25개 이상의 토픽을 선택하실 수 없습니다. Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

internal.h 50 KiB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197
  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. * ECC cipher suite support in OpenSSL originally developed by
  113. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  114. */
  115. /* ====================================================================
  116. * Copyright 2005 Nokia. All rights reserved.
  117. *
  118. * The portions of the attached software ("Contribution") is developed by
  119. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  120. * license.
  121. *
  122. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  123. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  124. * support (see RFC 4279) to OpenSSL.
  125. *
  126. * No patent licenses or other rights except those expressly stated in
  127. * the OpenSSL open source license shall be deemed granted or received
  128. * expressly, by implication, estoppel, or otherwise.
  129. *
  130. * No assurances are provided by Nokia that the Contribution does not
  131. * infringe the patent or other intellectual property rights of any third
  132. * party or that the license provides you with all the necessary rights
  133. * to make use of the Contribution.
  134. *
  135. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  136. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  137. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  138. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  139. * OTHERWISE.
  140. */
  141. #ifndef OPENSSL_HEADER_SSL_INTERNAL_H
  142. #define OPENSSL_HEADER_SSL_INTERNAL_H
  143. #include <openssl/base.h>
  144. #include <openssl/aead.h>
  145. #include <openssl/pqueue.h>
  146. #include <openssl/ssl.h>
  147. #include <openssl/stack.h>
  148. #if defined(OPENSSL_WINDOWS)
  149. /* Windows defines struct timeval in winsock2.h. */
  150. #pragma warning(push, 3)
  151. #include <winsock2.h>
  152. #pragma warning(pop)
  153. #else
  154. #include <sys/types.h>
  155. #endif
  156. /* Cipher suites. */
  157. /* Bits for |algorithm_mkey| (key exchange algorithm). */
  158. #define SSL_kRSA 0x00000001L
  159. #define SSL_kDHE 0x00000002L
  160. #define SSL_kECDHE 0x00000004L
  161. /* SSL_kPSK is only set for plain PSK, not ECDHE_PSK. */
  162. #define SSL_kPSK 0x00000008L
  163. /* Bits for |algorithm_auth| (server authentication). */
  164. #define SSL_aRSA 0x00000001L
  165. #define SSL_aECDSA 0x00000002L
  166. /* SSL_aPSK is set for both PSK and ECDHE_PSK. */
  167. #define SSL_aPSK 0x00000004L
  168. /* Bits for |algorithm_enc| (symmetric encryption). */
  169. #define SSL_3DES 0x00000001L
  170. #define SSL_RC4 0x00000002L
  171. #define SSL_AES128 0x00000004L
  172. #define SSL_AES256 0x00000008L
  173. #define SSL_AES128GCM 0x00000010L
  174. #define SSL_AES256GCM 0x00000020L
  175. #define SSL_CHACHA20POLY1305 0x00000040L
  176. #define SSL_AES (SSL_AES128 | SSL_AES256 | SSL_AES128GCM | SSL_AES256GCM)
  177. /* Bits for |algorithm_mac| (symmetric authentication). */
  178. #define SSL_MD5 0x00000001L
  179. #define SSL_SHA1 0x00000002L
  180. #define SSL_SHA256 0x00000004L
  181. #define SSL_SHA384 0x00000008L
  182. /* SSL_AEAD is set for all AEADs. */
  183. #define SSL_AEAD 0x00000010L
  184. /* Bits for |algorithm_ssl| (protocol version). These denote the first protocol
  185. * version which introduced the cipher.
  186. *
  187. * TODO(davidben): These are extremely confusing, both in code and in
  188. * cipher rules. Try to remove them. */
  189. #define SSL_SSLV3 0x00000002L
  190. #define SSL_TLSV1 SSL_SSLV3
  191. #define SSL_TLSV1_2 0x00000004L
  192. /* Bits for |algorithm2| (handshake digests and other extra flags). */
  193. #define SSL_HANDSHAKE_MAC_MD5 0x10
  194. #define SSL_HANDSHAKE_MAC_SHA 0x20
  195. #define SSL_HANDSHAKE_MAC_SHA256 0x40
  196. #define SSL_HANDSHAKE_MAC_SHA384 0x80
  197. #define SSL_HANDSHAKE_MAC_DEFAULT \
  198. (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
  199. /* SSL_MAX_DIGEST is the number of digest types which exist. When adding a new
  200. * one, update the table in ssl_cipher.c. */
  201. #define SSL_MAX_DIGEST 4
  202. /* SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD is a flag in
  203. * SSL_CIPHER.algorithm2 which indicates that the variable part of the nonce is
  204. * included as a prefix of the record. (AES-GCM, for example, does with with an
  205. * 8-byte variable nonce.) */
  206. #define SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD (1<<22)
  207. /* Bits for |algo_strength|, cipher strength information. */
  208. #define SSL_MEDIUM 0x00000001L
  209. #define SSL_HIGH 0x00000002L
  210. #define SSL_FIPS 0x00000004L
  211. /* ssl_cipher_get_evp_aead sets |*out_aead| to point to the correct EVP_AEAD
  212. * object for |cipher| protocol version |version|. It sets |*out_mac_secret_len|
  213. * and |*out_fixed_iv_len| to the MAC key length and fixed IV length,
  214. * respectively. The MAC key length is zero except for legacy block and stream
  215. * ciphers. It returns 1 on success and 0 on error. */
  216. int ssl_cipher_get_evp_aead(const EVP_AEAD **out_aead,
  217. size_t *out_mac_secret_len,
  218. size_t *out_fixed_iv_len,
  219. const SSL_CIPHER *cipher, uint16_t version);
  220. /* ssl_get_handshake_digest looks up the |i|th handshake digest type and sets
  221. * |*out_mask| to the |SSL_HANDSHAKE_MAC_*| mask and |*out_md| to the
  222. * |EVP_MD|. It returns one on successs and zero if |i| >= |SSL_MAX_DIGEST|. */
  223. int ssl_get_handshake_digest(uint32_t *out_mask, const EVP_MD **out_md,
  224. size_t i);
  225. /* ssl_create_cipher_list evaluates |rule_str| according to the ciphers in
  226. * |ssl_method|. It sets |*out_cipher_list| to a newly-allocated
  227. * |ssl_cipher_preference_list_st| containing the result.
