You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

internal.h 49 KiB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185
  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. * ECC cipher suite support in OpenSSL originally developed by
  113. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  114. */
  115. /* ====================================================================
  116. * Copyright 2005 Nokia. All rights reserved.
  117. *
  118. * The portions of the attached software ("Contribution") is developed by
  119. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  120. * license.
  121. *
  122. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  123. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  124. * support (see RFC 4279) to OpenSSL.
  125. *
  126. * No patent licenses or other rights except those expressly stated in
  127. * the OpenSSL open source license shall be deemed granted or received
  128. * expressly, by implication, estoppel, or otherwise.
  129. *
  130. * No assurances are provided by Nokia that the Contribution does not
  131. * infringe the patent or other intellectual property rights of any third
  132. * party or that the license provides you with all the necessary rights
  133. * to make use of the Contribution.
  134. *
  135. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  136. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  137. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  138. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  139. * OTHERWISE.
  140. */
  141. #ifndef OPENSSL_HEADER_SSL_INTERNAL_H
  142. #define OPENSSL_HEADER_SSL_INTERNAL_H
  143. #include <openssl/base.h>
  144. #include <openssl/aead.h>
  145. #include <openssl/pqueue.h>
  146. #include <openssl/ssl.h>
  147. #include <openssl/stack.h>
  148. #if defined(OPENSSL_WINDOWS)
  149. /* Windows defines struct timeval in winsock2.h. */
  150. #pragma warning(push, 3)
  151. #include <winsock2.h>
  152. #pragma warning(pop)
  153. #else
  154. #include <sys/types.h>
  155. #endif
  156. /* Cipher suites. */
  157. /* Bits for |algorithm_mkey| (key exchange algorithm). */
  158. #define SSL_kRSA 0x00000001L
  159. #define SSL_kDHE 0x00000002L
  160. #define SSL_kECDHE 0x00000004L
  161. /* SSL_kPSK is only set for plain PSK, not ECDHE_PSK. */
  162. #define SSL_kPSK 0x00000008L
  163. /* Bits for |algorithm_auth| (server authentication). */
  164. #define SSL_aRSA 0x00000001L
  165. #define SSL_aECDSA 0x00000002L
  166. /* SSL_aPSK is set for both PSK and ECDHE_PSK. */
  167. #define SSL_aPSK 0x00000004L
  168. /* Bits for |algorithm_enc| (symmetric encryption). */
  169. #define SSL_3DES 0x00000001L
  170. #define SSL_RC4 0x00000002L
  171. #define SSL_AES128 0x00000004L
  172. #define SSL_AES256 0x00000008L
  173. #define SSL_AES128GCM 0x00000010L
  174. #define SSL_AES256GCM 0x00000020L
  175. #define SSL_CHACHA20POLY1305 0x00000040L
  176. #define SSL_AES (SSL_AES128 | SSL_AES256 | SSL_AES128GCM | SSL_AES256GCM)
  177. /* Bits for |algorithm_mac| (symmetric authentication). */
  178. #define SSL_MD5 0x00000001L
  179. #define SSL_SHA1 0x00000002L
  180. #define SSL_SHA256 0x00000004L
  181. #define SSL_SHA384 0x00000008L
  182. /* SSL_AEAD is set for all AEADs. */
  183. #define SSL_AEAD 0x00000010L
  184. /* Bits for |algorithm_ssl| (protocol version). These denote the first protocol
  185. * version which introduced the cipher.
  186. *
  187. * TODO(davidben): These are extremely confusing, both in code and in
  188. * cipher rules. Try to remove them. */
  189. #define SSL_SSLV3 0x00000002L
  190. #define SSL_TLSV1 SSL_SSLV3
  191. #define SSL_TLSV1_2 0x00000004L
  192. /* Bits for |algorithm2| (handshake digests and other extra flags). */
  193. #define SSL_HANDSHAKE_MAC_MD5 0x10
  194. #define SSL_HANDSHAKE_MAC_SHA 0x20
  195. #define SSL_HANDSHAKE_MAC_SHA256 0x40
  196. #define SSL_HANDSHAKE_MAC_SHA384 0x80
  197. #define SSL_HANDSHAKE_MAC_DEFAULT \
  198. (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
  199. /* SSL_MAX_DIGEST is the number of digest types which exist. When adding a new
  200. * one, update the table in ssl_cipher.c. */
  201. #define SSL_MAX_DIGEST 4
  202. #define TLS1_PRF_DGST_MASK (0xff << TLS1_PRF_DGST_SHIFT)
  203. #define TLS1_PRF_DGST_SHIFT 10
  204. #define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
  205. #define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
  206. #define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
  207. #define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
  208. #define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
  209. /* SSL_CIPHER_ALGORITHM2_AEAD is a flag in SSL_CIPHER.algorithm2 which
  210. * indicates that the cipher is implemented via an EVP_AEAD. */
  211. #define SSL_CIPHER_ALGORITHM2_AEAD (1 << 23)
  212. /* SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD is a flag in
  213. * SSL_CIPHER.algorithm2 which indicates that the variable part of the nonce is
  214. * included as a prefix of the record. (AES-GCM, for example, does with with an
  215. * 8-byte variable nonce.) */
  216. #define SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD (1<<22)
  217. /* Bits for |algo_strength|, cipher strength information. */
  218. #define SSL_MEDIUM 0x00000001L
  219. #define SSL_HIGH 0x00000002L
  220. #define SSL_FIPS 0x00000004L
  221. /* ssl_cipher_get_evp_aead sets |*out_aead| to point to the correct EVP_AEAD
  222. * object for |cipher| protocol version |version|. It sets |*out_mac_secret_len|
  223. * and |*out_fixed_iv_len| to the MAC key length and fixed IV length,
  224. * respectively. The MAC key length is zero except for legacy block and stream
  225. * ciphers. It returns 1 on success and 0 on error. */
  226. int ssl_cipher_get_evp_aead(const EVP_AEAD **out_aead,
  227. size_t *out_mac_secret_len,
  228. size_t *out_fixed_iv_len,
  229. const SSL_CIPHER *cipher, uint16_t version);
  230. /* ssl_get_handshake_digest looks up the |i|th handshake digest type and sets
  231. * |*out_mask| to the |SSL_HANDSHAKE_MAC_*| mask and |*out_md| to the
  232. * |EVP_MD|. It returns one on successs and zero if |i| >= |SSL_MAX_DIGEST|. */
  233. int ssl_get_handshake_digest(uint32_t *out_mask, const EVP_MD **out_md,
  234. size_t i);
  235. /* ssl_create_cipher_list evaluates |rule_str| according to the ciphers in
  236. * |ssl_method|. It sets |*out_cipher_list| to a newly-allocated
  237. * |ssl_cipher_preference_list_st| containing the result.
