Nevar pievienot vairāk kā 25 tēmas Tēmai ir jāsākas ar burtu vai ciparu, tā var saturēt domu zīmes ('-') un var būt līdz 35 simboliem gara.

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245
  1. # Porting from OpenSSL to BoringSSL
  2. BoringSSL is an OpenSSL derivative and is mostly source-compatible, for the
  3. subset of OpenSSL retained. Libraries ideally need little to no changes for
  4. BoringSSL support, provided they do not use removed APIs. In general, see if the
  5. library compiles and, on failure, consult the documentation in the header files
  6. and see if problematic features can be removed.
  7. In some cases, BoringSSL-specific code may be necessary. In that case, the
  8. `OPENSSL_IS_BORINGSSL` preprocessor macro may be used in `#ifdef`s. This macro
  9. should also be used in lieu of the presence of any particular function to detect
  10. OpenSSL vs BoringSSL in configure scripts, etc., where those are necessary.
  11. For convenience, BoringSSL defines upstream's `OPENSSL_NO_*` feature macros
  12. corresponding to removed features. These may also be used to disable code which
  13. uses a removed feature.
  14. Note: BoringSSL does *not* have a stable API or ABI. It must be updated with its
  15. consumers. It is not suitable for, say, a system library in a traditional Linux
  16. distribution. For instance, Chromium statically links the specific revision of
  17. BoringSSL it was built against. Likewise, Android's system-internal copy of
  18. BoringSSL is not exposed by the NDK and must not be used by third-party
  19. applications.
  20. ## Major API changes
  21. ### Integer types
  22. Some APIs have been converted to use `size_t` for consistency and to avoid
  23. integer overflows at the API boundary. (Existing logic uses a mismash of `int`,
  24. `long`, and `unsigned`.) For the most part, implicit casts mean that existing
  25. code continues to compile. In some cases, this may require BoringSSL-specific
  26. code, particularly to avoid compiler warnings.
  27. Most notably, the `STACK_OF(T)` types have all been converted to use `size_t`
  28. instead of `int` for indices and lengths.
  29. ### Reference counts
  30. Some external consumers increment reference counts directly by calling
  31. `CRYPTO_add` with the corresponding `CRYPTO_LOCK_*` value.
  32. These APIs no longer exist in BoringSSL. Instead, code which increments
  33. reference counts should call the corresponding `FOO_up_ref` function, such as
  34. `EVP_PKEY_up_ref`. Note that not all of these APIs are present in OpenSSL and
  35. may require `#ifdef`s.
  36. ### Error codes
  37. OpenSSL's errors are extremely specific, leaking internals of the library,
  38. including even a function code for the function which emitted the error! As some
  39. logic in BoringSSL has been rewritten, code which conditions on the error may
  40. break (grep for `ERR_GET_REASON` and `ERR_GET_FUNC`). This danger also exists
  41. when upgrading OpenSSL versions.
  42. Where possible, avoid conditioning on the exact error reason. Otherwise, a
  43. BoringSSL `#ifdef` may be necessary. Exactly how best to resolve this issue is
  44. still being determined. It's possible some new APIs will be added in the future.
  45. Function codes have been completely removed. Remove code which conditions on
  46. these as it will break with the slightest change in the library, OpenSSL or
  47. BoringSSL.
  48. ### `*_ctrl` functions
  49. Some OpenSSL APIs are implemented with `ioctl`-style functions such as
  50. `SSL_ctrl` and `EVP_PKEY_CTX_ctrl`, combined with convenience macros, such as
  51. # define SSL_CTX_set_mode(ctx,op) \
  52. SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
  53. In BoringSSL, these macros have been replaced with proper functions. The
  54. underlying `_ctrl` functions have been removed.
  55. For convenience, `SSL_CTRL_*` values are retained as macros to `doesnt_exist` so
  56. existing code which uses them (or the wrapper macros) in `#ifdef` expressions
  57. will continue to function. However, the macros themselves will not work.
  58. Switch any `*_ctrl` callers to the macro/function versions. This works in both
  59. OpenSSL and BoringSSL. Note that BoringSSL's function versions will be
  60. type-checked and may require more care with types. See the end of this
  61. document for a table of functions to use.
  62. ### HMAC `EVP_PKEY`s
  63. `EVP_PKEY_HMAC` is removed. Use the `HMAC_*` functions in `hmac.h` instead. This
  64. is compatible with OpenSSL.
  65. ### DSA `EVP_PKEY`s
  66. `EVP_PKEY_DSA` is deprecated. It is currently still possible to parse DER into a
  67. DSA `EVP_PKEY`, but signing or verifying with those objects will not work.
  68. ### DES
  69. The `DES_cblock` type has been switched from an array to a struct to avoid the
  70. pitfalls around array types in C. Where features which require DES cannot be
  71. disabled, BoringSSL-specific codepaths may be necessary.