  228. * |*out_cipher_list_by_id| is set to a list of selected ciphers sorted by
  229. * id. It returns |(*out_cipher_list)->ciphers| on success and NULL on
  230. * failure. */
  231. STACK_OF(SSL_CIPHER) *
  232. ssl_create_cipher_list(const SSL_PROTOCOL_METHOD *ssl_method,
  233. struct ssl_cipher_preference_list_st **out_cipher_list,
  234. STACK_OF(SSL_CIPHER) **out_cipher_list_by_id,
  235. const char *rule_str);
  236. /* ssl_cipher_get_value returns the cipher suite id of |cipher|. */
  237. uint16_t ssl_cipher_get_value(const SSL_CIPHER *cipher);
  238. /* ssl_cipher_get_key_type returns the |EVP_PKEY_*| value corresponding to the
  239. * server key used in |cipher| or |EVP_PKEY_NONE| if there is none. */
  240. int ssl_cipher_get_key_type(const SSL_CIPHER *cipher);
  241. /* ssl_cipher_has_server_public_key returns 1 if |cipher| involves a server
  242. * public key in the key exchange, sent in a server Certificate message.
  243. * Otherwise it returns 0. */
  244. int ssl_cipher_has_server_public_key(const SSL_CIPHER *cipher);
  245. /* ssl_cipher_requires_server_key_exchange returns 1 if |cipher| requires a
  246. * ServerKeyExchange message. Otherwise it returns 0.
  247. *
  248. * Unlike ssl_cipher_has_server_public_key, some ciphers take optional
  249. * ServerKeyExchanges. PSK and RSA_PSK only use the ServerKeyExchange to
  250. * communicate a psk_identity_hint, so it is optional. */
  251. int ssl_cipher_requires_server_key_exchange(const SSL_CIPHER *cipher);
  252. /* Encryption layer. */
  253. /* SSL_AEAD_CTX contains information about an AEAD that is being used to encrypt
  254. * an SSL connection. */
  255. struct ssl_aead_ctx_st {
  256. const SSL_CIPHER *cipher;
  257. EVP_AEAD_CTX ctx;
  258. /* fixed_nonce contains any bytes of the nonce that are fixed for all
  259. * records. */
  260. uint8_t fixed_nonce[8];
  261. uint8_t fixed_nonce_len, variable_nonce_len;
  262. /* variable_nonce_included_in_record is non-zero if the variable nonce
  263. * for a record is included as a prefix before the ciphertext. */
  264. char variable_nonce_included_in_record;
  265. /* random_variable_nonce is non-zero if the variable nonce is
  266. * randomly generated, rather than derived from the sequence
  267. * number. */
  268. char random_variable_nonce;
  269. /* omit_length_in_ad is non-zero if the length should be omitted in the
  270. * AEAD's ad parameter. */
  271. char omit_length_in_ad;
  272. /* omit_version_in_ad is non-zero if the version should be omitted
  273. * in the AEAD's ad parameter. */
  274. char omit_version_in_ad;
  275. } /* SSL_AEAD_CTX */;
  276. /* SSL_AEAD_CTX_new creates a newly-allocated |SSL_AEAD_CTX| using the supplied
  277. * key material. It returns NULL on error. Only one of |SSL_AEAD_CTX_open| or
  278. * |SSL_AEAD_CTX_seal| may be used with the resulting object, depending on
  279. * |direction|. |version| is the normalized protocol version, so DTLS 1.0 is
  280. * represented as 0x0301, not 0xffef. */
  281. SSL_AEAD_CTX *SSL_AEAD_CTX_new(enum evp_aead_direction_t direction,
  282. uint16_t version, const SSL_CIPHER *cipher,
  283. const uint8_t *enc_key, size_t enc_key_len,
  284. const uint8_t *mac_key, size_t mac_key_len,
  285. const uint8_t *fixed_iv, size_t fixed_iv_len);
  286. /* SSL_AEAD_CTX_free frees |ctx|. */
  287. void SSL_AEAD_CTX_free(SSL_AEAD_CTX *ctx);
  288. /* SSL_AEAD_CTX_explicit_nonce_len returns the length of the explicit nonce for
  289. * |ctx|, if any. |ctx| may be NULL to denote the null cipher. */
  290. size_t SSL_AEAD_CTX_explicit_nonce_len(SSL_AEAD_CTX *ctx);
  291. /* SSL_AEAD_CTX_max_overhead returns the maximum overhead of calling
  292. * |SSL_AEAD_CTX_seal|. |ctx| may be NULL to denote the null cipher. */
  293. size_t SSL_AEAD_CTX_max_overhead(SSL_AEAD_CTX *ctx);
  294. /* SSL_AEAD_CTX_open authenticates and decrypts |in_len| bytes from |in| and
  295. * writes the result to |out|. It returns one on success and zero on
  296. * error. |ctx| may be NULL to denote the null cipher.
  297. *
  298. * If |in| and |out| alias then |out| must be <= |in| + |explicit_nonce_len|. */
  299. int SSL_AEAD_CTX_open(SSL_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
  300. size_t max_out, uint8_t type, uint16_t wire_version,
  301. const uint8_t seqnum[8], const uint8_t *in,
  302. size_t in_len);
  303. /* SSL_AEAD_CTX_seal encrypts and authenticates |in_len| bytes from |in| and
  304. * writes the result to |out|. It returns one on success and zero on
  305. * error. |ctx| may be NULL to denote the null cipher.
  306. *
  307. * If |in| and |out| alias then |out| + |explicit_nonce_len| must be <= |in| */
  308. int SSL_AEAD_CTX_seal(SSL_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
  309. size_t max_out, uint8_t type, uint16_t wire_version,
  310. const uint8_t seqnum[8], const uint8_t *in,
  311. size_t in_len);
  312. /* Private key operations. */
  313. /* ssl_has_private_key returns one if |ssl| has a private key
  314. * configured and zero otherwise. */
  315. int ssl_has_private_key(SSL *ssl);
  316. /* ssl_private_key_* call the corresponding function on the
  317. * |SSL_PRIVATE_KEY_METHOD| for |ssl|, if configured. Otherwise, they implement
  318. * the operation with |EVP_PKEY|. */
  319. int ssl_private_key_type(SSL *ssl);
  320. int ssl_private_key_supports_digest(SSL *ssl, const EVP_MD *md);
  321. size_t ssl_private_key_max_signature_len(SSL *ssl);
  322. enum ssl_private_key_result_t ssl_private_key_sign(
  323. SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, const EVP_MD *md,
  324. const uint8_t *in, size_t in_len);
  325. enum ssl_private_key_result_t ssl_private_key_sign_complete(
  326. SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out);
  327. /* Custom extensions */
  328. /* ssl_custom_extension (a.k.a. SSL_CUSTOM_EXTENSION) is a structure that
  329. * contains information about custom-extension callbacks. */
  330. struct ssl_custom_extension {
  331. SSL_custom_ext_add_cb add_callback;
  332. void *add_arg;
  333. SSL_custom_ext_free_cb free_callback;
  334. SSL_custom_ext_parse_cb parse_callback;
  335. void *parse_arg;
  336. uint16_t value;
  337. };
  338. void SSL_CUSTOM_EXTENSION_free(SSL_CUSTOM_EXTENSION *custom_extension);
  339. int custom_ext_add_clienthello(SSL *ssl, CBB *extensions);
  340. int custom_ext_parse_serverhello(SSL *ssl, int *out_alert, uint16_t value,
  341. const CBS *extension);
  342. int custom_ext_parse_clienthello(SSL *ssl, int *out_alert, uint16_t value,
  343. const CBS *extension);
  344. int custom_ext_add_serverhello(SSL *ssl, CBB *extensions);
  345. /* Underdocumented functions.