  238. * |*out_cipher_list_by_id| is set to a list of selected ciphers sorted by
  239. * id. It returns |(*out_cipher_list)->ciphers| on success and NULL on
  240. * failure. */
  241. STACK_OF(SSL_CIPHER) *
  242. ssl_create_cipher_list(const SSL_PROTOCOL_METHOD *ssl_method,
  243. struct ssl_cipher_preference_list_st **out_cipher_list,
  244. STACK_OF(SSL_CIPHER) **out_cipher_list_by_id,
  245. const char *rule_str);
  246. /* SSL_PKEY_* denote certificate types. */
  247. #define SSL_PKEY_RSA_ENC 0
  248. #define SSL_PKEY_RSA_SIGN 1
  249. #define SSL_PKEY_ECC 2
  250. #define SSL_PKEY_NUM 3
  251. /* ssl_cipher_get_cert_index returns the |SSL_PKEY_*| value corresponding to the
  252. * certificate type of |cipher| or -1 if there is none. */
  253. int ssl_cipher_get_cert_index(const SSL_CIPHER *cipher);
  254. /* ssl_cipher_has_server_public_key returns 1 if |cipher| involves a server
  255. * public key in the key exchange, sent in a server Certificate message.
  256. * Otherwise it returns 0. */
  257. int ssl_cipher_has_server_public_key(const SSL_CIPHER *cipher);
  258. /* ssl_cipher_requires_server_key_exchange returns 1 if |cipher| requires a
  259. * ServerKeyExchange message. Otherwise it returns 0.
  260. *
  261. * Unlike ssl_cipher_has_server_public_key, some ciphers take optional
  262. * ServerKeyExchanges. PSK and RSA_PSK only use the ServerKeyExchange to
  263. * communicate a psk_identity_hint, so it is optional. */
  264. int ssl_cipher_requires_server_key_exchange(const SSL_CIPHER *cipher);
  265. /* Encryption layer. */
  266. /* SSL_AEAD_CTX contains information about an AEAD that is being used to encrypt
  267. * an SSL connection. */
  268. struct ssl_aead_ctx_st {
  269. const SSL_CIPHER *cipher;
  270. EVP_AEAD_CTX ctx;
  271. /* fixed_nonce contains any bytes of the nonce that are fixed for all
  272. * records. */
  273. uint8_t fixed_nonce[8];
  274. uint8_t fixed_nonce_len, variable_nonce_len;
  275. /* variable_nonce_included_in_record is non-zero if the variable nonce
  276. * for a record is included as a prefix before the ciphertext. */
  277. char variable_nonce_included_in_record;
  278. /* random_variable_nonce is non-zero if the variable nonce is
  279. * randomly generated, rather than derived from the sequence
  280. * number. */
  281. char random_variable_nonce;
  282. /* omit_length_in_ad is non-zero if the length should be omitted in the
  283. * AEAD's ad parameter. */
  284. char omit_length_in_ad;
  285. /* omit_version_in_ad is non-zero if the version should be omitted
  286. * in the AEAD's ad parameter. */
  287. char omit_version_in_ad;
  288. } /* SSL_AEAD_CTX */;
  289. /* SSL_AEAD_CTX_new creates a newly-allocated |SSL_AEAD_CTX| using the supplied
  290. * key material. It returns NULL on error. Only one of |SSL_AEAD_CTX_open| or
  291. * |SSL_AEAD_CTX_seal| may be used with the resulting object, depending on
  292. * |direction|. |version| is the normalized protocol version, so DTLS 1.0 is
  293. * represented as 0x0301, not 0xffef. */
  294. SSL_AEAD_CTX *SSL_AEAD_CTX_new(enum evp_aead_direction_t direction,
  295. uint16_t version, const SSL_CIPHER *cipher,
  296. const uint8_t *enc_key, size_t enc_key_len,
  297. const uint8_t *mac_key, size_t mac_key_len,
  298. const uint8_t *fixed_iv, size_t fixed_iv_len);
  299. /* SSL_AEAD_CTX_free frees |ctx|. */
  300. void SSL_AEAD_CTX_free(SSL_AEAD_CTX *ctx);
  301. /* SSL_AEAD_CTX_explicit_nonce_len returns the length of the explicit nonce for
  302. * |ctx|, if any. |ctx| may be NULL to denote the null cipher. */
  303. size_t SSL_AEAD_CTX_explicit_nonce_len(SSL_AEAD_CTX *ctx);
  304. /* SSL_AEAD_CTX_max_overhead returns the maximum overhead of calling
  305. * |SSL_AEAD_CTX_seal|. |ctx| may be NULL to denote the null cipher. */
  306. size_t SSL_AEAD_CTX_max_overhead(SSL_AEAD_CTX *ctx);
  307. /* SSL_AEAD_CTX_open authenticates and decrypts |in_len| bytes from |in| and
  308. * writes the result to |out|. It returns one on success and zero on
  309. * error. |ctx| may be NULL to denote the null cipher.
  310. *
  311. * If |in| and |out| alias then |out| must be <= |in| + |explicit_nonce_len|. */
  312. int SSL_AEAD_CTX_open(SSL_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
  313. size_t max_out, uint8_t type, uint16_t wire_version,
  314. const uint8_t seqnum[8], const uint8_t *in,
  315. size_t in_len);
  316. /* SSL_AEAD_CTX_seal encrypts and authenticates |in_len| bytes from |in| and
  317. * writes the result to |out|. It returns one on success and zero on
  318. * error. |ctx| may be NULL to denote the null cipher.
  319. *
  320. * If |in| and |out| alias then |out| + |explicit_nonce_len| must be <= |in| */
  321. int SSL_AEAD_CTX_seal(SSL_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
  322. size_t max_out, uint8_t type, uint16_t wire_version,
  323. const uint8_t seqnum[8], const uint8_t *in,
  324. size_t in_len);
  325. /* Underdocumented functions.