  72. ### TLS renegotiation
  73. OpenSSL enables TLS renegotiation by default and accepts renegotiation requests
  74. from the peer transparently. Renegotiation is an extremely problematic protocol
  75. feature, so BoringSSL rejects peer renegotiations by default.
  76. To enable renegotiation, call `SSL_set_renegotiate_mode` and set it to
  77. `ssl_renegotiate_once` or `ssl_renegotiate_freely`. Renegotiation is only
  78. supported as a client in SSL3/TLS and the HelloRequest must be received at a
  79. quiet point in the application protocol. This is sufficient to support the
  80. common use of requesting a new client certificate between an HTTP request and
  81. response in (unpipelined) HTTP/1.1.
  82. Things which do not work:
  83. * There is no support for renegotiation as a server.
  84. * There is no support for renegotiation in DTLS.
  85. * There is no support for initiating renegotiation; `SSL_renegotiate` always
  86. fails and `SSL_set_state` does nothing.
  87. * Interleaving application data with the new handshake is forbidden.
  88. * If a HelloRequest is received while `SSL_write` has unsent application data,
  89. the renegotiation is rejected.
  90. ### Lowercase hexadecimal
  91. BoringSSL's `BN_bn2hex` function uses lowercase hexadecimal digits instead of
  92. uppercase. Some code may require changes to avoid being sensitive to this
  93. difference.
  94. ### Legacy ASN.1 functions
  95. OpenSSL's ASN.1 stack uses `d2i` functions for parsing. They have the form:
  96. RSA *d2i_RSAPrivateKey(RSA **out, const uint8_t **inp, long len);
  97. In addition to returning the result, OpenSSL places it in `*out` if `out` is
  98. not `NULL`. On input, if `*out` is not `NULL`, OpenSSL will usually (but not
  99. always) reuse that object rather than allocating a new one. In BoringSSL, these
  100. functions are compatibility wrappers over a newer ASN.1 stack. Even if `*out`
  101. is not `NULL`, these wrappers will always allocate a new object and free the
  102. previous one.
  103. Ensure that callers do not rely on this object reuse behavior. It is
  104. recommended to avoid the `out` parameter completely and always pass in `NULL`.
  105. Note that less error-prone APIs are available for BoringSSL-specific code (see
  106. below).
  107. ## Optional BoringSSL-specific simplifications
  108. BoringSSL makes some changes to OpenSSL which simplify the API but remain
  109. compatible with OpenSSL consumers. In general, consult the BoringSSL
  110. documentation for any functions in new BoringSSL-only code.
  111. ### Return values
  112. Most OpenSSL APIs return 1 on success and either 0 or -1 on failure. BoringSSL
  113. has narrowed most of these to 1 on success and 0 on failure. BoringSSL-specific
  114. code may take advantage of the less error-prone APIs and use `!` to check for
  115. errors.
  116. ### Initialization
  117. OpenSSL has a number of different initialization functions for setting up error
  118. strings and loading algorithms, etc. All of these functions still exist in
  119. BoringSSL for convenience, but they do nothing and are not necessary.
  120. The one exception is `CRYPTO_library_init`. In `BORINGSSL_NO_STATIC_INITIALIZER`
  121. builds, it must be called to query CPU capabitilies before the rest of the
  122. library. In the default configuration, this is done with a static initializer
  123. and is also unnecessary.
  124. ### Threading
  125. OpenSSL provides a number of APIs to configure threading callbacks and set up
  126. locks. Without initializing these, the library is not thread-safe. Configuring
  127. these does nothing in BoringSSL. Instead, BoringSSL calls pthreads and the
  128. corresponding Windows APIs internally and is always thread-safe where the API
  129. guarantees it.
  130. ### ASN.1
  131. BoringSSL is in the process of deprecating OpenSSL's `d2i` and `i2d` in favor of
  132. new functions using the much less error-prone `CBS` and `CBB` types.
  133. BoringSSL-only code should use those functions where available.
  134. ## Replacements for `CTRL` values
  135. When porting code which uses `SSL_CTX_ctrl` or `SSL_ctrl`, use the replacement
  136. functions below. If a function has both `SSL_CTX` and `SSL` variants, only the
  137. `SSL_CTX` version is listed.
  138. Note some values correspond to multiple functions depending on the `larg`
  139. parameter.
