You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

internal.h 55 KiB

Factor out the buffering and low-level record code. This begins decoupling the transport from the SSL state machine. The buffering logic is hidden behind an opaque API. Fields like ssl->packet and ssl->packet_length are gone. ssl3_get_record and dtls1_get_record now call low-level tls_open_record and dtls_open_record functions that unpack a single record independent of who owns the buffer. Both may be called in-place. This removes ssl->rstate which was redundant with the buffer length. Future work will push the buffer up the stack until it is above the handshake. Then we can expose SSL_open and SSL_seal APIs which act like *_open_record but return a slightly larger enum due to other events being possible. Likewise the handshake state machine will be detached from its buffer. The existing SSL_read, SSL_write, etc., APIs will be implemented on top of SSL_open, etc., combined with ssl_read_buffer_* and ssl_write_buffer_*. (Which is why ssl_read_buffer_extend still tries to abstract between TLS's and DTLS's fairly different needs.) The new buffering logic does not support read-ahead (removed previously) since it lacks a memmove on ssl_read_buffer_discard for TLS, but this could be added if desired. The old buffering logic wasn't quite right anyway; it tried to avoid the memmove in some cases and could get stuck too far into the buffer and not accept records. (The only time the memmove is optional is in DTLS or if enough of the record header is available to know that the entire next record would fit in the buffer.) The new logic also now actually decrypts the ciphertext in-place again, rather than almost in-place when there's an explicit nonce/IV. (That accidentally switched in https://boringssl-review.googlesource.com/#/c/4792/; see 3d59e04bce96474099ba76786a2337e99ae14505.) BUG=468889 Change-Id: I403c1626253c46897f47c7ae93aeab1064b767b2 Reviewed-on: https://boringssl-review.googlesource.com/5715 Reviewed-by: Adam Langley <agl@google.com>
9 vuotta sitten
Factor out the buffering and low-level record code. This begins decoupling the transport from the SSL state machine. The buffering logic is hidden behind an opaque API. Fields like ssl->packet and ssl->packet_length are gone. ssl3_get_record and dtls1_get_record now call low-level tls_open_record and dtls_open_record functions that unpack a single record independent of who owns the buffer. Both may be called in-place. This removes ssl->rstate which was redundant with the buffer length. Future work will push the buffer up the stack until it is above the handshake. Then we can expose SSL_open and SSL_seal APIs which act like *_open_record but return a slightly larger enum due to other events being possible. Likewise the handshake state machine will be detached from its buffer. The existing SSL_read, SSL_write, etc., APIs will be implemented on top of SSL_open, etc., combined with ssl_read_buffer_* and ssl_write_buffer_*. (Which is why ssl_read_buffer_extend still tries to abstract between TLS's and DTLS's fairly different needs.) The new buffering logic does not support read-ahead (removed previously) since it lacks a memmove on ssl_read_buffer_discard for TLS, but this could be added if desired. The old buffering logic wasn't quite right anyway; it tried to avoid the memmove in some cases and could get stuck too far into the buffer and not accept records. (The only time the memmove is optional is in DTLS or if enough of the record header is available to know that the entire next record would fit in the buffer.) The new logic also now actually decrypts the ciphertext in-place again, rather than almost in-place when there's an explicit nonce/IV. (That accidentally switched in https://boringssl-review.googlesource.com/#/c/4792/; see 3d59e04bce96474099ba76786a2337e99ae14505.) BUG=468889 Change-Id: I403c1626253c46897f47c7ae93aeab1064b767b2 Reviewed-on: https://boringssl-review.googlesource.com/5715 Reviewed-by: Adam Langley <agl@google.com>
9 vuotta sitten