  326. *
  327. * Functions below here haven't been touched up and may be underdocumented. */
  328. #define c2l(c, l) \
  329. (l = ((unsigned long)(*((c)++))), l |= (((unsigned long)(*((c)++))) << 8), \
  330. l |= (((unsigned long)(*((c)++))) << 16), \
  331. l |= (((unsigned long)(*((c)++))) << 24))
  332. /* NOTE - c is not incremented as per c2l */
  333. #define c2ln(c, l1, l2, n) \
  334. { \
  335. c += n; \
  336. l1 = l2 = 0; \
  337. switch (n) { \
  338. case 8: \
  339. l2 = ((unsigned long)(*(--(c)))) << 24; \
  340. case 7: \
  341. l2 |= ((unsigned long)(*(--(c)))) << 16; \
  342. case 6: \
  343. l2 |= ((unsigned long)(*(--(c)))) << 8; \
  344. case 5: \
  345. l2 |= ((unsigned long)(*(--(c)))); \
  346. case 4: \
  347. l1 = ((unsigned long)(*(--(c)))) << 24; \
  348. case 3: \
  349. l1 |= ((unsigned long)(*(--(c)))) << 16; \
  350. case 2: \
  351. l1 |= ((unsigned long)(*(--(c)))) << 8; \
  352. case 1: \
  353. l1 |= ((unsigned long)(*(--(c)))); \
  354. } \
  355. }
  356. #define l2c(l, c) \
  357. (*((c)++) = (uint8_t)(((l)) & 0xff), \
  358. *((c)++) = (uint8_t)(((l) >> 8) & 0xff), \
  359. *((c)++) = (uint8_t)(((l) >> 16) & 0xff), \
  360. *((c)++) = (uint8_t)(((l) >> 24) & 0xff))
  361. #define n2l(c, l) \
  362. (l = ((unsigned long)(*((c)++))) << 24, \
  363. l |= ((unsigned long)(*((c)++))) << 16, \
  364. l |= ((unsigned long)(*((c)++))) << 8, l |= ((unsigned long)(*((c)++))))
  365. #define l2n(l, c) \
  366. (*((c)++) = (uint8_t)(((l) >> 24) & 0xff), \
  367. *((c)++) = (uint8_t)(((l) >> 16) & 0xff), \
  368. *((c)++) = (uint8_t)(((l) >> 8) & 0xff), \
  369. *((c)++) = (uint8_t)(((l)) & 0xff))
  370. #define l2n8(l, c) \
  371. (*((c)++) = (uint8_t)(((l) >> 56) & 0xff), \
  372. *((c)++) = (uint8_t)(((l) >> 48) & 0xff), \
  373. *((c)++) = (uint8_t)(((l) >> 40) & 0xff), \
  374. *((c)++) = (uint8_t)(((l) >> 32) & 0xff), \
  375. *((c)++) = (uint8_t)(((l) >> 24) & 0xff), \
  376. *((c)++) = (uint8_t)(((l) >> 16) & 0xff), \
  377. *((c)++) = (uint8_t)(((l) >> 8) & 0xff), \
  378. *((c)++) = (uint8_t)(((l)) & 0xff))
  379. /* NOTE - c is not incremented as per l2c */
  380. #define l2cn(l1, l2, c, n) \
  381. { \
  382. c += n; \
  383. switch (n) { \
  384. case 8: \
  385. *(--(c)) = (uint8_t)(((l2) >> 24) & 0xff); \
  386. case 7: \
  387. *(--(c)) = (uint8_t)(((l2) >> 16) & 0xff); \
  388. case 6: \
  389. *(--(c)) = (uint8_t)(((l2) >> 8) & 0xff); \
  390. case 5: \
  391. *(--(c)) = (uint8_t)(((l2)) & 0xff); \
  392. case 4: \
  393. *(--(c)) = (uint8_t)(((l1) >> 24) & 0xff); \
  394. case 3: \
  395. *(--(c)) = (uint8_t)(((l1) >> 16) & 0xff); \
  396. case 2: \
  397. *(--(c)) = (uint8_t)(((l1) >> 8) & 0xff); \
  398. case 1: \
  399. *(--(c)) = (uint8_t)(((l1)) & 0xff); \
  400. } \
  401. }
  402. #define n2s(c, s) \
  403. ((s = (((unsigned int)(c[0])) << 8) | (((unsigned int)(c[1])))), c += 2)
  404. #define s2n(s, c) \
  405. ((c[0] = (uint8_t)(((s) >> 8) & 0xff), \
  406. c[1] = (uint8_t)(((s)) & 0xff)), \
  407. c += 2)
  408. #define n2l3(c, l) \
  409. ((l = (((unsigned long)(c[0])) << 16) | (((unsigned long)(c[1])) << 8) | \
  410. (((unsigned long)(c[2])))), \
  411. c += 3)
  412. #define l2n3(l, c) \
  413. ((c[0] = (uint8_t)(((l) >> 16) & 0xff), \
  414. c[1] = (uint8_t)(((l) >> 8) & 0xff), \
  415. c[2] = (uint8_t)(((l)) & 0xff)), \
  416. c += 3)
  417. /* LOCAL STUFF */
  418. #define TLSEXT_CHANNEL_ID_SIZE 128
  419. /* Check if an SSL structure is using DTLS */
  420. #define SSL_IS_DTLS(s) (s->method->is_dtls)
  421. /* See if we need explicit IV */
  422. #define SSL_USE_EXPLICIT_IV(s) \
  423. (s->enc_method->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
  424. /* See if we use signature algorithms extension and signature algorithm before
  425. * signatures. */
  426. #define SSL_USE_SIGALGS(s) (s->enc_method->enc_flags & SSL_ENC_FLAG_SIGALGS)
  427. /* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
  428. * apply to others in future. */
  429. #define SSL_USE_TLS1_2_CIPHERS(s) \
  430. (s->enc_method->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
  431. /* Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
  432. * flags because it may not be set to correct version yet. */
  433. #define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
  434. ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
  435. (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
  436. /* SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
  437. * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
  438. * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
  439. * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
  440. * SSL_aRSA <- RSA_ENC | RSA_SIGN
  441. * SSL_aDSS <- DSA_SIGN */
  442. #define PENDING_SESSION -10000
  443. /* From RFC4492, used in encoding the curve type in ECParameters */
  444. #define EXPLICIT_PRIME_CURVE_TYPE 1
  445. #define EXPLICIT_CHAR2_CURVE_TYPE 2
  446. #define NAMED_CURVE_TYPE 3
  447. enum ssl_hash_message_t {
  448. ssl_dont_hash_message,
  449. ssl_hash_message,
  450. };
  451. typedef struct cert_pkey_st {
  452. X509 *x509;
  453. EVP_PKEY *privatekey;
  454. /* Chain for this certificate */
  455. STACK_OF(X509) *chain;
  456. } CERT_PKEY;
  457. typedef struct cert_st {
  458. /* Current active set */
  459. CERT_PKEY *key; /* ALWAYS points to an element of the pkeys array
  460. * Probably it would make more sense to store
  461. * an index, not a pointer. */
  462. /* For clients the following masks are of *disabled* key and auth algorithms
  463. * based on the current session.
