6e899c72016-06-09 18:02:18 -04001626int SSL_total_renegotiations(const SSL *ssl) {
1627 return ssl->s3->total_renegotiations;
1628}
1629
Adam Langleye9ada862015-05-11 17:20:37 -07001630size_t SSL_CTX_get_max_cert_list(const SSL_CTX *ctx) {
1631 return ctx->max_cert_list;
1632}
1633
1634void SSL_CTX_set_max_cert_list(SSL_CTX *ctx, size_t max_cert_list) {
1635 if (max_cert_list > kMaxHandshakeSize) {
1636 max_cert_list = kMaxHandshakeSize;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001637 }
Adam Langleye9ada862015-05-11 17:20:37 -07001638 ctx->max_cert_list = (uint32_t)max_cert_list;
1639}
1640
1641size_t SSL_get_max_cert_list(const SSL *ssl) {
1642 return ssl->max_cert_list;
1643}
1644
1645void SSL_set_max_cert_list(SSL *ssl, size_t max_cert_list) {
1646 if (max_cert_list > kMaxHandshakeSize) {
1647 max_cert_list = kMaxHandshakeSize;
1648 }
1649 ssl->max_cert_list = (uint32_t)max_cert_list;
1650}
1651
David Benjamin4969cc92016-04-22 15:02:23 -04001652int SSL_CTX_set_max_send_fragment(SSL_CTX *ctx, size_t max_send_fragment) {
Adam Langleye9ada862015-05-11 17:20:37 -07001653 if (max_send_fragment < 512) {
1654 max_send_fragment = 512;
1655 }
1656 if (max_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1657 max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1658 }
1659 ctx->max_send_fragment = (uint16_t)max_send_fragment;
David Benjamin4969cc92016-04-22 15:02:23 -04001660
1661 return 1;
Adam Langleye9ada862015-05-11 17:20:37 -07001662}
1663
David Benjamin4969cc92016-04-22 15:02:23 -04001664int SSL_set_max_send_fragment(SSL *ssl, size_t max_send_fragment) {
Adam Langleye9ada862015-05-11 17:20:37 -07001665 if (max_send_fragment < 512) {
1666 max_send_fragment = 512;
1667 }
1668 if (max_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1669 max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1670 }
1671 ssl->max_send_fragment = (uint16_t)max_send_fragment;
David Benjamin4969cc92016-04-22 15:02:23 -04001672
1673 return 1;
Adam Langleye9ada862015-05-11 17:20:37 -07001674}
1675
1676int SSL_set_mtu(SSL *ssl, unsigned mtu) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001677 if (!SSL_is_dtls(ssl) || mtu < dtls1_min_mtu()) {
Adam Langleye9ada862015-05-11 17:20:37 -07001678 return 0;
1679 }
1680 ssl->d1->mtu = mtu;
1681 return 1;
1682}
1683
1684int SSL_get_secure_renegotiation_support(const SSL *ssl) {
Steven Valdezb0b45c62017-01-17 16:23:54 -05001685 if (!ssl->s3->have_version) {
1686 return 0;
1687 }
Robert Sloan921ef2c2017-10-17 09:02:20 -07001688 return ssl_protocol_version(ssl) >= TLS1_3_VERSION ||
Steven Valdezb0b45c62017-01-17 16:23:54 -05001689 ssl->s3->send_connection_binding;
Adam Langleye9ada862015-05-11 17:20:37 -07001690}
1691
Adam Langleye9ada862015-05-11 17:20:37 -07001692size_t SSL_CTX_sess_number(const SSL_CTX *ctx) {
Robert Sloan4562e9d2017-10-02 10:26:51 -07001693 MutexReadLock lock(const_cast<CRYPTO_MUTEX *>(&ctx->lock));
Adam Langleye9ada862015-05-11 17:20:37 -07001694 return lh_SSL_SESSION_num_items(ctx->sessions);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001695}
1696
Adam Langleye9ada862015-05-11 17:20:37 -07001697unsigned long SSL_CTX_sess_set_cache_size(SSL_CTX *ctx, unsigned long size) {
1698 unsigned long ret = ctx->session_cache_size;
1699 ctx->session_cache_size = size;
1700 return ret;
1701}
Adam Langleyd9e397b2015-01-22 14:27:53 -08001702
Adam Langleye9ada862015-05-11 17:20:37 -07001703unsigned long SSL_CTX_sess_get_cache_size(const SSL_CTX *ctx) {
1704 return ctx->session_cache_size;
1705}
1706
1707int SSL_CTX_set_session_cache_mode(SSL_CTX *ctx, int mode) {
1708 int ret = ctx->session_cache_mode;
1709 ctx->session_cache_mode = mode;
1710 return ret;
1711}
1712
1713int SSL_CTX_get_session_cache_mode(const SSL_CTX *ctx) {
1714 return ctx->session_cache_mode;
1715}
1716
David Benjamin6e899c72016-06-09 18:02:18 -04001717
1718int SSL_CTX_get_tlsext_ticket_keys(SSL_CTX *ctx, void *out, size_t len) {
1719 if (out == NULL) {
1720 return 48;
1721 }
1722 if (len != 48) {
1723 OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_TICKET_KEYS_LENGTH);
1724 return 0;
1725 }
Robert Sloan8f860b12017-08-28 07:37:06 -07001726
Robert Sloana27a6a42017-09-05 08:39:28 -07001727 // The default ticket keys are initialized lazily. Trigger a key
1728 // rotation to initialize them.
Robert Sloan8f860b12017-08-28 07:37:06 -07001729 if (!ssl_ctx_rotate_ticket_encryption_key(ctx)) {
1730 return 0;
1731 }
1732
Robert Sloana12bf462017-07-17 07:08:26 -07001733 uint8_t *out_bytes = reinterpret_cast<uint8_t *>(out);
Robert Sloan8f860b12017-08-28 07:37:06 -07001734 MutexReadLock lock(&ctx->lock);
1735 OPENSSL_memcpy(out_bytes, ctx->tlsext_ticket_key_current->name, 16);
1736 OPENSSL_memcpy(out_bytes + 16, ctx->tlsext_ticket_key_current->hmac_key, 16);
1737 OPENSSL_memcpy(out_bytes + 32, ctx->tlsext_ticket_key_current->aes_key, 16);
David Benjamin6e899c72016-06-09 18:02:18 -04001738 return 1;
1739}
1740
1741int SSL_CTX_set_tlsext_ticket_keys(SSL_CTX *ctx, const void *in, size_t len) {
1742 if (in == NULL) {
1743 return 48;
1744 }
1745 if (len != 48) {
1746 OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_TICKET_KEYS_LENGTH);
1747 return 0;
1748 }
Robert Sloan8f860b12017-08-28 07:37:06 -07001749 if (!ctx->tlsext_ticket_key_current) {
1750 ctx->tlsext_ticket_key_current =
1751 (tlsext_ticket_key *)OPENSSL_malloc(sizeof(tlsext_ticket_key));
1752 if (!ctx->tlsext_ticket_key_current) {
1753 return 0;
1754 }
1755 }
1756 OPENSSL_memset(ctx->tlsext_ticket_key_current, 0, sizeof(tlsext_ticket_key));
Robert Sloana12bf462017-07-17 07:08:26 -07001757 const uint8_t *in_bytes = reinterpret_cast<const uint8_t *>(in);
Robert Sloan8f860b12017-08-28 07:37:06 -07001758 OPENSSL_memcpy(ctx->tlsext_ticket_key_current->name, in_bytes, 16);
1759 OPENSSL_memcpy(ctx->tlsext_ticket_key_current->hmac_key, in_bytes + 16, 16);
1760 OPENSSL_memcpy(ctx->tlsext_ticket_key_current->aes_key, in_bytes + 32, 16);
1761 OPENSSL_free(ctx->tlsext_ticket_key_prev);
1762 ctx->tlsext_ticket_key_prev = nullptr;
Robert Sloana27a6a42017-09-05 08:39:28 -07001763 // Disable automatic key rotation.
