blob: e2437b945b535c16a2a6049296c7dbcb69381ed3 [file] [log] [blame]
Adam Langley95c29f32014-06-20 12:00:00 -07001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 * ECC cipher suite support in OpenSSL originally developed by
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE. */
140
Adam Langley95c29f32014-06-20 12:00:00 -0700141#include <assert.h>
David Benjaminf0ae1702015-04-07 23:05:04 -0400142#include <stdio.h>
143#include <string.h>
Adam Langley95c29f32014-06-20 12:00:00 -0700144
David Benjamin39482a12014-07-20 13:30:15 -0400145#include <openssl/bytestring.h>
Adam Langley95c29f32014-06-20 12:00:00 -0700146#include <openssl/dh.h>
David Benjaminf0ae1702015-04-07 23:05:04 -0400147#include <openssl/err.h>
Adam Langley95c29f32014-06-20 12:00:00 -0700148#include <openssl/lhash.h>
149#include <openssl/mem.h>
150#include <openssl/obj.h>
151#include <openssl/rand.h>
152#include <openssl/x509v3.h>
153
David Benjamin2ee94aa2015-04-07 22:38:30 -0400154#include "internal.h"
David Benjamin546f1a52015-04-15 16:46:09 -0400155#include "../crypto/internal.h"
156
Adam Langley95c29f32014-06-20 12:00:00 -0700157
David Benjamin97760d52015-07-24 23:02:49 -0400158/* |SSL_R_UKNOWN_PROTOCOL| is no longer emitted, but continue to define it
159 * to avoid downstream churn. */
160OPENSSL_DECLARE_ERROR_REASON(SSL, SSL_R_UKNOWN_PROTOCOL)
161
Adam Langleyfcf25832014-12-18 17:42:32 -0800162/* Some error codes are special. Ensure the make_errors.go script never
163 * regresses this. */
164OPENSSL_COMPILE_ASSERT(SSL_R_TLSV1_ALERT_NO_RENEGOTIATION ==
165 SSL_AD_NO_RENEGOTIATION + SSL_AD_REASON_OFFSET,
166 ssl_alert_reason_code_mismatch);
David Benjamine1136082014-09-20 12:28:58 -0400167
David Benjamin1d0a1942015-04-26 15:35:35 -0400168/* kMaxHandshakeSize is the maximum size, in bytes, of a handshake message. */
169static const size_t kMaxHandshakeSize = (1u << 24) - 1;
170
David Benjaminaa585132015-06-29 23:36:17 -0400171static CRYPTO_EX_DATA_CLASS g_ex_data_class_ssl =
172 CRYPTO_EX_DATA_CLASS_INIT_WITH_APP_DATA;
173static CRYPTO_EX_DATA_CLASS g_ex_data_class_ssl_ctx =
174 CRYPTO_EX_DATA_CLASS_INIT_WITH_APP_DATA;
David Benjamin9f33fc62015-04-15 17:29:53 -0400175
David Benjamin4831c332015-05-16 11:43:13 -0400176int SSL_clear(SSL *ssl) {
177 if (ssl->method == NULL) {
David Benjamin3570d732015-06-29 00:28:17 -0400178 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_METHOD_SPECIFIED);
Adam Langleyfcf25832014-12-18 17:42:32 -0800179 return 0;
180 }
Adam Langley95c29f32014-06-20 12:00:00 -0700181
David Benjamin4831c332015-05-16 11:43:13 -0400182 if (ssl_clear_bad_session(ssl)) {
183 SSL_SESSION_free(ssl->session);
184 ssl->session = NULL;
Adam Langleyfcf25832014-12-18 17:42:32 -0800185 }
Adam Langley95c29f32014-06-20 12:00:00 -0700186
David Benjamin4831c332015-05-16 11:43:13 -0400187 ssl->hit = 0;
188 ssl->shutdown = 0;
Adam Langley95c29f32014-06-20 12:00:00 -0700189
David Benjamin4831c332015-05-16 11:43:13 -0400190 /* SSL_clear may be called before or after the |ssl| is initialized in either
Adam Langleyfcf25832014-12-18 17:42:32 -0800191 * accept or connect state. In the latter case, SSL_clear should preserve the
David Benjamin4831c332015-05-16 11:43:13 -0400192 * half and reset |ssl->state| accordingly. */
193 if (ssl->handshake_func != NULL) {
194 if (ssl->server) {
195 SSL_set_accept_state(ssl);
Adam Langleyfcf25832014-12-18 17:42:32 -0800196 } else {
David Benjamin4831c332015-05-16 11:43:13 -0400197 SSL_set_connect_state(ssl);
Adam Langleyfcf25832014-12-18 17:42:32 -0800198 }
199 } else {
David Benjamin4831c332015-05-16 11:43:13 -0400200 assert(ssl->state == 0);
Adam Langleyfcf25832014-12-18 17:42:32 -0800201 }
Adam Langley95c29f32014-06-20 12:00:00 -0700202
David Benjamin5f387e32015-05-15 22:05:42 -0400203 /* TODO(davidben): Some state on |ssl| is reset both in |SSL_new| and
David Benjamin62fd1622015-01-11 13:30:01 -0500204 * |SSL_clear| because it is per-connection state rather than configuration
David Benjamin4831c332015-05-16 11:43:13 -0400205 * state. Per-connection state should be on |ssl->s3| and |ssl->d1| so it is
David Benjamin62fd1622015-01-11 13:30:01 -0500206 * naturally reset at the right points between |SSL_new|, |SSL_clear|, and
207 * |ssl3_new|. */
208
David Benjamin4831c332015-05-16 11:43:13 -0400209 ssl->rwstate = SSL_NOTHING;
210 ssl->rstate = SSL_ST_READ_HEADER;
Adam Langley95c29f32014-06-20 12:00:00 -0700211
David Benjamin4831c332015-05-16 11:43:13 -0400212 BUF_MEM_free(ssl->init_buf);
213 ssl->init_buf = NULL;
Adam Langley95c29f32014-06-20 12:00:00 -0700214
David Benjamin4831c332015-05-16 11:43:13 -0400215 ssl->packet = NULL;
216 ssl->packet_length = 0;
David Benjamin62fd1622015-01-11 13:30:01 -0500217
David Benjamin4831c332015-05-16 11:43:13 -0400218 ssl_clear_cipher_ctx(ssl);
Adam Langley95c29f32014-06-20 12:00:00 -0700219
David Benjamin4831c332015-05-16 11:43:13 -0400220 OPENSSL_free(ssl->next_proto_negotiated);
221 ssl->next_proto_negotiated = NULL;
222 ssl->next_proto_negotiated_len = 0;
David Benjamin62fd1622015-01-11 13:30:01 -0500223
David Benjamin4831c332015-05-16 11:43:13 -0400224 /* The ssl->d1->mtu is simultaneously configuration (preserved across
David Benjamin62fd1622015-01-11 13:30:01 -0500225 * clear) and connection-specific state (gets reset).
226 *
227 * TODO(davidben): Avoid this. */
228 unsigned mtu = 0;
David Benjamin4831c332015-05-16 11:43:13 -0400229 if (ssl->d1 != NULL) {
230 mtu = ssl->d1->mtu;
David Benjamin62fd1622015-01-11 13:30:01 -0500231 }
232
David Benjamin4831c332015-05-16 11:43:13 -0400233 ssl->method->ssl_free(ssl);
234 if (!ssl->method->ssl_new(ssl)) {
David Benjamin62fd1622015-01-11 13:30:01 -0500235 return 0;
236 }
David Benjamin4831c332015-05-16 11:43:13 -0400237 ssl->enc_method = ssl3_get_enc_method(ssl->version);
238 assert(ssl->enc_method != NULL);
David Benjamin62fd1622015-01-11 13:30:01 -0500239
David Benjamin4831c332015-05-16 11:43:13 -0400240 if (SSL_IS_DTLS(ssl) && (SSL_get_options(ssl) & SSL_OP_NO_QUERY_MTU)) {
241 ssl->d1->mtu = mtu;
David Benjamin62fd1622015-01-11 13:30:01 -0500242 }
243
David Benjamin4831c332015-05-16 11:43:13 -0400244 ssl->client_version = ssl->version;
Adam Langley95c29f32014-06-20 12:00:00 -0700245
Adam Langleyfcf25832014-12-18 17:42:32 -0800246 return 1;
247}
Adam Langley95c29f32014-06-20 12:00:00 -0700248
Adam Langleyfcf25832014-12-18 17:42:32 -0800249SSL *SSL_new(SSL_CTX *ctx) {
250 SSL *s;
Adam Langley95c29f32014-06-20 12:00:00 -0700251
Adam Langleyfcf25832014-12-18 17:42:32 -0800252 if (ctx == NULL) {
David Benjamin3570d732015-06-29 00:28:17 -0400253 OPENSSL_PUT_ERROR(SSL, SSL_R_NULL_SSL_CTX);
Adam Langleyfcf25832014-12-18 17:42:32 -0800254 return NULL;
255 }
256 if (ctx->method == NULL) {
David Benjamin3570d732015-06-29 00:28:17 -0400257 OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
Adam Langleyfcf25832014-12-18 17:42:32 -0800258 return NULL;
259 }
Adam Langley95c29f32014-06-20 12:00:00 -0700260
Adam Langleyfcf25832014-12-18 17:42:32 -0800261 s = (SSL *)OPENSSL_malloc(sizeof(SSL));
262 if (s == NULL) {
263 goto err;
264 }
265 memset(s, 0, sizeof(SSL));
Adam Langley95c29f32014-06-20 12:00:00 -0700266
Adam Langleyfcf25832014-12-18 17:42:32 -0800267 s->min_version = ctx->min_version;
268 s->max_version = ctx->max_version;
David Benjamin1eb367c2014-12-12 18:17:51 -0500269
Adam Langleyfcf25832014-12-18 17:42:32 -0800270 s->options = ctx->options;
271 s->mode = ctx->mode;
272 s->max_cert_list = ctx->max_cert_list;
Adam Langley95c29f32014-06-20 12:00:00 -0700273
David Benjamina5a3eeb2015-03-18 20:26:30 -0400274 s->cert = ssl_cert_dup(ctx->cert);
275 if (s->cert == NULL) {
276 goto err;
Adam Langleyfcf25832014-12-18 17:42:32 -0800277 }
Adam Langley95c29f32014-06-20 12:00:00 -0700278
Adam Langleyfcf25832014-12-18 17:42:32 -0800279 s->msg_callback = ctx->msg_callback;
280 s->msg_callback_arg = ctx->msg_callback_arg;
281 s->verify_mode = ctx->verify_mode;
282 s->sid_ctx_length = ctx->sid_ctx_length;
283 assert(s->sid_ctx_length <= sizeof s->sid_ctx);
284 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
285 s->verify_callback = ctx->default_verify_callback;
286 s->generate_session_id = ctx->generate_session_id;
Adam Langley95c29f32014-06-20 12:00:00 -0700287
Adam Langleyfcf25832014-12-18 17:42:32 -0800288 s->param = X509_VERIFY_PARAM_new();
289 if (!s->param) {
290 goto err;
291 }
292 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
293 s->quiet_shutdown = ctx->quiet_shutdown;
294 s->max_send_fragment = ctx->max_send_fragment;
Adam Langley95c29f32014-06-20 12:00:00 -0700295
Adam Langley0b5e3902015-05-15 13:08:38 -0700296 CRYPTO_refcount_inc(&ctx->references);
Adam Langleyfcf25832014-12-18 17:42:32 -0800297 s->ctx = ctx;
Adam Langleyfcf25832014-12-18 17:42:32 -0800298 s->tlsext_ticket_expected = 0;
Adam Langley0b5e3902015-05-15 13:08:38 -0700299 CRYPTO_refcount_inc(&ctx->references);
Adam Langleyfcf25832014-12-18 17:42:32 -0800300 s->initial_ctx = ctx;
Adam Langley95c29f32014-06-20 12:00:00 -0700301
Adam Langleyfcf25832014-12-18 17:42:32 -0800302 if (ctx->tlsext_ellipticcurvelist) {
303 s->tlsext_ellipticcurvelist =
304 BUF_memdup(ctx->tlsext_ellipticcurvelist,
305 ctx->tlsext_ellipticcurvelist_length * 2);
306 if (!s->tlsext_ellipticcurvelist) {
307 goto err;
308 }
309 s->tlsext_ellipticcurvelist_length = ctx->tlsext_ellipticcurvelist_length;
310 }
311 s->next_proto_negotiated = NULL;
Adam Langley95c29f32014-06-20 12:00:00 -0700312
Adam Langleyfcf25832014-12-18 17:42:32 -0800313 if (s->ctx->alpn_client_proto_list) {
314 s->alpn_client_proto_list = BUF_memdup(s->ctx->alpn_client_proto_list,
315 s->ctx->alpn_client_proto_list_len);
316 if (s->alpn_client_proto_list == NULL) {
317 goto err;
318 }
319 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
320 }
Adam Langley95c29f32014-06-20 12:00:00 -0700321
Adam Langleyfcf25832014-12-18 17:42:32 -0800322 s->verify_result = X509_V_OK;
323 s->method = ctx->method;
Adam Langley95c29f32014-06-20 12:00:00 -0700324
Adam Langleyfcf25832014-12-18 17:42:32 -0800325 if (!s->method->ssl_new(s)) {
326 goto err;
327 }
328 s->enc_method = ssl3_get_enc_method(s->version);
329 assert(s->enc_method != NULL);
Adam Langley95c29f32014-06-20 12:00:00 -0700330
David Benjamin62fd1622015-01-11 13:30:01 -0500331 s->rwstate = SSL_NOTHING;
332 s->rstate = SSL_ST_READ_HEADER;
Adam Langley95c29f32014-06-20 12:00:00 -0700333
David Benjamin9f33fc62015-04-15 17:29:53 -0400334 CRYPTO_new_ex_data(&g_ex_data_class_ssl, s, &s->ex_data);
Adam Langley95c29f32014-06-20 12:00:00 -0700335
Adam Langleyfcf25832014-12-18 17:42:32 -0800336 s->psk_identity_hint = NULL;
337 if (ctx->psk_identity_hint) {
338 s->psk_identity_hint = BUF_strdup(ctx->psk_identity_hint);
339 if (s->psk_identity_hint == NULL) {
340 goto err;
341 }
342 }
343 s->psk_client_callback = ctx->psk_client_callback;
344 s->psk_server_callback = ctx->psk_server_callback;
Adam Langley95c29f32014-06-20 12:00:00 -0700345
David Benjamin02ddbfd2015-01-11 13:09:11 -0500346 s->tlsext_channel_id_enabled = ctx->tlsext_channel_id_enabled;
347 if (ctx->tlsext_channel_id_private) {
David Benjamin9a10f8f2015-05-05 22:22:40 -0400348 s->tlsext_channel_id_private =
349 EVP_PKEY_up_ref(ctx->tlsext_channel_id_private);
David Benjamin02ddbfd2015-01-11 13:09:11 -0500350 }
351
Adam Langleyfcf25832014-12-18 17:42:32 -0800352 s->signed_cert_timestamps_enabled = s->ctx->signed_cert_timestamps_enabled;
353 s->ocsp_stapling_enabled = s->ctx->ocsp_stapling_enabled;
HÃ¥vard Molland9169c962014-08-14 14:42:37 +0200354
Adam Langleyfcf25832014-12-18 17:42:32 -0800355 return s;
356
Adam Langley95c29f32014-06-20 12:00:00 -0700357err:
David Benjamin2755a3e2015-04-22 16:17:58 -0400358 SSL_free(s);
David Benjamin3570d732015-06-29 00:28:17 -0400359 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langley95c29f32014-06-20 12:00:00 -0700360
Adam Langleyfcf25832014-12-18 17:42:32 -0800361 return NULL;
362}
Adam Langley95c29f32014-06-20 12:00:00 -0700363
Adam Langleyfcf25832014-12-18 17:42:32 -0800364int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const uint8_t *sid_ctx,
365 unsigned int sid_ctx_len) {
366 if (sid_ctx_len > sizeof ctx->sid_ctx) {
David Benjamin3570d732015-06-29 00:28:17 -0400367 OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
Adam Langleyfcf25832014-12-18 17:42:32 -0800368 return 0;
369 }
370 ctx->sid_ctx_length = sid_ctx_len;
371 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
Adam Langley95c29f32014-06-20 12:00:00 -0700372
Adam Langleyfcf25832014-12-18 17:42:32 -0800373 return 1;
374}
Adam Langley95c29f32014-06-20 12:00:00 -0700375
Adam Langleyfcf25832014-12-18 17:42:32 -0800376int SSL_set_session_id_context(SSL *ssl, const uint8_t *sid_ctx,
377 unsigned int sid_ctx_len) {
378 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
David Benjamin3570d732015-06-29 00:28:17 -0400379 OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
Adam Langleyfcf25832014-12-18 17:42:32 -0800380 return 0;
381 }
382 ssl->sid_ctx_length = sid_ctx_len;
383 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
Adam Langley95c29f32014-06-20 12:00:00 -0700384
Adam Langleyfcf25832014-12-18 17:42:32 -0800385 return 1;
386}
Adam Langley95c29f32014-06-20 12:00:00 -0700387
Adam Langleyfcf25832014-12-18 17:42:32 -0800388int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb) {
Adam Langleyfcf25832014-12-18 17:42:32 -0800389 ctx->generate_session_id = cb;
Adam Langleyfcf25832014-12-18 17:42:32 -0800390 return 1;
391}
Adam Langley95c29f32014-06-20 12:00:00 -0700392
Adam Langleyfcf25832014-12-18 17:42:32 -0800393int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb) {
Adam Langleyfcf25832014-12-18 17:42:32 -0800394 ssl->generate_session_id = cb;
Adam Langleyfcf25832014-12-18 17:42:32 -0800395 return 1;
396}
Adam Langley95c29f32014-06-20 12:00:00 -0700397
Adam Langleyfcf25832014-12-18 17:42:32 -0800398int SSL_has_matching_session_id(const SSL *ssl, const uint8_t *id,
399 unsigned int id_len) {
400 /* A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how we
401 * can "construct" a session to give us the desired check - ie. to find if
402 * there's a session in the hash table that would conflict with any new
403 * session built out of this id/id_len and the ssl_version in use by this
404 * SSL. */
405 SSL_SESSION r, *p;
Adam Langley95c29f32014-06-20 12:00:00 -0700406
Adam Langleyfcf25832014-12-18 17:42:32 -0800407 if (id_len > sizeof r.session_id) {
408 return 0;
409 }
Adam Langley95c29f32014-06-20 12:00:00 -0700410
Adam Langleyfcf25832014-12-18 17:42:32 -0800411 r.ssl_version = ssl->version;
412 r.session_id_length = id_len;
413 memcpy(r.session_id, id, id_len);
Adam Langley95c29f32014-06-20 12:00:00 -0700414
Adam Langley4bdb6e42015-05-15 15:29:21 -0700415 CRYPTO_MUTEX_lock_read(&ssl->ctx->lock);
Adam Langleyfcf25832014-12-18 17:42:32 -0800416 p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r);
Adam Langley4bdb6e42015-05-15 15:29:21 -0700417 CRYPTO_MUTEX_unlock(&ssl->ctx->lock);
Adam Langleyfcf25832014-12-18 17:42:32 -0800418 return p != NULL;
419}
Adam Langley95c29f32014-06-20 12:00:00 -0700420
Adam Langleyfcf25832014-12-18 17:42:32 -0800421int SSL_CTX_set_purpose(SSL_CTX *s, int purpose) {
422 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
423}
424
425int SSL_set_purpose(SSL *s, int purpose) {
426 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
427}
428
429int SSL_CTX_set_trust(SSL_CTX *s, int trust) {
430 return X509_VERIFY_PARAM_set_trust(s->param, trust);
431}
432
433int SSL_set_trust(SSL *s, int trust) {
434 return X509_VERIFY_PARAM_set_trust(s->param, trust);
435}
436
437int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm) {
438 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
439}
440
441int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm) {
442 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
443}