  346. *
  347. * Functions below here haven't been touched up and may be underdocumented. */
  348. #define c2l(c, l) \
  349. (l = ((unsigned long)(*((c)++))), l |= (((unsigned long)(*((c)++))) << 8), \
  350. l |= (((unsigned long)(*((c)++))) << 16), \
  351. l |= (((unsigned long)(*((c)++))) << 24))
  352. /* NOTE - c is not incremented as per c2l */
  353. #define c2ln(c, l1, l2, n) \
  354. { \
  355. c += n; \
  356. l1 = l2 = 0; \
  357. switch (n) { \
  358. case 8: \
  359. l2 = ((unsigned long)(*(--(c)))) << 24; \
  360. case 7: \
  361. l2 |= ((unsigned long)(*(--(c)))) << 16; \
  362. case 6: \
  363. l2 |= ((unsigned long)(*(--(c)))) << 8; \
  364. case 5: \
  365. l2 |= ((unsigned long)(*(--(c)))); \
  366. case 4: \
  367. l1 = ((unsigned long)(*(--(c)))) << 24; \
  368. case 3: \
  369. l1 |= ((unsigned long)(*(--(c)))) << 16; \
  370. case 2: \
  371. l1 |= ((unsigned long)(*(--(c)))) << 8; \
  372. case 1: \
  373. l1 |= ((unsigned long)(*(--(c)))); \
  374. } \
  375. }
  376. #define l2c(l, c) \
  377. (*((c)++) = (uint8_t)(((l)) & 0xff), \
  378. *((c)++) = (uint8_t)(((l) >> 8) & 0xff), \
  379. *((c)++) = (uint8_t)(((l) >> 16) & 0xff), \
  380. *((c)++) = (uint8_t)(((l) >> 24) & 0xff))
  381. #define n2l(c, l) \
  382. (l = ((unsigned long)(*((c)++))) << 24, \
  383. l |= ((unsigned long)(*((c)++))) << 16, \
  384. l |= ((unsigned long)(*((c)++))) << 8, l |= ((unsigned long)(*((c)++))))
  385. #define l2n(l, c) \
  386. (*((c)++) = (uint8_t)(((l) >> 24) & 0xff), \
  387. *((c)++) = (uint8_t)(((l) >> 16) & 0xff), \
  388. *((c)++) = (uint8_t)(((l) >> 8) & 0xff), \
  389. *((c)++) = (uint8_t)(((l)) & 0xff))
  390. #define l2n8(l, c) \
  391. (*((c)++) = (uint8_t)(((l) >> 56) & 0xff), \
  392. *((c)++) = (uint8_t)(((l) >> 48) & 0xff), \
  393. *((c)++) = (uint8_t)(((l) >> 40) & 0xff), \
  394. *((c)++) = (uint8_t)(((l) >> 32) & 0xff), \
  395. *((c)++) = (uint8_t)(((l) >> 24) & 0xff), \
  396. *((c)++) = (uint8_t)(((l) >> 16) & 0xff), \
  397. *((c)++) = (uint8_t)(((l) >> 8) & 0xff), \
  398. *((c)++) = (uint8_t)(((l)) & 0xff))
  399. /* NOTE - c is not incremented as per l2c */
  400. #define l2cn(l1, l2, c, n) \
  401. { \
  402. c += n; \
  403. switch (n) { \
  404. case 8: \
  405. *(--(c)) = (uint8_t)(((l2) >> 24) & 0xff); \
  406. case 7: \
  407. *(--(c)) = (uint8_t)(((l2) >> 16) & 0xff); \
  408. case 6: \
  409. *(--(c)) = (uint8_t)(((l2) >> 8) & 0xff); \
  410. case 5: \
  411. *(--(c)) = (uint8_t)(((l2)) & 0xff); \
  412. case 4: \
  413. *(--(c)) = (uint8_t)(((l1) >> 24) & 0xff); \
  414. case 3: \
  415. *(--(c)) = (uint8_t)(((l1) >> 16) & 0xff); \
  416. case 2: \
  417. *(--(c)) = (uint8_t)(((l1) >> 8) & 0xff); \
  418. case 1: \
  419. *(--(c)) = (uint8_t)(((l1)) & 0xff); \
  420. } \
  421. }
  422. #define n2s(c, s) \
  423. ((s = (((unsigned int)(c[0])) << 8) | (((unsigned int)(c[1])))), c += 2)
  424. #define s2n(s, c) \
  425. ((c[0] = (uint8_t)(((s) >> 8) & 0xff), \
  426. c[1] = (uint8_t)(((s)) & 0xff)), \
  427. c += 2)
  428. #define n2l3(c, l) \
  429. ((l = (((unsigned long)(c[0])) << 16) | (((unsigned long)(c[1])) << 8) | \
  430. (((unsigned long)(c[2])))), \
  431. c += 3)
  432. #define l2n3(l, c) \
  433. ((c[0] = (uint8_t)(((l) >> 16) & 0xff), \
  434. c[1] = (uint8_t)(((l) >> 8) & 0xff), \
  435. c[2] = (uint8_t)(((l)) & 0xff)), \
  436. c += 3)
  437. /* LOCAL STUFF */
  438. #define TLSEXT_CHANNEL_ID_SIZE 128
  439. /* Check if an SSL structure is using DTLS */
  440. #define SSL_IS_DTLS(s) (s->method->is_dtls)
  441. /* See if we need explicit IV */
  442. #define SSL_USE_EXPLICIT_IV(s) \
  443. (s->enc_method->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
  444. /* See if we use signature algorithms extension and signature algorithm before
  445. * signatures. */
  446. #define SSL_USE_SIGALGS(s) (s->enc_method->enc_flags & SSL_ENC_FLAG_SIGALGS)
  447. /* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
  448. * apply to others in future. */
  449. #define SSL_USE_TLS1_2_CIPHERS(s) \
  450. (s->enc_method->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
  451. /* Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
  452. * flags because it may not be set to correct version yet. */
  453. #define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
  454. ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
  455. (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
  456. /* SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
  457. * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
  458. * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
  459. * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
  460. * SSL_aRSA <- RSA_ENC | RSA_SIGN
  461. * SSL_aDSS <- DSA_SIGN */
  462. /* From RFC4492, used in encoding the curve type in ECParameters */
  463. #define EXPLICIT_PRIME_CURVE_TYPE 1
  464. #define EXPLICIT_CHAR2_CURVE_TYPE 2
  465. #define NAMED_CURVE_TYPE 3
  466. enum ssl_hash_message_t {
  467. ssl_dont_hash_message,
  468. ssl_hash_message,
  469. };
  470. /* Structure containing decoded values of signature algorithms extension */
  471. typedef struct tls_sigalgs_st {
  472. uint8_t rsign;
  473. uint8_t rhash;
  474. } TLS_SIGALGS;
  475. typedef struct cert_st {
  476. X509 *x509;
  477. EVP_PKEY *privatekey;
  478. /* Chain for this certificate */
  479. STACK_OF(X509) *chain;
  480. /* key_method, if non-NULL, is a set of callbacks to call for private key
  481. * operations. */
  482. const SSL_PRIVATE_KEY_METHOD *key_method;
  483. /* For clients the following masks are of *disabled* key and auth algorithms
  484. * based on the current session.