Robert Sloan8f860b12017-08-28 07:37:06 -07001764 ctx->tlsext_ticket_key_current->next_rotation_tv_sec = 0;
David Benjamin6e899c72016-06-09 18:02:18 -04001765 return 1;
1766}
1767
1768int SSL_CTX_set_tlsext_ticket_key_cb(
1769 SSL_CTX *ctx, int (*callback)(SSL *ssl, uint8_t *key_name, uint8_t *iv,
1770 EVP_CIPHER_CTX *ctx, HMAC_CTX *hmac_ctx,
1771 int encrypt)) {
1772 ctx->tlsext_ticket_key_cb = callback;
1773 return 1;
1774}
1775
1776int SSL_CTX_set1_curves(SSL_CTX *ctx, const int *curves, size_t curves_len) {
1777 return tls1_set_curves(&ctx->supported_group_list,
1778 &ctx->supported_group_list_len, curves,
1779 curves_len);
1780}
1781
1782int SSL_set1_curves(SSL *ssl, const int *curves, size_t curves_len) {
1783 return tls1_set_curves(&ssl->supported_group_list,
1784 &ssl->supported_group_list_len, curves,
1785 curves_len);
1786}
1787
Steven Valdezbb1ceac2016-10-07 10:34:51 -04001788int SSL_CTX_set1_curves_list(SSL_CTX *ctx, const char *curves) {
1789 return tls1_set_curves_list(&ctx->supported_group_list,
1790 &ctx->supported_group_list_len, curves);
1791}
1792
1793int SSL_set1_curves_list(SSL *ssl, const char *curves) {
1794 return tls1_set_curves_list(&ssl->supported_group_list,
1795 &ssl->supported_group_list_len, curves);
1796}
1797
David Benjaminc895d6b2016-08-11 13:26:41 -04001798uint16_t SSL_get_curve_id(const SSL *ssl) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001799 // TODO(davidben): This checks the wrong session if there is a renegotiation
1800 // in progress.
David Benjaminc895d6b2016-08-11 13:26:41 -04001801 SSL_SESSION *session = SSL_get_session(ssl);
Steven Valdeze7531f02016-12-14 13:29:57 -05001802 if (session == NULL) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001803 return 0;
1804 }
1805
Steven Valdeze7531f02016-12-14 13:29:57 -05001806 return session->group_id;
David Benjaminc895d6b2016-08-11 13:26:41 -04001807}
1808
David Benjamin6e899c72016-06-09 18:02:18 -04001809int SSL_CTX_set_tmp_dh(SSL_CTX *ctx, const DH *dh) {
David Benjamin6e899c72016-06-09 18:02:18 -04001810 return 1;
1811}
1812
1813int SSL_set_tmp_dh(SSL *ssl, const DH *dh) {
David Benjamin6e899c72016-06-09 18:02:18 -04001814 return 1;
1815}
1816
Robert Sloan84377092017-08-14 09:33:19 -07001817STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx) {
Robert Sloan7d422bc2017-03-06 10:04:29 -08001818 return ctx->cipher_list->ciphers;
1819}
1820
Robert Sloan84377092017-08-14 09:33:19 -07001821int SSL_CTX_cipher_in_group(const SSL_CTX *ctx, size_t i) {
1822 if (i >= sk_SSL_CIPHER_num(ctx->cipher_list->ciphers)) {
1823 return 0;
1824 }
1825 return ctx->cipher_list->in_group_flags[i];
1826}
1827
Kenny Roote99801b2015-11-06 15:31:15 -08001828STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *ssl) {
1829 if (ssl == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001830 return NULL;
1831 }
1832
Steven Valdez909b19f2016-11-21 15:35:44 -05001833 const struct ssl_cipher_preference_list_st *prefs =
1834 ssl_get_cipher_preferences(ssl);
1835 if (prefs == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001836 return NULL;
1837 }
1838
Steven Valdez909b19f2016-11-21 15:35:44 -05001839 return prefs->ciphers;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001840}
1841
Kenny Roote99801b2015-11-06 15:31:15 -08001842const char *SSL_get_cipher_list(const SSL *ssl, int n) {
Kenny Roote99801b2015-11-06 15:31:15 -08001843 if (ssl == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001844 return NULL;
1845 }
1846
Robert Sloan7d422bc2017-03-06 10:04:29 -08001847 STACK_OF(SSL_CIPHER) *sk = SSL_get_ciphers(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001848 if (sk == NULL || n < 0 || (size_t)n >= sk_SSL_CIPHER_num(sk)) {
1849 return NULL;
1850 }
1851
Robert Sloan7d422bc2017-03-06 10:04:29 -08001852 const SSL_CIPHER *c = sk_SSL_CIPHER_value(sk, n);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001853 if (c == NULL) {
1854 return NULL;
1855 }
1856
1857 return c->name;
1858}
1859
Adam Langleyd9e397b2015-01-22 14:27:53 -08001860int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str) {
Robert Sloanb1b54b82017-11-06 13:50:02 -08001861 return ssl_create_cipher_list(&ctx->cipher_list, str, false /* not strict */);
Robert Sloan7c50ec52017-02-27 08:17:21 -08001862}
1863
1864int SSL_CTX_set_strict_cipher_list(SSL_CTX *ctx, const char *str) {
Robert Sloanb1b54b82017-11-06 13:50:02 -08001865 return ssl_create_cipher_list(&ctx->cipher_list, str, true /* strict */);
Kenny Rootb8494592015-09-25 02:29:14 +00001866}
1867
Kenny Roote99801b2015-11-06 15:31:15 -08001868int SSL_set_cipher_list(SSL *ssl, const char *str) {
Robert Sloanb1b54b82017-11-06 13:50:02 -08001869 return ssl_create_cipher_list(&ssl->cipher_list, str, false /* not strict */);
Robert Sloan7c50ec52017-02-27 08:17:21 -08001870}
1871
1872int SSL_set_strict_cipher_list(SSL *ssl, const char *str) {
Robert Sloanb1b54b82017-11-06 13:50:02 -08001873 return ssl_create_cipher_list(&ssl->cipher_list, str, true /* strict */);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001874}
1875
Kenny Roote99801b2015-11-06 15:31:15 -08001876const char *SSL_get_servername(const SSL *ssl, const int type) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001877 if (type != TLSEXT_NAMETYPE_host_name) {
1878 return NULL;
1879 }
1880
Robert Sloana27a6a42017-09-05 08:39:28 -07001881 // Historically, |SSL_get_servername| was also the configuration getter
1882 // corresponding to |SSL_set_tlsext_host_name|.