Adam Langley95c29f32014-06-20 12:00:00 -0700444
Adam Langley858a88d2014-06-20 12:00:00 -0700445void ssl_cipher_preference_list_free(
Adam Langleyfcf25832014-12-18 17:42:32 -0800446 struct ssl_cipher_preference_list_st *cipher_list) {
David Benjamin5d1ec732015-04-22 13:38:00 -0400447 if (cipher_list == NULL) {
448 return;
449 }
Adam Langleyfcf25832014-12-18 17:42:32 -0800450 sk_SSL_CIPHER_free(cipher_list->ciphers);
451 OPENSSL_free(cipher_list->in_group_flags);
452 OPENSSL_free(cipher_list);
453}
Adam Langley858a88d2014-06-20 12:00:00 -0700454
Adam Langleyfcf25832014-12-18 17:42:32 -0800455struct ssl_cipher_preference_list_st *ssl_cipher_preference_list_dup(
456 struct ssl_cipher_preference_list_st *cipher_list) {
457 struct ssl_cipher_preference_list_st *ret = NULL;
458 size_t n = sk_SSL_CIPHER_num(cipher_list->ciphers);
Adam Langley858a88d2014-06-20 12:00:00 -0700459
Adam Langleyfcf25832014-12-18 17:42:32 -0800460 ret = OPENSSL_malloc(sizeof(struct ssl_cipher_preference_list_st));
461 if (!ret) {
462 goto err;
463 }
464
465 ret->ciphers = NULL;
466 ret->in_group_flags = NULL;
467 ret->ciphers = sk_SSL_CIPHER_dup(cipher_list->ciphers);
468 if (!ret->ciphers) {
469 goto err;
470 }
471 ret->in_group_flags = BUF_memdup(cipher_list->in_group_flags, n);
472 if (!ret->in_group_flags) {
473 goto err;
474 }
475
476 return ret;
Adam Langley858a88d2014-06-20 12:00:00 -0700477
478err:
David Benjamin2755a3e2015-04-22 16:17:58 -0400479 ssl_cipher_preference_list_free(ret);
Adam Langleyfcf25832014-12-18 17:42:32 -0800480 return NULL;
481}
Adam Langley858a88d2014-06-20 12:00:00 -0700482
Adam Langleyfcf25832014-12-18 17:42:32 -0800483struct ssl_cipher_preference_list_st *ssl_cipher_preference_list_from_ciphers(
David Benjamin60da0cd2015-05-03 15:21:28 -0400484 STACK_OF(SSL_CIPHER) *ciphers) {
Adam Langleyfcf25832014-12-18 17:42:32 -0800485 struct ssl_cipher_preference_list_st *ret = NULL;
486 size_t n = sk_SSL_CIPHER_num(ciphers);
Adam Langley858a88d2014-06-20 12:00:00 -0700487
Adam Langleyfcf25832014-12-18 17:42:32 -0800488 ret = OPENSSL_malloc(sizeof(struct ssl_cipher_preference_list_st));
489 if (!ret) {
490 goto err;
491 }
492 ret->ciphers = NULL;
493 ret->in_group_flags = NULL;
494 ret->ciphers = sk_SSL_CIPHER_dup(ciphers);
495 if (!ret->ciphers) {
496 goto err;
497 }
498 ret->in_group_flags = OPENSSL_malloc(n);
499 if (!ret->in_group_flags) {
500 goto err;
501 }
502 memset(ret->in_group_flags, 0, n);
503 return ret;
Adam Langley858a88d2014-06-20 12:00:00 -0700504
505err:
David Benjamin2755a3e2015-04-22 16:17:58 -0400506 ssl_cipher_preference_list_free(ret);
Adam Langleyfcf25832014-12-18 17:42:32 -0800507 return NULL;
508}
Adam Langley858a88d2014-06-20 12:00:00 -0700509
Adam Langleyfcf25832014-12-18 17:42:32 -0800510X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx) { return ctx->param; }
Adam Langley95c29f32014-06-20 12:00:00 -0700511
Adam Langleyfcf25832014-12-18 17:42:32 -0800512X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl) { return ssl->param; }
Adam Langley95c29f32014-06-20 12:00:00 -0700513
David Benjamin7481d392015-07-05 19:38:46 -0400514void SSL_certs_clear(SSL *ssl) { ssl_cert_clear_certs(ssl->cert); }
Adam Langley95c29f32014-06-20 12:00:00 -0700515
David Benjamin4831c332015-05-16 11:43:13 -0400516void SSL_free(SSL *ssl) {
517 if (ssl == NULL) {
Adam Langleyfcf25832014-12-18 17:42:32 -0800518 return;
519 }
Adam Langley95c29f32014-06-20 12:00:00 -0700520
David Benjamin4831c332015-05-16 11:43:13 -0400521 X509_VERIFY_PARAM_free(ssl->param);
Adam Langley95c29f32014-06-20 12:00:00 -0700522
David Benjamin4831c332015-05-16 11:43:13 -0400523 CRYPTO_free_ex_data(&g_ex_data_class_ssl, ssl, &ssl->ex_data);
Adam Langley95c29f32014-06-20 12:00:00 -0700524
David Benjamin4831c332015-05-16 11:43:13 -0400525 if (ssl->bbio != NULL) {
Adam Langleyfcf25832014-12-18 17:42:32 -0800526 /* If the buffering BIO is in place, pop it off */
David Benjamin4831c332015-05-16 11:43:13 -0400527 if (ssl->bbio == ssl->wbio) {
528 ssl->wbio = BIO_pop(ssl->wbio);
Adam Langleyfcf25832014-12-18 17:42:32 -0800529 }
David Benjamin4831c332015-05-16 11:43:13 -0400530 BIO_free(ssl->bbio);
531 ssl->bbio = NULL;
Adam Langleyfcf25832014-12-18 17:42:32 -0800532 }
Adam Langley95c29f32014-06-20 12:00:00 -0700533
David Benjamin4831c332015-05-16 11:43:13 -0400534 int free_wbio = ssl->wbio != ssl->rbio;
535 BIO_free_all(ssl->rbio);
David Benjamin2755a3e2015-04-22 16:17:58 -0400536 if (free_wbio) {
David Benjamin4831c332015-05-16 11:43:13 -0400537 BIO_free_all(ssl->wbio);
Adam Langleyfcf25832014-12-18 17:42:32 -0800538 }
Adam Langley95c29f32014-06-20 12:00:00 -0700539
David Benjamin4831c332015-05-16 11:43:13 -0400540 BUF_MEM_free(ssl->init_buf);
Adam Langley95c29f32014-06-20 12:00:00 -0700541
Adam Langleyfcf25832014-12-18 17:42:32 -0800542 /* add extra stuff */
David Benjamin4831c332015-05-16 11:43:13 -0400543 ssl_cipher_preference_list_free(ssl->cipher_list);
544 sk_SSL_CIPHER_free(ssl->cipher_list_by_id);
Adam Langley95c29f32014-06-20 12:00:00 -0700545
David Benjamin4831c332015-05-16 11:43:13 -0400546 ssl_clear_bad_session(ssl);
547 SSL_SESSION_free(ssl->session);
Adam Langley95c29f32014-06-20 12:00:00 -0700548
David Benjamin4831c332015-05-16 11:43:13 -0400549 ssl_clear_cipher_ctx(ssl);
Adam Langley95c29f32014-06-20 12:00:00 -0700550
David Benjamin4831c332015-05-16 11:43:13 -0400551 ssl_cert_free(ssl->cert);
Adam Langley0289c732014-06-20 12:00:00 -0700552
David Benjamin4831c332015-05-16 11:43:13 -0400553 OPENSSL_free(ssl->tlsext_hostname);
554 SSL_CTX_free(ssl->initial_ctx);
David Benjamin4831c332015-05-16 11:43:13 -0400555 OPENSSL_free(ssl->tlsext_ellipticcurvelist);
556 OPENSSL_free(ssl->alpn_client_proto_list);
557 EVP_PKEY_free(ssl->tlsext_channel_id_private);
558 OPENSSL_free(ssl->psk_identity_hint);
559 sk_X509_NAME_pop_free(ssl->client_CA, X509_NAME_free);
560 OPENSSL_free(ssl->next_proto_negotiated);
561 sk_SRTP_PROTECTION_PROFILE_free(ssl->srtp_profiles);
Adam Langley95c29f32014-06-20 12:00:00 -0700562
David Benjamin4831c332015-05-16 11:43:13 -0400563 if (ssl->method != NULL) {
564 ssl->method->ssl_free(ssl);
Adam Langleyfcf25832014-12-18 17:42:32 -0800565 }
David Benjamin4831c332015-05-16 11:43:13 -0400566 SSL_CTX_free(ssl->ctx);
Adam Langley95c29f32014-06-20 12:00:00 -0700567
David Benjamin4831c332015-05-16 11:43:13 -0400568 OPENSSL_free(ssl);
Adam Langleyfcf25832014-12-18 17:42:32 -0800569}
Adam Langley95c29f32014-06-20 12:00:00 -0700570
Adam Langleyfcf25832014-12-18 17:42:32 -0800571void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio) {
572 /* If the output buffering BIO is still in place, remove it. */
573 if (s->bbio != NULL) {
574 if (s->wbio == s->bbio) {
575 s->wbio = s->wbio->next_bio;
576 s->bbio->next_bio = NULL;
577 }
578 }
Adam Langley95c29f32014-06-20 12:00:00 -0700579
David Benjamin2755a3e2015-04-22 16:17:58 -0400580 if (s->rbio != rbio) {
Adam Langleyfcf25832014-12-18 17:42:32 -0800581 BIO_free_all(s->rbio);
582 }
David Benjamin2755a3e2015-04-22 16:17:58 -0400583 if (s->wbio != wbio && s->rbio != s->wbio) {
Adam Langleyfcf25832014-12-18 17:42:32 -0800584 BIO_free_all(s->wbio);
585 }
586 s->rbio = rbio;
587 s->wbio = wbio;
588}
Adam Langley95c29f32014-06-20 12:00:00 -0700589
Adam Langleyfcf25832014-12-18 17:42:32 -0800590BIO *SSL_get_rbio(const SSL *s) { return s->rbio; }
Adam Langley95c29f32014-06-20 12:00:00 -0700591
Adam Langleyfcf25832014-12-18 17:42:32 -0800592BIO *SSL_get_wbio(const SSL *s) { return s->wbio; }
Adam Langley95c29f32014-06-20 12:00:00 -0700593
Adam Langleyfcf25832014-12-18 17:42:32 -0800594int SSL_get_fd(const SSL *s) { return SSL_get_rfd(s); }
Adam Langley95c29f32014-06-20 12:00:00 -0700595
Adam Langleyfcf25832014-12-18 17:42:32 -0800596int SSL_get_rfd(const SSL *s) {
597 int ret = -1;
598 BIO *b, *r;
Adam Langley95c29f32014-06-20 12:00:00 -0700599
Adam Langleyfcf25832014-12-18 17:42:32 -0800600 b = SSL_get_rbio(s);
601 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
602 if (r != NULL) {
603 BIO_get_fd(r, &ret);
604 }
605 return ret;
606}
Adam Langley95c29f32014-06-20 12:00:00 -0700607
Adam Langleyfcf25832014-12-18 17:42:32 -0800608int SSL_get_wfd(const SSL *s) {
609 int ret = -1;
610 BIO *b, *r;
Adam Langley95c29f32014-06-20 12:00:00 -0700611
Adam Langleyfcf25832014-12-18 17:42:32 -0800612 b = SSL_get_wbio(s);
613 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
614 if (r != NULL) {
615 BIO_get_fd(r, &ret);
616 }
Adam Langley95c29f32014-06-20 12:00:00 -0700617
Adam Langleyfcf25832014-12-18 17:42:32 -0800618 return ret;
619}
Adam Langley95c29f32014-06-20 12:00:00 -0700620
Adam Langleyfcf25832014-12-18 17:42:32 -0800621int SSL_set_fd(SSL *s, int fd) {
622 int ret = 0;
623 BIO *bio = NULL;
Adam Langley95c29f32014-06-20 12:00:00 -0700624
Adam Langleyfcf25832014-12-18 17:42:32 -0800625 bio = BIO_new(BIO_s_fd());
Adam Langley95c29f32014-06-20 12:00:00 -0700626
Adam Langleyfcf25832014-12-18 17:42:32 -0800627 if (bio == NULL) {
David Benjamin3570d732015-06-29 00:28:17 -0400628 OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
Adam Langleyfcf25832014-12-18 17:42:32 -0800629 goto err;
630 }
631 BIO_set_fd(bio, fd, BIO_NOCLOSE);
632 SSL_set_bio(s, bio, bio);
633 ret = 1;
Adam Langley95c29f32014-06-20 12:00:00 -0700634
Adam Langley95c29f32014-06-20 12:00:00 -0700635err:
Adam Langleyfcf25832014-12-18 17:42:32 -0800636 return ret;
637}
Adam Langley95c29f32014-06-20 12:00:00 -0700638
Adam Langleyfcf25832014-12-18 17:42:32 -0800639int SSL_set_wfd(SSL *s, int fd) {
640 int ret = 0;
641 BIO *bio = NULL;
Adam Langley95c29f32014-06-20 12:00:00 -0700642
Adam Langleyfcf25832014-12-18 17:42:32 -0800643 if (s->rbio == NULL || BIO_method_type(s->rbio) != BIO_TYPE_FD ||
644 (int)BIO_get_fd(s->rbio, NULL) != fd) {
645 bio = BIO_new(BIO_s_fd());
Adam Langley95c29f32014-06-20 12:00:00 -0700646
Adam Langleyfcf25832014-12-18 17:42:32 -0800647 if (bio == NULL) {
David Benjamin3570d732015-06-29 00:28:17 -0400648 OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
Adam Langleyfcf25832014-12-18 17:42:32 -0800649 goto err;
650 }
651 BIO_set_fd(bio, fd, BIO_NOCLOSE);
652 SSL_set_bio(s, SSL_get_rbio(s), bio);
653 } else {
654 SSL_set_bio(s, SSL_get_rbio(s), SSL_get_rbio(s));
655 }
656
657 ret = 1;
658
Adam Langley95c29f32014-06-20 12:00:00 -0700659err:
Adam Langleyfcf25832014-12-18 17:42:32 -0800660 return ret;
661}
Adam Langley95c29f32014-06-20 12:00:00 -0700662
Adam Langleyfcf25832014-12-18 17:42:32 -0800663int SSL_set_rfd(SSL *s, int fd) {
664 int ret = 0;
665 BIO *bio = NULL;
Adam Langley95c29f32014-06-20 12:00:00 -0700666
Adam Langleyfcf25832014-12-18 17:42:32 -0800667 if (s->wbio == NULL || BIO_method_type(s->wbio) != BIO_TYPE_FD ||
668 (int)BIO_get_fd(s->wbio, NULL) != fd) {
669 bio = BIO_new(BIO_s_fd());
Adam Langley95c29f32014-06-20 12:00:00 -0700670
Adam Langleyfcf25832014-12-18 17:42:32 -0800671 if (bio == NULL) {
David Benjamin3570d732015-06-29 00:28:17 -0400672 OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
Adam Langleyfcf25832014-12-18 17:42:32 -0800673 goto err;
674 }
675 BIO_set_fd(bio, fd, BIO_NOCLOSE);
676 SSL_set_bio(s, bio, SSL_get_wbio(s));
677 } else {
678 SSL_set_bio(s, SSL_get_wbio(s), SSL_get_wbio(s));
679 }
680 ret = 1;
681
Adam Langley95c29f32014-06-20 12:00:00 -0700682err:
Adam Langleyfcf25832014-12-18 17:42:32 -0800683 return ret;
684}
Adam Langley95c29f32014-06-20 12:00:00 -0700685
686/* return length of latest Finished message we sent, copy to 'buf' */
Adam Langleyfcf25832014-12-18 17:42:32 -0800687size_t SSL_get_finished(const SSL *s, void *buf, size_t count) {
688 size_t ret = 0;
689
690 if (s->s3 != NULL) {
691 ret = s->s3->tmp.finish_md_len;
692 if (count > ret) {
693 count = ret;
694 }
695 memcpy(buf, s->s3->tmp.finish_md, count);
696 }
697
698 return ret;
699}
Adam Langley95c29f32014-06-20 12:00:00 -0700700
701/* return length of latest Finished message we expected, copy to 'buf' */
Adam Langleyfcf25832014-12-18 17:42:32 -0800702size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count) {
703 size_t ret = 0;
Adam Langley95c29f32014-06-20 12:00:00 -0700704
Adam Langleyfcf25832014-12-18 17:42:32 -0800705 if (s->s3 != NULL) {
706 ret = s->s3->tmp.peer_finish_md_len;
707 if (count > ret) {
708 count = ret;
709 }
710 memcpy(buf, s->s3->tmp.peer_finish_md, count);
711 }
Adam Langley95c29f32014-06-20 12:00:00 -0700712
Adam Langleyfcf25832014-12-18 17:42:32 -0800713 return ret;
714}
Adam Langley95c29f32014-06-20 12:00:00 -0700715
Adam Langleyfcf25832014-12-18 17:42:32 -0800716int SSL_get_verify_mode(const SSL *s) { return s->verify_mode; }
Adam Langley95c29f32014-06-20 12:00:00 -0700717
Adam Langleyfcf25832014-12-18 17:42:32 -0800718int SSL_get_verify_depth(const SSL *s) {
719 return X509_VERIFY_PARAM_get_depth(s->param);
720}
Adam Langley95c29f32014-06-20 12:00:00 -0700721
Adam Langleyfcf25832014-12-18 17:42:32 -0800722int (*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *) {
723 return s->verify_callback;
724}
Adam Langley95c29f32014-06-20 12:00:00 -0700725
Adam Langleyfcf25832014-12-18 17:42:32 -0800726int SSL_CTX_get_verify_mode(const SSL_CTX *ctx) { return ctx->verify_mode; }
Adam Langley95c29f32014-06-20 12:00:00 -0700727
Adam Langleyfcf25832014-12-18 17:42:32 -0800728int SSL_CTX_get_verify_depth(const SSL_CTX *ctx) {
729 return X509_VERIFY_PARAM_get_depth(ctx->param);
730}
Adam Langley95c29f32014-06-20 12:00:00 -0700731
Adam Langleyfcf25832014-12-18 17:42:32 -0800732int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *) {
733 return ctx->default_verify_callback;
734}
Adam Langley95c29f32014-06-20 12:00:00 -0700735
Adam Langleyfcf25832014-12-18 17:42:32 -0800736void SSL_set_verify(SSL *s, int mode,
737 int (*callback)(int ok, X509_STORE_CTX *ctx)) {
738 s->verify_mode = mode;
739 if (callback != NULL) {
740 s->verify_callback = callback;
741 }
742}
Adam Langley95c29f32014-06-20 12:00:00 -0700743
Adam Langleyfcf25832014-12-18 17:42:32 -0800744void SSL_set_verify_depth(SSL *s, int depth) {
745 X509_VERIFY_PARAM_set_depth(s->param, depth);
746}
Adam Langley95c29f32014-06-20 12:00:00 -0700747
David Benjamin9a41d1b2015-05-16 01:30:09 -0400748int SSL_CTX_get_read_ahead(const SSL_CTX *ctx) { return 0; }
Adam Langley95c29f32014-06-20 12:00:00 -0700749
David Benjamin9a41d1b2015-05-16 01:30:09 -0400750int SSL_get_read_ahead(const SSL *s) { return 0; }
Adam Langley95c29f32014-06-20 12:00:00 -0700751
David Benjamin9a41d1b2015-05-16 01:30:09 -0400752void SSL_CTX_set_read_ahead(SSL_CTX *ctx, int yes) { }
David Benjamin61ecccf2015-05-05 09:44:51 -0400753
David Benjamin9a41d1b2015-05-16 01:30:09 -0400754void SSL_set_read_ahead(SSL *s, int yes) { }
David Benjamin61ecccf2015-05-05 09:44:51 -0400755
Adam Langleyfcf25832014-12-18 17:42:32 -0800756int SSL_pending(const SSL *s) {
David Benjamin904dc722015-05-30 16:39:07 -0400757 if (s->rstate == SSL_ST_READ_BODY) {
758 return 0;
759 }
760
761 return (s->s3->rrec.type == SSL3_RT_APPLICATION_DATA) ? s->s3->rrec.length
762 : 0;
Adam Langleyfcf25832014-12-18 17:42:32 -0800763}
Adam Langley95c29f32014-06-20 12:00:00 -0700764
Adam Langleyfcf25832014-12-18 17:42:32 -0800765X509 *SSL_get_peer_certificate(const SSL *s) {
766 X509 *r;
Adam Langley95c29f32014-06-20 12:00:00 -0700767
Adam Langleyfcf25832014-12-18 17:42:32 -0800768 if (s == NULL || s->session == NULL) {
769 r = NULL;
770 } else {
771 r = s->session->peer;
772 }
Adam Langley95c29f32014-06-20 12:00:00 -0700773
Adam Langleyfcf25832014-12-18 17:42:32 -0800774 if (r == NULL) {
775 return NULL;
776 }
Adam Langley95c29f32014-06-20 12:00:00 -0700777
Adam Langleyfcf25832014-12-18 17:42:32 -0800778 return X509_up_ref(r);
779}
780
David Benjamin60da0cd2015-05-03 15:21:28 -0400781STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s) {
782 STACK_OF(X509) *r;
Adam Langleyfcf25832014-12-18 17:42:32 -0800783
784 if (s == NULL || s->session == NULL || s->session->sess_cert == NULL) {