  485. *
  486. * TODO(davidben): Remove these. They get checked twice: when sending the
  487. * ClientHello and when processing the ServerHello. However, mask_ssl is a
  488. * different value both times. mask_k and mask_a are not, but is a
  489. * round-about way of checking the server's cipher was one of the advertised
  490. * ones. (Currently it checks the masks and then the list of ciphers prior to
  491. * applying the masks in ClientHello.) */
  492. uint32_t mask_k;
  493. uint32_t mask_a;
  494. uint32_t mask_ssl;
  495. DH *dh_tmp;
  496. DH *(*dh_tmp_cb)(SSL *ssl, int is_export, int keysize);
  497. /* ecdh_nid, if not |NID_undef|, is the NID of the curve to use for ephemeral
  498. * ECDH keys. If unset, |ecdh_tmp_cb| is consulted. */
  499. int ecdh_nid;
  500. /* ecdh_tmp_cb is a callback for selecting the curve to use for ephemeral ECDH
  501. * keys. If NULL, a curve is selected automatically. See
  502. * |SSL_CTX_set_tmp_ecdh_callback|. */
  503. EC_KEY *(*ecdh_tmp_cb)(SSL *ssl, int is_export, int keysize);
  504. /* Server-only: client_certificate_types is list of certificate types to
  505. * include in the CertificateRequest message.
  506. */
  507. uint8_t *client_certificate_types;
  508. size_t num_client_certificate_types;
  509. /* signature algorithms peer reports: e.g. supported signature
  510. * algorithms extension for server or as part of a certificate
  511. * request for client. */
  512. uint8_t *peer_sigalgs;
  513. /* Size of above array */
  514. size_t peer_sigalgslen;
  515. /* suppported signature algorithms.
  516. * When set on a client this is sent in the client hello as the
  517. * supported signature algorithms extension. For servers
  518. * it represents the signature algorithms we are willing to use. */
  519. uint8_t *conf_sigalgs;
  520. /* Size of above array */
  521. size_t conf_sigalgslen;
  522. /* Client authentication signature algorithms, if not set then
  523. * uses conf_sigalgs. On servers these will be the signature
  524. * algorithms sent to the client in a cerificate request for TLS 1.2.
  525. * On a client this represents the signature algortithms we are
  526. * willing to use for client authentication. */
  527. uint8_t *client_sigalgs;
  528. /* Size of above array */
  529. size_t client_sigalgslen;
  530. /* Signature algorithms shared by client and server: cached
  531. * because these are used most often. */
  532. TLS_SIGALGS *shared_sigalgs;
  533. size_t shared_sigalgslen;
  534. /* Certificate setup callback: if set is called whenever a
  535. * certificate may be required (client or server). the callback
  536. * can then examine any appropriate parameters and setup any
  537. * certificates required. This allows advanced applications
  538. * to select certificates on the fly: for example based on
  539. * supported signature algorithms or curves. */
  540. int (*cert_cb)(SSL *ssl, void *arg);
  541. void *cert_cb_arg;
  542. /* Optional X509_STORE for chain building or certificate validation
  543. * If NULL the parent SSL_CTX store is used instead. */
  544. X509_STORE *chain_store;
  545. X509_STORE *verify_store;
  546. } CERT;
  547. typedef struct sess_cert_st {
  548. /* cert_chain is the certificate chain sent by the peer. NOTE: for a client,
  549. * this does includes the server's leaf certificate, but, for a server, this
  550. * does NOT include the client's leaf. */
  551. STACK_OF(X509) *cert_chain;
  552. /* peer_cert, on a client, is the leaf certificate of the peer. */
  553. X509 *peer_cert;
  554. DH *peer_dh_tmp;
  555. EC_KEY *peer_ecdh_tmp;
  556. } SESS_CERT;
  557. /* SSL_METHOD is a compatibility structure to support the legacy version-locked
  558. * methods. */
  559. struct ssl_method_st {
  560. /* version, if non-zero, is the only protocol version acceptable to an
  561. * SSL_CTX initialized from this method. */
  562. uint16_t version;
  563. /* method is the underlying SSL_PROTOCOL_METHOD that initializes the
  564. * SSL_CTX. */
  565. const SSL_PROTOCOL_METHOD *method;
  566. };
  567. /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
  568. struct ssl_protocol_method_st {
  569. /* is_dtls is one if the protocol is DTLS and zero otherwise. */
  570. char is_dtls;
  571. int (*ssl_new)(SSL *s);
  572. void (*ssl_free)(SSL *s);
  573. int (*ssl_accept)(SSL *s);
  574. int (*ssl_connect)(SSL *s);
  575. long (*ssl_get_message)(SSL *s, int header_state, int body_state,
  576. int msg_type, long max,
  577. enum ssl_hash_message_t hash_message, int *ok);
  578. int (*ssl_read_app_data)(SSL *s, uint8_t *buf, int len, int peek);
  579. void (*ssl_read_close_notify)(SSL *s);
  580. int (*ssl_write_app_data)(SSL *s, const void *buf_, int len);
  581. int (*ssl_dispatch_alert)(SSL *s);
  582. long (*ssl_ctrl)(SSL *s, int cmd, long larg, void *parg);
  583. long (*ssl_ctx_ctrl)(SSL_CTX *ctx, int cmd, long larg, void *parg);