Kenny Roote99801b2015-11-06 15:31:15 -08001883 if (ssl->tlsext_hostname != NULL) {
1884 return ssl->tlsext_hostname;
1885 }
1886
Robert Sloan29c1d2c2017-10-30 14:10:28 -07001887 return ssl->s3->hostname.get();
Adam Langleyd9e397b2015-01-22 14:27:53 -08001888}
1889
Kenny Roote99801b2015-11-06 15:31:15 -08001890int SSL_get_servername_type(const SSL *ssl) {
Robert Sloand1d118f2017-09-11 09:00:48 -07001891 if (SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name) == NULL) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001892 return -1;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001893 }
David Benjaminc895d6b2016-08-11 13:26:41 -04001894 return TLSEXT_NAMETYPE_host_name;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001895}
1896
Robert Sloanb6d070c2017-07-24 08:40:01 -07001897void SSL_CTX_set_custom_verify(
1898 SSL_CTX *ctx, int mode,
1899 enum ssl_verify_result_t (*callback)(SSL *ssl, uint8_t *out_alert)) {
1900 ctx->verify_mode = mode;
1901 ctx->custom_verify_callback = callback;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001902}
1903
Robert Sloanb6d070c2017-07-24 08:40:01 -07001904void SSL_set_custom_verify(
1905 SSL *ssl, int mode,
1906 enum ssl_verify_result_t (*callback)(SSL *ssl, uint8_t *out_alert)) {
1907 ssl->verify_mode = mode;
1908 ssl->custom_verify_callback = callback;
1909}
1910
1911void SSL_CTX_enable_signed_cert_timestamps(SSL_CTX *ctx) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001912 ctx->signed_cert_timestamps_enabled = true;
Robert Sloan1c9db532017-03-13 08:03:59 -07001913}
1914
Robert Sloana94fe052017-02-21 08:49:28 -08001915void SSL_enable_signed_cert_timestamps(SSL *ssl) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001916 ssl->signed_cert_timestamps_enabled = true;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001917}
1918
1919void SSL_CTX_enable_ocsp_stapling(SSL_CTX *ctx) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001920 ctx->ocsp_stapling_enabled = true;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001921}
1922
Robert Sloana94fe052017-02-21 08:49:28 -08001923void SSL_enable_ocsp_stapling(SSL *ssl) {
Robert Sloan921ef2c2017-10-17 09:02:20 -07001924 ssl->ocsp_stapling_enabled = true;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001925}
1926
1927void SSL_get0_signed_cert_timestamp_list(const SSL *ssl, const uint8_t **out,
1928 size_t *out_len) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001929 SSL_SESSION *session = SSL_get_session(ssl);
Robert Sloan8f860b12017-08-28 07:37:06 -07001930 if (ssl->server || !session || !session->signed_cert_timestamp_list) {
1931 *out_len = 0;
1932 *out = NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001933 return;
1934 }
1935
Robert Sloan8f860b12017-08-28 07:37:06 -07001936 *out = CRYPTO_BUFFER_data(session->signed_cert_timestamp_list);
1937 *out_len = CRYPTO_BUFFER_len(session->signed_cert_timestamp_list);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001938}
1939
1940void SSL_get0_ocsp_response(const SSL *ssl, const uint8_t **out,
1941 size_t *out_len) {
David Benjaminc895d6b2016-08-11 13:26:41 -04001942 SSL_SESSION *session = SSL_get_session(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001943 if (ssl->server || !session || !session->ocsp_response) {
Robert Sloan8f860b12017-08-28 07:37:06 -07001944 *out_len = 0;
1945 *out = NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001946 return;
1947 }
Robert Sloan8f860b12017-08-28 07:37:06 -07001948
1949 *out = CRYPTO_BUFFER_data(session->ocsp_response);
1950 *out_len = CRYPTO_BUFFER_len(session->ocsp_response);
Adam Langleyd9e397b2015-01-22 14:27:53 -08001951}
1952
David Benjamin6e899c72016-06-09 18:02:18 -04001953int SSL_set_tlsext_host_name(SSL *ssl, const char *name) {
1954 OPENSSL_free(ssl->tlsext_hostname);
1955 ssl->tlsext_hostname = NULL;
1956
1957 if (name == NULL) {
1958 return 1;
1959 }
1960
1961 size_t len = strlen(name);
1962 if (len == 0 || len > TLSEXT_MAXLEN_host_name) {
1963 OPENSSL_PUT_ERROR(SSL, SSL_R_SSL3_EXT_INVALID_SERVERNAME);
1964 return 0;
1965 }
1966 ssl->tlsext_hostname = BUF_strdup(name);
1967 if (ssl->tlsext_hostname == NULL) {
1968 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
1969 return 0;
1970 }
1971 return 1;
1972}
1973
1974int SSL_CTX_set_tlsext_servername_callback(
1975 SSL_CTX *ctx, int (*callback)(SSL *ssl, int *out_alert, void *arg)) {
1976 ctx->tlsext_servername_callback = callback;
1977 return 1;
1978}
1979
1980int SSL_CTX_set_tlsext_servername_arg(SSL_CTX *ctx, void *arg) {
1981 ctx->tlsext_servername_arg = arg;
1982 return 1;
1983}
1984
Robert Sloane56da3e2017-06-26 08:26:42 -07001985int SSL_select_next_proto(uint8_t **out, uint8_t *out_len, const uint8_t *peer,
1986 unsigned peer_len, const uint8_t *supported,
1987 unsigned supported_len) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08001988 const uint8_t *result;
Robert Sloane56da3e2017-06-26 08:26:42 -07001989 int status;
Adam Langleyd9e397b2015-01-22 14:27:53 -08001990
Robert Sloana27a6a42017-09-05 08:39:28 -07001991 // For each protocol in peer preference order, see if we support it.
Robert Sloane56da3e2017-06-26 08:26:42 -07001992 for (unsigned i = 0; i < peer_len;) {
1993 for (unsigned j = 0; j < supported_len;) {
1994 if (peer[i] == supported[j] &&
1995 OPENSSL_memcmp(&peer[i + 1], &supported[j + 1], peer[i]) == 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -07001996 // We found a match
Robert Sloane56da3e2017-06-26 08:26:42 -07001997 result = &peer[i];
Adam Langleyd9e397b2015-01-22 14:27:53 -08001998 status = OPENSSL_NPN_NEGOTIATED;
1999 goto found;
2000 }
Robert Sloane56da3e2017-06-26 08:26:42 -07002001 j += supported[j];
Adam Langleyd9e397b2015-01-22 14:27:53 -08002002 j++;
2003 }
Robert Sloane56da3e2017-06-26 08:26:42 -07002004 i += peer[i];
Adam Langleyd9e397b2015-01-22 14:27:53 -08002005 i++;
2006 }
2007
Robert Sloana27a6a42017-09-05 08:39:28 -07002008 // There's no overlap between our protocols and the peer's list.
Robert Sloane56da3e2017-06-26 08:26:42 -07002009 result = supported;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002010 status = OPENSSL_NPN_NO_OVERLAP;
2011
2012found:
2013 *out = (uint8_t *)result + 1;
Kenny Rootb8494592015-09-25 02:29:14 +00002014 *out_len = result[0];
Adam Langleyd9e397b2015-01-22 14:27:53 -08002015 return status;
2016}
2017
Kenny Rootb8494592015-09-25 02:29:14 +00002018void SSL_get0_next_proto_negotiated(const SSL *ssl, const uint8_t **out_data,
2019 unsigned *out_len) {
Robert Sloan29c1d2c2017-10-30 14:10:28 -07002020 *out_data = ssl->s3->next_proto_negotiated.data();
2021 *out_len = ssl->s3->next_proto_negotiated.size();
Adam Langleyd9e397b2015-01-22 14:27:53 -08002022}
2023
Adam Langleyd9e397b2015-01-22 14:27:53 -08002024void SSL_CTX_set_next_protos_advertised_cb(
2025 SSL_CTX *ctx,
Kenny Rootb8494592015-09-25 02:29:14 +00002026 int (*cb)(SSL *ssl, const uint8_t **out, unsigned *out_len, void *arg),
Adam Langleyd9e397b2015-01-22 14:27:53 -08002027 void *arg) {
2028 ctx->next_protos_advertised_cb = cb;
2029 ctx->next_protos_advertised_cb_arg = arg;
2030}
2031
Adam Langleyd9e397b2015-01-22 14:27:53 -08002032void SSL_CTX_set_next_proto_select_cb(
Kenny Rootb8494592015-09-25 02:29:14 +00002033 SSL_CTX *ctx, int (*cb)(SSL *ssl, uint8_t **out, uint8_t *out_len,
2034 const uint8_t *in, unsigned in_len, void *arg),
Adam Langleyd9e397b2015-01-22 14:27:53 -08002035 void *arg) {
2036 ctx->next_proto_select_cb = cb;
2037 ctx->next_proto_select_cb_arg = arg;
2038}
2039
Adam Langleyd9e397b2015-01-22 14:27:53 -08002040int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const uint8_t *protos,
2041 unsigned protos_len) {
Adam Langleye9ada862015-05-11 17:20:37 -07002042 OPENSSL_free(ctx->alpn_client_proto_list);
Robert Sloana12bf462017-07-17 07:08:26 -07002043 ctx->alpn_client_proto_list = (uint8_t *)BUF_memdup(protos, protos_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002044 if (!ctx->alpn_client_proto_list) {
2045 return 1;
2046 }
2047 ctx->alpn_client_proto_list_len = protos_len;
2048
2049 return 0;
2050}
2051