785 r = NULL;
786 } else {
787 r = s->session->sess_cert->cert_chain;
788 }
789
790 /* If we are a client, cert_chain includes the peer's own certificate; if we
791 * are a server, it does not. */
792 return r;
793}
Adam Langley95c29f32014-06-20 12:00:00 -0700794
Adam Langley95c29f32014-06-20 12:00:00 -0700795/* Fix this so it checks all the valid key/cert options */
Adam Langleyfcf25832014-12-18 17:42:32 -0800796int SSL_CTX_check_private_key(const SSL_CTX *ctx) {
David Benjamin651b3d92015-08-09 12:07:25 -0400797 if (ctx->cert->x509 == NULL) {
David Benjamin3570d732015-06-29 00:28:17 -0400798 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
Adam Langleyfcf25832014-12-18 17:42:32 -0800799 return 0;
800 }
801
David Benjamind1d80782015-07-05 11:54:09 -0400802 if (ctx->cert->privatekey == NULL) {
David Benjamin3570d732015-06-29 00:28:17 -0400803 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
Adam Langleyfcf25832014-12-18 17:42:32 -0800804 return 0;
805 }
806
David Benjamind1d80782015-07-05 11:54:09 -0400807 return X509_check_private_key(ctx->cert->x509, ctx->cert->privatekey);
Adam Langleyfcf25832014-12-18 17:42:32 -0800808}
Adam Langley95c29f32014-06-20 12:00:00 -0700809
810/* Fix this function so that it takes an optional type parameter */
Adam Langleyfcf25832014-12-18 17:42:32 -0800811int SSL_check_private_key(const SSL *ssl) {
David Benjamind1d80782015-07-05 11:54:09 -0400812 if (ssl->cert->x509 == NULL) {
David Benjamin3570d732015-06-29 00:28:17 -0400813 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
Adam Langleyfcf25832014-12-18 17:42:32 -0800814 return 0;
815 }
David Benjamin0b145c22014-11-26 20:10:09 -0500816
David Benjamind1d80782015-07-05 11:54:09 -0400817 if (ssl->cert->privatekey == NULL) {
David Benjamin3570d732015-06-29 00:28:17 -0400818 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
Adam Langleyfcf25832014-12-18 17:42:32 -0800819 return 0;
820 }
Adam Langley95c29f32014-06-20 12:00:00 -0700821
David Benjamind1d80782015-07-05 11:54:09 -0400822 return X509_check_private_key(ssl->cert->x509, ssl->cert->privatekey);
Adam Langleyfcf25832014-12-18 17:42:32 -0800823}
Adam Langley95c29f32014-06-20 12:00:00 -0700824
Adam Langleyfcf25832014-12-18 17:42:32 -0800825int SSL_accept(SSL *s) {
826 if (s->handshake_func == 0) {
827 /* Not properly initialized yet */
828 SSL_set_accept_state(s);
829 }
David Benjamin0b145c22014-11-26 20:10:09 -0500830
Adam Langleyfcf25832014-12-18 17:42:32 -0800831 if (s->handshake_func != s->method->ssl_accept) {
David Benjamin3570d732015-06-29 00:28:17 -0400832 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyfcf25832014-12-18 17:42:32 -0800833 return -1;
834 }
Adam Langley95c29f32014-06-20 12:00:00 -0700835
Adam Langleyfcf25832014-12-18 17:42:32 -0800836 return s->handshake_func(s);
837}
Adam Langley95c29f32014-06-20 12:00:00 -0700838
Adam Langleyfcf25832014-12-18 17:42:32 -0800839int SSL_connect(SSL *s) {
840 if (s->handshake_func == 0) {
841 /* Not properly initialized yet */
842 SSL_set_connect_state(s);
843 }
Adam Langley95c29f32014-06-20 12:00:00 -0700844
Adam Langleyfcf25832014-12-18 17:42:32 -0800845 if (s->handshake_func != s->method->ssl_connect) {
David Benjamin3570d732015-06-29 00:28:17 -0400846 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyfcf25832014-12-18 17:42:32 -0800847 return -1;
848 }
Adam Langley95c29f32014-06-20 12:00:00 -0700849
Adam Langleyfcf25832014-12-18 17:42:32 -0800850 return s->handshake_func(s);
851}
Adam Langley95c29f32014-06-20 12:00:00 -0700852
Adam Langleyfcf25832014-12-18 17:42:32 -0800853long SSL_get_default_timeout(const SSL *s) {
854 return SSL_DEFAULT_SESSION_TIMEOUT;
855}
Adam Langley95c29f32014-06-20 12:00:00 -0700856
Adam Langleyfcf25832014-12-18 17:42:32 -0800857int SSL_read(SSL *s, void *buf, int num) {
858 if (s->handshake_func == 0) {
David Benjamin3570d732015-06-29 00:28:17 -0400859 OPENSSL_PUT_ERROR(SSL, SSL_R_UNINITIALIZED);
Adam Langleyfcf25832014-12-18 17:42:32 -0800860 return -1;
861 }
Adam Langley95c29f32014-06-20 12:00:00 -0700862
Adam Langleyfcf25832014-12-18 17:42:32 -0800863 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
864 s->rwstate = SSL_NOTHING;
865 return 0;
866 }
Adam Langley95c29f32014-06-20 12:00:00 -0700867
David Benjamin904dc722015-05-30 16:39:07 -0400868 ERR_clear_system_error();
869 return s->method->ssl_read_app_data(s, buf, num, 0);
Adam Langleyfcf25832014-12-18 17:42:32 -0800870}
Adam Langley95c29f32014-06-20 12:00:00 -0700871
Adam Langleyfcf25832014-12-18 17:42:32 -0800872int SSL_peek(SSL *s, void *buf, int num) {
873 if (s->handshake_func == 0) {
David Benjamin3570d732015-06-29 00:28:17 -0400874 OPENSSL_PUT_ERROR(SSL, SSL_R_UNINITIALIZED);
Adam Langleyfcf25832014-12-18 17:42:32 -0800875 return -1;
876 }
Adam Langley95c29f32014-06-20 12:00:00 -0700877
Adam Langleyfcf25832014-12-18 17:42:32 -0800878 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
879 return 0;
880 }
Adam Langley95c29f32014-06-20 12:00:00 -0700881
David Benjamin904dc722015-05-30 16:39:07 -0400882 ERR_clear_system_error();
883 return s->method->ssl_read_app_data(s, buf, num, 1);
Adam Langleyfcf25832014-12-18 17:42:32 -0800884}
Adam Langley95c29f32014-06-20 12:00:00 -0700885
Adam Langleyfcf25832014-12-18 17:42:32 -0800886int SSL_write(SSL *s, const void *buf, int num) {
887 if (s->handshake_func == 0) {
David Benjamin3570d732015-06-29 00:28:17 -0400888 OPENSSL_PUT_ERROR(SSL, SSL_R_UNINITIALIZED);
Adam Langleyfcf25832014-12-18 17:42:32 -0800889 return -1;
890 }
Adam Langley95c29f32014-06-20 12:00:00 -0700891
Adam Langleyfcf25832014-12-18 17:42:32 -0800892 if (s->shutdown & SSL_SENT_SHUTDOWN) {
893 s->rwstate = SSL_NOTHING;
David Benjamin3570d732015-06-29 00:28:17 -0400894 OPENSSL_PUT_ERROR(SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
Adam Langleyfcf25832014-12-18 17:42:32 -0800895 return -1;
896 }
Adam Langley95c29f32014-06-20 12:00:00 -0700897
David Benjamin904dc722015-05-30 16:39:07 -0400898 ERR_clear_system_error();
899 return s->method->ssl_write_app_data(s, buf, num);
Adam Langleyfcf25832014-12-18 17:42:32 -0800900}
Adam Langley95c29f32014-06-20 12:00:00 -0700901
Adam Langleyfcf25832014-12-18 17:42:32 -0800902int SSL_shutdown(SSL *s) {
903 /* Note that this function behaves differently from what one might expect.
904 * Return values are 0 for no success (yet), 1 for success; but calling it
905 * once is usually not enough, even if blocking I/O is used (see
906 * ssl3_shutdown). */
Adam Langley95c29f32014-06-20 12:00:00 -0700907
Adam Langleyfcf25832014-12-18 17:42:32 -0800908 if (s->handshake_func == 0) {
David Benjamin3570d732015-06-29 00:28:17 -0400909 OPENSSL_PUT_ERROR(SSL, SSL_R_UNINITIALIZED);
Adam Langleyfcf25832014-12-18 17:42:32 -0800910 return -1;
911 }
Adam Langley95c29f32014-06-20 12:00:00 -0700912
David Benjamin904dc722015-05-30 16:39:07 -0400913 if (SSL_in_init(s)) {
914 return 1;
Adam Langleyfcf25832014-12-18 17:42:32 -0800915 }
Adam Langley95c29f32014-06-20 12:00:00 -0700916
David Benjamin904dc722015-05-30 16:39:07 -0400917 /* Do nothing if configured not to send a close_notify. */
918 if (s->quiet_shutdown) {
919 s->shutdown = SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN;
920 return 1;
921 }
922
923 if (!(s->shutdown & SSL_SENT_SHUTDOWN)) {
924 s->shutdown |= SSL_SENT_SHUTDOWN;
925 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_CLOSE_NOTIFY);
926
927 /* our shutdown alert has been sent now, and if it still needs to be
928 * written, s->s3->alert_dispatch will be true */
929 if (s->s3->alert_dispatch) {
930 return -1; /* return WANT_WRITE */
931 }
932 } else if (s->s3->alert_dispatch) {
933 /* resend it if not sent */
934 int ret = s->method->ssl_dispatch_alert(s);
935 if (ret == -1) {
936 /* we only get to return -1 here the 2nd/Nth invocation, we must have
937 * already signalled return 0 upon a previous invoation, return
938 * WANT_WRITE */
939 return ret;
940 }
941 } else if (!(s->shutdown & SSL_RECEIVED_SHUTDOWN)) {
942 /* If we are waiting for a close from our peer, we are closed */
943 s->method->ssl_read_close_notify(s);
944 if (!(s->shutdown & SSL_RECEIVED_SHUTDOWN)) {
945 return -1; /* return WANT_READ */
946 }
947 }
948
949 if (s->shutdown == (SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN) &&
950 !s->s3->alert_dispatch) {
951 return 1;
952 } else {
953 return 0;
954 }
Adam Langleyfcf25832014-12-18 17:42:32 -0800955}
Adam Langley95c29f32014-06-20 12:00:00 -0700956
David Benjamin44d3eed2015-05-21 01:29:55 -0400957int SSL_renegotiate(SSL *ssl) {
958 /* Caller-initiated renegotiation is not supported. */
David Benjamin3570d732015-06-29 00:28:17 -0400959 OPENSSL_PUT_ERROR(SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
David Benjamin44d3eed2015-05-21 01:29:55 -0400960 return 0;
Adam Langleyfcf25832014-12-18 17:42:32 -0800961}
Adam Langley95c29f32014-06-20 12:00:00 -0700962
David Benjamin44d3eed2015-05-21 01:29:55 -0400963int SSL_renegotiate_pending(SSL *ssl) {
964 return SSL_in_init(ssl) && ssl->s3->initial_handshake_complete;
Adam Langleyfcf25832014-12-18 17:42:32 -0800965}
Adam Langley95c29f32014-06-20 12:00:00 -0700966
David Benjamin61ecccf2015-05-05 09:44:51 -0400967uint32_t SSL_CTX_set_options(SSL_CTX *ctx, uint32_t options) {
968 ctx->options |= options;
969 return ctx->options;
970}
971
972uint32_t SSL_set_options(SSL *ssl, uint32_t options) {
973 ssl->options |= options;
974 return ssl->options;
975}
976
977uint32_t SSL_CTX_clear_options(SSL_CTX *ctx, uint32_t options) {
978 ctx->options &= ~options;
979 return ctx->options;
980}
981
982uint32_t SSL_clear_options(SSL *ssl, uint32_t options) {
983 ssl->options &= ~options;
984 return ssl->options;
985}
986
987uint32_t SSL_CTX_get_options(const SSL_CTX *ctx) { return ctx->options; }
988
989uint32_t SSL_get_options(const SSL *ssl) { return ssl->options; }
990
991uint32_t SSL_CTX_set_mode(SSL_CTX *ctx, uint32_t mode) {
992 ctx->mode |= mode;
993 return ctx->mode;
994}
995
996uint32_t SSL_set_mode(SSL *ssl, uint32_t mode) {
997 ssl->mode |= mode;
998 return ssl->mode;
999}
1000
1001uint32_t SSL_CTX_clear_mode(SSL_CTX *ctx, uint32_t mode) {
1002 ctx->mode &= ~mode;
1003 return ctx->mode;
1004}
1005
1006uint32_t SSL_clear_mode(SSL *ssl, uint32_t mode) {
1007 ssl->mode &= ~mode;
1008 return ssl->mode;
1009}
1010
1011uint32_t SSL_CTX_get_mode(const SSL_CTX *ctx) { return ctx->mode; }
1012
1013uint32_t SSL_get_mode(const SSL *ssl) { return ssl->mode; }
1014
David Benjamin1d0a1942015-04-26 15:35:35 -04001015size_t SSL_CTX_get_max_cert_list(const SSL_CTX *ctx) {
1016 return ctx->max_cert_list;
1017}
1018
1019void SSL_CTX_set_max_cert_list(SSL_CTX *ctx, size_t max_cert_list) {
1020 if (max_cert_list > kMaxHandshakeSize) {
1021 max_cert_list = kMaxHandshakeSize;
1022 }
1023 ctx->max_cert_list = (uint32_t)max_cert_list;
1024}
1025
1026size_t SSL_get_max_cert_list(const SSL *ssl) {
1027 return ssl->max_cert_list;
1028}
1029
1030void SSL_set_max_cert_list(SSL *ssl, size_t max_cert_list) {
1031 if (max_cert_list > kMaxHandshakeSize) {
1032 max_cert_list = kMaxHandshakeSize;
1033 }
1034 ssl->max_cert_list = (uint32_t)max_cert_list;
1035}
1036
1037void SSL_CTX_set_max_send_fragment(SSL_CTX *ctx, size_t max_send_fragment) {
1038 if (max_send_fragment < 512) {
1039 max_send_fragment = 512;
1040 }
1041 if (max_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1042 max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1043 }
1044 ctx->max_send_fragment = (uint16_t)max_send_fragment;
1045}
1046
1047void SSL_set_max_send_fragment(SSL *ssl, size_t max_send_fragment) {
1048 if (max_send_fragment < 512) {
1049 max_send_fragment = 512;
1050 }
1051 if (max_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1052 max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1053 }
1054 ssl->max_send_fragment = (uint16_t)max_send_fragment;
1055}
1056
David Benjamincb9cf792015-05-05 09:46:14 -04001057int SSL_set_mtu(SSL *ssl, unsigned mtu) {
1058 if (!SSL_IS_DTLS(ssl) || mtu < dtls1_min_mtu()) {
1059 return 0;
Adam Langleyfcf25832014-12-18 17:42:32 -08001060 }
David Benjamincb9cf792015-05-05 09:46:14 -04001061 ssl->d1->mtu = mtu;
1062 return 1;
1063}
1064
1065int SSL_get_secure_renegotiation_support(const SSL *ssl) {
1066 return ssl->s3->send_connection_binding;
1067}
1068
Adam Langleyfcf25832014-12-18 17:42:32 -08001069LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx) { return ctx->sessions; }
1070
David Benjamin71f7d3d2015-05-05 09:46:38 -04001071size_t SSL_CTX_sess_number(const SSL_CTX *ctx) {
1072 return lh_SSL_SESSION_num_items(ctx->sessions);
1073}
1074
1075unsigned long SSL_CTX_sess_set_cache_size(SSL_CTX *ctx, unsigned long size) {
1076 unsigned long ret = ctx->session_cache_size;
1077 ctx->session_cache_size = size;
1078 return ret;
1079}
1080
1081unsigned long SSL_CTX_sess_get_cache_size(const SSL_CTX *ctx) {
1082 return ctx->session_cache_size;
1083}
1084
1085int SSL_CTX_set_session_cache_mode(SSL_CTX *ctx, int mode) {
1086 int ret = ctx->session_cache_mode;
1087 ctx->session_cache_mode = mode;
1088 return ret;
1089}
1090
1091int SSL_CTX_get_session_cache_mode(const SSL_CTX *ctx) {
1092 return ctx->session_cache_mode;
1093}
1094
Adam Langleyfcf25832014-12-18 17:42:32 -08001095/* return a STACK of the ciphers available for the SSL and in order of
Adam Langley95c29f32014-06-20 12:00:00 -07001096 * preference */
David Benjamin60da0cd2015-05-03 15:21:28 -04001097STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001098 if (s == NULL) {
1099 return NULL;
1100 }
Adam Langley0b5c1ac2014-06-20 12:00:00 -07001101
Adam Langleyfcf25832014-12-18 17:42:32 -08001102 if (s->cipher_list != NULL) {
1103 return s->cipher_list->ciphers;
1104 }
Adam Langley0b5c1ac2014-06-20 12:00:00 -07001105
Adam Langleyfcf25832014-12-18 17:42:32 -08001106 if (s->version >= TLS1_1_VERSION && s->ctx != NULL &&
1107 s->ctx->cipher_list_tls11 != NULL) {
1108 return s->ctx->cipher_list_tls11->ciphers;
1109 }
Adam Langley0b5c1ac2014-06-20 12:00:00 -07001110
Adam Langleyfcf25832014-12-18 17:42:32 -08001111 if (s->ctx != NULL && s->ctx->cipher_list != NULL) {
1112 return s->ctx->cipher_list->ciphers;
1113 }
Adam Langley0b5c1ac2014-06-20 12:00:00 -07001114
Adam Langleyfcf25832014-12-18 17:42:32 -08001115 return NULL;
1116}
Adam Langley95c29f32014-06-20 12:00:00 -07001117
Adam Langleyfcf25832014-12-18 17:42:32 -08001118/* return a STACK of the ciphers available for the SSL and in order of
Adam Langley95c29f32014-06-20 12:00:00 -07001119 * algorithm id */
David Benjamin60da0cd2015-05-03 15:21:28 -04001120STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001121 if (s == NULL) {
1122 return NULL;
1123 }
Adam Langley95c29f32014-06-20 12:00:00 -07001124
Adam Langleyfcf25832014-12-18 17:42:32 -08001125 if (s->cipher_list_by_id != NULL) {
1126 return s->cipher_list_by_id;
1127 }
Adam Langley95c29f32014-06-20 12:00:00 -07001128
Adam Langleyfcf25832014-12-18 17:42:32 -08001129 if (s->ctx != NULL && s->ctx->cipher_list_by_id != NULL) {
1130 return s->ctx->cipher_list_by_id;
1131 }
Adam Langley95c29f32014-06-20 12:00:00 -07001132
Adam Langleyfcf25832014-12-18 17:42:32 -08001133 return NULL;
1134}
Adam Langley95c29f32014-06-20 12:00:00 -07001135
Adam Langleyfcf25832014-12-18 17:42:32 -08001136/* The old interface to get the same thing as SSL_get_ciphers() */
1137const char *SSL_get_cipher_list(const SSL *s, int n) {
1138 const SSL_CIPHER *c;
David Benjamin60da0cd2015-05-03 15:21:28 -04001139 STACK_OF(SSL_CIPHER) *sk;
Adam Langley0b5c1ac2014-06-20 12:00:00 -07001140
Adam Langleyfcf25832014-12-18 17:42:32 -08001141 if (s == NULL) {
1142 return NULL;
1143 }
Adam Langley95c29f32014-06-20 12:00:00 -07001144
Adam Langleyfcf25832014-12-18 17:42:32 -08001145 sk = SSL_get_ciphers(s);
1146 if (sk == NULL || n < 0 || (size_t)n >= sk_SSL_CIPHER_num(sk)) {
1147 return NULL;
1148 }
Adam Langley95c29f32014-06-20 12:00:00 -07001149