Factor out the buffering and low-level record code. This begins decoupling the transport from the SSL state machine. The buffering logic is hidden behind an opaque API. Fields like ssl->packet and ssl->packet_length are gone. ssl3_get_record and dtls1_get_record now call low-level tls_open_record and dtls_open_record functions that unpack a single record independent of who owns the buffer. Both may be called in-place. This removes ssl->rstate which was redundant with the buffer length. Future work will push the buffer up the stack until it is above the handshake. Then we can expose SSL_open and SSL_seal APIs which act like *_open_record but return a slightly larger enum due to other events being possible. Likewise the handshake state machine will be detached from its buffer. The existing SSL_read, SSL_write, etc., APIs will be implemented on top of SSL_open, etc., combined with ssl_read_buffer_* and ssl_write_buffer_*. (Which is why ssl_read_buffer_extend still tries to abstract between TLS's and DTLS's fairly different needs.) The new buffering logic does not support read-ahead (removed previously) since it lacks a memmove on ssl_read_buffer_discard for TLS, but this could be added if desired. The old buffering logic wasn't quite right anyway; it tried to avoid the memmove in some cases and could get stuck too far into the buffer and not accept records. (The only time the memmove is optional is in DTLS or if enough of the record header is available to know that the entire next record would fit in the buffer.) The new logic also now actually decrypts the ciphertext in-place again, rather than almost in-place when there's an explicit nonce/IV. (That accidentally switched in https://boringssl-review.googlesource.com/#/c/4792/; see 3d59e04bce96474099ba76786a2337e99ae14505.) BUG=468889 Change-Id: I403c1626253c46897f47c7ae93aeab1064b767b2 Reviewed-on: https://boringssl-review.googlesource.com/5715 Reviewed-by: Adam Langley <agl@google.com>
9 vuotta sitten
10 vuotta sitten
123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308
  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. * ECC cipher suite support in OpenSSL originally developed by
  113. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  114. */
  115. /* ====================================================================
  116. * Copyright 2005 Nokia. All rights reserved.
  117. *
  118. * The portions of the attached software ("Contribution") is developed by
  119. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  120. * license.
  121. *
  122. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  123. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  124. * support (see RFC 4279) to OpenSSL.
  125. *
  126. * No patent licenses or other rights except those expressly stated in
  127. * the OpenSSL open source license shall be deemed granted or received
  128. * expressly, by implication, estoppel, or otherwise.
  129. *
  130. * No assurances are provided by Nokia that the Contribution does not
  131. * infringe the patent or other intellectual property rights of any third
  132. * party or that the license provides you with all the necessary rights
  133. * to make use of the Contribution.
  134. *
  135. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  136. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  137. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  138. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  139. * OTHERWISE.
  140. */
  141. #ifndef OPENSSL_HEADER_SSL_INTERNAL_H
  142. #define OPENSSL_HEADER_SSL_INTERNAL_H
  143. #include <openssl/base.h>
  144. #include <openssl/aead.h>
  145. #include <openssl/pqueue.h>
  146. #include <openssl/ssl.h>
  147. #include <openssl/stack.h>
  148. #if defined(OPENSSL_WINDOWS)
  149. /* Windows defines struct timeval in winsock2.h. */
  150. #pragma warning(push, 3)
  151. #include <winsock2.h>
  152. #pragma warning(pop)
  153. #else
  154. #include <sys/types.h>
  155. #endif
  156. /* Cipher suites. */
  157. /* Bits for |algorithm_mkey| (key exchange algorithm). */
  158. #define SSL_kRSA 0x00000001L
  159. #define SSL_kDHE 0x00000002L
  160. #define SSL_kECDHE 0x00000004L
  161. /* SSL_kPSK is only set for plain PSK, not ECDHE_PSK. */
  162. #define SSL_kPSK 0x00000008L
  163. /* Bits for |algorithm_auth| (server authentication). */
  164. #define SSL_aRSA 0x00000001L
  165. #define SSL_aECDSA 0x00000002L
  166. /* SSL_aPSK is set for both PSK and ECDHE_PSK. */
  167. #define SSL_aPSK 0x00000004L
  168. /* Bits for |algorithm_enc| (symmetric encryption). */
  169. #define SSL_3DES 0x00000001L
  170. #define SSL_RC4 0x00000002L
  171. #define SSL_AES128 0x00000004L
  172. #define SSL_AES256 0x00000008L
  173. #define SSL_AES128GCM 0x00000010L
  174. #define SSL_AES256GCM 0x00000020L
  175. #define SSL_CHACHA20POLY1305 0x00000040L
  176. #define SSL_eNULL 0x00000080L
  177. #define SSL_AES (SSL_AES128 | SSL_AES256 | SSL_AES128GCM | SSL_AES256GCM)
  178. /* Bits for |algorithm_mac| (symmetric authentication). */
  179. #define SSL_MD5 0x00000001L
  180. #define SSL_SHA1 0x00000002L
  181. #define SSL_SHA256 0x00000004L
  182. #define SSL_SHA384 0x00000008L
  183. /* SSL_AEAD is set for all AEADs. */
  184. #define SSL_AEAD 0x00000010L
  185. /* Bits for |algorithm_ssl| (protocol version). These denote the first protocol
  186. * version which introduced the cipher.