  584. /* supports_cipher returns one if |cipher| is supported by this protocol and
  585. * zero otherwise. */
  586. int (*supports_cipher)(const SSL_CIPHER *cipher);
  587. /* Handshake header length */
  588. unsigned int hhlen;
  589. /* Set the handshake header */
  590. int (*set_handshake_header)(SSL *s, int type, unsigned long len);
  591. /* Write out handshake message */
  592. int (*do_write)(SSL *s);
  593. };
  594. /* This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
  595. * of a mess of functions, but hell, think of it as an opaque structure. */
  596. struct ssl3_enc_method {
  597. int (*prf)(SSL *, uint8_t *, size_t, const uint8_t *, size_t, const char *,
  598. size_t, const uint8_t *, size_t, const uint8_t *, size_t);
  599. int (*setup_key_block)(SSL *);
  600. int (*generate_master_secret)(SSL *, uint8_t *, const uint8_t *, size_t);
  601. int (*change_cipher_state)(SSL *, int);
  602. int (*final_finish_mac)(SSL *, const char *, int, uint8_t *);
  603. int (*cert_verify_mac)(SSL *, int, uint8_t *);
  604. const char *client_finished_label;
  605. int client_finished_label_len;
  606. const char *server_finished_label;
  607. int server_finished_label_len;
  608. int (*alert_value)(int);
  609. int (*export_keying_material)(SSL *, uint8_t *, size_t, const char *, size_t,
  610. const uint8_t *, size_t, int use_context);
  611. /* Various flags indicating protocol version requirements */
  612. unsigned int enc_flags;
  613. };
  614. #define SSL_HM_HEADER_LENGTH(s) s->method->hhlen
  615. #define ssl_handshake_start(s) \
  616. (((uint8_t *)s->init_buf->data) + s->method->hhlen)
  617. #define ssl_set_handshake_header(s, htype, len) \
  618. s->method->set_handshake_header(s, htype, len)
  619. #define ssl_do_write(s) s->method->do_write(s)
  620. /* Values for enc_flags */
  621. /* Uses explicit IV for CBC mode */
  622. #define SSL_ENC_FLAG_EXPLICIT_IV 0x1
  623. /* Uses signature algorithms extension */
  624. #define SSL_ENC_FLAG_SIGALGS 0x2
  625. /* Uses SHA256 default PRF */
  626. #define SSL_ENC_FLAG_SHA256_PRF 0x4
  627. /* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2:
  628. * may apply to others in future. */
  629. #define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x8
  630. /* lengths of messages */
  631. #define DTLS1_COOKIE_LENGTH 256
  632. #define DTLS1_RT_HEADER_LENGTH 13
  633. #define DTLS1_HM_HEADER_LENGTH 12
  634. #define DTLS1_CCS_HEADER_LENGTH 1
  635. #define DTLS1_AL_HEADER_LENGTH 2
  636. typedef struct dtls1_bitmap_st {
  637. /* map is a bit mask of the last 64 sequence numbers. Bit
  638. * |1<<i| corresponds to |max_seq_num - i|. */
  639. uint64_t map;
  640. /* max_seq_num is the largest sequence number seen so far. It
  641. * is a 64-bit value in big-endian encoding. */
  642. uint8_t max_seq_num[8];
  643. } DTLS1_BITMAP;
  644. /* TODO(davidben): This structure is used for both incoming messages and
  645. * outgoing messages. |is_ccs| and |epoch| are only used in the latter and
  646. * should be moved elsewhere. */
  647. struct hm_header_st {
  648. uint8_t type;
  649. uint32_t msg_len;
  650. uint16_t seq;
  651. uint32_t frag_off;
  652. uint32_t frag_len;
  653. int is_ccs;
  654. /* epoch, for buffered outgoing messages, is the epoch the message was
  655. * originally sent in. */
  656. uint16_t epoch;
  657. };
  658. /* TODO(davidben): This structure is used for both incoming messages and
  659. * outgoing messages. |fragment| and |reassembly| are only used in the former
  660. * and should be moved elsewhere. */
  661. typedef struct hm_fragment_st {
  662. struct hm_header_st msg_header;
  663. uint8_t *fragment;
  664. uint8_t *reassembly;
  665. } hm_fragment;
  666. typedef struct dtls1_state_st {
  667. /* send_cookie is true if we are resending the ClientHello
  668. * with a cookie from a HelloVerifyRequest. */
  669. unsigned int send_cookie;
  670. uint8_t cookie[DTLS1_COOKIE_LENGTH];
  671. size_t cookie_len;
  672. /* The current data and handshake epoch. This is initially undefined, and
  673. * starts at zero once the initial handshake is completed. */
  674. uint16_t r_epoch;
  675. uint16_t w_epoch;
  676. /* records being received in the current epoch */
  677. DTLS1_BITMAP bitmap;
  678. /* handshake message numbers */
  679. uint16_t handshake_write_seq;
  680. uint16_t next_handshake_write_seq;
  681. uint16_t handshake_read_seq;
  682. /* save last sequence number for retransmissions */
  683. uint8_t last_write_sequence[8];
  684. /* buffered_messages is a priority queue of incoming handshake messages that
  685. * have yet to be processed.
  686. *
  687. * TODO(davidben): This data structure may as well be a ring buffer of fixed
  688. * size. */
  689. pqueue buffered_messages;
  690. /* send_messages is a priority queue of outgoing handshake messages sent in
  691. * the most recent handshake flight.