Adam Langleyfcf25832014-12-18 17:42:32 -08001150 c = sk_SSL_CIPHER_value(sk, n);
1151 if (c == NULL) {
1152 return NULL;
1153 }
Adam Langley95c29f32014-06-20 12:00:00 -07001154
Adam Langleyfcf25832014-12-18 17:42:32 -08001155 return c->name;
1156}
David Benjamin5491e3f2014-09-29 19:33:09 -04001157
Adam Langleyfcf25832014-12-18 17:42:32 -08001158/* specify the ciphers to be used by default by the SSL_CTX */
1159int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str) {
1160 STACK_OF(SSL_CIPHER) *sk;
Adam Langley95c29f32014-06-20 12:00:00 -07001161
Adam Langleyfcf25832014-12-18 17:42:32 -08001162 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
David Benjamin71f07942015-04-08 02:36:59 -04001163 &ctx->cipher_list_by_id, str);
Adam Langleyfcf25832014-12-18 17:42:32 -08001164 /* ssl_create_cipher_list may return an empty stack if it was unable to find
1165 * a cipher matching the given rule string (for example if the rule string
1166 * specifies a cipher which has been disabled). This is not an error as far
1167 * as ssl_create_cipher_list is concerned, and hence ctx->cipher_list and
1168 * ctx->cipher_list_by_id has been updated. */
1169 if (sk == NULL) {
1170 return 0;
1171 } else if (sk_SSL_CIPHER_num(sk) == 0) {
David Benjamin3570d732015-06-29 00:28:17 -04001172 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_CIPHER_MATCH);
Adam Langleyfcf25832014-12-18 17:42:32 -08001173 return 0;
1174 }
Adam Langley95c29f32014-06-20 12:00:00 -07001175
Adam Langleyfcf25832014-12-18 17:42:32 -08001176 return 1;
1177}
David Benjamin39482a12014-07-20 13:30:15 -04001178
Adam Langleyfcf25832014-12-18 17:42:32 -08001179int SSL_CTX_set_cipher_list_tls11(SSL_CTX *ctx, const char *str) {
1180 STACK_OF(SSL_CIPHER) *sk;
Adam Langley95c29f32014-06-20 12:00:00 -07001181
David Benjamin71f07942015-04-08 02:36:59 -04001182 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list_tls11, NULL, str);
Adam Langleyfcf25832014-12-18 17:42:32 -08001183 if (sk == NULL) {
1184 return 0;
1185 } else if (sk_SSL_CIPHER_num(sk) == 0) {
David Benjamin3570d732015-06-29 00:28:17 -04001186 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_CIPHER_MATCH);
Adam Langleyfcf25832014-12-18 17:42:32 -08001187 return 0;
1188 }
David Benjamin9f2c0d72014-10-21 22:00:19 -04001189
Adam Langleyfcf25832014-12-18 17:42:32 -08001190 return 1;
1191}
Adam Langley95c29f32014-06-20 12:00:00 -07001192
Adam Langleyfcf25832014-12-18 17:42:32 -08001193/* specify the ciphers to be used by the SSL */
1194int SSL_set_cipher_list(SSL *s, const char *str) {
1195 STACK_OF(SSL_CIPHER) *sk;
Adam Langley95c29f32014-06-20 12:00:00 -07001196
Adam Langleyfcf25832014-12-18 17:42:32 -08001197 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
David Benjamin71f07942015-04-08 02:36:59 -04001198 &s->cipher_list_by_id, str);
David Benjamin39482a12014-07-20 13:30:15 -04001199
Adam Langleyfcf25832014-12-18 17:42:32 -08001200 /* see comment in SSL_CTX_set_cipher_list */
1201 if (sk == NULL) {
1202 return 0;
1203 } else if (sk_SSL_CIPHER_num(sk) == 0) {
David Benjamin3570d732015-06-29 00:28:17 -04001204 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_CIPHER_MATCH);
Adam Langleyfcf25832014-12-18 17:42:32 -08001205 return 0;
1206 }
David Benjamin39482a12014-07-20 13:30:15 -04001207
Adam Langleyfcf25832014-12-18 17:42:32 -08001208 return 1;
1209}
Adam Langley95c29f32014-06-20 12:00:00 -07001210
Adam Langleyfcf25832014-12-18 17:42:32 -08001211int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, uint8_t *p) {
1212 size_t i;
1213 const SSL_CIPHER *c;
1214 CERT *ct = s->cert;
1215 uint8_t *q;
1216 /* Set disabled masks for this session */
1217 ssl_set_client_disabled(s);
Adam Langley29707792014-06-20 12:00:00 -07001218
Adam Langleyfcf25832014-12-18 17:42:32 -08001219 if (sk == NULL) {
1220 return 0;
1221 }
1222 q = p;
Adam Langley95c29f32014-06-20 12:00:00 -07001223
Adam Langleyfcf25832014-12-18 17:42:32 -08001224 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1225 c = sk_SSL_CIPHER_value(sk, i);
1226 /* Skip disabled ciphers */
1227 if (c->algorithm_ssl & ct->mask_ssl ||
1228 c->algorithm_mkey & ct->mask_k ||
1229 c->algorithm_auth & ct->mask_a) {
1230 continue;
1231 }
David Benjamina1c90a52015-05-30 17:03:14 -04001232 s2n(ssl_cipher_get_value(c), p);
Adam Langleyfcf25832014-12-18 17:42:32 -08001233 }
1234
1235 /* If all ciphers were disabled, return the error to the caller. */
1236 if (p == q) {
1237 return 0;
1238 }
1239
Adam Langley5021b222015-06-12 18:27:58 -07001240 /* For SSLv3, the SCSV is added. Otherwise the renegotiation extension is
1241 * added. */
1242 if (s->client_version == SSL3_VERSION &&
1243 !s->s3->initial_handshake_complete) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001244 s2n(SSL3_CK_SCSV & 0xffff, p);
Adam Langley5021b222015-06-12 18:27:58 -07001245 /* The renegotiation extension is required to be at index zero. */
1246 s->s3->tmp.extensions.sent |= (1u << 0);
Adam Langleyfcf25832014-12-18 17:42:32 -08001247 }
1248
Adam Langley5f0efe02015-02-20 13:03:16 -08001249 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001250 s2n(SSL3_CK_FALLBACK_SCSV & 0xffff, p);
1251 }
1252
1253 return p - q;
1254}
1255
1256STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, const CBS *cbs) {
1257 CBS cipher_suites = *cbs;
1258 const SSL_CIPHER *c;
David Benjamin60da0cd2015-05-03 15:21:28 -04001259 STACK_OF(SSL_CIPHER) *sk;
Adam Langleyfcf25832014-12-18 17:42:32 -08001260
1261 if (s->s3) {
1262 s->s3->send_connection_binding = 0;
1263 }
1264
1265 if (CBS_len(&cipher_suites) % 2 != 0) {
David Benjamin3570d732015-06-29 00:28:17 -04001266 OPENSSL_PUT_ERROR(SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
Adam Langleyfcf25832014-12-18 17:42:32 -08001267 return NULL;
1268 }
1269
1270 sk = sk_SSL_CIPHER_new_null();
1271 if (sk == NULL) {
David Benjamin3570d732015-06-29 00:28:17 -04001272 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyfcf25832014-12-18 17:42:32 -08001273 goto err;
1274 }
1275
Adam Langleyfcf25832014-12-18 17:42:32 -08001276 while (CBS_len(&cipher_suites) > 0) {
1277 uint16_t cipher_suite;
1278
1279 if (!CBS_get_u16(&cipher_suites, &cipher_suite)) {
David Benjamin3570d732015-06-29 00:28:17 -04001280 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyfcf25832014-12-18 17:42:32 -08001281 goto err;
1282 }
1283
1284 /* Check for SCSV. */
1285 if (s->s3 && cipher_suite == (SSL3_CK_SCSV & 0xffff)) {
1286 /* SCSV is fatal if renegotiating. */
David Benjamin20f6e972015-05-15 21:51:49 -04001287 if (s->s3->initial_handshake_complete) {
David Benjamin3570d732015-06-29 00:28:17 -04001288 OPENSSL_PUT_ERROR(SSL, SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
Adam Langleyfcf25832014-12-18 17:42:32 -08001289 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1290 goto err;
1291 }
1292 s->s3->send_connection_binding = 1;
1293 continue;
1294 }
1295
1296 /* Check for FALLBACK_SCSV. */
1297 if (s->s3 && cipher_suite == (SSL3_CK_FALLBACK_SCSV & 0xffff)) {
1298 uint16_t max_version = ssl3_get_max_server_version(s);
1299 if (SSL_IS_DTLS(s) ? (uint16_t)s->version > max_version
1300 : (uint16_t)s->version < max_version) {
David Benjamin3570d732015-06-29 00:28:17 -04001301 OPENSSL_PUT_ERROR(SSL, SSL_R_INAPPROPRIATE_FALLBACK);
Adam Langleyfcf25832014-12-18 17:42:32 -08001302 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_INAPPROPRIATE_FALLBACK);
1303 goto err;
1304 }
1305 continue;
1306 }
1307
David Benjamina1c90a52015-05-30 17:03:14 -04001308 c = SSL_get_cipher_by_value(cipher_suite);
Adam Langleyfcf25832014-12-18 17:42:32 -08001309 if (c != NULL && !sk_SSL_CIPHER_push(sk, c)) {
David Benjamin3570d732015-06-29 00:28:17 -04001310 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langleyfcf25832014-12-18 17:42:32 -08001311 goto err;
1312 }
1313 }
1314
1315 return sk;
David Benjamin9f2c0d72014-10-21 22:00:19 -04001316
Adam Langley95c29f32014-06-20 12:00:00 -07001317err:
David Benjamin2755a3e2015-04-22 16:17:58 -04001318 sk_SSL_CIPHER_free(sk);
Adam Langleyfcf25832014-12-18 17:42:32 -08001319 return NULL;
1320}
Adam Langley95c29f32014-06-20 12:00:00 -07001321
1322
Adam Langleyfcf25832014-12-18 17:42:32 -08001323/* return a servername extension value if provided in Client Hello, or NULL. So
1324 * far, only host_name types are defined (RFC 3546). */
1325const char *SSL_get_servername(const SSL *s, const int type) {
1326 if (type != TLSEXT_NAMETYPE_host_name) {
1327 return NULL;
1328 }
Adam Langley95c29f32014-06-20 12:00:00 -07001329
Adam Langleyfcf25832014-12-18 17:42:32 -08001330 return s->session && !s->tlsext_hostname ? s->session->tlsext_hostname
1331 : s->tlsext_hostname;
1332}
Adam Langley95c29f32014-06-20 12:00:00 -07001333
Adam Langleyfcf25832014-12-18 17:42:32 -08001334int SSL_get_servername_type(const SSL *s) {
1335 if (s->session &&
1336 (!s->tlsext_hostname ? s->session->tlsext_hostname : s->tlsext_hostname)) {
1337 return TLSEXT_NAMETYPE_host_name;
1338 }
Adam Langley95c29f32014-06-20 12:00:00 -07001339
Adam Langleyfcf25832014-12-18 17:42:32 -08001340 return -1;
1341}
Adam Langley95c29f32014-06-20 12:00:00 -07001342
Adam Langleyfcf25832014-12-18 17:42:32 -08001343void SSL_CTX_enable_signed_cert_timestamps(SSL_CTX *ctx) {
1344 ctx->signed_cert_timestamps_enabled = 1;
1345}
HÃ¥vard Molland9169c962014-08-14 14:42:37 +02001346
Adam Langleyfcf25832014-12-18 17:42:32 -08001347int SSL_enable_signed_cert_timestamps(SSL *ssl) {
1348 ssl->signed_cert_timestamps_enabled = 1;
1349 return 1;
1350}
HÃ¥vard Molland9169c962014-08-14 14:42:37 +02001351
Adam Langleyfcf25832014-12-18 17:42:32 -08001352void SSL_CTX_enable_ocsp_stapling(SSL_CTX *ctx) {
1353 ctx->ocsp_stapling_enabled = 1;
1354}
David Benjamin6c7aed02014-08-27 16:42:38 -04001355
Adam Langleyfcf25832014-12-18 17:42:32 -08001356int SSL_enable_ocsp_stapling(SSL *ssl) {
1357 ssl->ocsp_stapling_enabled = 1;
1358 return 1;
1359}
David Benjamin6c7aed02014-08-27 16:42:38 -04001360
Adam Langleyfcf25832014-12-18 17:42:32 -08001361void SSL_get0_signed_cert_timestamp_list(const SSL *ssl, const uint8_t **out,
1362 size_t *out_len) {
1363 SSL_SESSION *session = ssl->session;
Adam Langley3cb50e02014-08-26 14:00:31 -07001364
Adam Langleyfcf25832014-12-18 17:42:32 -08001365 *out_len = 0;
1366 *out = NULL;
1367 if (ssl->server || !session || !session->tlsext_signed_cert_timestamp_list) {
1368 return;
1369 }
HÃ¥vard Molland9169c962014-08-14 14:42:37 +02001370
Adam Langleyfcf25832014-12-18 17:42:32 -08001371 *out = session->tlsext_signed_cert_timestamp_list;
1372 *out_len = session->tlsext_signed_cert_timestamp_list_length;
1373}
David Benjamin6c7aed02014-08-27 16:42:38 -04001374
Adam Langleyfcf25832014-12-18 17:42:32 -08001375void SSL_get0_ocsp_response(const SSL *ssl, const uint8_t **out,
1376 size_t *out_len) {
1377 SSL_SESSION *session = ssl->session;
1378
1379 *out_len = 0;
1380 *out = NULL;
1381 if (ssl->server || !session || !session->ocsp_response) {
1382 return;
1383 }
1384 *out = session->ocsp_response;
1385 *out_len = session->ocsp_response_length;
1386}
David Benjamin6c7aed02014-08-27 16:42:38 -04001387
Adam Langley95c29f32014-06-20 12:00:00 -07001388/* SSL_select_next_proto implements the standard protocol selection. It is
1389 * expected that this function is called from the callback set by
1390 * SSL_CTX_set_next_proto_select_cb.
1391 *
1392 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
1393 * strings. The length byte itself is not included in the length. A byte
1394 * string of length 0 is invalid. No byte string may be truncated.
1395 *
1396 * The current, but experimental algorithm for selecting the protocol is:
1397 *
1398 * 1) If the server doesn't support NPN then this is indicated to the
1399 * callback. In this case, the client application has to abort the connection
1400 * or have a default application level protocol.
1401 *
1402 * 2) If the server supports NPN, but advertises an empty list then the
1403 * client selects the first protcol in its list, but indicates via the
1404 * API that this fallback case was enacted.
1405 *
1406 * 3) Otherwise, the client finds the first protocol in the server's list
1407 * that it supports and selects this protocol. This is because it's
1408 * assumed that the server has better information about which protocol
1409 * a client should use.
1410 *
1411 * 4) If the client doesn't support any of the server's advertised
1412 * protocols, then this is treated the same as case 2.
1413 *
1414 * It returns either
1415 * OPENSSL_NPN_NEGOTIATED if a common protocol was found, or
1416 * OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
1417 */
Adam Langleyfcf25832014-12-18 17:42:32 -08001418int SSL_select_next_proto(uint8_t **out, uint8_t *outlen, const uint8_t *server,
1419 unsigned int server_len, const uint8_t *client,
1420 unsigned int client_len) {
1421 unsigned int i, j;
1422 const uint8_t *result;
1423 int status = OPENSSL_NPN_UNSUPPORTED;
Adam Langley95c29f32014-06-20 12:00:00 -07001424
Adam Langleyfcf25832014-12-18 17:42:32 -08001425 /* For each protocol in server preference order, see if we support it. */
1426 for (i = 0; i < server_len;) {
1427 for (j = 0; j < client_len;) {
1428 if (server[i] == client[j] &&
1429 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
1430 /* We found a match */
1431 result = &server[i];
1432 status = OPENSSL_NPN_NEGOTIATED;
1433 goto found;
1434 }
1435 j += client[j];
1436 j++;
1437 }
1438 i += server[i];
1439 i++;
1440 }
Adam Langley95c29f32014-06-20 12:00:00 -07001441
Adam Langleyfcf25832014-12-18 17:42:32 -08001442 /* There's no overlap between our protocols and the server's list. */
1443 result = client;
1444 status = OPENSSL_NPN_NO_OVERLAP;
Adam Langley95c29f32014-06-20 12:00:00 -07001445
Adam Langleyfcf25832014-12-18 17:42:32 -08001446found:
1447 *out = (uint8_t *)result + 1;
1448 *outlen = result[0];
1449 return status;
1450}
Adam Langley95c29f32014-06-20 12:00:00 -07001451
Adam Langley95c29f32014-06-20 12:00:00 -07001452/* SSL_get0_next_proto_negotiated sets *data and *len to point to the client's
1453 * requested protocol for this connection and returns 0. If the client didn't
1454 * request any protocol, then *data is set to NULL.
1455 *
1456 * Note that the client can request any protocol it chooses. The value returned
1457 * from this function need not be a member of the list of supported protocols
Adam Langleyfcf25832014-12-18 17:42:32 -08001458 * provided by the callback. */
1459void SSL_get0_next_proto_negotiated(const SSL *s, const uint8_t **data,
1460 unsigned *len) {
1461 *data = s->next_proto_negotiated;
1462 if (!*data) {
1463 *len = 0;
1464 } else {
1465 *len = s->next_proto_negotiated_len;
1466 }
Adam Langley95c29f32014-06-20 12:00:00 -07001467}
1468
1469/* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
1470 * TLS server needs a list of supported protocols for Next Protocol
1471 * Negotiation. The returned list must be in wire format. The list is returned
1472 * by setting |out| to point to it and |outlen| to its length. This memory will
1473 * not be modified, but one should assume that the SSL* keeps a reference to
1474 * it.
1475 *
Adam Langleyfcf25832014-12-18 17:42:32 -08001476 * The callback should return SSL_TLSEXT_ERR_OK if it wishes to advertise.
1477 * Otherwise, no such extension will be included in the ServerHello. */
1478void SSL_CTX_set_next_protos_advertised_cb(
1479 SSL_CTX *ctx,
1480 int (*cb)(SSL *ssl, const uint8_t **out, unsigned int *outlen, void *arg),
1481 void *arg) {
1482 ctx->next_protos_advertised_cb = cb;
1483 ctx->next_protos_advertised_cb_arg = arg;
1484}
Adam Langley95c29f32014-06-20 12:00:00 -07001485
1486/* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
1487 * client needs to select a protocol from the server's provided list. |out|
1488 * must be set to point to the selected protocol (which may be within |in|).