  187. *
  188. * TODO(davidben): These are extremely confusing, both in code and in
  189. * cipher rules. Try to remove them. */
  190. #define SSL_SSLV3 0x00000002L
  191. #define SSL_TLSV1 SSL_SSLV3
  192. #define SSL_TLSV1_2 0x00000004L
  193. /* Bits for |algorithm_prf| (handshake digest). */
  194. #define SSL_HANDSHAKE_MAC_DEFAULT 0x1
  195. #define SSL_HANDSHAKE_MAC_SHA256 0x2
  196. #define SSL_HANDSHAKE_MAC_SHA384 0x4
  197. /* SSL_MAX_DIGEST is the number of digest types which exist. When adding a new
  198. * one, update the table in ssl_cipher.c. */
  199. #define SSL_MAX_DIGEST 4
  200. /* Bits for |algo_strength|, cipher strength information. */
  201. #define SSL_MEDIUM 0x00000001L
  202. #define SSL_HIGH 0x00000002L
  203. #define SSL_FIPS 0x00000004L
  204. /* ssl_cipher_get_evp_aead sets |*out_aead| to point to the correct EVP_AEAD
  205. * object for |cipher| protocol version |version|. It sets |*out_mac_secret_len|
  206. * and |*out_fixed_iv_len| to the MAC key length and fixed IV length,
  207. * respectively. The MAC key length is zero except for legacy block and stream
  208. * ciphers. It returns 1 on success and 0 on error. */
  209. int ssl_cipher_get_evp_aead(const EVP_AEAD **out_aead,
  210. size_t *out_mac_secret_len,
  211. size_t *out_fixed_iv_len,
  212. const SSL_CIPHER *cipher, uint16_t version);
  213. /* ssl_get_handshake_digest returns the |EVP_MD| corresponding to
  214. * |algorithm_prf|. It returns SHA-1 for |SSL_HANDSHAKE_DEFAULT|. The caller is
  215. * responsible for maintaining the additional MD5 digest and switching to
  216. * SHA-256 in TLS 1.2. */
  217. const EVP_MD *ssl_get_handshake_digest(uint32_t algorithm_prf);
  218. /* ssl_create_cipher_list evaluates |rule_str| according to the ciphers in
  219. * |ssl_method|. It sets |*out_cipher_list| to a newly-allocated
  220. * |ssl_cipher_preference_list_st| containing the result.
  221. * |*out_cipher_list_by_id| is set to a list of selected ciphers sorted by
  222. * id. It returns |(*out_cipher_list)->ciphers| on success and NULL on
  223. * failure. */
  224. STACK_OF(SSL_CIPHER) *
  225. ssl_create_cipher_list(const SSL_PROTOCOL_METHOD *ssl_method,
  226. struct ssl_cipher_preference_list_st **out_cipher_list,
  227. STACK_OF(SSL_CIPHER) **out_cipher_list_by_id,
  228. const char *rule_str);
  229. /* ssl_cipher_get_value returns the cipher suite id of |cipher|. */
  230. uint16_t ssl_cipher_get_value(const SSL_CIPHER *cipher);
  231. /* ssl_cipher_get_key_type returns the |EVP_PKEY_*| value corresponding to the
  232. * server key used in |cipher| or |EVP_PKEY_NONE| if there is none. */
  233. int ssl_cipher_get_key_type(const SSL_CIPHER *cipher);
  234. /* ssl_cipher_has_server_public_key returns 1 if |cipher| involves a server
  235. * public key in the key exchange, sent in a server Certificate message.
  236. * Otherwise it returns 0. */
  237. int ssl_cipher_has_server_public_key(const SSL_CIPHER *cipher);
  238. /* ssl_cipher_requires_server_key_exchange returns 1 if |cipher| requires a
  239. * ServerKeyExchange message. Otherwise it returns 0.