  692. *
  693. * TODO(davidben): This data structure may as well be a STACK_OF(T). */
  694. pqueue sent_messages;
  695. unsigned int mtu; /* max DTLS packet size */
  696. struct hm_header_st w_msg_hdr;
  697. /* num_timeouts is the number of times the retransmit timer has fired since
  698. * the last time it was reset. */
  699. unsigned int num_timeouts;
  700. /* Indicates when the last handshake msg or heartbeat sent will
  701. * timeout. */
  702. struct timeval next_timeout;
  703. /* Timeout duration */
  704. unsigned short timeout_duration;
  705. unsigned int change_cipher_spec_ok;
  706. } DTLS1_STATE;
  707. extern const SSL3_ENC_METHOD TLSv1_enc_data;
  708. extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
  709. extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
  710. extern const SSL3_ENC_METHOD SSLv3_enc_data;
  711. extern const SRTP_PROTECTION_PROFILE kSRTPProfiles[];
  712. void ssl_clear_cipher_ctx(SSL *s);
  713. int ssl_clear_bad_session(SSL *s);
  714. CERT *ssl_cert_new(void);
  715. CERT *ssl_cert_dup(CERT *cert);
  716. void ssl_cert_clear_certs(CERT *c);
  717. void ssl_cert_free(CERT *c);
  718. SESS_CERT *ssl_sess_cert_new(void);
  719. SESS_CERT *ssl_sess_cert_dup(const SESS_CERT *sess_cert);
  720. void ssl_sess_cert_free(SESS_CERT *sess_cert);
  721. int ssl_get_new_session(SSL *s, int session);
  722. enum ssl_session_result_t {
  723. ssl_session_success,
  724. ssl_session_error,
  725. ssl_session_retry,
  726. };
  727. /* ssl_get_prev_session looks up the previous session based on |ctx|. On
  728. * success, it sets |*out_session| to the session or NULL if none was found. It
  729. * sets |*out_send_ticket| to whether a ticket should be sent at the end of the
  730. * handshake. If the session could not be looked up synchronously, it returns
  731. * |ssl_session_retry| and should be called again. Otherwise, it returns
  732. * |ssl_session_error|. */
  733. enum ssl_session_result_t ssl_get_prev_session(
  734. SSL *ssl, SSL_SESSION **out_session, int *out_send_ticket,
  735. const struct ssl_early_callback_ctx *ctx);
  736. STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, const CBS *cbs);
  737. int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, uint8_t *p);
  738. struct ssl_cipher_preference_list_st *ssl_cipher_preference_list_dup(
  739. struct ssl_cipher_preference_list_st *cipher_list);
  740. void ssl_cipher_preference_list_free(
  741. struct ssl_cipher_preference_list_st *cipher_list);
  742. struct ssl_cipher_preference_list_st *ssl_cipher_preference_list_from_ciphers(
  743. STACK_OF(SSL_CIPHER) *ciphers);
  744. struct ssl_cipher_preference_list_st *ssl_get_cipher_preferences(SSL *s);
  745. int ssl_cert_set0_chain(CERT *cert, STACK_OF(X509) *chain);
  746. int ssl_cert_set1_chain(CERT *cert, STACK_OF(X509) *chain);
  747. int ssl_cert_add0_chain_cert(CERT *cert, X509 *x509);
  748. int ssl_cert_add1_chain_cert(CERT *cert, X509 *x509);
  749. void ssl_cert_set_cert_cb(CERT *cert,
  750. int (*cb)(SSL *ssl, void *arg), void *arg);
  751. int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
  752. int ssl_add_cert_chain(SSL *s, unsigned long *l);
  753. int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
  754. void ssl_update_cache(SSL *s, int mode);
  755. /* ssl_get_compatible_server_ciphers determines the key exchange and
  756. * authentication cipher suite masks compatible with the server configuration
  757. * and current ClientHello parameters of |s|. It sets |*out_mask_k| to the key
  758. * exchange mask and |*out_mask_a| to the authentication mask. */
  759. void ssl_get_compatible_server_ciphers(SSL *s, uint32_t *out_mask_k,
  760. uint32_t *out_mask_a);
  761. STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
  762. int ssl_verify_alarm_type(long type);
  763. /* ssl_fill_hello_random fills a client_random or server_random field of length
  764. * |len|. It returns one on success and zero on failure. */
  765. int ssl_fill_hello_random(uint8_t *out, size_t len, int is_server);
  766. int ssl3_init_finished_mac(SSL *s);
  767. int ssl3_send_server_certificate(SSL *s);
  768. int ssl3_send_new_session_ticket(SSL *s);
  769. int ssl3_send_cert_status(SSL *s);
  770. int ssl3_get_finished(SSL *s, int state_a, int state_b);
  771. int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
  772. int ssl3_prf(SSL *s, uint8_t *out, size_t out_len, const uint8_t *secret,
  773. size_t secret_len, const char *label, size_t label_len,
  774. const uint8_t *seed1, size_t seed1_len,
  775. const uint8_t *seed2, size_t seed2_len);
  776. void ssl3_cleanup_key_block(SSL *s);
  777. int ssl3_do_write(SSL *s, int type);
  778. int ssl3_send_alert(SSL *s, int level, int desc);
  779. int ssl3_get_req_cert_type(SSL *s, uint8_t *p);
  780. long ssl3_get_message(SSL *s, int header_state, int body_state, int msg_type,
  781. long max, enum ssl_hash_message_t hash_message, int *ok);
  782. /* ssl3_hash_current_message incorporates the current handshake message into the
  783. * handshake hash. It returns one on success and zero on allocation failure. */
  784. int ssl3_hash_current_message(SSL *s);
  785. /* ssl3_cert_verify_hash writes the CertificateVerify hash into the bytes
  786. * pointed to by |out| and writes the number of bytes to |*out_len|. |out| must
  787. * have room for EVP_MAX_MD_SIZE bytes. For TLS 1.2 and up, |*out_md| is used
  788. * for the hash function, otherwise the hash function depends on |pkey_type|
  789. * and is written to |*out_md|. It returns one on success and zero on
  790. * failure. */
  791. int ssl3_cert_verify_hash(SSL *s, uint8_t *out, size_t *out_len,
  792. const EVP_MD **out_md, int pkey_type);
  793. int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
  794. int ssl3_supports_cipher(const SSL_CIPHER *cipher);
  795. int ssl3_dispatch_alert(SSL *s);
  796. int ssl3_expect_change_cipher_spec(SSL *s);
  797. int ssl3_read_app_data(SSL *ssl, uint8_t *buf, int len, int peek);
  798. void ssl3_read_close_notify(SSL *ssl);
  799. int ssl3_read_bytes(SSL *s, int type, uint8_t *buf, int len, int peek);
  800. int ssl3_write_app_data(SSL *ssl, const void *buf, int len);
  801. int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
  802. int ssl3_final_finish_mac(SSL *s, const char *sender, int slen, uint8_t *p);