1489 * The length of the protocol name must be written into |outlen|. The server's
1490 * advertised protocols are provided in |in| and |inlen|. The callback can
1491 * assume that |in| is syntactically valid.
1492 *
1493 * The client must select a protocol. It is fatal to the connection if this
1494 * callback returns a value other than SSL_TLSEXT_ERR_OK.
1495 */
Adam Langleyfcf25832014-12-18 17:42:32 -08001496void SSL_CTX_set_next_proto_select_cb(
1497 SSL_CTX *ctx, int (*cb)(SSL *s, uint8_t **out, uint8_t *outlen,
1498 const uint8_t *in, unsigned int inlen, void *arg),
1499 void *arg) {
1500 ctx->next_proto_select_cb = cb;
1501 ctx->next_proto_select_cb_arg = arg;
1502}
Adam Langley95c29f32014-06-20 12:00:00 -07001503
Adam Langleyfcf25832014-12-18 17:42:32 -08001504int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const uint8_t *protos,
1505 unsigned protos_len) {
David Benjamin2755a3e2015-04-22 16:17:58 -04001506 OPENSSL_free(ctx->alpn_client_proto_list);
Adam Langleyfcf25832014-12-18 17:42:32 -08001507 ctx->alpn_client_proto_list = BUF_memdup(protos, protos_len);
1508 if (!ctx->alpn_client_proto_list) {
1509 return 1;
1510 }
1511 ctx->alpn_client_proto_list_len = protos_len;
Adam Langley95c29f32014-06-20 12:00:00 -07001512
Adam Langleyfcf25832014-12-18 17:42:32 -08001513 return 0;
1514}
Adam Langley95c29f32014-06-20 12:00:00 -07001515
Adam Langleyfcf25832014-12-18 17:42:32 -08001516int SSL_set_alpn_protos(SSL *ssl, const uint8_t *protos, unsigned protos_len) {
David Benjamin2755a3e2015-04-22 16:17:58 -04001517 OPENSSL_free(ssl->alpn_client_proto_list);
Adam Langleyfcf25832014-12-18 17:42:32 -08001518 ssl->alpn_client_proto_list = BUF_memdup(protos, protos_len);
1519 if (!ssl->alpn_client_proto_list) {
1520 return 1;
1521 }
1522 ssl->alpn_client_proto_list_len = protos_len;
Adam Langley95c29f32014-06-20 12:00:00 -07001523
Adam Langleyfcf25832014-12-18 17:42:32 -08001524 return 0;
1525}
Adam Langley95c29f32014-06-20 12:00:00 -07001526
1527/* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
1528 * during ClientHello processing in order to select an ALPN protocol from the
1529 * client's list of offered protocols. */
Adam Langleyfcf25832014-12-18 17:42:32 -08001530void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1531 int (*cb)(SSL *ssl, const uint8_t **out,
1532 uint8_t *outlen, const uint8_t *in,
1533 unsigned int inlen, void *arg),
1534 void *arg) {
1535 ctx->alpn_select_cb = cb;
1536 ctx->alpn_select_cb_arg = arg;
1537}
Adam Langley95c29f32014-06-20 12:00:00 -07001538
1539/* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
1540 * On return it sets |*data| to point to |*len| bytes of protocol name (not
1541 * including the leading length-prefix byte). If the server didn't respond with
1542 * a negotiated protocol then |*len| will be zero. */
Adam Langleyfcf25832014-12-18 17:42:32 -08001543void SSL_get0_alpn_selected(const SSL *ssl, const uint8_t **data,
1544 unsigned *len) {
1545 *data = NULL;
1546 if (ssl->s3) {
1547 *data = ssl->s3->alpn_selected;
1548 }
1549 if (*data == NULL) {
1550 *len = 0;
1551 } else {
1552 *len = ssl->s3->alpn_selected_len;
1553 }
1554}
Adam Langley95c29f32014-06-20 12:00:00 -07001555
David Benjamincfd248b2015-04-03 11:02:24 -04001556int SSL_export_keying_material(SSL *s, uint8_t *out, size_t out_len,
1557 const char *label, size_t label_len,
1558 const uint8_t *context, size_t context_len,
1559 int use_context) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001560 if (s->version < TLS1_VERSION) {
David Benjaminc565ebb2015-04-03 04:06:36 -04001561 return 0;
Adam Langleyfcf25832014-12-18 17:42:32 -08001562 }
Adam Langley95c29f32014-06-20 12:00:00 -07001563
David Benjamincfd248b2015-04-03 11:02:24 -04001564 return s->enc_method->export_keying_material(
1565 s, out, out_len, label, label_len, context, context_len, use_context);
Adam Langleyfcf25832014-12-18 17:42:32 -08001566}
Adam Langley95c29f32014-06-20 12:00:00 -07001567
Adam Langleyfcf25832014-12-18 17:42:32 -08001568static uint32_t ssl_session_hash(const SSL_SESSION *a) {
1569 uint32_t hash =
1570 ((uint32_t)a->session_id[0]) ||
1571 ((uint32_t)a->session_id[1] << 8) ||
1572 ((uint32_t)a->session_id[2] << 16) ||
1573 ((uint32_t)a->session_id[3] << 24);
Adam Langley95c29f32014-06-20 12:00:00 -07001574
Adam Langleyfcf25832014-12-18 17:42:32 -08001575 return hash;
1576}
Adam Langley95c29f32014-06-20 12:00:00 -07001577
1578/* NB: If this function (or indeed the hash function which uses a sort of
1579 * coarser function than this one) is changed, ensure
1580 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
1581 * able to construct an SSL_SESSION that will collide with any existing session
1582 * with a matching session ID. */
Adam Langleyfcf25832014-12-18 17:42:32 -08001583static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b) {
1584 if (a->ssl_version != b->ssl_version) {
1585 return 1;
1586 }
Adam Langley95c29f32014-06-20 12:00:00 -07001587
Adam Langleyfcf25832014-12-18 17:42:32 -08001588 if (a->session_id_length != b->session_id_length) {
1589 return 1;
1590 }
Adam Langley95c29f32014-06-20 12:00:00 -07001591
Adam Langleyfcf25832014-12-18 17:42:32 -08001592 return memcmp(a->session_id, b->session_id, a->session_id_length);
1593}
Adam Langley95c29f32014-06-20 12:00:00 -07001594
David Benjamin4831c332015-05-16 11:43:13 -04001595SSL_CTX *SSL_CTX_new(const SSL_METHOD *method) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001596 SSL_CTX *ret = NULL;
Adam Langley95c29f32014-06-20 12:00:00 -07001597
David Benjamin4831c332015-05-16 11:43:13 -04001598 if (method == NULL) {
David Benjamin3570d732015-06-29 00:28:17 -04001599 OPENSSL_PUT_ERROR(SSL, SSL_R_NULL_SSL_METHOD_PASSED);
Adam Langleyfcf25832014-12-18 17:42:32 -08001600 return NULL;
1601 }
Adam Langley95c29f32014-06-20 12:00:00 -07001602
Adam Langleyfcf25832014-12-18 17:42:32 -08001603 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
David Benjamin3570d732015-06-29 00:28:17 -04001604 OPENSSL_PUT_ERROR(SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
Adam Langleyfcf25832014-12-18 17:42:32 -08001605 goto err;
1606 }
Adam Langley95c29f32014-06-20 12:00:00 -07001607
Adam Langleyfcf25832014-12-18 17:42:32 -08001608 ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
1609 if (ret == NULL) {
1610 goto err;
1611 }
Adam Langley95c29f32014-06-20 12:00:00 -07001612
Adam Langleyfcf25832014-12-18 17:42:32 -08001613 memset(ret, 0, sizeof(SSL_CTX));
Adam Langley95c29f32014-06-20 12:00:00 -07001614
David Benjamin4831c332015-05-16 11:43:13 -04001615 ret->method = method->method;
Adam Langley95c29f32014-06-20 12:00:00 -07001616
Adam Langley4bdb6e42015-05-15 15:29:21 -07001617 CRYPTO_MUTEX_init(&ret->lock);
1618
Adam Langleyfcf25832014-12-18 17:42:32 -08001619 ret->cert_store = NULL;
1620 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
1621 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
1622 ret->session_cache_head = NULL;
1623 ret->session_cache_tail = NULL;
Adam Langley95c29f32014-06-20 12:00:00 -07001624
Adam Langleyfcf25832014-12-18 17:42:32 -08001625 /* We take the system default */
1626 ret->session_timeout = SSL_DEFAULT_SESSION_TIMEOUT;
Adam Langley95c29f32014-06-20 12:00:00 -07001627
Adam Langleyfcf25832014-12-18 17:42:32 -08001628 ret->new_session_cb = 0;
1629 ret->remove_session_cb = 0;
1630 ret->get_session_cb = 0;
1631 ret->generate_session_id = 0;
Adam Langley95c29f32014-06-20 12:00:00 -07001632
Adam Langleyfcf25832014-12-18 17:42:32 -08001633 ret->references = 1;
1634 ret->quiet_shutdown = 0;
Adam Langley95c29f32014-06-20 12:00:00 -07001635
Adam Langleyfcf25832014-12-18 17:42:32 -08001636 ret->info_callback = NULL;
Adam Langley95c29f32014-06-20 12:00:00 -07001637
Adam Langleyfcf25832014-12-18 17:42:32 -08001638 ret->app_verify_callback = 0;
1639 ret->app_verify_arg = NULL;
Adam Langley95c29f32014-06-20 12:00:00 -07001640
Adam Langleyfcf25832014-12-18 17:42:32 -08001641 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
Adam Langleyfcf25832014-12-18 17:42:32 -08001642 ret->msg_callback = 0;
1643 ret->msg_callback_arg = NULL;
1644 ret->verify_mode = SSL_VERIFY_NONE;
1645 ret->sid_ctx_length = 0;
1646 ret->default_verify_callback = NULL;
1647 ret->cert = ssl_cert_new();
1648 if (ret->cert == NULL) {
1649 goto err;
1650 }
Adam Langley95c29f32014-06-20 12:00:00 -07001651
Adam Langleyfcf25832014-12-18 17:42:32 -08001652 ret->default_passwd_callback = 0;
1653 ret->default_passwd_callback_userdata = NULL;
1654 ret->client_cert_cb = 0;
Adam Langley95c29f32014-06-20 12:00:00 -07001655
Adam Langleyfcf25832014-12-18 17:42:32 -08001656 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
1657 if (ret->sessions == NULL) {
1658 goto err;
1659 }
1660 ret->cert_store = X509_STORE_new();
1661 if (ret->cert_store == NULL) {
1662 goto err;
1663 }
Adam Langley95c29f32014-06-20 12:00:00 -07001664
Adam Langleyfcf25832014-12-18 17:42:32 -08001665 ssl_create_cipher_list(ret->method, &ret->cipher_list,
David Benjamin71f07942015-04-08 02:36:59 -04001666 &ret->cipher_list_by_id, SSL_DEFAULT_CIPHER_LIST);
Adam Langleyfcf25832014-12-18 17:42:32 -08001667 if (ret->cipher_list == NULL ||
1668 sk_SSL_CIPHER_num(ret->cipher_list->ciphers) <= 0) {
David Benjamin3570d732015-06-29 00:28:17 -04001669 OPENSSL_PUT_ERROR(SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
Adam Langleyfcf25832014-12-18 17:42:32 -08001670 goto err2;
1671 }
Adam Langley95c29f32014-06-20 12:00:00 -07001672
Adam Langleyfcf25832014-12-18 17:42:32 -08001673 ret->param = X509_VERIFY_PARAM_new();
1674 if (!ret->param) {
1675 goto err;
1676 }
Adam Langley95c29f32014-06-20 12:00:00 -07001677
Adam Langleyfcf25832014-12-18 17:42:32 -08001678 ret->client_CA = sk_X509_NAME_new_null();
1679 if (ret->client_CA == NULL) {
1680 goto err;
1681 }
Adam Langley95c29f32014-06-20 12:00:00 -07001682
David Benjamin9f33fc62015-04-15 17:29:53 -04001683 CRYPTO_new_ex_data(&g_ex_data_class_ssl_ctx, ret, &ret->ex_data);
Adam Langley95c29f32014-06-20 12:00:00 -07001684
Adam Langleyfcf25832014-12-18 17:42:32 -08001685 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
David Benjamin422d3a42014-08-20 11:09:03 -04001686
Adam Langleyfcf25832014-12-18 17:42:32 -08001687 ret->tlsext_servername_callback = 0;
1688 ret->tlsext_servername_arg = NULL;
1689 /* Setup RFC4507 ticket keys */
1690 if (!RAND_bytes(ret->tlsext_tick_key_name, 16) ||
1691 !RAND_bytes(ret->tlsext_tick_hmac_key, 16) ||
1692 !RAND_bytes(ret->tlsext_tick_aes_key, 16)) {
1693 ret->options |= SSL_OP_NO_TICKET;
1694 }
Adam Langley95c29f32014-06-20 12:00:00 -07001695
Adam Langleyfcf25832014-12-18 17:42:32 -08001696 ret->next_protos_advertised_cb = 0;
1697 ret->next_proto_select_cb = 0;
1698 ret->psk_identity_hint = NULL;
1699 ret->psk_client_callback = NULL;
1700 ret->psk_server_callback = NULL;
1701
1702 /* Default is to connect to non-RI servers. When RI is more widely deployed
1703 * might change this. */
1704 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
1705
1706 /* Lock the SSL_CTX to the specified version, for compatibility with legacy
1707 * uses of SSL_METHOD. */
David Benjamin4831c332015-05-16 11:43:13 -04001708 if (method->version != 0) {
1709 SSL_CTX_set_max_version(ret, method->version);
1710 SSL_CTX_set_min_version(ret, method->version);
Adam Langleyfcf25832014-12-18 17:42:32 -08001711 }
1712
1713 return ret;
1714
Adam Langley95c29f32014-06-20 12:00:00 -07001715err:
David Benjamin3570d732015-06-29 00:28:17 -04001716 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
Adam Langley95c29f32014-06-20 12:00:00 -07001717err2:
David Benjamin2755a3e2015-04-22 16:17:58 -04001718 SSL_CTX_free(ret);
Adam Langleyfcf25832014-12-18 17:42:32 -08001719 return NULL;
1720}
Adam Langley95c29f32014-06-20 12:00:00 -07001721
David Benjamin4fcc2e22015-04-22 12:58:16 -04001722void SSL_CTX_free(SSL_CTX *ctx) {
1723 if (ctx == NULL ||
Adam Langley0b5e3902015-05-15 13:08:38 -07001724 !CRYPTO_refcount_dec_and_test_zero(&ctx->references)) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001725 return;
1726 }
Adam Langley95c29f32014-06-20 12:00:00 -07001727
David Benjamin2755a3e2015-04-22 16:17:58 -04001728 X509_VERIFY_PARAM_free(ctx->param);
Adam Langley95c29f32014-06-20 12:00:00 -07001729
Adam Langleyfcf25832014-12-18 17:42:32 -08001730 /* Free internal session cache. However: the remove_cb() may reference the
1731 * ex_data of SSL_CTX, thus the ex_data store can only be removed after the
1732 * sessions were flushed. As the ex_data handling routines might also touch
1733 * the session cache, the most secure solution seems to be: empty (flush) the
1734 * cache, then free ex_data, then finally free the cache. (See ticket
1735 * [openssl.org #212].) */
David Benjamin2755a3e2015-04-22 16:17:58 -04001736 SSL_CTX_flush_sessions(ctx, 0);
Adam Langley95c29f32014-06-20 12:00:00 -07001737
David Benjamin4fcc2e22015-04-22 12:58:16 -04001738 CRYPTO_free_ex_data(&g_ex_data_class_ssl_ctx, ctx, &ctx->ex_data);
Adam Langley95c29f32014-06-20 12:00:00 -07001739
Adam Langley4bdb6e42015-05-15 15:29:21 -07001740 CRYPTO_MUTEX_cleanup(&ctx->lock);
David Benjamin2755a3e2015-04-22 16:17:58 -04001741 lh_SSL_SESSION_free(ctx->sessions);
1742 X509_STORE_free(ctx->cert_store);
1743 ssl_cipher_preference_list_free(ctx->cipher_list);
1744 sk_SSL_CIPHER_free(ctx->cipher_list_by_id);
1745 ssl_cipher_preference_list_free(ctx->cipher_list_tls11);
1746 ssl_cert_free(ctx->cert);
Adam Langley09505632015-07-30 18:10:13 -07001747 sk_SSL_CUSTOM_EXTENSION_pop_free(ctx->client_custom_extensions,
1748 SSL_CUSTOM_EXTENSION_free);
1749 sk_SSL_CUSTOM_EXTENSION_pop_free(ctx->server_custom_extensions,
1750 SSL_CUSTOM_EXTENSION_free);
David Benjamin2755a3e2015-04-22 16:17:58 -04001751 sk_X509_NAME_pop_free(ctx->client_CA, X509_NAME_free);
David Benjamin2755a3e2015-04-22 16:17:58 -04001752 sk_SRTP_PROTECTION_PROFILE_free(ctx->srtp_profiles);
1753 OPENSSL_free(ctx->psk_identity_hint);
David Benjamin2755a3e2015-04-22 16:17:58 -04001754 OPENSSL_free(ctx->tlsext_ellipticcurvelist);
1755 OPENSSL_free(ctx->alpn_client_proto_list);
1756 EVP_PKEY_free(ctx->tlsext_channel_id_private);
1757 BIO_free(ctx->keylog_bio);
Adam Langley95c29f32014-06-20 12:00:00 -07001758
David Benjamin4fcc2e22015-04-22 12:58:16 -04001759 OPENSSL_free(ctx);
Adam Langleyfcf25832014-12-18 17:42:32 -08001760}
Adam Langley95c29f32014-06-20 12:00:00 -07001761
Adam Langleyfcf25832014-12-18 17:42:32 -08001762void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb) {
1763 ctx->default_passwd_callback = cb;
1764}
Adam Langley95c29f32014-06-20 12:00:00 -07001765
Adam Langleyfcf25832014-12-18 17:42:32 -08001766void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u) {
1767 ctx->default_passwd_callback_userdata = u;
1768}
Adam Langley95c29f32014-06-20 12:00:00 -07001769
Adam Langleyfcf25832014-12-18 17:42:32 -08001770void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1771 int (*cb)(X509_STORE_CTX *, void *),
1772 void *arg) {
1773 ctx->app_verify_callback = cb;
1774 ctx->app_verify_arg = arg;
1775}
Adam Langley95c29f32014-06-20 12:00:00 -07001776
Adam Langleyfcf25832014-12-18 17:42:32 -08001777void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1778 int (*cb)(int, X509_STORE_CTX *)) {
1779 ctx->verify_mode = mode;
1780 ctx->default_verify_callback = cb;
1781}
Adam Langley95c29f32014-06-20 12:00:00 -07001782
Adam Langleyfcf25832014-12-18 17:42:32 -08001783void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth) {
1784 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
1785}
Adam Langley1258b6a2014-06-20 12:00:00 -07001786
David Benjamin7481d392015-07-05 19:38:46 -04001787void SSL_CTX_set_cert_cb(SSL_CTX *ctx, int (*cb)(SSL *ssl, void *arg),