Adam Langleyd9e397b2015-01-22 14:27:53 -08002052int SSL_set_alpn_protos(SSL *ssl, const uint8_t *protos, unsigned protos_len) {
Adam Langleye9ada862015-05-11 17:20:37 -07002053 OPENSSL_free(ssl->alpn_client_proto_list);
Robert Sloana12bf462017-07-17 07:08:26 -07002054 ssl->alpn_client_proto_list = (uint8_t *)BUF_memdup(protos, protos_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002055 if (!ssl->alpn_client_proto_list) {
2056 return 1;
2057 }
2058 ssl->alpn_client_proto_list_len = protos_len;
2059
2060 return 0;
2061}
2062
Adam Langleyd9e397b2015-01-22 14:27:53 -08002063void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2064 int (*cb)(SSL *ssl, const uint8_t **out,
Kenny Rootb8494592015-09-25 02:29:14 +00002065 uint8_t *out_len, const uint8_t *in,
2066 unsigned in_len, void *arg),
Adam Langleyd9e397b2015-01-22 14:27:53 -08002067 void *arg) {
2068 ctx->alpn_select_cb = cb;
2069 ctx->alpn_select_cb_arg = arg;
2070}
2071
Kenny Rootb8494592015-09-25 02:29:14 +00002072void SSL_get0_alpn_selected(const SSL *ssl, const uint8_t **out_data,
2073 unsigned *out_len) {
Robert Sloane56da3e2017-06-26 08:26:42 -07002074 if (SSL_in_early_data(ssl) && !ssl->server) {
2075 *out_data = ssl->s3->hs->early_session->early_alpn;
2076 *out_len = ssl->s3->hs->early_session->early_alpn_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002077 } else {
Robert Sloan29c1d2c2017-10-30 14:10:28 -07002078 *out_data = ssl->s3->alpn_selected.data();
2079 *out_len = ssl->s3->alpn_selected.size();
Adam Langleyd9e397b2015-01-22 14:27:53 -08002080 }
2081}
2082
Robert Sloan572a4e22017-04-17 10:52:19 -07002083void SSL_CTX_set_allow_unknown_alpn_protos(SSL_CTX *ctx, int enabled) {
2084 ctx->allow_unknown_alpn_protos = !!enabled;
2085}
David Benjamin6e899c72016-06-09 18:02:18 -04002086
David Benjamin1b249672016-12-06 18:25:50 -05002087void SSL_CTX_set_tls_channel_id_enabled(SSL_CTX *ctx, int enabled) {
2088 ctx->tlsext_channel_id_enabled = !!enabled;
2089}
2090
David Benjamin6e899c72016-06-09 18:02:18 -04002091int SSL_CTX_enable_tls_channel_id(SSL_CTX *ctx) {
David Benjamin1b249672016-12-06 18:25:50 -05002092 SSL_CTX_set_tls_channel_id_enabled(ctx, 1);
David Benjamin6e899c72016-06-09 18:02:18 -04002093 return 1;
2094}
2095
David Benjamin1b249672016-12-06 18:25:50 -05002096void SSL_set_tls_channel_id_enabled(SSL *ssl, int enabled) {
2097 ssl->tlsext_channel_id_enabled = !!enabled;
2098}
2099
David Benjamin6e899c72016-06-09 18:02:18 -04002100int SSL_enable_tls_channel_id(SSL *ssl) {
David Benjamin1b249672016-12-06 18:25:50 -05002101 SSL_set_tls_channel_id_enabled(ssl, 1);
David Benjamin6e899c72016-06-09 18:02:18 -04002102 return 1;
2103}
2104
2105static int is_p256_key(EVP_PKEY *private_key) {
2106 const EC_KEY *ec_key = EVP_PKEY_get0_EC_KEY(private_key);
2107 return ec_key != NULL &&
2108 EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key)) ==
2109 NID_X9_62_prime256v1;
2110}
2111
2112int SSL_CTX_set1_tls_channel_id(SSL_CTX *ctx, EVP_PKEY *private_key) {
2113 if (!is_p256_key(private_key)) {
2114 OPENSSL_PUT_ERROR(SSL, SSL_R_CHANNEL_ID_NOT_P256);
2115 return 0;
2116 }
2117
2118 EVP_PKEY_free(ctx->tlsext_channel_id_private);
David Benjaminc895d6b2016-08-11 13:26:41 -04002119 EVP_PKEY_up_ref(private_key);
2120 ctx->tlsext_channel_id_private = private_key;
Robert Sloan921ef2c2017-10-17 09:02:20 -07002121 ctx->tlsext_channel_id_enabled = true;
David Benjamin6e899c72016-06-09 18:02:18 -04002122
2123 return 1;
2124}
2125
2126int SSL_set1_tls_channel_id(SSL *ssl, EVP_PKEY *private_key) {
2127 if (!is_p256_key(private_key)) {
2128 OPENSSL_PUT_ERROR(SSL, SSL_R_CHANNEL_ID_NOT_P256);
2129 return 0;
2130 }
2131
2132 EVP_PKEY_free(ssl->tlsext_channel_id_private);
David Benjaminc895d6b2016-08-11 13:26:41 -04002133 EVP_PKEY_up_ref(private_key);
2134 ssl->tlsext_channel_id_private = private_key;
Robert Sloan921ef2c2017-10-17 09:02:20 -07002135 ssl->tlsext_channel_id_enabled = true;
David Benjamin6e899c72016-06-09 18:02:18 -04002136
2137 return 1;
2138}
2139
2140size_t SSL_get_tls_channel_id(SSL *ssl, uint8_t *out, size_t max_out) {
2141 if (!ssl->s3->tlsext_channel_id_valid) {
2142 return 0;
2143 }
Robert Sloan69939df2017-01-09 10:53:07 -08002144 OPENSSL_memcpy(out, ssl->s3->tlsext_channel_id,
2145 (max_out < 64) ? max_out : 64);
David Benjamin6e899c72016-06-09 18:02:18 -04002146 return 64;
2147}
2148
Robert Sloan978112c2018-01-22 12:53:01 -08002149int SSL_set_token_binding_params(SSL *ssl, const uint8_t *params, size_t len) {
2150 if (len > 256) {
2151 OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
2152 return 0;
2153 }
2154 OPENSSL_free(ssl->token_binding_params);
2155 ssl->token_binding_params = (uint8_t *)BUF_memdup(params, len);
2156 if (!ssl->token_binding_params) {
2157 return 0;
2158 }
2159 ssl->token_binding_params_len = len;
2160 return 1;
2161}
2162
2163int SSL_is_token_binding_negotiated(const SSL *ssl) {
2164 return ssl->token_binding_negotiated;
2165}
2166
2167uint8_t SSL_get_negotiated_token_binding_param(const SSL *ssl) {
2168 return ssl->negotiated_token_binding_param;
2169}
2170
David Benjamin6e899c72016-06-09 18:02:18 -04002171size_t SSL_get0_certificate_types(SSL *ssl, const uint8_t **out_types) {
David Benjamin95add822016-10-19 01:09:12 -04002172 if (ssl->server || ssl->s3->hs == NULL) {
David Benjamin6e899c72016-06-09 18:02:18 -04002173 *out_types = NULL;
2174 return 0;
2175 }
Robert Sloan4562e9d2017-10-02 10:26:51 -07002176 *out_types = ssl->s3->hs->certificate_types.data();
2177 return ssl->s3->hs->certificate_types.size();
David Benjamin6e899c72016-06-09 18:02:18 -04002178}
2179
Adam Langley4139edb2016-01-13 15:00:54 -08002180EVP_PKEY *SSL_get_privatekey(const SSL *ssl) {
2181 if (ssl->cert != NULL) {
2182 return ssl->cert->privatekey;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002183 }
2184
2185 return NULL;
2186}
2187
Adam Langleyd9e397b2015-01-22 14:27:53 -08002188EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx) {
2189 if (ctx->cert != NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +00002190 return ctx->cert->privatekey;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002191 }
2192
2193 return NULL;
2194}
2195
Kenny Rootb8494592015-09-25 02:29:14 +00002196const SSL_CIPHER *SSL_get_current_cipher(const SSL *ssl) {
Robert Sloanb6d070c2017-07-24 08:40:01 -07002197 return ssl->s3->aead_write_ctx->cipher();
Adam Langleyd9e397b2015-01-22 14:27:53 -08002198}
2199
David Benjamin6e899c72016-06-09 18:02:18 -04002200int SSL_session_reused(const SSL *ssl) {
Robert Sloane56da3e2017-06-26 08:26:42 -07002201 return ssl->s3->session_reused || SSL_in_early_data(ssl);
David Benjamin6e899c72016-06-09 18:02:18 -04002202}
2203
Adam Langley4139edb2016-01-13 15:00:54 -08002204const COMP_METHOD *SSL_get_current_compression(SSL *ssl) { return NULL; }
Adam Langleyd9e397b2015-01-22 14:27:53 -08002205
Adam Langley4139edb2016-01-13 15:00:54 -08002206const COMP_METHOD *SSL_get_current_expansion(SSL *ssl) { return NULL; }
Adam Langleyd9e397b2015-01-22 14:27:53 -08002207
David Benjamin4969cc92016-04-22 15:02:23 -04002208int *SSL_get_server_tmp_key(SSL *ssl, EVP_PKEY **out_key) { return 0; }
2209
Adam Langleyd9e397b2015-01-22 14:27:53 -08002210void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode) {
Adam Langleyfad63272015-11-12 12:15:39 -08002211 ctx->quiet_shutdown = (mode != 0);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002212}
2213
2214int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx) {
2215 return ctx->quiet_shutdown;
2216}
2217
Adam Langleyfad63272015-11-12 12:15:39 -08002218void SSL_set_quiet_shutdown(SSL *ssl, int mode) {
2219 ssl->quiet_shutdown = (mode != 0);
2220}
Adam Langleyd9e397b2015-01-22 14:27:53 -08002221
Kenny Roote99801b2015-11-06 15:31:15 -08002222int SSL_get_quiet_shutdown(const SSL *ssl) { return ssl->quiet_shutdown; }
Adam Langleyd9e397b2015-01-22 14:27:53 -08002223
Kenny Roote99801b2015-11-06 15:31:15 -08002224void SSL_set_shutdown(SSL *ssl, int mode) {
Robert Sloana27a6a42017-09-05 08:39:28 -07002225 // It is an error to clear any bits that have already been set. (We can't try
2226 // to get a second close_notify or send two.)