  464. *
  465. * TODO(davidben): Remove these. They get checked twice: when sending the
  466. * ClientHello and when processing the ServerHello. However, mask_ssl is a
  467. * different value both times. mask_k and mask_a are not, but is a
  468. * round-about way of checking the server's cipher was one of the advertised
  469. * ones. (Currently it checks the masks and then the list of ciphers prior to
  470. * applying the masks in ClientHello.) */
  471. uint32_t mask_k;
  472. uint32_t mask_a;
  473. uint32_t mask_ssl;
  474. DH *dh_tmp;
  475. DH *(*dh_tmp_cb)(SSL *ssl, int is_export, int keysize);
  476. /* ecdh_nid, if not |NID_undef|, is the NID of the curve to use for ephemeral
  477. * ECDH keys. If unset, |ecdh_tmp_cb| is consulted. */
  478. int ecdh_nid;
  479. /* ecdh_tmp_cb is a callback for selecting the curve to use for ephemeral ECDH
  480. * keys. If NULL, a curve is selected automatically. See
  481. * |SSL_CTX_set_tmp_ecdh_callback|. */
  482. EC_KEY *(*ecdh_tmp_cb)(SSL *ssl, int is_export, int keysize);
  483. CERT_PKEY pkeys[SSL_PKEY_NUM];
  484. /* Server-only: client_certificate_types is list of certificate types to
  485. * include in the CertificateRequest message.
  486. */
  487. uint8_t *client_certificate_types;
  488. size_t num_client_certificate_types;
  489. /* signature algorithms peer reports: e.g. supported signature
  490. * algorithms extension for server or as part of a certificate
  491. * request for client. */
  492. uint8_t *peer_sigalgs;
  493. /* Size of above array */
  494. size_t peer_sigalgslen;
  495. /* suppported signature algorithms.
  496. * When set on a client this is sent in the client hello as the
  497. * supported signature algorithms extension. For servers
  498. * it represents the signature algorithms we are willing to use. */
  499. uint8_t *conf_sigalgs;
  500. /* Size of above array */
  501. size_t conf_sigalgslen;
  502. /* Client authentication signature algorithms, if not set then
  503. * uses conf_sigalgs. On servers these will be the signature
  504. * algorithms sent to the client in a cerificate request for TLS 1.2.
  505. * On a client this represents the signature algortithms we are
  506. * willing to use for client authentication. */
  507. uint8_t *client_sigalgs;
  508. /* Size of above array */
  509. size_t client_sigalgslen;
  510. /* Signature algorithms shared by client and server: cached
  511. * because these are used most often. */
  512. TLS_SIGALGS *shared_sigalgs;
  513. size_t shared_sigalgslen;
  514. /* Certificate setup callback: if set is called whenever a
  515. * certificate may be required (client or server). the callback
  516. * can then examine any appropriate parameters and setup any
  517. * certificates required. This allows advanced applications
  518. * to select certificates on the fly: for example based on
  519. * supported signature algorithms or curves. */
  520. int (*cert_cb)(SSL *ssl, void *arg);
  521. void *cert_cb_arg;
  522. /* Optional X509_STORE for chain building or certificate validation
  523. * If NULL the parent SSL_CTX store is used instead. */
  524. X509_STORE *chain_store;
  525. X509_STORE *verify_store;
  526. } CERT;
  527. typedef struct sess_cert_st {
  528. STACK_OF(X509) *cert_chain; /* as received from peer (not for SSL2) */
  529. /* The 'peer_...' members are used only by clients. */
  530. int peer_cert_type;
  531. CERT_PKEY *peer_key; /* points to an element of peer_pkeys (never NULL!) */
  532. CERT_PKEY peer_pkeys[SSL_PKEY_NUM];
  533. /* Obviously we don't have the private keys of these,
  534. * so maybe we shouldn't even use the CERT_PKEY type here. */
  535. DH *peer_dh_tmp;
  536. EC_KEY *peer_ecdh_tmp;
  537. } SESS_CERT;
  538. /* Structure containing decoded values of signature algorithms extension */
  539. struct tls_sigalgs_st {
  540. /* NID of hash algorithm */
  541. int hash_nid;
  542. /* NID of signature algorithm */
  543. int sign_nid;
  544. /* Combined hash and signature NID */
  545. int signandhash_nid;
  546. /* Raw values used in extension */
  547. uint8_t rsign;
  548. uint8_t rhash;
  549. };
  550. /* SSL_METHOD is a compatibility structure to support the legacy version-locked
  551. * methods. */
  552. struct ssl_method_st {
  553. /* version, if non-zero, is the only protocol version acceptable to an
  554. * SSL_CTX initialized from this method. */
  555. uint16_t version;
  556. /* method is the underlying SSL_PROTOCOL_METHOD that initializes the
  557. * SSL_CTX. */
  558. const SSL_PROTOCOL_METHOD *method;
  559. };
  560. /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
  561. struct ssl_protocol_method_st {
  562. /* is_dtls is one if the protocol is DTLS and zero otherwise. */
  563. char is_dtls;
  564. int (*ssl_new)(SSL *s);
  565. void (*ssl_free)(SSL *s);
  566. int (*ssl_accept)(SSL *s);
  567. int (*ssl_connect)(SSL *s);
  568. int (*ssl_read)(SSL *s, void *buf, int len);
  569. int (*ssl_peek)(SSL *s, void *buf, int len);
  570. int (*ssl_write)(SSL *s, const void *buf, int len);
  571. int (*ssl_shutdown)(SSL *s);
  572. int (*ssl_renegotiate)(SSL *s);
  573. int (*ssl_renegotiate_check)(SSL *s);
  574. long (*ssl_get_message)(SSL *s, int header_state, int body_state,