Adam Langleyfcf25832014-12-18 17:42:32 -08001788 void *arg) {
David Benjamin7481d392015-07-05 19:38:46 -04001789 ssl_cert_set_cert_cb(ctx->cert, cb, arg);
Adam Langleyfcf25832014-12-18 17:42:32 -08001790}
David Benjamin859ec3c2014-09-02 16:29:36 -04001791
David Benjamin7481d392015-07-05 19:38:46 -04001792void SSL_set_cert_cb(SSL *ssl, int (*cb)(SSL *ssl, void *arg), void *arg) {
1793 ssl_cert_set_cert_cb(ssl->cert, cb, arg);
Adam Langleyfcf25832014-12-18 17:42:32 -08001794}
Adam Langley95c29f32014-06-20 12:00:00 -07001795
David Benjamin107db582015-04-08 00:41:59 -04001796void ssl_get_compatible_server_ciphers(SSL *s, uint32_t *out_mask_k,
1797 uint32_t *out_mask_a) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001798 CERT *c = s->cert;
David Benjamind1d80782015-07-05 11:54:09 -04001799 int have_rsa_cert = 0, dh_tmp;
David Benjamin107db582015-04-08 00:41:59 -04001800 uint32_t mask_k, mask_a;
David Benjamind1d80782015-07-05 11:54:09 -04001801 int have_ecc_cert = 0, ecdsa_ok;
Adam Langleyfcf25832014-12-18 17:42:32 -08001802 X509 *x;
Adam Langley95c29f32014-06-20 12:00:00 -07001803
Adam Langleyfcf25832014-12-18 17:42:32 -08001804 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL);
Adam Langley95c29f32014-06-20 12:00:00 -07001805
nagendra modadugu601448a2015-07-24 09:31:31 -07001806 if (s->cert->x509 != NULL && ssl_has_private_key(s)) {
1807 if (ssl_private_key_type(s) == EVP_PKEY_RSA) {
David Benjamind1d80782015-07-05 11:54:09 -04001808 have_rsa_cert = 1;
nagendra modadugu601448a2015-07-24 09:31:31 -07001809 } else if (ssl_private_key_type(s) == EVP_PKEY_EC) {
David Benjamind1d80782015-07-05 11:54:09 -04001810 have_ecc_cert = 1;
1811 }
1812 }
nagendra modadugu601448a2015-07-24 09:31:31 -07001813
Adam Langleyfcf25832014-12-18 17:42:32 -08001814 mask_k = 0;
1815 mask_a = 0;
David Benjaminf31e6812014-11-13 18:05:55 -05001816
Adam Langleyfcf25832014-12-18 17:42:32 -08001817 if (dh_tmp) {
David Benjamin7061e282015-03-19 11:10:48 -04001818 mask_k |= SSL_kDHE;
Adam Langleyfcf25832014-12-18 17:42:32 -08001819 }
David Benjaminbb20f522015-07-04 17:18:14 -04001820 if (have_rsa_cert) {
1821 mask_k |= SSL_kRSA;
Adam Langleyfcf25832014-12-18 17:42:32 -08001822 mask_a |= SSL_aRSA;
1823 }
Adam Langley95c29f32014-06-20 12:00:00 -07001824
Adam Langleyfcf25832014-12-18 17:42:32 -08001825 /* An ECC certificate may be usable for ECDSA cipher suites depending on the
1826 * key usage extension and on the client's curve preferences. */
1827 if (have_ecc_cert) {
David Benjamind1d80782015-07-05 11:54:09 -04001828 x = c->x509;
Adam Langleyfcf25832014-12-18 17:42:32 -08001829 /* This call populates extension flags (ex_flags). */
1830 X509_check_purpose(x, -1, 0);
1831 ecdsa_ok = (x->ex_flags & EXFLAG_KUSAGE)
1832 ? (x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE)
1833 : 1;
1834 if (!tls1_check_ec_cert(s, x)) {
1835 ecdsa_ok = 0;
1836 }
1837 if (ecdsa_ok) {
1838 mask_a |= SSL_aECDSA;
1839 }
1840 }
Adam Langley95c29f32014-06-20 12:00:00 -07001841
Adam Langleyfcf25832014-12-18 17:42:32 -08001842 /* If we are considering an ECC cipher suite that uses an ephemeral EC
1843 * key, check it. */
David Benjamindd978782015-04-24 15:20:13 -04001844 if (tls1_check_ec_tmp_key(s)) {
David Benjamin7061e282015-03-19 11:10:48 -04001845 mask_k |= SSL_kECDHE;
Adam Langleyfcf25832014-12-18 17:42:32 -08001846 }
Adam Langley95c29f32014-06-20 12:00:00 -07001847
Adam Langleyfcf25832014-12-18 17:42:32 -08001848 /* PSK requires a server callback. */
1849 if (s->psk_server_callback != NULL) {
1850 mask_k |= SSL_kPSK;
1851 mask_a |= SSL_aPSK;
1852 }
Adam Langley95c29f32014-06-20 12:00:00 -07001853
Adam Langleyfcf25832014-12-18 17:42:32 -08001854 *out_mask_k = mask_k;
1855 *out_mask_a = mask_a;
1856}
Adam Langley95c29f32014-06-20 12:00:00 -07001857
Adam Langleyfcf25832014-12-18 17:42:32 -08001858void ssl_update_cache(SSL *s, int mode) {
David Benjaminb6d0c6d2015-03-19 19:07:26 -04001859 /* Never cache sessions with empty session IDs. */
Adam Langleyfcf25832014-12-18 17:42:32 -08001860 if (s->session->session_id_length == 0) {
1861 return;
1862 }
Adam Langley95c29f32014-06-20 12:00:00 -07001863
David Benjamin95d31822015-06-15 19:53:32 -04001864 int has_new_session = !s->hit;
1865 if (!s->server && s->tlsext_ticket_expected) {
1866 /* A client may see new sessions on abbreviated handshakes if the server
1867 * decides to renew the ticket. Once the handshake is completed, it should
1868 * be inserted into the cache. */
1869 has_new_session = 1;
1870 }
1871
David Benjaminb6d0c6d2015-03-19 19:07:26 -04001872 SSL_CTX *ctx = s->initial_ctx;
David Benjamin95d31822015-06-15 19:53:32 -04001873 if ((ctx->session_cache_mode & mode) == mode && has_new_session &&
David Benjaminb6d0c6d2015-03-19 19:07:26 -04001874 ((ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_STORE) ||
1875 SSL_CTX_add_session(ctx, s->session)) &&
1876 ctx->new_session_cb != NULL) {
1877 /* Note: |new_session_cb| is called whether the internal session cache is
1878 * used or not. */
1879 if (!ctx->new_session_cb(s, SSL_SESSION_up_ref(s->session))) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001880 SSL_SESSION_free(s->session);
1881 }
1882 }
Adam Langley95c29f32014-06-20 12:00:00 -07001883
David Benjaminb6d0c6d2015-03-19 19:07:26 -04001884 if (!(ctx->session_cache_mode & SSL_SESS_CACHE_NO_AUTO_CLEAR) &&
1885 !(ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_STORE) &&
1886 (ctx->session_cache_mode & mode) == mode) {
1887 /* Automatically flush the internal session cache every 255 connections. */
1888 int flush_cache = 0;
Adam Langley4bdb6e42015-05-15 15:29:21 -07001889 CRYPTO_MUTEX_lock_write(&ctx->lock);
David Benjaminb6d0c6d2015-03-19 19:07:26 -04001890 ctx->handshakes_since_cache_flush++;
1891 if (ctx->handshakes_since_cache_flush >= 255) {
1892 flush_cache = 1;
1893 ctx->handshakes_since_cache_flush = 0;
1894 }
Adam Langley4bdb6e42015-05-15 15:29:21 -07001895 CRYPTO_MUTEX_unlock(&ctx->lock);
David Benjaminb6d0c6d2015-03-19 19:07:26 -04001896
1897 if (flush_cache) {
1898 SSL_CTX_flush_sessions(ctx, (unsigned long)time(NULL));
Adam Langleyfcf25832014-12-18 17:42:32 -08001899 }
1900 }
1901}
Adam Langley95c29f32014-06-20 12:00:00 -07001902
David Benjamin1a5c50f2015-03-11 16:22:37 -04001903int SSL_get_error(const SSL *s, int ret_code) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001904 int reason;
David Benjamin1a5c50f2015-03-11 16:22:37 -04001905 uint32_t err;
Adam Langleyfcf25832014-12-18 17:42:32 -08001906 BIO *bio;
Adam Langley95c29f32014-06-20 12:00:00 -07001907
David Benjamin1a5c50f2015-03-11 16:22:37 -04001908 if (ret_code > 0) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001909 return SSL_ERROR_NONE;
1910 }
Adam Langley95c29f32014-06-20 12:00:00 -07001911
Adam Langleyfcf25832014-12-18 17:42:32 -08001912 /* Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
1913 * where we do encode the error */
David Benjamin1a5c50f2015-03-11 16:22:37 -04001914 err = ERR_peek_error();
1915 if (err != 0) {
1916 if (ERR_GET_LIB(err) == ERR_LIB_SYS) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001917 return SSL_ERROR_SYSCALL;
1918 }
1919 return SSL_ERROR_SSL;
1920 }
Adam Langley95c29f32014-06-20 12:00:00 -07001921
David Benjamin1a5c50f2015-03-11 16:22:37 -04001922 if (ret_code == 0) {
David Benjamin9a38e922015-01-22 16:06:11 -05001923 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
1924 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY)) {
1925 /* The socket was cleanly shut down with a close_notify. */
1926 return SSL_ERROR_ZERO_RETURN;
1927 }
1928 /* An EOF was observed which violates the protocol, and the underlying
1929 * transport does not participate in the error queue. Bubble up to the
1930 * caller. */
1931 return SSL_ERROR_SYSCALL;
Adam Langleyfcf25832014-12-18 17:42:32 -08001932 }
Adam Langleyb2ce0582014-06-20 12:00:00 -07001933
Adam Langleyfcf25832014-12-18 17:42:32 -08001934 if (SSL_want_session(s)) {
1935 return SSL_ERROR_PENDING_SESSION;
1936 }
Adam Langley95c29f32014-06-20 12:00:00 -07001937
Adam Langleyfcf25832014-12-18 17:42:32 -08001938 if (SSL_want_certificate(s)) {
1939 return SSL_ERROR_PENDING_CERTIFICATE;
1940 }
Adam Langley95c29f32014-06-20 12:00:00 -07001941
Adam Langleyfcf25832014-12-18 17:42:32 -08001942 if (SSL_want_read(s)) {
1943 bio = SSL_get_rbio(s);
1944 if (BIO_should_read(bio)) {
1945 return SSL_ERROR_WANT_READ;
1946 }
Adam Langley95c29f32014-06-20 12:00:00 -07001947
Adam Langleyfcf25832014-12-18 17:42:32 -08001948 if (BIO_should_write(bio)) {
1949 /* This one doesn't make too much sense ... We never try to write to the
1950 * rbio, and an application program where rbio and wbio are separate
1951 * couldn't even know what it should wait for. However if we ever set
1952 * s->rwstate incorrectly (so that we have SSL_want_read(s) instead of
1953 * SSL_want_write(s)) and rbio and wbio *are* the same, this test works
1954 * around that bug; so it might be safer to keep it. */
1955 return SSL_ERROR_WANT_WRITE;
1956 }
Adam Langley95c29f32014-06-20 12:00:00 -07001957
Adam Langleyfcf25832014-12-18 17:42:32 -08001958 if (BIO_should_io_special(bio)) {
1959 reason = BIO_get_retry_reason(bio);
1960 if (reason == BIO_RR_CONNECT) {
1961 return SSL_ERROR_WANT_CONNECT;
1962 }
Adam Langley95c29f32014-06-20 12:00:00 -07001963
Adam Langleyfcf25832014-12-18 17:42:32 -08001964 if (reason == BIO_RR_ACCEPT) {
1965 return SSL_ERROR_WANT_ACCEPT;
1966 }
Adam Langley95c29f32014-06-20 12:00:00 -07001967
Adam Langleyfcf25832014-12-18 17:42:32 -08001968 return SSL_ERROR_SYSCALL; /* unknown */
1969 }
1970 }
Adam Langley95c29f32014-06-20 12:00:00 -07001971
Adam Langleyfcf25832014-12-18 17:42:32 -08001972 if (SSL_want_write(s)) {
1973 bio = SSL_get_wbio(s);
1974 if (BIO_should_write(bio)) {
1975 return SSL_ERROR_WANT_WRITE;
1976 }
Adam Langley95c29f32014-06-20 12:00:00 -07001977
Adam Langleyfcf25832014-12-18 17:42:32 -08001978 if (BIO_should_read(bio)) {
1979 /* See above (SSL_want_read(s) with BIO_should_write(bio)) */
1980 return SSL_ERROR_WANT_READ;
1981 }
Adam Langley95c29f32014-06-20 12:00:00 -07001982
Adam Langleyfcf25832014-12-18 17:42:32 -08001983 if (BIO_should_io_special(bio)) {
1984 reason = BIO_get_retry_reason(bio);
1985 if (reason == BIO_RR_CONNECT) {
1986 return SSL_ERROR_WANT_CONNECT;
1987 }
Adam Langley95c29f32014-06-20 12:00:00 -07001988
Adam Langleyfcf25832014-12-18 17:42:32 -08001989 if (reason == BIO_RR_ACCEPT) {
1990 return SSL_ERROR_WANT_ACCEPT;
1991 }
Adam Langley95c29f32014-06-20 12:00:00 -07001992
Adam Langleyfcf25832014-12-18 17:42:32 -08001993 return SSL_ERROR_SYSCALL;
1994 }
1995 }
Adam Langley95c29f32014-06-20 12:00:00 -07001996
Adam Langleyfcf25832014-12-18 17:42:32 -08001997 if (SSL_want_x509_lookup(s)) {
1998 return SSL_ERROR_WANT_X509_LOOKUP;
1999 }
Adam Langley95c29f32014-06-20 12:00:00 -07002000
Adam Langleyfcf25832014-12-18 17:42:32 -08002001 if (SSL_want_channel_id_lookup(s)) {
2002 return SSL_ERROR_WANT_CHANNEL_ID_LOOKUP;
2003 }
Adam Langley0f4746e2014-08-13 12:26:32 -07002004
David Benjaminb4d65fd2015-05-29 17:11:21 -04002005 if (SSL_want_private_key_operation(s)) {
2006 return SSL_ERROR_WANT_PRIVATE_KEY_OPERATION;
2007 }
2008
Adam Langleyfcf25832014-12-18 17:42:32 -08002009 return SSL_ERROR_SYSCALL;
2010}
Adam Langley0f4746e2014-08-13 12:26:32 -07002011
Adam Langleyfcf25832014-12-18 17:42:32 -08002012int SSL_do_handshake(SSL *s) {
2013 int ret = 1;
Adam Langley95c29f32014-06-20 12:00:00 -07002014
Adam Langleyfcf25832014-12-18 17:42:32 -08002015 if (s->handshake_func == NULL) {
David Benjamin3570d732015-06-29 00:28:17 -04002016 OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
Adam Langleyfcf25832014-12-18 17:42:32 -08002017 return -1;
2018 }
Adam Langley95c29f32014-06-20 12:00:00 -07002019
Adam Langleyfcf25832014-12-18 17:42:32 -08002020 if (SSL_in_init(s)) {
2021 ret = s->handshake_func(s);
2022 }
2023 return ret;
2024}
Adam Langley95c29f32014-06-20 12:00:00 -07002025
David Benjamin4831c332015-05-16 11:43:13 -04002026void SSL_set_accept_state(SSL *ssl) {
2027 ssl->server = 1;
2028 ssl->shutdown = 0;
David Benjamin8ec88102015-05-15 23:40:13 -04002029 ssl->state = SSL_ST_ACCEPT;
David Benjamin4831c332015-05-16 11:43:13 -04002030 ssl->handshake_func = ssl->method->ssl_accept;
Adam Langleyfcf25832014-12-18 17:42:32 -08002031 /* clear the current cipher */
David Benjamin4831c332015-05-16 11:43:13 -04002032 ssl_clear_cipher_ctx(ssl);
Adam Langleyfcf25832014-12-18 17:42:32 -08002033}
Adam Langley95c29f32014-06-20 12:00:00 -07002034
David Benjamin4831c332015-05-16 11:43:13 -04002035void SSL_set_connect_state(SSL *ssl) {
2036 ssl->server = 0;
2037 ssl->shutdown = 0;
David Benjamin8ec88102015-05-15 23:40:13 -04002038 ssl->state = SSL_ST_CONNECT;
David Benjamin4831c332015-05-16 11:43:13 -04002039 ssl->handshake_func = ssl->method->ssl_connect;
Adam Langleyfcf25832014-12-18 17:42:32 -08002040 /* clear the current cipher */
David Benjamin4831c332015-05-16 11:43:13 -04002041 ssl_clear_cipher_ctx(ssl);
Adam Langleyfcf25832014-12-18 17:42:32 -08002042}
Adam Langley95c29f32014-06-20 12:00:00 -07002043
Adam Langleyfcf25832014-12-18 17:42:32 -08002044static const char *ssl_get_version(int version) {
2045 switch (version) {
2046 case TLS1_2_VERSION:
2047 return "TLSv1.2";
Adam Langley95c29f32014-06-20 12:00:00 -07002048
Adam Langleyfcf25832014-12-18 17:42:32 -08002049 case TLS1_1_VERSION:
2050 return "TLSv1.1";
Adam Langley95c29f32014-06-20 12:00:00 -07002051
Adam Langleyfcf25832014-12-18 17:42:32 -08002052 case TLS1_VERSION:
2053 return "TLSv1";
Adam Langley95c29f32014-06-20 12:00:00 -07002054
Adam Langleyfcf25832014-12-18 17:42:32 -08002055 case SSL3_VERSION:
2056 return "SSLv3";
Adam Langley95c29f32014-06-20 12:00:00 -07002057
David Benjamin1c722b72015-04-20 13:53:10 -04002058 case DTLS1_VERSION:
2059 return "DTLSv1";
2060
2061 case DTLS1_2_VERSION:
2062 return "DTLSv1.2";
2063
Adam Langleyfcf25832014-12-18 17:42:32 -08002064 default:
2065 return "unknown";
2066 }
2067}
Adam Langley95c29f32014-06-20 12:00:00 -07002068
Adam Langleyfcf25832014-12-18 17:42:32 -08002069const char *SSL_get_version(const SSL *s) {
2070 return ssl_get_version(s->version);
2071}
Adam Langley95c29f32014-06-20 12:00:00 -07002072
Adam Langleyfcf25832014-12-18 17:42:32 -08002073const char *SSL_SESSION_get_version(const SSL_SESSION *sess) {
2074 return ssl_get_version(sess->ssl_version);
2075}
Adam Langley95c29f32014-06-20 12:00:00 -07002076
Sigbjorn Vik2b23d242015-06-29 15:07:26 +02002077const char* SSL_get_curve_name(uint16_t curve_id) {
2078 return tls1_ec_curve_id2name(curve_id);
2079}
2080
Adam Langleyfcf25832014-12-18 17:42:32 -08002081void ssl_clear_cipher_ctx(SSL *s) {
David Benjamin31a07792015-03-03 14:20:26 -05002082 SSL_AEAD_CTX_free(s->aead_read_ctx);
2083 s->aead_read_ctx = NULL;
2084 SSL_AEAD_CTX_free(s->aead_write_ctx);
2085 s->aead_write_ctx = NULL;
Adam Langleyfcf25832014-12-18 17:42:32 -08002086}
Adam Langley95c29f32014-06-20 12:00:00 -07002087
Adam Langleyfcf25832014-12-18 17:42:32 -08002088X509 *SSL_get_certificate(const SSL *s) {
2089 if (s->cert != NULL) {
David Benjamind1d80782015-07-05 11:54:09 -04002090 return s->cert->x509;
Adam Langleyfcf25832014-12-18 17:42:32 -08002091 }
2092
2093 return NULL;
2094}
2095
2096EVP_PKEY *SSL_get_privatekey(const SSL *s) {
2097 if (s->cert != NULL) {
David Benjamind1d80782015-07-05 11:54:09 -04002098 return s->cert->privatekey;
Adam Langleyfcf25832014-12-18 17:42:32 -08002099 }
2100
2101 return NULL;
2102}
2103
2104X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx) {
2105 if (ctx->cert != NULL) {
David Benjamind1d80782015-07-05 11:54:09 -04002106 return ctx->cert->x509;