David Benjamind316cba2016-06-02 16:17:39 -04002227 assert((SSL_get_shutdown(ssl) & mode) == SSL_get_shutdown(ssl));
Adam Langleyd9e397b2015-01-22 14:27:53 -08002228
David Benjamind316cba2016-06-02 16:17:39 -04002229 if (mode & SSL_RECEIVED_SHUTDOWN &&
Robert Sloan921ef2c2017-10-17 09:02:20 -07002230 ssl->s3->read_shutdown == ssl_shutdown_none) {
2231 ssl->s3->read_shutdown = ssl_shutdown_close_notify;
David Benjamind316cba2016-06-02 16:17:39 -04002232 }
2233
2234 if (mode & SSL_SENT_SHUTDOWN &&
Robert Sloan921ef2c2017-10-17 09:02:20 -07002235 ssl->s3->write_shutdown == ssl_shutdown_none) {
2236 ssl->s3->write_shutdown = ssl_shutdown_close_notify;
David Benjamind316cba2016-06-02 16:17:39 -04002237 }
Kenny Roote99801b2015-11-06 15:31:15 -08002238}
Adam Langleyd9e397b2015-01-22 14:27:53 -08002239
David Benjamind316cba2016-06-02 16:17:39 -04002240int SSL_get_shutdown(const SSL *ssl) {
2241 int ret = 0;
Robert Sloan921ef2c2017-10-17 09:02:20 -07002242 if (ssl->s3->read_shutdown != ssl_shutdown_none) {
Robert Sloana27a6a42017-09-05 08:39:28 -07002243 // Historically, OpenSSL set |SSL_RECEIVED_SHUTDOWN| on both close_notify
2244 // and fatal alert.
David Benjamind316cba2016-06-02 16:17:39 -04002245 ret |= SSL_RECEIVED_SHUTDOWN;
2246 }
Robert Sloan921ef2c2017-10-17 09:02:20 -07002247 if (ssl->s3->write_shutdown == ssl_shutdown_close_notify) {
Robert Sloana27a6a42017-09-05 08:39:28 -07002248 // Historically, OpenSSL set |SSL_SENT_SHUTDOWN| on only close_notify.
David Benjamind316cba2016-06-02 16:17:39 -04002249 ret |= SSL_SENT_SHUTDOWN;
2250 }
2251 return ret;
2252}
Kenny Roote99801b2015-11-06 15:31:15 -08002253
Adam Langleyd9e397b2015-01-22 14:27:53 -08002254SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl) { return ssl->ctx; }
2255
2256SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx) {
2257 if (ssl->ctx == ctx) {
2258 return ssl->ctx;
2259 }
2260
Robert Sloana27a6a42017-09-05 08:39:28 -07002261 // One cannot change the X.509 callbacks during a connection.
Robert Sloan5d625782017-02-13 09:55:39 -08002262 if (ssl->ctx->x509_method != ctx->x509_method) {
2263 assert(0);
2264 return NULL;
2265 }
2266
Adam Langleyd9e397b2015-01-22 14:27:53 -08002267 if (ctx == NULL) {
Robert Sloan1c9db532017-03-13 08:03:59 -07002268 ctx = ssl->session_ctx;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002269 }
2270
Adam Langleye9ada862015-05-11 17:20:37 -07002271 ssl_cert_free(ssl->cert);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002272 ssl->cert = ssl_cert_dup(ctx->cert);
Adam Langleye9ada862015-05-11 17:20:37 -07002273
Robert Sloan69939df2017-01-09 10:53:07 -08002274 SSL_CTX_up_ref(ctx);
2275 SSL_CTX_free(ssl->ctx);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002276 ssl->ctx = ctx;
2277
Adam Langleyd9e397b2015-01-22 14:27:53 -08002278 return ssl->ctx;
2279}
2280
Adam Langleyd9e397b2015-01-22 14:27:53 -08002281void SSL_set_info_callback(SSL *ssl,
Kenny Roote99801b2015-11-06 15:31:15 -08002282 void (*cb)(const SSL *ssl, int type, int value)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002283 ssl->info_callback = cb;
2284}
2285
Kenny Roote99801b2015-11-06 15:31:15 -08002286void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type,
2287 int value) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002288 return ssl->info_callback;
2289}
2290
Steven Valdeze7531f02016-12-14 13:29:57 -05002291int SSL_state(const SSL *ssl) {
Robert Sloana94fe052017-02-21 08:49:28 -08002292 return SSL_in_init(ssl) ? SSL_ST_INIT : SSL_ST_OK;
Steven Valdeze7531f02016-12-14 13:29:57 -05002293}
Adam Langleyd9e397b2015-01-22 14:27:53 -08002294
Adam Langleyf4e42722015-06-04 17:45:09 -07002295void SSL_set_state(SSL *ssl, int state) { }
Adam Langleyd9e397b2015-01-22 14:27:53 -08002296
David Benjamin4969cc92016-04-22 15:02:23 -04002297char *SSL_get_shared_ciphers(const SSL *ssl, char *buf, int len) {
2298 if (len <= 0) {
2299 return NULL;
2300 }
2301 buf[0] = '\0';
2302 return buf;
2303}
2304
Adam Langley4139edb2016-01-13 15:00:54 -08002305int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_unused *unused,
Robert Sloan8ff03552017-06-14 12:40:58 -07002306 CRYPTO_EX_dup *dup_unused, CRYPTO_EX_free *free_func) {
Adam Langleye9ada862015-05-11 17:20:37 -07002307 int index;
2308 if (!CRYPTO_get_ex_new_index(&g_ex_data_class_ssl, &index, argl, argp,
Robert Sloan8ff03552017-06-14 12:40:58 -07002309 free_func)) {
Adam Langleye9ada862015-05-11 17:20:37 -07002310 return -1;
2311 }
2312 return index;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002313}
2314
Robert Sloanfe7cd212017-08-07 09:03:39 -07002315int SSL_set_ex_data(SSL *ssl, int idx, void *data) {
2316 return CRYPTO_set_ex_data(&ssl->ex_data, idx, data);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002317}
2318
Kenny Rootb8494592015-09-25 02:29:14 +00002319void *SSL_get_ex_data(const SSL *ssl, int idx) {
2320 return CRYPTO_get_ex_data(&ssl->ex_data, idx);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002321}
2322
Adam Langley4139edb2016-01-13 15:00:54 -08002323int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_unused *unused,
Robert Sloan8ff03552017-06-14 12:40:58 -07002324 CRYPTO_EX_dup *dup_unused,
Adam Langleyd9e397b2015-01-22 14:27:53 -08002325 CRYPTO_EX_free *free_func) {
Adam Langleye9ada862015-05-11 17:20:37 -07002326 int index;
2327 if (!CRYPTO_get_ex_new_index(&g_ex_data_class_ssl_ctx, &index, argl, argp,
Robert Sloan8ff03552017-06-14 12:40:58 -07002328 free_func)) {
Adam Langleye9ada862015-05-11 17:20:37 -07002329 return -1;
2330 }
2331 return index;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002332}
2333
Robert Sloanfe7cd212017-08-07 09:03:39 -07002334int SSL_CTX_set_ex_data(SSL_CTX *ctx, int idx, void *data) {
2335 return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002336}
2337
Kenny Rootb8494592015-09-25 02:29:14 +00002338void *SSL_CTX_get_ex_data(const SSL_CTX *ctx, int idx) {
2339 return CRYPTO_get_ex_data(&ctx->ex_data, idx);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002340}
2341
Robert Sloan29c1d2c2017-10-30 14:10:28 -07002342int SSL_want(const SSL *ssl) { return ssl->s3->rwstate; }
Adam Langleyd9e397b2015-01-22 14:27:53 -08002343
2344void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
2345 RSA *(*cb)(SSL *ssl, int is_export,
Robert Sloanfe7cd212017-08-07 09:03:39 -07002346 int keylength)) {}
Adam Langleyd9e397b2015-01-22 14:27:53 -08002347
2348void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
Robert Sloanfe7cd212017-08-07 09:03:39 -07002349 int keylength)) {}
Adam Langleyd9e397b2015-01-22 14:27:53 -08002350
2351void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