  140. `CTRL` value | Replacement function(s)
  141. -------------|-------------------------
  142. `DTLS_CTRL_GET_TIMEOUT` | `DTLSv1_get_timeout`
  143. `DTLS_CTRL_HANDLE_TIMEOUT` | `DTLSv1_handle_timeout`
  144. `SSL_CTRL_CHAIN` | `SSL_CTX_set0_chain` or `SSL_CTX_set1_chain`
  145. `SSL_CTRL_CHAIN_CERT` | `SSL_add0_chain_cert` or `SSL_add1_chain_cert`
  146. `SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS` | `SSL_CTX_clear_extra_chain_certs`
  147. `SSL_CTRL_CLEAR_MODE` | `SSL_CTX_clear_mode`
  148. `SSL_CTRL_CLEAR_OPTIONS` | `SSL_CTX_clear_options`
  149. `SSL_CTRL_EXTRA_CHAIN_CERT` | `SSL_CTX_add_extra_chain_cert`
  150. `SSL_CTRL_GET_CHAIN_CERTS` | `SSL_CTX_get0_chain_certs`
  151. `SSL_CTRL_GET_CLIENT_CERT_TYPES` | `SSL_get0_certificate_types`
  152. `SSL_CTRL_GET_EXTRA_CHAIN_CERTS` | `SSL_CTX_get_extra_chain_certs` or `SSL_CTX_get_extra_chain_certs_only`
  153. `SSL_CTRL_GET_MAX_CERT_LIST` | `SSL_CTX_get_max_cert_list`
  154. `SSL_CTRL_GET_NUM_RENEGOTIATIONS` | `SSL_num_renegotiations`
  155. `SSL_CTRL_GET_READ_AHEAD` | `SSL_CTX_get_read_ahead`
  156. `SSL_CTRL_GET_RI_SUPPORT` | `SSL_get_secure_renegotiation_support`
  157. `SSL_CTRL_GET_SESSION_REUSED` | `SSL_session_reused`
  158. `SSL_CTRL_GET_SESS_CACHE_MODE` | `SSL_CTX_get_session_cache_mode`
  159. `SSL_CTRL_GET_SESS_CACHE_SIZE` | `SSL_CTX_sess_get_cache_size`
  160. `SSL_CTRL_GET_TLSEXT_TICKET_KEYS` | `SSL_CTX_get_tlsext_ticket_keys`
  161. `SSL_CTRL_GET_TOTAL_RENEGOTIATIONS` | `SSL_total_renegotiations`
  162. `SSL_CTRL_MODE` | `SSL_CTX_get_mode` or `SSL_CTX_set_mode`
  163. `SSL_CTRL_NEED_TMP_RSA` | `SSL_CTX_need_tmp_RSA` is equivalent, but [*do not use this function*](https://freakattack.com/). (It is a no-op in BoringSSL.)
  164. `SSL_CTRL_OPTIONS` | `SSL_CTX_get_options` or `SSL_CTX_set_options`
  165. `SSL_CTRL_SESS_NUMBER` | `SSL_CTX_sess_number`
  166. `SSL_CTRL_SET_CURVES` | `SSL_CTX_set1_curves`
  167. `SSL_CTRL_SET_MAX_CERT_LIST` | `SSL_CTX_set_max_cert_list`
  168. `SSL_CTRL_SET_MAX_SEND_FRAGMENT` | `SSL_CTX_set_max_send_fragment`
  169. `SSL_CTRL_SET_MSG_CALLBACK` | `SSL_set_msg_callback`
  170. `SSL_CTRL_SET_MSG_CALLBACK_ARG` | `SSL_set_msg_callback_arg`
  171. `SSL_CTRL_SET_MTU` | `SSL_set_mtu`
  172. `SSL_CTRL_SET_READ_AHEAD` | `SSL_CTX_set_read_ahead`
  173. `SSL_CTRL_SET_SESS_CACHE_MODE` | `SSL_CTX_set_session_cache_mode`
  174. `SSL_CTRL_SET_SESS_CACHE_SIZE` | `SSL_CTX_sess_set_cache_size`
  175. `SSL_CTRL_SET_TLSEXT_HOSTNAME` | `SSL_set_tlsext_host_name`
  176. `SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG` | `SSL_CTX_set_tlsext_servername_arg`
  177. `SSL_CTRL_SET_TLSEXT_SERVERNAME_CB` | `SSL_CTX_set_tlsext_servername_callback`
  178. `SSL_CTRL_SET_TLSEXT_TICKET_KEYS` | `SSL_CTX_set_tlsext_ticket_keys`
  179. `SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB` | `SSL_CTX_set_tlsext_ticket_key_cb`
  180. `SSL_CTRL_SET_TMP_DH` | `SSL_CTX_set_tmp_dh`
  181. `SSL_CTRL_SET_TMP_DH_CB` | `SSL_CTX_set_tmp_dh_callback`
  182. `SSL_CTRL_SET_TMP_ECDH` | `SSL_CTX_set_tmp_ecdh`
  183. `SSL_CTRL_SET_TMP_ECDH_CB` | `SSL_CTX_set_tmp_ecdh_callback`
  184. `SSL_CTRL_SET_TMP_RSA` | `SSL_CTX_set_tmp_rsa` is equivalent, but [*do not use this function*](https://freakattack.com/). (It is a no-op in BoringSSL.)
  185. `SSL_CTRL_SET_TMP_RSA_CB` | `SSL_CTX_set_tmp_rsa_callback` is equivalent, but [*do not use this function*](https://freakattack.com/). (It is a no-op in BoringSSL.)