  575. int msg_type, long max,
  576. enum ssl_hash_message_t hash_message, int *ok);
  577. int (*ssl_read_bytes)(SSL *s, int type, uint8_t *buf, int len, int peek);
  578. int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
  579. int (*ssl_dispatch_alert)(SSL *s);
  580. long (*ssl_ctrl)(SSL *s, int cmd, long larg, void *parg);
  581. long (*ssl_ctx_ctrl)(SSL_CTX *ctx, int cmd, long larg, void *parg);
  582. int (*ssl_pending)(const SSL *s);
  583. size_t (*num_ciphers)(void);
  584. const SSL_CIPHER *(*get_cipher)(size_t i);
  585. /* Handshake header length */
  586. unsigned int hhlen;
  587. /* Set the handshake header */
  588. int (*set_handshake_header)(SSL *s, int type, unsigned long len);
  589. /* Write out handshake message */
  590. int (*do_write)(SSL *s);
  591. };
  592. /* This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
  593. * of a mess of functions, but hell, think of it as an opaque structure. */
  594. struct ssl3_enc_method {
  595. int (*prf)(SSL *, uint8_t *, size_t, const uint8_t *, size_t, const char *,
  596. size_t, const uint8_t *, size_t, const uint8_t *, size_t);
  597. int (*setup_key_block)(SSL *);
  598. int (*generate_master_secret)(SSL *, uint8_t *, const uint8_t *, size_t);
  599. int (*change_cipher_state)(SSL *, int);
  600. int (*final_finish_mac)(SSL *, const char *, int, uint8_t *);
  601. int (*cert_verify_mac)(SSL *, int, uint8_t *);
  602. const char *client_finished_label;
  603. int client_finished_label_len;
  604. const char *server_finished_label;
  605. int server_finished_label_len;
  606. int (*alert_value)(int);
  607. int (*export_keying_material)(SSL *, uint8_t *, size_t, const char *, size_t,
  608. const uint8_t *, size_t, int use_context);
  609. /* Various flags indicating protocol version requirements */
  610. unsigned int enc_flags;
  611. };
  612. #define SSL_HM_HEADER_LENGTH(s) s->method->hhlen
  613. #define ssl_handshake_start(s) \
  614. (((uint8_t *)s->init_buf->data) + s->method->hhlen)
  615. #define ssl_set_handshake_header(s, htype, len) \
  616. s->method->set_handshake_header(s, htype, len)
  617. #define ssl_do_write(s) s->method->do_write(s)
  618. /* Values for enc_flags */
  619. /* Uses explicit IV for CBC mode */
  620. #define SSL_ENC_FLAG_EXPLICIT_IV 0x1
  621. /* Uses signature algorithms extension */
  622. #define SSL_ENC_FLAG_SIGALGS 0x2
  623. /* Uses SHA256 default PRF */
  624. #define SSL_ENC_FLAG_SHA256_PRF 0x4
  625. /* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2:
  626. * may apply to others in future. */
  627. #define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x8
  628. /* lengths of messages */
  629. #define DTLS1_COOKIE_LENGTH 256
  630. #define DTLS1_RT_HEADER_LENGTH 13
  631. #define DTLS1_HM_HEADER_LENGTH 12
  632. #define DTLS1_CCS_HEADER_LENGTH 1
  633. #define DTLS1_AL_HEADER_LENGTH 2
  634. typedef struct dtls1_bitmap_st {
  635. /* map is a bit mask of the last 64 sequence numbers. Bit
  636. * |1<<i| corresponds to |max_seq_num - i|. */
  637. uint64_t map;
  638. /* max_seq_num is the largest sequence number seen so far. It
  639. * is a 64-bit value in big-endian encoding. */
  640. uint8_t max_seq_num[8];
  641. } DTLS1_BITMAP;
  642. /* TODO(davidben): This structure is used for both incoming messages and
  643. * outgoing messages. |is_ccs| and |epoch| are only used in the latter and
  644. * should be moved elsewhere. */
  645. struct hm_header_st {
  646. uint8_t type;
  647. uint32_t msg_len;
  648. uint16_t seq;
  649. uint32_t frag_off;
  650. uint32_t frag_len;
  651. int is_ccs;
  652. /* epoch, for buffered outgoing messages, is the epoch the message was
  653. * originally sent in. */
  654. uint16_t epoch;
  655. };
  656. /* TODO(davidben): This structure is used for both incoming messages and
  657. * outgoing messages. |fragment| and |reassembly| are only used in the former
  658. * and should be moved elsewhere. */
  659. typedef struct hm_fragment_st {
  660. struct hm_header_st msg_header;
  661. uint8_t *fragment;
  662. uint8_t *reassembly;
  663. } hm_fragment;
  664. typedef struct dtls1_state_st {
  665. /* send_cookie is true if we are resending the ClientHello
  666. * with a cookie from a HelloVerifyRequest. */
  667. unsigned int send_cookie;
  668. uint8_t cookie[DTLS1_COOKIE_LENGTH];
  669. size_t cookie_len;
  670. /* The current data and handshake epoch. This is initially undefined, and
  671. * starts at zero once the initial handshake is completed. */
  672. uint16_t r_epoch;
  673. uint16_t w_epoch;
  674. /* records being received in the current epoch */
  675. DTLS1_BITMAP bitmap;
  676. /* handshake message numbers */
  677. uint16_t handshake_write_seq;
  678. uint16_t next_handshake_write_seq;
  679. uint16_t handshake_read_seq;
  680. /* save last sequence number for retransmissions */
  681. uint8_t last_write_sequence[8];
  682. /* buffered_messages is a priority queue of incoming handshake messages that
  683. * have yet to be processed.
  684. *
  685. * TODO(davidben): This data structure may as well be a ring buffer of fixed
  686. * size. */
  687. pqueue buffered_messages;
  688. /* send_messages is a priority queue of outgoing handshake messages sent in
  689. * the most recent handshake flight.