Robert Sloanfe7cd212017-08-07 09:03:39 -07002352 DH *(*cb)(SSL *ssl, int is_export,
2353 int keylength)) {}
Adam Langleyd9e397b2015-01-22 14:27:53 -08002354
Robert Sloanfe7cd212017-08-07 09:03:39 -07002355void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*cb)(SSL *ssl, int is_export,
2356 int keylength)) {}
Adam Langleyd9e397b2015-01-22 14:27:53 -08002357
Robert Sloane56da3e2017-06-26 08:26:42 -07002358static int use_psk_identity_hint(char **out, const char *identity_hint) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002359 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
Kenny Rootb8494592015-09-25 02:29:14 +00002360 OPENSSL_PUT_ERROR(SSL, SSL_R_DATA_LENGTH_TOO_LONG);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002361 return 0;
2362 }
2363
Robert Sloana27a6a42017-09-05 08:39:28 -07002364 // Clear currently configured hint, if any.
Robert Sloane56da3e2017-06-26 08:26:42 -07002365 OPENSSL_free(*out);
2366 *out = NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002367
Robert Sloana27a6a42017-09-05 08:39:28 -07002368 // Treat the empty hint as not supplying one. Plain PSK makes it possible to
2369 // send either no hint (omit ServerKeyExchange) or an empty hint, while
2370 // ECDHE_PSK can only spell empty hint. Having different capabilities is odd,
2371 // so we interpret empty and missing as identical.
David Benjamin7c0d06c2016-08-11 13:26:41 -04002372 if (identity_hint != NULL && identity_hint[0] != '\0') {
Robert Sloane56da3e2017-06-26 08:26:42 -07002373 *out = BUF_strdup(identity_hint);
2374 if (*out == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002375 return 0;
2376 }
2377 }
2378
2379 return 1;
2380}
2381
Robert Sloane56da3e2017-06-26 08:26:42 -07002382int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint) {
2383 return use_psk_identity_hint(&ctx->psk_identity_hint, identity_hint);
2384}
2385
2386int SSL_use_psk_identity_hint(SSL *ssl, const char *identity_hint) {
2387 return use_psk_identity_hint(&ssl->psk_identity_hint, identity_hint);
2388}
2389
Kenny Rootb8494592015-09-25 02:29:14 +00002390const char *SSL_get_psk_identity_hint(const SSL *ssl) {
2391 if (ssl == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002392 return NULL;
2393 }
Kenny Rootb8494592015-09-25 02:29:14 +00002394 return ssl->psk_identity_hint;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002395}
2396
Kenny Rootb8494592015-09-25 02:29:14 +00002397const char *SSL_get_psk_identity(const SSL *ssl) {
David Benjaminc895d6b2016-08-11 13:26:41 -04002398 if (ssl == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002399 return NULL;
2400 }
David Benjaminc895d6b2016-08-11 13:26:41 -04002401 SSL_SESSION *session = SSL_get_session(ssl);
2402 if (session == NULL) {
2403 return NULL;
2404 }
2405 return session->psk_identity;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002406}
2407
2408void SSL_set_psk_client_callback(
Kenny Rootb8494592015-09-25 02:29:14 +00002409 SSL *ssl, unsigned (*cb)(SSL *ssl, const char *hint, char *identity,
2410 unsigned max_identity_len, uint8_t *psk,
2411 unsigned max_psk_len)) {
2412 ssl->psk_client_callback = cb;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002413}
2414
2415void SSL_CTX_set_psk_client_callback(
Kenny Rootb8494592015-09-25 02:29:14 +00002416 SSL_CTX *ctx, unsigned (*cb)(SSL *ssl, const char *hint, char *identity,
2417 unsigned max_identity_len, uint8_t *psk,
2418 unsigned max_psk_len)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002419 ctx->psk_client_callback = cb;
2420}
2421
2422void SSL_set_psk_server_callback(
Kenny Rootb8494592015-09-25 02:29:14 +00002423 SSL *ssl, unsigned (*cb)(SSL *ssl, const char *identity, uint8_t *psk,
2424 unsigned max_psk_len)) {
2425 ssl->psk_server_callback = cb;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002426}
2427
2428void SSL_CTX_set_psk_server_callback(
Kenny Rootb8494592015-09-25 02:29:14 +00002429 SSL_CTX *ctx, unsigned (*cb)(SSL *ssl, const char *identity,
2430 uint8_t *psk, unsigned max_psk_len)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -08002431 ctx->psk_server_callback = cb;
2432}
2433
Robert Sloan0db7f542018-01-16 15:48:33 -08002434int SSL_set_dummy_pq_padding_size(SSL *ssl, size_t num_bytes) {
2435 if (num_bytes > 0xffff) {
2436 return 0;
2437 }
2438
2439 ssl->dummy_pq_padding_len = num_bytes;
2440 return 1;
2441}
2442
Robert Sloanab8b8882018-03-26 11:39:51 -07002443int SSL_dummy_pq_padding_used(SSL *ssl) {
2444 if (ssl->server) {
2445 return 0;
2446 }
2447
2448 return ssl->did_dummy_pq_padding;
2449}
2450
Adam Langleyd9e397b2015-01-22 14:27:53 -08002451void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
2452 void (*cb)(int write_p, int version,
2453 int content_type, const void *buf,
2454 size_t len, SSL *ssl, void *arg)) {
Adam Langleye9ada862015-05-11 17:20:37 -07002455 ctx->msg_callback = cb;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002456}
Adam Langleye9ada862015-05-11 17:20:37 -07002457
2458void SSL_CTX_set_msg_callback_arg(SSL_CTX *ctx, void *arg) {
2459 ctx->msg_callback_arg = arg;
2460}
2461
Adam Langleyd9e397b2015-01-22 14:27:53 -08002462void SSL_set_msg_callback(SSL *ssl,
2463 void (*cb)(int write_p, int version, int content_type,
2464 const void *buf, size_t len, SSL *ssl,
2465 void *arg)) {
Adam Langleye9ada862015-05-11 17:20:37 -07002466 ssl->msg_callback = cb;
2467}
2468
2469void SSL_set_msg_callback_arg(SSL *ssl, void *arg) {
2470 ssl->msg_callback_arg = arg;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002471}
2472
Adam Langley4139edb2016-01-13 15:00:54 -08002473void SSL_CTX_set_keylog_callback(SSL_CTX *ctx,
2474 void (*cb)(const SSL *ssl, const char *line)) {
2475 ctx->keylog_callback = cb;
Adam Langleyd9e397b2015-01-22 14:27:53 -08002476}
2477
David Benjamin7c0d06c2016-08-11 13:26:41 -04002478void (*SSL_CTX_get_keylog_callback(const SSL_CTX *ctx))(const SSL *ssl,
2479 const char *line) {
2480 return ctx->keylog_callback;
2481}
2482
David Benjamin6e899c72016-06-09 18:02:18 -04002483void SSL_CTX_set_current_time_cb(SSL_CTX *ctx,
2484 void (*cb)(const SSL *ssl,
2485 struct timeval *out_clock)) {
2486 ctx->current_time_cb = cb;
2487}
2488
Kenny Roote99801b2015-11-06 15:31:15 -08002489int SSL_is_init_finished(const SSL *ssl) {
Robert Sloana94fe052017-02-21 08:49:28 -08002490 return !SSL_in_init(ssl);
Kenny Roote99801b2015-11-06 15:31:15 -08002491}
2492
2493int SSL_in_init(const SSL *ssl) {
Robert Sloana27a6a42017-09-05 08:39:28 -07002494 // This returns false once all the handshake state has been finalized, to
2495 // allow callbacks and getters based on SSL_in_init to return the correct
2496 // values.