Adam Langleyfcf25832014-12-18 17:42:32 -08002107 }
2108
2109 return NULL;
2110}
2111
2112EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx) {
2113 if (ctx->cert != NULL) {
David Benjamind1d80782015-07-05 11:54:09 -04002114 return ctx->cert->privatekey;
Adam Langleyfcf25832014-12-18 17:42:32 -08002115 }
2116
2117 return NULL;
2118}
2119
2120const SSL_CIPHER *SSL_get_current_cipher(const SSL *s) {
David Benjamina07c0fc2015-05-13 13:19:42 -04002121 if (s->aead_write_ctx == NULL) {
2122 return NULL;
Adam Langleyfcf25832014-12-18 17:42:32 -08002123 }
David Benjamina07c0fc2015-05-13 13:19:42 -04002124 return s->aead_write_ctx->cipher;
Adam Langleyfcf25832014-12-18 17:42:32 -08002125}
2126
Matt Braithwaite6a1275b2015-06-26 12:09:10 -07002127const COMP_METHOD *SSL_get_current_compression(SSL *s) { return NULL; }
Adam Langleyfcf25832014-12-18 17:42:32 -08002128
Matt Braithwaite6a1275b2015-06-26 12:09:10 -07002129const COMP_METHOD *SSL_get_current_expansion(SSL *s) { return NULL; }
Adam Langleyfcf25832014-12-18 17:42:32 -08002130
2131int ssl_init_wbio_buffer(SSL *s, int push) {
2132 BIO *bbio;
2133
2134 if (s->bbio == NULL) {
2135 bbio = BIO_new(BIO_f_buffer());
2136 if (bbio == NULL) {
2137 return 0;
2138 }
2139 s->bbio = bbio;
2140 } else {
2141 bbio = s->bbio;
2142 if (s->bbio == s->wbio) {
2143 s->wbio = BIO_pop(s->wbio);
2144 }
2145 }
2146
2147 BIO_reset(bbio);
2148 if (!BIO_set_read_buffer_size(bbio, 1)) {
David Benjamin3570d732015-06-29 00:28:17 -04002149 OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
Adam Langleyfcf25832014-12-18 17:42:32 -08002150 return 0;
2151 }
2152
2153 if (push) {
2154 if (s->wbio != bbio) {
2155 s->wbio = BIO_push(bbio, s->wbio);
2156 }
2157 } else {
2158 if (s->wbio == bbio) {
2159 s->wbio = BIO_pop(bbio);
2160 }
2161 }
2162
2163 return 1;
2164}
2165
2166void ssl_free_wbio_buffer(SSL *s) {
2167 if (s->bbio == NULL) {
2168 return;
2169 }
2170
2171 if (s->bbio == s->wbio) {
2172 /* remove buffering */
2173 s->wbio = BIO_pop(s->wbio);
2174 }
2175
2176 BIO_free(s->bbio);
2177 s->bbio = NULL;
2178}
2179
2180void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode) {
2181 ctx->quiet_shutdown = mode;
2182}
2183
2184int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx) {
2185 return ctx->quiet_shutdown;
2186}
2187
2188void SSL_set_quiet_shutdown(SSL *s, int mode) { s->quiet_shutdown = mode; }
2189
2190int SSL_get_quiet_shutdown(const SSL *s) { return s->quiet_shutdown; }
2191
2192void SSL_set_shutdown(SSL *s, int mode) { s->shutdown = mode; }
2193
2194int SSL_get_shutdown(const SSL *s) { return s->shutdown; }
2195
2196int SSL_version(const SSL *s) { return s->version; }
2197
2198SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl) { return ssl->ctx; }
2199
2200SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx) {
2201 if (ssl->ctx == ctx) {
2202 return ssl->ctx;
2203 }
2204
2205 if (ctx == NULL) {
2206 ctx = ssl->initial_ctx;
2207 }
2208
David Benjamin2755a3e2015-04-22 16:17:58 -04002209 ssl_cert_free(ssl->cert);
Adam Langleyfcf25832014-12-18 17:42:32 -08002210 ssl->cert = ssl_cert_dup(ctx->cert);
David Benjamin2755a3e2015-04-22 16:17:58 -04002211
Adam Langley0b5e3902015-05-15 13:08:38 -07002212 CRYPTO_refcount_inc(&ctx->references);
David Benjamin2755a3e2015-04-22 16:17:58 -04002213 SSL_CTX_free(ssl->ctx); /* decrement reference count */
Adam Langleyfcf25832014-12-18 17:42:32 -08002214 ssl->ctx = ctx;
2215
2216 ssl->sid_ctx_length = ctx->sid_ctx_length;
2217 assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
2218 memcpy(ssl->sid_ctx, ctx->sid_ctx, sizeof(ssl->sid_ctx));
2219
2220 return ssl->ctx;
2221}
2222
2223int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx) {
2224 return X509_STORE_set_default_paths(ctx->cert_store);
2225}
Adam Langley95c29f32014-06-20 12:00:00 -07002226
2227int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
Adam Langleyfcf25832014-12-18 17:42:32 -08002228 const char *CApath) {
2229 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
2230}
Adam Langley95c29f32014-06-20 12:00:00 -07002231
2232void SSL_set_info_callback(SSL *ssl,
Adam Langleyfcf25832014-12-18 17:42:32 -08002233 void (*cb)(const SSL *ssl, int type, int val)) {
2234 ssl->info_callback = cb;
2235}
Adam Langley95c29f32014-06-20 12:00:00 -07002236
Adam Langleyfcf25832014-12-18 17:42:32 -08002237void (*SSL_get_info_callback(const SSL *ssl))(const SSL * /*ssl*/, int /*type*/,
2238 int /*val*/) {
2239 return ssl->info_callback;
2240}
Adam Langley95c29f32014-06-20 12:00:00 -07002241
Adam Langleyfcf25832014-12-18 17:42:32 -08002242int SSL_state(const SSL *ssl) { return ssl->state; }
Adam Langley95c29f32014-06-20 12:00:00 -07002243
David Benjaminece089c2015-05-15 23:52:42 -04002244void SSL_set_state(SSL *ssl, int state) { }
Adam Langley95c29f32014-06-20 12:00:00 -07002245
Adam Langleyfcf25832014-12-18 17:42:32 -08002246void SSL_set_verify_result(SSL *ssl, long arg) { ssl->verify_result = arg; }
Adam Langley95c29f32014-06-20 12:00:00 -07002247
Adam Langleyfcf25832014-12-18 17:42:32 -08002248long SSL_get_verify_result(const SSL *ssl) { return ssl->verify_result; }
Adam Langley95c29f32014-06-20 12:00:00 -07002249
Adam Langleyfcf25832014-12-18 17:42:32 -08002250int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2251 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func) {
David Benjamin9f33fc62015-04-15 17:29:53 -04002252 int index;
2253 if (!CRYPTO_get_ex_new_index(&g_ex_data_class_ssl, &index, argl, argp,
2254 new_func, dup_func, free_func)) {
2255 return -1;
2256 }
2257 return index;
Adam Langleyfcf25832014-12-18 17:42:32 -08002258}
Adam Langley95c29f32014-06-20 12:00:00 -07002259
Adam Langleyfcf25832014-12-18 17:42:32 -08002260int SSL_set_ex_data(SSL *s, int idx, void *arg) {
2261 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
2262}
Adam Langley95c29f32014-06-20 12:00:00 -07002263
Adam Langleyfcf25832014-12-18 17:42:32 -08002264void *SSL_get_ex_data(const SSL *s, int idx) {
2265 return CRYPTO_get_ex_data(&s->ex_data, idx);
2266}
Adam Langley95c29f32014-06-20 12:00:00 -07002267
Adam Langleyfcf25832014-12-18 17:42:32 -08002268int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2269 CRYPTO_EX_dup *dup_func,
2270 CRYPTO_EX_free *free_func) {
David Benjamin9f33fc62015-04-15 17:29:53 -04002271 int index;
2272 if (!CRYPTO_get_ex_new_index(&g_ex_data_class_ssl_ctx, &index, argl, argp,
2273 new_func, dup_func, free_func)) {
2274 return -1;
2275 }
2276 return index;
Adam Langleyfcf25832014-12-18 17:42:32 -08002277}
Adam Langley95c29f32014-06-20 12:00:00 -07002278
Adam Langleyfcf25832014-12-18 17:42:32 -08002279int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg) {
2280 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
2281}
Adam Langley95c29f32014-06-20 12:00:00 -07002282
Adam Langleyfcf25832014-12-18 17:42:32 -08002283void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx) {
2284 return CRYPTO_get_ex_data(&s->ex_data, idx);
2285}
Adam Langley95c29f32014-06-20 12:00:00 -07002286
Adam Langleyfcf25832014-12-18 17:42:32 -08002287X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx) {
2288 return ctx->cert_store;
2289}
Adam Langley95c29f32014-06-20 12:00:00 -07002290
Adam Langleyfcf25832014-12-18 17:42:32 -08002291void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store) {
David Benjamin2755a3e2015-04-22 16:17:58 -04002292 X509_STORE_free(ctx->cert_store);
Adam Langleyfcf25832014-12-18 17:42:32 -08002293 ctx->cert_store = store;
2294}
Adam Langley95c29f32014-06-20 12:00:00 -07002295
Adam Langleyfcf25832014-12-18 17:42:32 -08002296int SSL_want(const SSL *s) { return s->rwstate; }
Adam Langley95c29f32014-06-20 12:00:00 -07002297
Adam Langleyfcf25832014-12-18 17:42:32 -08002298void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
2299 RSA *(*cb)(SSL *ssl, int is_export,
2300 int keylength)) {
Adam Langleyfcf25832014-12-18 17:42:32 -08002301}
Adam Langley95c29f32014-06-20 12:00:00 -07002302
Adam Langleyfcf25832014-12-18 17:42:32 -08002303void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2304 int keylength)) {
Adam Langleyfcf25832014-12-18 17:42:32 -08002305}
2306
2307void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
David Benjamin59015c32015-04-26 13:13:55 -04002308 DH *(*callback)(SSL *ssl, int is_export,
2309 int keylength)) {
2310 ctx->cert->dh_tmp_cb = callback;
Adam Langleyfcf25832014-12-18 17:42:32 -08002311}
2312
David Benjamin59015c32015-04-26 13:13:55 -04002313void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*callback)(SSL *ssl, int is_export,
2314 int keylength)) {
2315 ssl->cert->dh_tmp_cb = callback;
Adam Langleyfcf25832014-12-18 17:42:32 -08002316}
2317
2318void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
David Benjamindd978782015-04-24 15:20:13 -04002319 EC_KEY *(*callback)(SSL *ssl, int is_export,
2320 int keylength)) {
David Benjamin59015c32015-04-26 13:13:55 -04002321 ctx->cert->ecdh_tmp_cb = callback;
Adam Langleyfcf25832014-12-18 17:42:32 -08002322}
2323
2324void SSL_set_tmp_ecdh_callback(SSL *ssl,
David Benjamindd978782015-04-24 15:20:13 -04002325 EC_KEY *(*callback)(SSL *ssl, int is_export,
2326 int keylength)) {
David Benjamin59015c32015-04-26 13:13:55 -04002327 ssl->cert->ecdh_tmp_cb = callback;
Adam Langleyfcf25832014-12-18 17:42:32 -08002328}
2329
2330int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint) {
2331 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
David Benjamin3570d732015-06-29 00:28:17 -04002332 OPENSSL_PUT_ERROR(SSL, SSL_R_DATA_LENGTH_TOO_LONG);
Adam Langleyfcf25832014-12-18 17:42:32 -08002333 return 0;
2334 }
2335
David Benjamin2755a3e2015-04-22 16:17:58 -04002336 OPENSSL_free(ctx->psk_identity_hint);
Adam Langleyfcf25832014-12-18 17:42:32 -08002337
2338 if (identity_hint != NULL) {
2339 ctx->psk_identity_hint = BUF_strdup(identity_hint);
2340 if (ctx->psk_identity_hint == NULL) {
2341 return 0;
Adam Langley95c29f32014-06-20 12:00:00 -07002342 }
Adam Langleyfcf25832014-12-18 17:42:32 -08002343 } else {
2344 ctx->psk_identity_hint = NULL;
2345 }
Adam Langley95c29f32014-06-20 12:00:00 -07002346
Adam Langleyfcf25832014-12-18 17:42:32 -08002347 return 1;
2348}
2349
2350int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint) {
2351 if (s == NULL) {
2352 return 0;
2353 }
2354
2355 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
David Benjamin3570d732015-06-29 00:28:17 -04002356 OPENSSL_PUT_ERROR(SSL, SSL_R_DATA_LENGTH_TOO_LONG);
Adam Langleyfcf25832014-12-18 17:42:32 -08002357 return 0;
2358 }
2359
2360 /* Clear currently configured hint, if any. */
David Benjamin2755a3e2015-04-22 16:17:58 -04002361 OPENSSL_free(s->psk_identity_hint);
2362 s->psk_identity_hint = NULL;
Adam Langleyfcf25832014-12-18 17:42:32 -08002363
2364 if (identity_hint != NULL) {
2365 s->psk_identity_hint = BUF_strdup(identity_hint);
2366 if (s->psk_identity_hint == NULL) {
2367 return 0;
Adam Langley95c29f32014-06-20 12:00:00 -07002368 }
Adam Langleyfcf25832014-12-18 17:42:32 -08002369 }
Adam Langley95c29f32014-06-20 12:00:00 -07002370
Adam Langleyfcf25832014-12-18 17:42:32 -08002371 return 1;
2372}
Adam Langley95c29f32014-06-20 12:00:00 -07002373
Adam Langleyfcf25832014-12-18 17:42:32 -08002374const char *SSL_get_psk_identity_hint(const SSL *s) {
2375 if (s == NULL) {
2376 return NULL;
2377 }
2378 return s->psk_identity_hint;
2379}
Adam Langley95c29f32014-06-20 12:00:00 -07002380
Adam Langleyfcf25832014-12-18 17:42:32 -08002381const char *SSL_get_psk_identity(const SSL *s) {
2382 if (s == NULL || s->session == NULL) {
2383 return NULL;
2384 }
Adam Langley95c29f32014-06-20 12:00:00 -07002385
Adam Langleyfcf25832014-12-18 17:42:32 -08002386 return s->session->psk_identity;
2387}
Adam Langley95c29f32014-06-20 12:00:00 -07002388
Adam Langleyfcf25832014-12-18 17:42:32 -08002389void SSL_set_psk_client_callback(
2390 SSL *s, unsigned int (*cb)(SSL *ssl, const char *hint, char *identity,
2391 unsigned int max_identity_len, uint8_t *psk,
2392 unsigned int max_psk_len)) {
2393 s->psk_client_callback = cb;
2394}
Adam Langley95c29f32014-06-20 12:00:00 -07002395
Adam Langleyfcf25832014-12-18 17:42:32 -08002396void SSL_CTX_set_psk_client_callback(
2397 SSL_CTX *ctx, unsigned int (*cb)(SSL *ssl, const char *hint, char *identity,
2398 unsigned int max_identity_len,
2399 uint8_t *psk, unsigned int max_psk_len)) {
2400 ctx->psk_client_callback = cb;
2401}
Adam Langley95c29f32014-06-20 12:00:00 -07002402
Adam Langleyfcf25832014-12-18 17:42:32 -08002403void SSL_set_psk_server_callback(
2404 SSL *s, unsigned int (*cb)(SSL *ssl, const char *identity, uint8_t *psk,
2405 unsigned int max_psk_len)) {
2406 s->psk_server_callback = cb;
2407}
Adam Langley95c29f32014-06-20 12:00:00 -07002408
Adam Langleyfcf25832014-12-18 17:42:32 -08002409void SSL_CTX_set_psk_server_callback(
2410 SSL_CTX *ctx, unsigned int (*cb)(SSL *ssl, const char *identity,
2411 uint8_t *psk, unsigned int max_psk_len)) {
2412 ctx->psk_server_callback = cb;
2413}
Adam Langley95c29f32014-06-20 12:00:00 -07002414
Adam Langleyfcf25832014-12-18 17:42:32 -08002415void SSL_CTX_set_min_version(SSL_CTX *ctx, uint16_t version) {
2416 ctx->min_version = version;
2417}
Adam Langley95c29f32014-06-20 12:00:00 -07002418
Adam Langleyfcf25832014-12-18 17:42:32 -08002419void SSL_CTX_set_max_version(SSL_CTX *ctx, uint16_t version) {
2420 ctx->max_version = version;
2421}
Adam Langley0289c732014-06-20 12:00:00 -07002422
Adam Langleyfcf25832014-12-18 17:42:32 -08002423void SSL_set_min_version(SSL *ssl, uint16_t version) {
2424 ssl->min_version = version;
2425}
Adam Langley0289c732014-06-20 12:00:00 -07002426
Adam Langleyfcf25832014-12-18 17:42:32 -08002427void SSL_set_max_version(SSL *ssl, uint16_t version) {
2428 ssl->max_version = version;
2429}
Adam Langley95c29f32014-06-20 12:00:00 -07002430
Adam Langleyfcf25832014-12-18 17:42:32 -08002431void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
2432 void (*cb)(int write_p, int version,
2433 int content_type, const void *buf,
2434 size_t len, SSL *ssl, void *arg)) {
David Benjamin59015c32015-04-26 13:13:55 -04002435 ctx->msg_callback = cb;
Adam Langleyfcf25832014-12-18 17:42:32 -08002436}
David Benjamin61ecccf2015-05-05 09:44:51 -04002437
2438void SSL_CTX_set_msg_callback_arg(SSL_CTX *ctx, void *arg) {
2439 ctx->msg_callback_arg = arg;
2440}
2441
Adam Langleyfcf25832014-12-18 17:42:32 -08002442void SSL_set_msg_callback(SSL *ssl,
2443 void (*cb)(int write_p, int version, int content_type,
2444 const void *buf, size_t len, SSL *ssl,
2445 void *arg)) {
David Benjamin59015c32015-04-26 13:13:55 -04002446 ssl->msg_callback = cb;
Adam Langleyfcf25832014-12-18 17:42:32 -08002447}
Adam Langley95c29f32014-06-20 12:00:00 -07002448
David Benjamin61ecccf2015-05-05 09:44:51 -04002449void SSL_set_msg_callback_arg(SSL *ssl, void *arg) {
2450 ssl->msg_callback_arg = arg;
2451}
2452
Adam Langleyfcf25832014-12-18 17:42:32 -08002453void SSL_CTX_set_keylog_bio(SSL_CTX *ctx, BIO *keylog_bio) {
David Benjamin2755a3e2015-04-22 16:17:58 -04002454 BIO_free(ctx->keylog_bio);
Adam Langleyfcf25832014-12-18 17:42:32 -08002455 ctx->keylog_bio = keylog_bio;
2456}
Adam Langley95c29f32014-06-20 12:00:00 -07002457
Adam Langleyfcf25832014-12-18 17:42:32 -08002458static int cbb_add_hex(CBB *cbb, const uint8_t *in, size_t in_len) {
2459 static const char hextable[] = "0123456789abcdef";
2460 uint8_t *out;
2461 size_t i;
Adam Langley95c29f32014-06-20 12:00:00 -07002462
Adam Langleyfcf25832014-12-18 17:42:32 -08002463 if (!CBB_add_space(cbb, &out, in_len * 2)) {
2464 return 0;
2465 }
Adam Langley95c29f32014-06-20 12:00:00 -07002466
Adam Langleyfcf25832014-12-18 17:42:32 -08002467 for (i = 0; i < in_len; i++) {