  690. *
  691. * TODO(davidben): This data structure may as well be a STACK_OF(T). */
  692. pqueue sent_messages;
  693. unsigned int mtu; /* max DTLS packet size */
  694. struct hm_header_st w_msg_hdr;
  695. /* num_timeouts is the number of times the retransmit timer has fired since
  696. * the last time it was reset. */
  697. unsigned int num_timeouts;
  698. /* Indicates when the last handshake msg or heartbeat sent will
  699. * timeout. */
  700. struct timeval next_timeout;
  701. /* Timeout duration */
  702. unsigned short timeout_duration;
  703. unsigned int change_cipher_spec_ok;
  704. } DTLS1_STATE;
  705. extern const SSL_CIPHER ssl3_ciphers[];
  706. extern const SSL3_ENC_METHOD TLSv1_enc_data;
  707. extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
  708. extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
  709. extern const SSL3_ENC_METHOD SSLv3_enc_data;
  710. void ssl_clear_cipher_ctx(SSL *s);
  711. int ssl_clear_bad_session(SSL *s);
  712. CERT *ssl_cert_new(void);
  713. CERT *ssl_cert_dup(CERT *cert);
  714. void ssl_cert_clear_certs(CERT *c);
  715. void ssl_cert_free(CERT *c);
  716. SESS_CERT *ssl_sess_cert_new(void);
  717. void ssl_sess_cert_free(SESS_CERT *sc);
  718. int ssl_set_peer_cert_type(SESS_CERT *c, int type);
  719. int ssl_get_new_session(SSL *s, int session);
  720. int ssl_get_prev_session(SSL *s, const struct ssl_early_callback_ctx *ctx);
  721. int ssl_cipher_id_cmp(const void *in_a, const void *in_b);
  722. int ssl_cipher_ptr_id_cmp(const SSL_CIPHER **ap, const SSL_CIPHER **bp);
  723. STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, const CBS *cbs);
  724. int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, uint8_t *p);
  725. struct ssl_cipher_preference_list_st *ssl_cipher_preference_list_dup(
  726. struct ssl_cipher_preference_list_st *cipher_list);
  727. void ssl_cipher_preference_list_free(
  728. struct ssl_cipher_preference_list_st *cipher_list);
  729. struct ssl_cipher_preference_list_st *ssl_cipher_preference_list_from_ciphers(
  730. STACK_OF(SSL_CIPHER) *ciphers);
  731. struct ssl_cipher_preference_list_st *ssl_get_cipher_preferences(SSL *s);
  732. int ssl_cert_set0_chain(CERT *c, STACK_OF(X509) *chain);
  733. int ssl_cert_set1_chain(CERT *c, STACK_OF(X509) *chain);
  734. int ssl_cert_add0_chain_cert(CERT *c, X509 *x);
  735. int ssl_cert_add1_chain_cert(CERT *c, X509 *x);
  736. int ssl_cert_select_current(CERT *c, X509 *x);
  737. void ssl_cert_set_cert_cb(CERT *c, int (*cb)(SSL *ssl, void *arg), void *arg);
  738. int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
  739. int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
  740. int ssl_build_cert_chain(CERT *c, X509_STORE *chain_store, int flags);
  741. int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
  742. CERT_PKEY *ssl_get_server_send_pkey(const SSL *s);
  743. EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c);
  744. void ssl_update_cache(SSL *s, int mode);
  745. int ssl_cert_type(EVP_PKEY *pkey);
  746. /* ssl_get_compatible_server_ciphers determines the key exchange and
  747. * authentication cipher suite masks compatible with the server configuration
  748. * and current ClientHello parameters of |s|. It sets |*out_mask_k| to the key
  749. * exchange mask and |*out_mask_a| to the authentication mask. */
  750. void ssl_get_compatible_server_ciphers(SSL *s, uint32_t *out_mask_k,
  751. uint32_t *out_mask_a);
  752. STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
  753. int ssl_verify_alarm_type(long type);
  754. int ssl_fill_hello_random(SSL *s, int server, uint8_t *field, size_t len);
  755. const SSL_CIPHER *ssl3_get_cipher_by_value(uint16_t value);
  756. uint16_t ssl3_get_cipher_value(const SSL_CIPHER *c);
  757. int ssl3_init_finished_mac(SSL *s);
  758. int ssl3_send_server_certificate(SSL *s);
  759. int ssl3_send_new_session_ticket(SSL *s);
  760. int ssl3_send_cert_status(SSL *s);
  761. int ssl3_get_finished(SSL *s, int state_a, int state_b);
  762. int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
  763. int ssl3_prf(SSL *s, uint8_t *out, size_t out_len, const uint8_t *secret,
  764. size_t secret_len, const char *label, size_t label_len,
  765. const uint8_t *seed1, size_t seed1_len,
  766. const uint8_t *seed2, size_t seed2_len);
  767. void ssl3_cleanup_key_block(SSL *s);
  768. int ssl3_do_write(SSL *s, int type);
  769. int ssl3_send_alert(SSL *s, int level, int desc);
  770. int ssl3_get_req_cert_type(SSL *s, uint8_t *p);
  771. long ssl3_get_message(SSL *s, int header_state, int body_state, int msg_type,
  772. long max, enum ssl_hash_message_t hash_message, int *ok);
  773. /* ssl3_hash_current_message incorporates the current handshake message into the
  774. * handshake hash. It returns one on success and zero on allocation failure. */
  775. int ssl3_hash_current_message(SSL *s);
  776. /* ssl3_cert_verify_hash writes the CertificateVerify hash into the bytes
  777. * pointed to by |out| and writes the number of bytes to |*out_len|. |out| must
  778. * have room for EVP_MAX_MD_SIZE bytes. For TLS 1.2 and up, |*out_md| is used
  779. * for the hash function, otherwise the hash function depends on the type of
  780. * |pkey| and is written to |*out_md|. It returns one on success and zero on
  781. * failure. */
  782. int ssl3_cert_verify_hash(SSL *s, uint8_t *out, size_t *out_len,
  783. const EVP_MD **out_md, EVP_PKEY *pkey);
  784. int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
  785. size_t ssl3_num_ciphers(void);
  786. const SSL_CIPHER *ssl3_get_cipher(size_t i);
  787. int ssl3_renegotiate(SSL *ssl);
  788. int ssl3_renegotiate_check(SSL *ssl);
  789. int ssl3_dispatch_alert(SSL *s);
  790. int ssl3_expect_change_cipher_spec(SSL *s);
  791. int ssl3_read_bytes(SSL *s, int type, uint8_t *buf, int len, int peek);
  792. int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
  793. int ssl3_final_finish_mac(SSL *s, const char *sender, int slen, uint8_t *p);
  794. int ssl3_cert_verify_mac(SSL *s, int md_nid, uint8_t *p);
  795. int ssl3_finish_mac(SSL *s, const uint8_t *buf, int len);
  796. void ssl3_free_digest_list(SSL *s);
  797. int ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
  798. const SSL_CIPHER *ssl3_choose_cipher(
  799. SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
  800. struct ssl_cipher_preference_list_st *srvr);