Robert Sloan29c1d2c2017-10-30 14:10:28 -07002497 SSL_HANDSHAKE *hs = ssl->s3->hs.get();
Robert Sloana27a6a42017-09-05 08:39:28 -07002498 return hs != nullptr && !hs->handshake_finalized;
Kenny Roote99801b2015-11-06 15:31:15 -08002499}
2500
2501int SSL_in_false_start(const SSL *ssl) {
David Benjamin95add822016-10-19 01:09:12 -04002502 if (ssl->s3->hs == NULL) {
2503 return 0;
2504 }
2505 return ssl->s3->hs->in_false_start;
Adam Langleye9ada862015-05-11 17:20:37 -07002506}
2507
Adam Langley4139edb2016-01-13 15:00:54 -08002508int SSL_cutthrough_complete(const SSL *ssl) {
2509 return SSL_in_false_start(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -08002510}
2511
2512void SSL_get_structure_sizes(size_t *ssl_size, size_t *ssl_ctx_size,
2513 size_t *ssl_session_size) {
2514 *ssl_size = sizeof(SSL);
2515 *ssl_ctx_size = sizeof(SSL_CTX);
2516 *ssl_session_size = sizeof(SSL_SESSION);
2517}
2518
David Benjaminc895d6b2016-08-11 13:26:41 -04002519int SSL_is_server(const SSL *ssl) { return ssl->server; }
2520
2521int SSL_is_dtls(const SSL *ssl) { return ssl->method->is_dtls; }
Adam Langleyd9e397b2015-01-22 14:27:53 -08002522
Robert Sloan6d0d00e2017-03-27 07:13:07 -07002523void SSL_CTX_set_select_certificate_cb(
2524 SSL_CTX *ctx,
2525 enum ssl_select_cert_result_t (*cb)(const SSL_CLIENT_HELLO *)) {
Kenny Roote99801b2015-11-06 15:31:15 -08002526 ctx->select_certificate_cb = cb;
2527}
2528
David Benjamin1b249672016-12-06 18:25:50 -05002529void SSL_CTX_set_dos_protection_cb(SSL_CTX *ctx,
2530 int (*cb)(const SSL_CLIENT_HELLO *)) {
Adam Langleye9ada862015-05-11 17:20:37 -07002531 ctx->dos_protection_cb = cb;
2532}
2533
Kenny Roote99801b2015-11-06 15:31:15 -08002534void SSL_set_renegotiate_mode(SSL *ssl, enum ssl_renegotiate_mode_t mode) {
2535 ssl->renegotiate_mode = mode;
2536}
2537
Adam Langleyfad63272015-11-12 12:15:39 -08002538int SSL_get_ivs(const SSL *ssl, const uint8_t **out_read_iv,
2539 const uint8_t **out_write_iv, size_t *out_iv_len) {
Adam Langleyfad63272015-11-12 12:15:39 -08002540 size_t write_iv_len;
Robert Sloanb6d070c2017-07-24 08:40:01 -07002541 if (!ssl->s3->aead_read_ctx->GetIV(out_read_iv, out_iv_len) ||
2542 !ssl->s3->aead_write_ctx->GetIV(out_write_iv, &write_iv_len) ||
Adam Langleyfad63272015-11-12 12:15:39 -08002543 *out_iv_len != write_iv_len) {
2544 return 0;
2545 }
2546
2547 return 1;
2548}
2549
David Benjamin4969cc92016-04-22 15:02:23 -04002550static uint64_t be_to_u64(const uint8_t in[8]) {
2551 return (((uint64_t)in[0]) << 56) | (((uint64_t)in[1]) << 48) |
2552 (((uint64_t)in[2]) << 40) | (((uint64_t)in[3]) << 32) |
2553 (((uint64_t)in[4]) << 24) | (((uint64_t)in[5]) << 16) |
2554 (((uint64_t)in[6]) << 8) | ((uint64_t)in[7]);
2555}
2556
2557uint64_t SSL_get_read_sequence(const SSL *ssl) {
Robert Sloana27a6a42017-09-05 08:39:28 -07002558 // TODO(davidben): Internally represent sequence numbers as uint64_t.
David Benjaminc895d6b2016-08-11 13:26:41 -04002559 if (SSL_is_dtls(ssl)) {
Robert Sloana27a6a42017-09-05 08:39:28 -07002560 // max_seq_num already includes the epoch.
David Benjamin4969cc92016-04-22 15:02:23 -04002561 assert(ssl->d1->r_epoch == (ssl->d1->bitmap.max_seq_num >> 48));
2562 return ssl->d1->bitmap.max_seq_num;
2563 }
2564 return be_to_u64(ssl->s3->read_sequence);
2565}
2566
2567uint64_t SSL_get_write_sequence(const SSL *ssl) {
2568 uint64_t ret = be_to_u64(ssl->s3->write_sequence);
David Benjaminc895d6b2016-08-11 13:26:41 -04002569 if (SSL_is_dtls(ssl)) {
David Benjamin4969cc92016-04-22 15:02:23 -04002570 assert((ret >> 48) == 0);
2571 ret |= ((uint64_t)ssl->d1->w_epoch) << 48;
2572 }
2573 return ret;
2574}
2575
David Benjaminc895d6b2016-08-11 13:26:41 -04002576uint16_t SSL_get_peer_signature_algorithm(const SSL *ssl) {
Robert Sloana27a6a42017-09-05 08:39:28 -07002577 // TODO(davidben): This checks the wrong session if there is a renegotiation
2578 // in progress.