  240. *
  241. * Unlike |ssl_cipher_has_server_public_key|, this function may return zero
  242. * while still allowing |cipher| an optional ServerKeyExchange. This is the
  243. * case for plain PSK ciphers. */
  244. int ssl_cipher_requires_server_key_exchange(const SSL_CIPHER *cipher);
  245. /* ssl_cipher_get_record_split_len, for TLS 1.0 CBC mode ciphers, returns the
  246. * length of an encrypted 1-byte record, for use in record-splitting. Otherwise
  247. * it returns zero. */
  248. size_t ssl_cipher_get_record_split_len(const SSL_CIPHER *cipher);
  249. /* Encryption layer. */
  250. /* SSL_AEAD_CTX contains information about an AEAD that is being used to encrypt
  251. * an SSL connection. */
  252. struct ssl_aead_ctx_st {
  253. const SSL_CIPHER *cipher;
  254. EVP_AEAD_CTX ctx;
  255. /* fixed_nonce contains any bytes of the nonce that are fixed for all
  256. * records. */
  257. uint8_t fixed_nonce[8];
  258. uint8_t fixed_nonce_len, variable_nonce_len;
  259. /* variable_nonce_included_in_record is non-zero if the variable nonce
  260. * for a record is included as a prefix before the ciphertext. */
  261. char variable_nonce_included_in_record;
  262. /* random_variable_nonce is non-zero if the variable nonce is
  263. * randomly generated, rather than derived from the sequence
  264. * number. */
  265. char random_variable_nonce;
  266. /* omit_length_in_ad is non-zero if the length should be omitted in the
  267. * AEAD's ad parameter. */
  268. char omit_length_in_ad;
  269. /* omit_version_in_ad is non-zero if the version should be omitted
  270. * in the AEAD's ad parameter. */
  271. char omit_version_in_ad;
  272. } /* SSL_AEAD_CTX */;
  273. /* SSL_AEAD_CTX_new creates a newly-allocated |SSL_AEAD_CTX| using the supplied
  274. * key material. It returns NULL on error. Only one of |SSL_AEAD_CTX_open| or
  275. * |SSL_AEAD_CTX_seal| may be used with the resulting object, depending on
  276. * |direction|. |version| is the normalized protocol version, so DTLS 1.0 is
  277. * represented as 0x0301, not 0xffef. */
  278. SSL_AEAD_CTX *SSL_AEAD_CTX_new(enum evp_aead_direction_t direction,
  279. uint16_t version, const SSL_CIPHER *cipher,
  280. const uint8_t *enc_key, size_t enc_key_len,
  281. const uint8_t *mac_key, size_t mac_key_len,
  282. const uint8_t *fixed_iv, size_t fixed_iv_len);
  283. /* SSL_AEAD_CTX_free frees |ctx|. */
  284. void SSL_AEAD_CTX_free(SSL_AEAD_CTX *ctx);
  285. /* SSL_AEAD_CTX_explicit_nonce_len returns the length of the explicit nonce for
  286. * |ctx|, if any. |ctx| may be NULL to denote the null cipher. */
  287. size_t SSL_AEAD_CTX_explicit_nonce_len(SSL_AEAD_CTX *ctx);
  288. /* SSL_AEAD_CTX_max_overhead returns the maximum overhead of calling
  289. * |SSL_AEAD_CTX_seal|. |ctx| may be NULL to denote the null cipher. */
  290. size_t SSL_AEAD_CTX_max_overhead(SSL_AEAD_CTX *ctx);
  291. /* SSL_AEAD_CTX_open authenticates and decrypts |in_len| bytes from |in| and
  292. * writes the result to |out|. It returns one on success and zero on
  293. * error. |ctx| may be NULL to denote the null cipher.
  294. *
  295. * If |in| and |out| alias then |out| must be <= |in| + |explicit_nonce_len|. */
  296. int SSL_AEAD_CTX_open(SSL_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
  297. size_t max_out, uint8_t type, uint16_t wire_version,
  298. const uint8_t seqnum[8], const uint8_t *in,
  299. size_t in_len);
  300. /* SSL_AEAD_CTX_seal encrypts and authenticates |in_len| bytes from |in| and
  301. * writes the result to |out|. It returns one on success and zero on
  302. * error. |ctx| may be NULL to denote the null cipher.