  803. int ssl3_cert_verify_mac(SSL *s, int md_nid, uint8_t *p);
  804. int ssl3_finish_mac(SSL *s, const uint8_t *buf, int len);
  805. void ssl3_free_digest_list(SSL *s);
  806. int ssl3_output_cert_chain(SSL *s);
  807. const SSL_CIPHER *ssl3_choose_cipher(
  808. SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
  809. struct ssl_cipher_preference_list_st *srvr);
  810. int ssl3_setup_read_buffer(SSL *s);
  811. int ssl3_setup_write_buffer(SSL *s);
  812. int ssl3_release_read_buffer(SSL *s);
  813. int ssl3_release_write_buffer(SSL *s);
  814. enum should_free_handshake_buffer_t {
  815. free_handshake_buffer,
  816. dont_free_handshake_buffer,
  817. };
  818. int ssl3_digest_cached_records(SSL *s, enum should_free_handshake_buffer_t);
  819. int ssl3_new(SSL *s);
  820. void ssl3_free(SSL *s);
  821. int ssl3_accept(SSL *s);
  822. int ssl3_connect(SSL *s);
  823. long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
  824. long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
  825. /* ssl3_record_sequence_update increments the sequence number in |seq|. It
  826. * returns one on success and zero on wraparound. */
  827. int ssl3_record_sequence_update(uint8_t *seq, size_t seq_len);
  828. int ssl3_do_change_cipher_spec(SSL *ssl);
  829. int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
  830. int ssl3_handshake_write(SSL *s);
  831. enum dtls1_use_epoch_t {
  832. dtls1_use_previous_epoch,
  833. dtls1_use_current_epoch,
  834. };
  835. int dtls1_do_write(SSL *s, int type, enum dtls1_use_epoch_t use_epoch);
  836. int ssl3_read_n(SSL *s, int n, int extend);
  837. int dtls1_read_app_data(SSL *ssl, uint8_t *buf, int len, int peek);
  838. void dtls1_read_close_notify(SSL *ssl);
  839. int dtls1_read_bytes(SSL *s, int type, uint8_t *buf, int len, int peek);
  840. int ssl3_write_pending(SSL *s, int type, const uint8_t *buf, unsigned int len);
  841. void dtls1_set_message_header(SSL *s, uint8_t mt, unsigned long len,
  842. unsigned short seq_num, unsigned long frag_off,
  843. unsigned long frag_len);
  844. int dtls1_write_app_data(SSL *s, const void *buf, int len);
  845. int dtls1_write_bytes(SSL *s, int type, const void *buf, int len,
  846. enum dtls1_use_epoch_t use_epoch);
  847. int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
  848. int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen);
  849. int dtls1_read_failed(SSL *s, int code);
  850. int dtls1_buffer_message(SSL *s, int ccs);
  851. int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
  852. int dtls1_retransmit_buffered_messages(SSL *s);
  853. void dtls1_clear_record_buffer(SSL *s);
  854. void dtls1_get_message_header(uint8_t *data, struct hm_header_st *msg_hdr);
  855. void dtls1_reset_seq_numbers(SSL *s, int rw);
  856. int dtls1_check_timeout_num(SSL *s);
  857. int dtls1_set_handshake_header(SSL *s, int type, unsigned long len);
  858. int dtls1_handshake_write(SSL *s);
  859. int dtls1_supports_cipher(const SSL_CIPHER *cipher);
  860. void dtls1_start_timer(SSL *s);
  861. void dtls1_stop_timer(SSL *s);
  862. int dtls1_is_timer_expired(SSL *s);
  863. void dtls1_double_timeout(SSL *s);
  864. unsigned int dtls1_min_mtu(void);
  865. void dtls1_hm_fragment_free(hm_fragment *frag);
  866. /* some client-only functions */
  867. int ssl3_send_client_hello(SSL *s);
  868. int ssl3_get_server_hello(SSL *s);
  869. int ssl3_get_certificate_request(SSL *s);
  870. int ssl3_get_new_session_ticket(SSL *s);
  871. int ssl3_get_cert_status(SSL *s);
  872. int ssl3_get_server_done(SSL *s);
  873. int ssl3_send_cert_verify(SSL *s);
  874. int ssl3_send_client_certificate(SSL *s);
  875. int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
  876. int ssl3_send_client_key_exchange(SSL *s);
  877. int ssl3_get_server_key_exchange(SSL *s);
  878. int ssl3_get_server_certificate(SSL *s);
  879. int ssl3_send_next_proto(SSL *s);
  880. int ssl3_send_channel_id(SSL *s);
  881. int dtls1_client_hello(SSL *s);
  882. /* some server-only functions */
  883. int ssl3_get_initial_bytes(SSL *s);
  884. int ssl3_get_v2_client_hello(SSL *s);
  885. int ssl3_get_client_hello(SSL *s);
  886. int ssl3_send_server_hello(SSL *s);
  887. int ssl3_send_server_key_exchange(SSL *s);
  888. int ssl3_send_certificate_request(SSL *s);
  889. int ssl3_send_server_done(SSL *s);
  890. int ssl3_get_client_certificate(SSL *s);
  891. int ssl3_get_client_key_exchange(SSL *s);
  892. int ssl3_get_cert_verify(SSL *s);
  893. int ssl3_get_next_proto(SSL *s);
  894. int ssl3_get_channel_id(SSL *s);
  895. int dtls1_new(SSL *s);
  896. int dtls1_accept(SSL *s);
  897. int dtls1_connect(SSL *s);
  898. void dtls1_free(SSL *s);
  899. long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max,
  900. enum ssl_hash_message_t hash_message, int *ok);
  901. int dtls1_get_record(SSL *s);
  902. int dtls1_dispatch_alert(SSL *s);
  903. int ssl_init_wbio_buffer(SSL *s, int push);
  904. void ssl_free_wbio_buffer(SSL *s);
  905. /* tls1_prf computes the TLS PRF function for |s| as described in RFC 5246,
  906. * section 5 and RFC 2246 section 5. It writes |out_len| bytes to |out|, using
  907. * |secret| as the secret and |label| as the label. |seed1| and |seed2| are
  908. * concatenated to form the seed parameter. It returns one on success and zero
  909. * on failure. */
  910. int tls1_prf(SSL *s, uint8_t *out, size_t out_len, const uint8_t *secret,
  911. size_t secret_len, const char *label, size_t label_len,
  912. const uint8_t *seed1, size_t seed1_len,
  913. const uint8_t *seed2, size_t seed2_len);
  914. int tls1_change_cipher_state(SSL *s, int which);
  915. int tls1_setup_key_block(SSL *s);
  916. int tls1_handshake_digest(SSL *s, uint8_t *out, size_t out_len);
  917. int tls1_final_finish_mac(SSL *s, const char *str, int slen, uint8_t *p);
  918. int tls1_cert_verify_mac(SSL *s, int md_nid, uint8_t *p);
  919. int tls1_generate_master_secret(SSL *s, uint8_t *out, const uint8_t *premaster,
  920. size_t premaster_len);
  921. int tls1_export_keying_material(SSL *s, uint8_t *out, size_t out_len,
  922. const char *label, size_t label_len,
  923. const uint8_t *context, size_t context_len,
  924. int use_context);
  925. int tls1_alert_code(int code);
  926. int ssl3_alert_code(int code);
  927. char ssl_early_callback_init(struct ssl_early_callback_ctx *ctx);
  928. int tls1_ec_curve_id2nid(uint16_t curve_id);