  801. int ssl3_setup_read_buffer(SSL *s);
  802. int ssl3_setup_write_buffer(SSL *s);
  803. int ssl3_release_read_buffer(SSL *s);
  804. int ssl3_release_write_buffer(SSL *s);
  805. enum should_free_handshake_buffer_t {
  806. free_handshake_buffer,
  807. dont_free_handshake_buffer,
  808. };
  809. int ssl3_digest_cached_records(SSL *s, enum should_free_handshake_buffer_t);
  810. int ssl3_new(SSL *s);
  811. void ssl3_free(SSL *s);
  812. int ssl3_accept(SSL *s);
  813. int ssl3_connect(SSL *s);
  814. int ssl3_read(SSL *s, void *buf, int len);
  815. int ssl3_peek(SSL *s, void *buf, int len);
  816. int ssl3_write(SSL *s, const void *buf, int len);
  817. int ssl3_shutdown(SSL *s);
  818. long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
  819. long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
  820. int ssl3_pending(const SSL *s);
  821. /* ssl3_record_sequence_update increments the sequence number in |seq|. It
  822. * returns one on success and zero on wraparound. */
  823. int ssl3_record_sequence_update(uint8_t *seq, size_t seq_len);
  824. int ssl3_do_change_cipher_spec(SSL *ssl);
  825. int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
  826. int ssl3_handshake_write(SSL *s);
  827. enum dtls1_use_epoch_t {
  828. dtls1_use_previous_epoch,
  829. dtls1_use_current_epoch,
  830. };
  831. int dtls1_do_write(SSL *s, int type, enum dtls1_use_epoch_t use_epoch);
  832. int ssl3_read_n(SSL *s, int n, int extend);
  833. int dtls1_read_bytes(SSL *s, int type, uint8_t *buf, int len, int peek);
  834. int ssl3_write_pending(SSL *s, int type, const uint8_t *buf, unsigned int len);
  835. void dtls1_set_message_header(SSL *s, uint8_t mt, unsigned long len,
  836. unsigned short seq_num, unsigned long frag_off,
  837. unsigned long frag_len);
  838. int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
  839. int dtls1_write_bytes(SSL *s, int type, const void *buf, int len,
  840. enum dtls1_use_epoch_t use_epoch);
  841. int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
  842. int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen);
  843. int dtls1_read_failed(SSL *s, int code);
  844. int dtls1_buffer_message(SSL *s, int ccs);
  845. int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
  846. int dtls1_retransmit_buffered_messages(SSL *s);
  847. void dtls1_clear_record_buffer(SSL *s);
  848. void dtls1_get_message_header(uint8_t *data, struct hm_header_st *msg_hdr);
  849. void dtls1_reset_seq_numbers(SSL *s, int rw);
  850. int dtls1_check_timeout_num(SSL *s);
  851. int dtls1_set_handshake_header(SSL *s, int type, unsigned long len);
  852. int dtls1_handshake_write(SSL *s);
  853. const SSL_CIPHER *dtls1_get_cipher(size_t i);
  854. void dtls1_start_timer(SSL *s);
  855. void dtls1_stop_timer(SSL *s);
  856. int dtls1_is_timer_expired(SSL *s);
  857. void dtls1_double_timeout(SSL *s);
  858. unsigned int dtls1_min_mtu(void);
  859. void dtls1_hm_fragment_free(hm_fragment *frag);
  860. /* some client-only functions */
  861. int ssl3_send_client_hello(SSL *s);
  862. int ssl3_get_server_hello(SSL *s);
  863. int ssl3_get_certificate_request(SSL *s);
  864. int ssl3_get_new_session_ticket(SSL *s);
  865. int ssl3_get_cert_status(SSL *s);
  866. int ssl3_get_server_done(SSL *s);
  867. int ssl3_send_cert_verify(SSL *s);
  868. int ssl3_send_client_certificate(SSL *s);
  869. int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
  870. int ssl3_send_client_key_exchange(SSL *s);
  871. int ssl3_get_server_key_exchange(SSL *s);
  872. int ssl3_get_server_certificate(SSL *s);
  873. int ssl3_check_cert_and_algorithm(SSL *s);
  874. int ssl3_send_next_proto(SSL *s);
  875. int ssl3_send_channel_id(SSL *s);
  876. int dtls1_client_hello(SSL *s);
  877. /* some server-only functions */
  878. int ssl3_get_initial_bytes(SSL *s);
  879. int ssl3_get_v2_client_hello(SSL *s);
  880. int ssl3_get_client_hello(SSL *s);
  881. int ssl3_send_server_hello(SSL *s);
  882. int ssl3_send_hello_request(SSL *s);
  883. int ssl3_send_server_key_exchange(SSL *s);
  884. int ssl3_send_certificate_request(SSL *s);
  885. int ssl3_send_server_done(SSL *s);
  886. int ssl3_get_client_certificate(SSL *s);
  887. int ssl3_get_client_key_exchange(SSL *s);
  888. int ssl3_get_cert_verify(SSL *s);
  889. int ssl3_get_next_proto(SSL *s);
  890. int ssl3_get_channel_id(SSL *s);
  891. int dtls1_new(SSL *s);
  892. int dtls1_accept(SSL *s);
  893. int dtls1_connect(SSL *s);
  894. void dtls1_free(SSL *s);
  895. int dtls1_shutdown(SSL *s);
  896. long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max,
  897. enum ssl_hash_message_t hash_message, int *ok);
  898. int dtls1_get_record(SSL *s);
  899. int dtls1_dispatch_alert(SSL *s);
  900. int ssl_init_wbio_buffer(SSL *s, int push);
  901. void ssl_free_wbio_buffer(SSL *s);
  902. /* tls1_prf computes the TLS PRF function for |s| as described in RFC 5246,
  903. * section 5 and RFC 2246 section 5. It writes |out_len| bytes to |out|, using
  904. * |secret| as the secret and |label| as the label. |seed1| and |seed2| are
  905. * concatenated to form the seed parameter. It returns one on success and zero
  906. * on failure. */
  907. int tls1_prf(SSL *s, uint8_t *out, size_t out_len, const uint8_t *secret,
  908. size_t secret_len, const char *label, size_t label_len,
  909. const uint8_t *seed1, size_t seed1_len,
  910. const uint8_t *seed2, size_t seed2_len);
  911. int tls1_change_cipher_state(SSL *s, int which);
  912. int tls1_setup_key_block(SSL *s);
  913. int tls1_handshake_digest(SSL *s, uint8_t *out, size_t out_len);
  914. int tls1_final_finish_mac(SSL *s, const char *str, int slen, uint8_t *p);
  915. int tls1_cert_verify_mac(SSL *s, int md_nid, uint8_t *p);
  916. int tls1_generate_master_secret(SSL *s, uint8_t *out, const uint8_t *premaster,
  917. size_t premaster_len);
  918. int tls1_export_keying_material(SSL *s, uint8_t *out, size_t out_len,
  919. const char *label, size_t label_len,
  920. const uint8_t *context, size_t context_len,
  921. int use_context);
  922. int tls1_alert_code(int code);
  923. int ssl3_alert_code(int code);
  924. int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
  925. char ssl_early_callback_init(struct ssl_early_callback_ctx *ctx);
  926. int tls1_ec_curve_id2nid(uint16_t curve_id);
  927. int tls1_ec_nid2curve_id(uint16_t *out_curve_id, int nid);
  928. /* tls1_check_curve parses ECParameters out of |cbs|, modifying it. It