2468 *(out++) = (uint8_t)hextable[in[i] >> 4];
2469 *(out++) = (uint8_t)hextable[in[i] & 0xf];
2470 }
Adam Langley95c29f32014-06-20 12:00:00 -07002471
Adam Langleyfcf25832014-12-18 17:42:32 -08002472 return 1;
2473}
David Benjamin859ec3c2014-09-02 16:29:36 -04002474
2475int ssl_ctx_log_rsa_client_key_exchange(SSL_CTX *ctx,
Adam Langleyfcf25832014-12-18 17:42:32 -08002476 const uint8_t *encrypted_premaster,
2477 size_t encrypted_premaster_len,
2478 const uint8_t *premaster,
2479 size_t premaster_len) {
2480 BIO *bio = ctx->keylog_bio;
2481 CBB cbb;
2482 uint8_t *out;
2483 size_t out_len;
2484 int ret;
David Benjamin859ec3c2014-09-02 16:29:36 -04002485
Adam Langleyfcf25832014-12-18 17:42:32 -08002486 if (bio == NULL) {
2487 return 1;
2488 }
David Benjamin859ec3c2014-09-02 16:29:36 -04002489
Adam Langleyfcf25832014-12-18 17:42:32 -08002490 if (encrypted_premaster_len < 8) {
David Benjamin3570d732015-06-29 00:28:17 -04002491 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyfcf25832014-12-18 17:42:32 -08002492 return 0;
2493 }
David Benjamin859ec3c2014-09-02 16:29:36 -04002494
David Benjamina8653202015-06-28 01:26:10 -04002495 CBB_zero(&cbb);
2496 if (!CBB_init(&cbb, 4 + 16 + 1 + premaster_len * 2 + 1) ||
2497 !CBB_add_bytes(&cbb, (const uint8_t *)"RSA ", 4) ||
Adam Langleyfcf25832014-12-18 17:42:32 -08002498 /* Only the first 8 bytes of the encrypted premaster secret are
2499 * logged. */
2500 !cbb_add_hex(&cbb, encrypted_premaster, 8) ||
2501 !CBB_add_bytes(&cbb, (const uint8_t *)" ", 1) ||
2502 !cbb_add_hex(&cbb, premaster, premaster_len) ||
2503 !CBB_add_bytes(&cbb, (const uint8_t *)"\n", 1) ||
2504 !CBB_finish(&cbb, &out, &out_len)) {
2505 CBB_cleanup(&cbb);
2506 return 0;
2507 }
David Benjamin859ec3c2014-09-02 16:29:36 -04002508
Adam Langley4bdb6e42015-05-15 15:29:21 -07002509 CRYPTO_MUTEX_lock_write(&ctx->lock);
Adam Langleyfcf25832014-12-18 17:42:32 -08002510 ret = BIO_write(bio, out, out_len) >= 0 && BIO_flush(bio);
Adam Langley4bdb6e42015-05-15 15:29:21 -07002511 CRYPTO_MUTEX_unlock(&ctx->lock);
David Benjamin859ec3c2014-09-02 16:29:36 -04002512
Adam Langleyfcf25832014-12-18 17:42:32 -08002513 OPENSSL_free(out);
2514 return ret;
Adam Langley95f22882014-06-20 12:00:00 -07002515}
2516
Adam Langleyfcf25832014-12-18 17:42:32 -08002517int ssl_ctx_log_master_secret(SSL_CTX *ctx, const uint8_t *client_random,
2518 size_t client_random_len, const uint8_t *master,
2519 size_t master_len) {
2520 BIO *bio = ctx->keylog_bio;
2521 CBB cbb;
2522 uint8_t *out;
2523 size_t out_len;
2524 int ret;
Adam Langleyadb739e2014-06-20 12:00:00 -07002525
Adam Langleyfcf25832014-12-18 17:42:32 -08002526 if (bio == NULL) {
2527 return 1;
2528 }
Adam Langleyadb739e2014-06-20 12:00:00 -07002529
Adam Langleyfcf25832014-12-18 17:42:32 -08002530 if (client_random_len != 32) {
David Benjamin3570d732015-06-29 00:28:17 -04002531 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyfcf25832014-12-18 17:42:32 -08002532 return 0;
2533 }
Adam Langleyadb739e2014-06-20 12:00:00 -07002534
David Benjamina8653202015-06-28 01:26:10 -04002535 CBB_zero(&cbb);
2536 if (!CBB_init(&cbb, 14 + 64 + 1 + master_len * 2 + 1) ||
2537 !CBB_add_bytes(&cbb, (const uint8_t *)"CLIENT_RANDOM ", 14) ||
Adam Langleyfcf25832014-12-18 17:42:32 -08002538 !cbb_add_hex(&cbb, client_random, 32) ||
2539 !CBB_add_bytes(&cbb, (const uint8_t *)" ", 1) ||
2540 !cbb_add_hex(&cbb, master, master_len) ||
2541 !CBB_add_bytes(&cbb, (const uint8_t *)"\n", 1) ||
2542 !CBB_finish(&cbb, &out, &out_len)) {
2543 CBB_cleanup(&cbb);
2544 return 0;
2545 }
Adam Langleyadb739e2014-06-20 12:00:00 -07002546
Adam Langley4bdb6e42015-05-15 15:29:21 -07002547 CRYPTO_MUTEX_lock_write(&ctx->lock);
Adam Langleyfcf25832014-12-18 17:42:32 -08002548 ret = BIO_write(bio, out, out_len) >= 0 && BIO_flush(bio);
Adam Langley4bdb6e42015-05-15 15:29:21 -07002549 CRYPTO_MUTEX_unlock(&ctx->lock);
David Benjamine99e9122014-12-11 01:46:01 -05002550
Adam Langleyfcf25832014-12-18 17:42:32 -08002551 OPENSSL_free(out);
2552 return ret;
Adam Langley95c29f32014-06-20 12:00:00 -07002553}
2554
David Benjamined7c4752015-02-16 19:16:46 -05002555int SSL_in_false_start(const SSL *s) {
2556 return s->s3->tmp.in_false_start;
2557}
2558
Adam Langleyfcf25832014-12-18 17:42:32 -08002559int SSL_cutthrough_complete(const SSL *s) {
David Benjamined7c4752015-02-16 19:16:46 -05002560 return SSL_in_false_start(s);
Adam Langleyfcf25832014-12-18 17:42:32 -08002561}
Adam Langley95c29f32014-06-20 12:00:00 -07002562
Adam Langleyfcf25832014-12-18 17:42:32 -08002563void SSL_get_structure_sizes(size_t *ssl_size, size_t *ssl_ctx_size,
2564 size_t *ssl_session_size) {
2565 *ssl_size = sizeof(SSL);
2566 *ssl_ctx_size = sizeof(SSL_CTX);
2567 *ssl_session_size = sizeof(SSL_SESSION);
2568}
Feng Lu41aa3252014-11-21 22:47:56 -08002569
David Benjamined7c4752015-02-16 19:16:46 -05002570int ssl3_can_false_start(const SSL *s) {
David Benjamin195dc782015-02-19 13:27:05 -05002571 const SSL_CIPHER *const cipher = SSL_get_current_cipher(s);
Adam Langleyfcf25832014-12-18 17:42:32 -08002572
Adam Langleye631d962015-04-01 13:11:01 -07002573 /* False Start only for TLS 1.2 with an ECDHE+AEAD cipher and ALPN or NPN. */
David Benjamin195dc782015-02-19 13:27:05 -05002574 return !SSL_IS_DTLS(s) &&
2575 SSL_version(s) >= TLS1_2_VERSION &&
2576 (s->s3->alpn_selected || s->s3->next_proto_neg_seen) &&
2577 cipher != NULL &&
Adam Langleye631d962015-04-01 13:11:01 -07002578 cipher->algorithm_mkey == SSL_kECDHE &&
David Benjamin195dc782015-02-19 13:27:05 -05002579 (cipher->algorithm_enc == SSL_AES128GCM ||
2580 cipher->algorithm_enc == SSL_AES256GCM ||
2581 cipher->algorithm_enc == SSL_CHACHA20POLY1305);
Adam Langleyfcf25832014-12-18 17:42:32 -08002582}
2583
2584const SSL3_ENC_METHOD *ssl3_get_enc_method(uint16_t version) {
2585 switch (version) {
2586 case SSL3_VERSION:
2587 return &SSLv3_enc_data;
2588
2589 case TLS1_VERSION:
2590 return &TLSv1_enc_data;
2591
David Benjamin9e13e1a2015-03-05 01:56:32 -05002592 case DTLS1_VERSION:
Adam Langleyfcf25832014-12-18 17:42:32 -08002593 case TLS1_1_VERSION:
2594 return &TLSv1_1_enc_data;
2595
David Benjamin9e13e1a2015-03-05 01:56:32 -05002596 case DTLS1_2_VERSION:
Adam Langleyfcf25832014-12-18 17:42:32 -08002597 case TLS1_2_VERSION:
2598 return &TLSv1_2_enc_data;
2599
Adam Langleyfcf25832014-12-18 17:42:32 -08002600 default:
2601 return NULL;
2602 }
2603}
2604
2605uint16_t ssl3_get_max_server_version(const SSL *s) {
2606 uint16_t max_version;
2607
2608 if (SSL_IS_DTLS(s)) {
2609 max_version = (s->max_version != 0) ? s->max_version : DTLS1_2_VERSION;
2610 if (!(s->options & SSL_OP_NO_DTLSv1_2) && DTLS1_2_VERSION >= max_version) {
2611 return DTLS1_2_VERSION;
2612 }
2613 if (!(s->options & SSL_OP_NO_DTLSv1) && DTLS1_VERSION >= max_version) {
2614 return DTLS1_VERSION;
2615 }
2616 return 0;
2617 }
2618
2619 max_version = (s->max_version != 0) ? s->max_version : TLS1_2_VERSION;
2620 if (!(s->options & SSL_OP_NO_TLSv1_2) && TLS1_2_VERSION <= max_version) {
2621 return TLS1_2_VERSION;
2622 }
2623 if (!(s->options & SSL_OP_NO_TLSv1_1) && TLS1_1_VERSION <= max_version) {
2624 return TLS1_1_VERSION;
2625 }
2626 if (!(s->options & SSL_OP_NO_TLSv1) && TLS1_VERSION <= max_version) {
2627 return TLS1_VERSION;
2628 }
2629 if (!(s->options & SSL_OP_NO_SSLv3) && SSL3_VERSION <= max_version) {
2630 return SSL3_VERSION;
2631 }
2632 return 0;
2633}
2634
2635uint16_t ssl3_get_mutual_version(SSL *s, uint16_t client_version) {
2636 uint16_t version = 0;
2637
2638 if (SSL_IS_DTLS(s)) {
2639 /* Clamp client_version to max_version. */
2640 if (s->max_version != 0 && client_version < s->max_version) {
2641 client_version = s->max_version;
2642 }
2643
2644 if (client_version <= DTLS1_2_VERSION && !(s->options & SSL_OP_NO_DTLSv1_2)) {
2645 version = DTLS1_2_VERSION;
2646 } else if (client_version <= DTLS1_VERSION &&
David Benjaminb18f0242015-03-10 18:30:08 -04002647 !(s->options & SSL_OP_NO_DTLSv1)) {
Adam Langleyfcf25832014-12-18 17:42:32 -08002648 version = DTLS1_VERSION;
2649 }
2650
2651 /* Check against min_version. */
2652 if (version != 0 && s->min_version != 0 && version > s->min_version) {
2653 return 0;
2654 }
2655 return version;
2656 } else {
2657 /* Clamp client_version to max_version. */
2658 if (s->max_version != 0 && client_version > s->max_version) {
2659 client_version = s->max_version;
2660 }
2661
2662 if (client_version >= TLS1_2_VERSION && !(s->options & SSL_OP_NO_TLSv1_2)) {
2663 version = TLS1_2_VERSION;
2664 } else if (client_version >= TLS1_1_VERSION &&
2665 !(s->options & SSL_OP_NO_TLSv1_1)) {
2666 version = TLS1_1_VERSION;
2667 } else if (client_version >= TLS1_VERSION && !(s->options & SSL_OP_NO_TLSv1)) {
2668 version = TLS1_VERSION;
2669 } else if (client_version >= SSL3_VERSION && !(s->options & SSL_OP_NO_SSLv3)) {
2670 version = SSL3_VERSION;
2671 }
2672
2673 /* Check against min_version. */
2674 if (version != 0 && s->min_version != 0 && version < s->min_version) {
2675 return 0;
2676 }
2677 return version;
2678 }
2679}
2680
2681uint16_t ssl3_get_max_client_version(SSL *s) {
David Benjamin123a8fd2015-04-26 14:16:41 -04002682 uint32_t options = s->options;
Adam Langleyfcf25832014-12-18 17:42:32 -08002683 uint16_t version = 0;
2684
2685 /* OpenSSL's API for controlling versions entails blacklisting individual
2686 * protocols. This has two problems. First, on the client, the protocol can
2687 * only express a contiguous range of versions. Second, a library consumer
2688 * trying to set a maximum version cannot disable protocol versions that get
2689 * added in a future version of the library.
2690 *
2691 * To account for both of these, OpenSSL interprets the client-side bitmask
2692 * as a min/max range by picking the lowest contiguous non-empty range of
2693 * enabled protocols. Note that this means it is impossible to set a maximum
2694 * version of TLS 1.2 in a future-proof way.
2695 *
2696 * By this scheme, the maximum version is the lowest version V such that V is
2697 * enabled and V+1 is disabled or unimplemented. */
2698 if (SSL_IS_DTLS(s)) {
2699 if (!(options & SSL_OP_NO_DTLSv1_2)) {
2700 version = DTLS1_2_VERSION;
2701 }
2702 if (!(options & SSL_OP_NO_DTLSv1) && (options & SSL_OP_NO_DTLSv1_2)) {
2703 version = DTLS1_VERSION;
2704 }
2705 if (s->max_version != 0 && version < s->max_version) {
2706 version = s->max_version;
2707 }
2708 } else {
2709 if (!(options & SSL_OP_NO_TLSv1_2)) {
2710 version = TLS1_2_VERSION;
2711 }
2712 if (!(options & SSL_OP_NO_TLSv1_1) && (options & SSL_OP_NO_TLSv1_2)) {
2713 version = TLS1_1_VERSION;
2714 }
2715 if (!(options & SSL_OP_NO_TLSv1) && (options & SSL_OP_NO_TLSv1_1)) {
2716 version = TLS1_VERSION;
2717 }
2718 if (!(options & SSL_OP_NO_SSLv3) && (options & SSL_OP_NO_TLSv1)) {
2719 version = SSL3_VERSION;
2720 }
2721 if (s->max_version != 0 && version > s->max_version) {
2722 version = s->max_version;
2723 }
2724 }
2725
2726 return version;
2727}
2728
2729int ssl3_is_version_enabled(SSL *s, uint16_t version) {
2730 if (SSL_IS_DTLS(s)) {
2731 if (s->max_version != 0 && version < s->max_version) {
2732 return 0;
2733 }
2734 if (s->min_version != 0 && version > s->min_version) {
2735 return 0;
2736 }
2737
2738 switch (version) {
2739 case DTLS1_VERSION:
2740 return !(s->options & SSL_OP_NO_DTLSv1);
2741
2742 case DTLS1_2_VERSION:
2743 return !(s->options & SSL_OP_NO_DTLSv1_2);
2744
2745 default:
2746 return 0;
2747 }
2748 } else {
2749 if (s->max_version != 0 && version > s->max_version) {
2750 return 0;
2751 }
2752 if (s->min_version != 0 && version < s->min_version) {
2753 return 0;
2754 }
2755
2756 switch (version) {
2757 case SSL3_VERSION:
2758 return !(s->options & SSL_OP_NO_SSLv3);
2759
2760 case TLS1_VERSION:
2761 return !(s->options & SSL_OP_NO_TLSv1);
2762
2763 case TLS1_1_VERSION:
2764 return !(s->options & SSL_OP_NO_TLSv1_1);
2765
2766 case TLS1_2_VERSION:
2767 return !(s->options & SSL_OP_NO_TLSv1_2);
2768
2769 default:
2770 return 0;
2771 }
2772 }
2773}
2774
David Benjaminea72bd02014-12-21 21:27:41 -05002775uint16_t ssl3_version_from_wire(SSL *s, uint16_t wire_version) {
2776 if (!SSL_IS_DTLS(s)) {
2777 return wire_version;
2778 }
2779
2780 uint16_t tls_version = ~wire_version;
2781 uint16_t version = tls_version + 0x0201;
2782 /* If either component overflowed, clamp it so comparisons still work. */
2783 if ((version >> 8) < (tls_version >> 8)) {
2784 version = 0xff00 | (version & 0xff);
2785 }
2786 if ((version & 0xff) < (tls_version & 0xff)) {
2787 version = (version & 0xff00) | 0xff;
2788 }
2789 /* DTLS 1.0 maps to TLS 1.1, not TLS 1.0. */
2790 if (version == TLS1_VERSION) {
2791 version = TLS1_1_VERSION;
2792 }
2793 return version;
2794}
2795
Adam Langleyfcf25832014-12-18 17:42:32 -08002796int SSL_cache_hit(SSL *s) { return s->hit; }
2797
2798int SSL_is_server(SSL *s) { return s->server; }
2799
Adam Langley524e7172015-02-20 16:04:00 -08002800void SSL_CTX_set_dos_protection_cb(
2801 SSL_CTX *ctx, int (*cb)(const struct ssl_early_callback_ctx *)) {
2802 ctx->dos_protection_cb = cb;
2803}
2804
David Benjaminb16346b2015-04-08 19:16:58 -04002805void SSL_set_reject_peer_renegotiations(SSL *s, int reject) {
David Benjamin897e5e02015-05-12 17:03:54 -04002806 s->accept_peer_renegotiations = !reject;
David Benjaminb16346b2015-04-08 19:16:58 -04002807}
2808
Adam Langley3f92d212015-02-20 15:32:52 -08002809int SSL_get_rc4_state(const SSL *ssl, const RC4_KEY **read_key,
2810 const RC4_KEY **write_key) {
2811 if (ssl->aead_read_ctx == NULL || ssl->aead_write_ctx == NULL) {
2812 return 0;
2813 }
2814
2815 return EVP_AEAD_CTX_get_rc4_state(&ssl->aead_read_ctx->ctx, read_key) &&
2816 EVP_AEAD_CTX_get_rc4_state(&ssl->aead_write_ctx->ctx, write_key);
2817}
David Benjaminda881e92015-04-26 14:45:04 -04002818
Adam Langleyaf0e32c2015-06-03 09:57:23 -07002819int SSL_get_tls_unique(const SSL *ssl, uint8_t *out, size_t *out_len,
2820 size_t max_out) {
2821 /* The tls-unique value is the first Finished message in the handshake, which
2822 * is the client's in a full handshake and the server's for a resumption. See
2823 * https://tools.ietf.org/html/rfc5929#section-3.1. */
2824 const uint8_t *finished = ssl->s3->previous_client_finished;
2825 size_t finished_len = ssl->s3->previous_client_finished_len;
2826 if (ssl->hit) {
2827 /* tls-unique is broken for resumed sessions unless EMS is used. */
2828 if (!ssl->session->extended_master_secret) {
2829 goto err;
2830 }
2831 finished = ssl->s3->previous_server_finished;
2832 finished_len = ssl->s3->previous_server_finished_len;
2833 }
2834
2835 if (!ssl->s3->initial_handshake_complete ||
2836 ssl->version < TLS1_VERSION) {
2837 goto err;
2838 }
2839
2840 *out_len = finished_len;
2841 if (finished_len > max_out) {
2842 *out_len = max_out;
2843 }
2844
2845 memcpy(out, finished, *out_len);
2846 return 1;
2847
2848err:
2849 *out_len = 0;
2850 memset(out, 0, max_out);
2851 return 0;
2852}
2853
David Benjaminda881e92015-04-26 14:45:04 -04002854int SSL_CTX_sess_connect(const SSL_CTX *ctx) { return 0; }
2855int SSL_CTX_sess_connect_good(const SSL_CTX *ctx) { return 0; }
2856int SSL_CTX_sess_connect_renegotiate(const SSL_CTX *ctx) { return 0; }
2857int SSL_CTX_sess_accept(const SSL_CTX *ctx) { return 0; }
2858int SSL_CTX_sess_accept_renegotiate(const SSL_CTX *ctx) { return 0; }
2859int SSL_CTX_sess_accept_good(const SSL_CTX *ctx) { return 0; }
2860int SSL_CTX_sess_hits(const SSL_CTX *ctx) { return 0; }
2861int SSL_CTX_sess_cb_hits(const SSL_CTX *ctx) { return 0; }
2862int SSL_CTX_sess_misses(const SSL_CTX *ctx) { return 0; }
2863int SSL_CTX_sess_timeouts(const SSL_CTX *ctx) { return 0; }
2864int SSL_CTX_sess_cache_full(const SSL_CTX *ctx) { return 0; }