  929. int tls1_ec_nid2curve_id(uint16_t *out_curve_id, int nid);
  930. /* tls1_check_curve parses ECParameters out of |cbs|, modifying it. It
  931. * checks the curve is one of our preferences and writes the
  932. * NamedCurve value to |*out_curve_id|. It returns one on success and
  933. * zero on error. */
  934. int tls1_check_curve(SSL *s, CBS *cbs, uint16_t *out_curve_id);
  935. /* tls1_get_shared_curve returns the NID of the first preferred shared curve
  936. * between client and server preferences. If none can be found, it returns
  937. * NID_undef. */
  938. int tls1_get_shared_curve(SSL *s);
  939. /* tls1_set_curves converts the array of |ncurves| NIDs pointed to by |curves|
  940. * into a newly allocated array of TLS curve IDs. On success, the function
  941. * returns one and writes the array to |*out_curve_ids| and its size to
  942. * |*out_curve_ids_len|. Otherwise, it returns zero. */
  943. int tls1_set_curves(uint16_t **out_curve_ids, size_t *out_curve_ids_len,
  944. const int *curves, size_t ncurves);
  945. /* tls1_check_ec_cert returns one if |x| is an ECC certificate with curve and
  946. * point format compatible with the client's preferences. Otherwise it returns
  947. * zero. */
  948. int tls1_check_ec_cert(SSL *s, X509 *x);
  949. /* tls1_check_ec_tmp_key returns one if the EC temporary key is compatible with
  950. * client extensions and zero otherwise. */
  951. int tls1_check_ec_tmp_key(SSL *s);
  952. int tls1_shared_list(SSL *s, const uint8_t *l1, size_t l1len, const uint8_t *l2,
  953. size_t l2len, int nmatch);
  954. uint8_t *ssl_add_clienthello_tlsext(SSL *s, uint8_t *const buf,
  955. uint8_t *const limit, size_t header_len);
  956. uint8_t *ssl_add_serverhello_tlsext(SSL *s, uint8_t *const buf,
  957. uint8_t *const limit);
  958. int ssl_parse_clienthello_tlsext(SSL *s, CBS *cbs);
  959. int ssl_parse_serverhello_tlsext(SSL *s, CBS *cbs);
  960. #define tlsext_tick_md EVP_sha256
  961. /* tls_process_ticket processes the session ticket extension. On success, it
  962. * sets |*out_session| to the decrypted session or NULL if the ticket was
  963. * rejected. It sets |*out_send_ticket| to whether a new ticket should be sent
  964. * at the end of the handshake. It returns one on success and zero on fatal
  965. * error. */
  966. int tls_process_ticket(SSL *ssl, SSL_SESSION **out_session,
  967. int *out_send_ticket, const uint8_t *ticket,
  968. size_t ticket_len, const uint8_t *session_id,
  969. size_t session_id_len);
  970. /* tls12_get_sigandhash assembles the SignatureAndHashAlgorithm corresponding to
  971. * |ssl|'s private key and |md|. The two-byte value is written to |p|. It
  972. * returns one on success and zero on failure. */
  973. int tls12_get_sigandhash(SSL *ssl, uint8_t *p, const EVP_MD *md);
  974. int tls12_get_sigid(int pkey_type);
  975. const EVP_MD *tls12_get_hash(uint8_t hash_alg);
  976. int tls1_channel_id_hash(EVP_MD_CTX *ctx, SSL *s);
  977. int tls1_record_handshake_hashes_for_channel_id(SSL *s);
  978. int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
  979. int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
  980. /* ssl_ctx_log_rsa_client_key_exchange logs |premaster| to |ctx|, if logging is
  981. * enabled. It returns one on success and zero on failure. The entry is
  982. * identified by the first 8 bytes of |encrypted_premaster|. */
  983. int ssl_ctx_log_rsa_client_key_exchange(SSL_CTX *ctx,
  984. const uint8_t *encrypted_premaster,
  985. size_t encrypted_premaster_len,
  986. const uint8_t *premaster,
  987. size_t premaster_len);
  988. /* ssl_ctx_log_master_secret logs |master| to |ctx|, if logging is enabled. It
  989. * returns one on success and zero on failure. The entry is identified by
  990. * |client_random|. */
  991. int ssl_ctx_log_master_secret(SSL_CTX *ctx, const uint8_t *client_random,
  992. size_t client_random_len, const uint8_t *master,
  993. size_t master_len);
  994. /* ssl3_can_false_start returns one if |s| is allowed to False Start and zero
  995. * otherwise. */
  996. int ssl3_can_false_start(const SSL *s);
  997. /* ssl3_get_enc_method returns the SSL3_ENC_METHOD corresponding to
  998. * |version|. */
  999. const SSL3_ENC_METHOD *ssl3_get_enc_method(uint16_t version);
  1000. /* ssl3_get_max_server_version returns the maximum SSL/TLS version number
  1001. * supported by |s| as a server, or zero if all versions are disabled. */
  1002. uint16_t ssl3_get_max_server_version(const SSL *s);
  1003. /* ssl3_get_mutual_version selects the protocol version on |s| for a client
  1004. * which advertises |client_version|. If no suitable version exists, it returns
  1005. * zero. */
  1006. uint16_t ssl3_get_mutual_version(SSL *s, uint16_t client_version);
  1007. /* ssl3_get_max_client_version returns the maximum protocol version configured
  1008. * for the client. It is guaranteed that the set of allowed versions at or below
  1009. * this maximum version is contiguous. If all versions are disabled, it returns
  1010. * zero. */
  1011. uint16_t ssl3_get_max_client_version(SSL *s);
  1012. /* ssl3_is_version_enabled returns one if |version| is an enabled protocol
  1013. * version for |s| and zero otherwise. */
  1014. int ssl3_is_version_enabled(SSL *s, uint16_t version);
  1015. /* ssl3_version_from_wire maps |wire_version| to a protocol version. For
  1016. * SSLv3/TLS, the version is returned as-is. For DTLS, the corresponding TLS
  1017. * version is used. Note that this mapping is not injective but preserves
  1018. * comparisons.
  1019. *
  1020. * TODO(davidben): To normalize some DTLS-specific code, move away from using
  1021. * the wire version except at API boundaries. */
  1022. uint16_t ssl3_version_from_wire(SSL *s, uint16_t wire_version);
  1023. uint32_t ssl_get_algorithm2(SSL *s);
  1024. int tls1_process_sigalgs(SSL *s, const CBS *sigalgs);
  1025. /* tls1_choose_signing_digest returns a digest for use with |ssl|'s private key
  1026. * based on the peer's preferences the digests supported. */
  1027. const EVP_MD *tls1_choose_signing_digest(SSL *ssl);
  1028. size_t tls12_get_psigalgs(SSL *s, const uint8_t **psigs);
  1029. int tls12_check_peer_sigalg(const EVP_MD **out_md, int *out_alert, SSL *s,
  1030. CBS *cbs, EVP_PKEY *pkey);
  1031. void ssl_set_client_disabled(SSL *s);
  1032. #endif /* OPENSSL_HEADER_SSL_INTERNAL_H */