  929. * checks the curve is one of our preferences and writes the
  930. * NamedCurve value to |*out_curve_id|. It returns one on success and
  931. * zero on error. */
  932. int tls1_check_curve(SSL *s, CBS *cbs, uint16_t *out_curve_id);
  933. /* tls1_get_shared_curve returns the NID of the first preferred shared curve
  934. * between client and server preferences. If none can be found, it returns
  935. * NID_undef. */
  936. int tls1_get_shared_curve(SSL *s);
  937. /* tls1_set_curves converts the array of |ncurves| NIDs pointed to by |curves|
  938. * into a newly allocated array of TLS curve IDs. On success, the function
  939. * returns one and writes the array to |*out_curve_ids| and its size to
  940. * |*out_curve_ids_len|. Otherwise, it returns zero. */
  941. int tls1_set_curves(uint16_t **out_curve_ids, size_t *out_curve_ids_len,
  942. const int *curves, size_t ncurves);
  943. /* tls1_check_ec_cert returns one if |x| is an ECC certificate with curve and
  944. * point format compatible with the client's preferences. Otherwise it returns
  945. * zero. */
  946. int tls1_check_ec_cert(SSL *s, X509 *x);
  947. /* tls1_check_ec_tmp_key returns one if the EC temporary key is compatible with
  948. * client extensions and zero otherwise. */
  949. int tls1_check_ec_tmp_key(SSL *s);
  950. int tls1_shared_list(SSL *s, const uint8_t *l1, size_t l1len, const uint8_t *l2,
  951. size_t l2len, int nmatch);
  952. uint8_t *ssl_add_clienthello_tlsext(SSL *s, uint8_t *buf, uint8_t *limit,
  953. size_t header_len);
  954. uint8_t *ssl_add_serverhello_tlsext(SSL *s, uint8_t *buf, uint8_t *limit);
  955. int ssl_parse_clienthello_tlsext(SSL *s, CBS *cbs);
  956. int ssl_parse_serverhello_tlsext(SSL *s, CBS *cbs);
  957. int ssl_prepare_clienthello_tlsext(SSL *s);
  958. int ssl_prepare_serverhello_tlsext(SSL *s);
  959. #define tlsext_tick_md EVP_sha256
  960. int tls1_process_ticket(SSL *s, const struct ssl_early_callback_ctx *ctx,
  961. SSL_SESSION **ret);
  962. int tls12_get_sigandhash(uint8_t *p, const EVP_PKEY *pk, const EVP_MD *md);
  963. int tls12_get_sigid(const EVP_PKEY *pk);
  964. const EVP_MD *tls12_get_hash(uint8_t hash_alg);
  965. int tls1_channel_id_hash(EVP_MD_CTX *ctx, SSL *s);
  966. int tls1_record_handshake_hashes_for_channel_id(SSL *s);
  967. int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
  968. int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
  969. /* ssl_ctx_log_rsa_client_key_exchange logs |premaster| to |ctx|, if logging is
  970. * enabled. It returns one on success and zero on failure. The entry is
  971. * identified by the first 8 bytes of |encrypted_premaster|. */
  972. int ssl_ctx_log_rsa_client_key_exchange(SSL_CTX *ctx,
  973. const uint8_t *encrypted_premaster,
  974. size_t encrypted_premaster_len,
  975. const uint8_t *premaster,
  976. size_t premaster_len);
  977. /* ssl_ctx_log_master_secret logs |master| to |ctx|, if logging is enabled. It
  978. * returns one on success and zero on failure. The entry is identified by
  979. * |client_random|. */
  980. int ssl_ctx_log_master_secret(SSL_CTX *ctx, const uint8_t *client_random,
  981. size_t client_random_len, const uint8_t *master,
  982. size_t master_len);
  983. /* ssl3_can_false_start returns one if |s| is allowed to False Start and zero
  984. * otherwise. */
  985. int ssl3_can_false_start(const SSL *s);
  986. /* ssl3_get_enc_method returns the SSL3_ENC_METHOD corresponding to
  987. * |version|. */
  988. const SSL3_ENC_METHOD *ssl3_get_enc_method(uint16_t version);
  989. /* ssl3_get_max_server_version returns the maximum SSL/TLS version number
  990. * supported by |s| as a server, or zero if all versions are disabled. */
  991. uint16_t ssl3_get_max_server_version(const SSL *s);
  992. /* ssl3_get_mutual_version selects the protocol version on |s| for a client
  993. * which advertises |client_version|. If no suitable version exists, it returns
  994. * zero. */
  995. uint16_t ssl3_get_mutual_version(SSL *s, uint16_t client_version);
  996. /* ssl3_get_max_client_version returns the maximum protocol version configured
  997. * for the client. It is guaranteed that the set of allowed versions at or below
  998. * this maximum version is contiguous. If all versions are disabled, it returns
  999. * zero. */
  1000. uint16_t ssl3_get_max_client_version(SSL *s);
  1001. /* ssl3_is_version_enabled returns one if |version| is an enabled protocol
  1002. * version for |s| and zero otherwise. */
  1003. int ssl3_is_version_enabled(SSL *s, uint16_t version);
  1004. /* ssl3_version_from_wire maps |wire_version| to a protocol version. For
  1005. * SSLv3/TLS, the version is returned as-is. For DTLS, the corresponding TLS
  1006. * version is used. Note that this mapping is not injective but preserves
  1007. * comparisons.
  1008. *
  1009. * TODO(davidben): To normalize some DTLS-specific code, move away from using
  1010. * the wire version except at API boundaries. */
  1011. uint16_t ssl3_version_from_wire(SSL *s, uint16_t wire_version);
  1012. int ssl_add_serverhello_renegotiate_ext(SSL *s, uint8_t *p, int *len,
  1013. int maxlen);
  1014. int ssl_parse_serverhello_renegotiate_ext(SSL *s, CBS *cbs, int *out_alert);
  1015. int ssl_add_clienthello_renegotiate_ext(SSL *s, uint8_t *p, int *len,
  1016. int maxlen);
  1017. int ssl_parse_clienthello_renegotiate_ext(SSL *s, CBS *cbs, int *out_alert);
  1018. uint32_t ssl_get_algorithm2(SSL *s);
  1019. int tls1_process_sigalgs(SSL *s, const CBS *sigalgs);
  1020. /* tls1_choose_signing_digest returns a digest for use with |pkey| based on the
  1021. * peer's preferences recorded for |s| and the digests supported by |pkey|. */
  1022. const EVP_MD *tls1_choose_signing_digest(SSL *s, EVP_PKEY *pkey);
  1023. size_t tls12_get_psigalgs(SSL *s, const uint8_t **psigs);
  1024. int tls12_check_peer_sigalg(const EVP_MD **out_md, int *out_alert, SSL *s,
  1025. CBS *cbs, EVP_PKEY *pkey);
  1026. void ssl_set_client_disabled(SSL *s);
  1027. int ssl_add_clienthello_use_srtp_ext(SSL *s, uint8_t *p, int *len, int maxlen);
  1028. int ssl_parse_clienthello_use_srtp_ext(SSL *s, CBS *cbs, int *out_alert);
  1029. int ssl_add_serverhello_use_srtp_ext(SSL *s, uint8_t *p, int *len, int maxlen);
  1030. int ssl_parse_serverhello_use_srtp_ext(SSL *s, CBS *cbs, int *out_alert);
  1031. #endif /* OPENSSL_HEADER_SSL_INTERNAL_H */