Steven Valdeze7531f02016-12-14 13:29:57 -05002579 SSL_SESSION *session = SSL_get_session(ssl);
2580 if (session == NULL) {
2581 return 0;
2582 }
2583
2584 return session->peer_signature_algorithm;
Adam Langleyfad63272015-11-12 12:15:39 -08002585}
2586
David Benjamin4969cc92016-04-22 15:02:23 -04002587size_t SSL_get_client_random(const SSL *ssl, uint8_t *out, size_t max_out) {
2588 if (max_out == 0) {
2589 return sizeof(ssl->s3->client_random);
2590 }
2591 if (max_out > sizeof(ssl->s3->client_random)) {
2592 max_out = sizeof(ssl->s3->client_random);
2593 }
Robert Sloan69939df2017-01-09 10:53:07 -08002594 OPENSSL_memcpy(out, ssl->s3->client_random, max_out);
David Benjamin4969cc92016-04-22 15:02:23 -04002595 return max_out;
2596}
2597
2598size_t SSL_get_server_random(const SSL *ssl, uint8_t *out, size_t max_out) {
2599 if (max_out == 0) {
2600 return sizeof(ssl->s3->server_random);
2601 }
2602 if (max_out > sizeof(ssl->s3->server_random)) {
2603 max_out = sizeof(ssl->s3->server_random);
2604 }
Robert Sloan69939df2017-01-09 10:53:07 -08002605 OPENSSL_memcpy(out, ssl->s3->server_random, max_out);
David Benjamin4969cc92016-04-22 15:02:23 -04002606 return max_out;
2607}
2608
2609const SSL_CIPHER *SSL_get_pending_cipher(const SSL *ssl) {
Robert Sloan29c1d2c2017-10-30 14:10:28 -07002610 SSL_HANDSHAKE *hs = ssl->s3->hs.get();
Robert Sloana94fe052017-02-21 08:49:28 -08002611 if (hs == NULL) {
David Benjamin4969cc92016-04-22 15:02:23 -04002612 return NULL;
2613 }
Robert Sloana94fe052017-02-21 08:49:28 -08002614 return hs->new_cipher;
David Benjamin4969cc92016-04-22 15:02:23 -04002615}
2616
Steven Valdez909b19f2016-11-21 15:35:44 -05002617void SSL_set_retain_only_sha256_of_client_certs(SSL *ssl, int enabled) {
2618 ssl->retain_only_sha256_of_client_certs = !!enabled;
2619}
2620
David Benjamin4969cc92016-04-22 15:02:23 -04002621void SSL_CTX_set_retain_only_sha256_of_client_certs(SSL_CTX *ctx, int enabled) {
2622 ctx->retain_only_sha256_of_client_certs = !!enabled;
2623}
2624
Steven Valdezbb1ceac2016-10-07 10:34:51 -04002625void SSL_CTX_set_grease_enabled(SSL_CTX *ctx, int enabled) {
2626 ctx->grease_enabled = !!enabled;
2627}
2628
Robert Sloan1c9db532017-03-13 08:03:59 -07002629int32_t SSL_get_ticket_age_skew(const SSL *ssl) {
2630 return ssl->s3->ticket_age_skew;
2631}
2632
Robert Sloancd79cde2017-12-11 09:06:12 -08002633void SSL_CTX_set_false_start_allowed_without_alpn(SSL_CTX *ctx, int allowed) {
2634 ctx->false_start_allowed_without_alpn = !!allowed;
2635}
2636
Robert Sloan0da43952018-01-03 15:13:14 -08002637int SSL_is_draft_downgrade(const SSL *ssl) { return ssl->s3->draft_downgrade; }
2638
Kenny Rootb8494592015-09-25 02:29:14 +00002639int SSL_clear(SSL *ssl) {
Robert Sloana27a6a42017-09-05 08:39:28 -07002640 // In OpenSSL, reusing a client |SSL| with |SSL_clear| causes the previously
2641 // established session to be offered the next time around. wpa_supplicant
2642 // depends on this behavior, so emulate it.
Robert Sloan29c1d2c2017-10-30 14:10:28 -07002643 UniquePtr<SSL_SESSION> session;
David Benjamin1b249672016-12-06 18:25:50 -05002644 if (!ssl->server && ssl->s3->established_session != NULL) {
Robert Sloan29c1d2c2017-10-30 14:10:28 -07002645 session.reset(ssl->s3->established_session.get());
2646 SSL_SESSION_up_ref(session.get());
Kenny Rootb8494592015-09-25 02:29:14 +00002647 }
2648
Robert Sloana27a6a42017-09-05 08:39:28 -07002649 // The ssl->d1->mtu is simultaneously configuration (preserved across
2650 // clear) and connection-specific state (gets reset).
2651 //
2652 // TODO(davidben): Avoid this.
Kenny Rootb8494592015-09-25 02:29:14 +00002653 unsigned mtu = 0;
2654 if (ssl->d1 != NULL) {
2655 mtu = ssl->d1->mtu;
Adam Langleyf4e42722015-06-04 17:45:09 -07002656 }
2657
Kenny Rootb8494592015-09-25 02:29:14 +00002658 ssl->method->ssl_free(ssl);
2659 if (!ssl->method->ssl_new(ssl)) {
2660 return 0;
2661 }
Kenny Rootb8494592015-09-25 02:29:14 +00002662
David Benjaminc895d6b2016-08-11 13:26:41 -04002663 if (SSL_is_dtls(ssl) && (SSL_get_options(ssl) & SSL_OP_NO_QUERY_MTU)) {
Kenny Rootb8494592015-09-25 02:29:14 +00002664 ssl->d1->mtu = mtu;
Adam Langleyf4e42722015-06-04 17:45:09 -07002665 }
2666
Robert Sloan29c1d2c2017-10-30 14:10:28 -07002667 if (session != nullptr) {
2668 SSL_set_session(ssl, session.get());
David Benjamin1b249672016-12-06 18:25:50 -05002669 }
Kenny Rootb8494592015-09-25 02:29:14 +00002670
Adam Langleyf4e42722015-06-04 17:45:09 -07002671 return 1;
Adam Langley56d25032015-06-23 16:20:13 -07002672}
2673
Adam Langleye9ada862015-05-11 17:20:37 -07002674int SSL_CTX_sess_connect(const SSL_CTX *ctx) { return 0; }
2675int SSL_CTX_sess_connect_good(const SSL_CTX *ctx) { return 0; }
2676int SSL_CTX_sess_connect_renegotiate(const SSL_CTX *ctx) { return 0; }
2677int SSL_CTX_sess_accept(const SSL_CTX *ctx) { return 0; }
2678int SSL_CTX_sess_accept_renegotiate(const SSL_CTX *ctx) { return 0; }
2679int SSL_CTX_sess_accept_good(const SSL_CTX *ctx) { return 0; }
2680int SSL_CTX_sess_hits(const SSL_CTX *ctx) { return 0; }
2681int SSL_CTX_sess_cb_hits(const SSL_CTX *ctx) { return 0; }
2682int SSL_CTX_sess_misses(const SSL_CTX *ctx) { return 0; }
2683int SSL_CTX_sess_timeouts(const SSL_CTX *ctx) { return 0; }
2684int SSL_CTX_sess_cache_full(const SSL_CTX *ctx) { return 0; }
David Benjamin6e899c72016-06-09 18:02:18 -04002685
2686int SSL_num_renegotiations(const SSL *ssl) {
2687 return SSL_total_renegotiations(ssl);
2688}
2689
2690int SSL_CTX_need_tmp_RSA(const SSL_CTX *ctx) { return 0; }
2691int SSL_need_tmp_RSA(const SSL *ssl) { return 0; }
2692int SSL_CTX_set_tmp_rsa(SSL_CTX *ctx, const RSA *rsa) { return 1; }
2693int SSL_set_tmp_rsa(SSL *ssl, const RSA *rsa) { return 1; }
Kenny Rootb8494592015-09-25 02:29:14 +00002694void ERR_load_SSL_strings(void) {}
2695void SSL_load_error_strings(void) {}
David Benjamin6e899c72016-06-09 18:02:18 -04002696int SSL_cache_hit(SSL *ssl) { return SSL_session_reused(ssl); }
2697
2698int SSL_CTX_set_tmp_ecdh(SSL_CTX *ctx, const EC_KEY *ec_key) {
2699 if (ec_key == NULL || EC_KEY_get0_group(ec_key) == NULL) {
2700 OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
2701 return 0;
2702 }
2703 int nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key));
2704 return SSL_CTX_set1_curves(ctx, &nid, 1);
2705}
2706
2707int SSL_set_tmp_ecdh(SSL *ssl, const EC_KEY *ec_key) {
2708 if (ec_key == NULL || EC_KEY_get0_group(ec_key) == NULL) {
2709 OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
2710 return 0;
2711 }
2712 int nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key));
2713 return SSL_set1_curves(ssl, &nid, 1);
2714}
David Benjaminc895d6b2016-08-11 13:26:41 -04002715
Robert Sloan1c9db532017-03-13 08:03:59 -07002716void SSL_CTX_set_ticket_aead_method(SSL_CTX *ctx,
2717 const SSL_TICKET_AEAD_METHOD *aead_method) {
2718 ctx->ticket_aead_method = aead_method;
2719}