  303. *
  304. * If |in| and |out| alias then |out| + |explicit_nonce_len| must be <= |in| */
  305. int SSL_AEAD_CTX_seal(SSL_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
  306. size_t max_out, uint8_t type, uint16_t wire_version,
  307. const uint8_t seqnum[8], const uint8_t *in,
  308. size_t in_len);
  309. /* DTLS replay bitmap. */
  310. /* DTLS1_BITMAP maintains a sliding window of 64 sequence numbers to detect
  311. * replayed packets. It should be initialized by zeroing every field. */
  312. typedef struct dtls1_bitmap_st {
  313. /* map is a bit mask of the last 64 sequence numbers. Bit
  314. * |1<<i| corresponds to |max_seq_num - i|. */
  315. uint64_t map;
  316. /* max_seq_num is the largest sequence number seen so far as a 64-bit
  317. * integer. */
  318. uint64_t max_seq_num;
  319. } DTLS1_BITMAP;
  320. /* Record layer. */
  321. /* ssl_record_prefix_len returns the length of the prefix before the ciphertext
  322. * of a record for |ssl|.
  323. *
  324. * TODO(davidben): Expose this as part of public API once the high-level
  325. * buffer-free APIs are available. */
  326. size_t ssl_record_prefix_len(const SSL *ssl);
  327. enum ssl_open_record_t {
  328. ssl_open_record_success,
  329. ssl_open_record_discard,
  330. ssl_open_record_partial,
  331. ssl_open_record_error,
  332. };
  333. /* tls_open_record decrypts a record from |in|.
  334. *
  335. * On success, it returns |ssl_open_record_success|. It sets |*out_type| to the
  336. * record type, |*out_len| to the plaintext length, and writes the record body
  337. * to |out|. It sets |*out_consumed| to the number of bytes of |in| consumed.
  338. * Note that |*out_len| may be zero.
  339. *
  340. * If a record was successfully processed but should be discarded, it returns
  341. * |ssl_open_record_discard| and sets |*out_consumed| to the number of bytes
  342. * consumed.
  343. *
  344. * If the input did not contain a complete record, it returns
  345. * |ssl_open_record_partial|. It sets |*out_consumed| to the total number of
  346. * bytes necessary. It is guaranteed that a successful call to |tls_open_record|
  347. * will consume at least that many bytes.
  348. *
  349. * On failure, it returns |ssl_open_record_error| and sets |*out_alert| to an
  350. * alert to emit.
  351. *
  352. * If |in| and |out| alias, |out| must be <= |in| + |ssl_record_prefix_len|. */
  353. enum ssl_open_record_t tls_open_record(
  354. SSL *ssl, uint8_t *out_type, uint8_t *out, size_t *out_len,
  355. size_t *out_consumed, uint8_t *out_alert, size_t max_out, const uint8_t *in,
  356. size_t in_len);
  357. /* dtls_open_record implements |tls_open_record| for DTLS. It never returns
  358. * |ssl_open_record_partial| but otherwise behaves analogously. */
  359. enum ssl_open_record_t dtls_open_record(
  360. SSL *ssl, uint8_t *out_type, uint8_t *out, size_t *out_len,
  361. size_t *out_consumed, uint8_t *out_alert, size_t max_out, const uint8_t *in,
  362. size_t in_len);
  363. /* ssl_seal_prefix_len returns the length of the prefix before the ciphertext
  364. * when sealing a record with |ssl|. Note that this value may differ from
  365. * |ssl_record_prefix_len| when TLS 1.0 CBC record-splitting is enabled. Sealing
  366. * a small record may also result in a smaller output than this value.
  367. *
  368. * TODO(davidben): Expose this as part of public API once the high-level
  369. * buffer-free APIs are available. */
  370. size_t ssl_seal_prefix_len(const SSL *ssl);
  371. /* ssl_max_seal_overhead returns the maximum overhead of sealing a record with
  372. * |ssl|. This includes |ssl_seal_prefix_len|.
  373. *
  374. * TODO(davidben): Expose this as part of public API once the high-level
  375. * buffer-free APIs are available. */
  376. size_t ssl_max_seal_overhead(const SSL *ssl);
  377. /* tls_seal_record seals a new record of type |type| and body |in| and writes it
  378. * to |out|. At most |max_out| bytes will be written. It returns one on success
  379. * and zero on error. If enabled, |tls_seal_record| implements TLS 1.0 CBC 1/n-1
  380. * record splitting and may write two records concatenated.
  381. *
  382. * For a large record, the ciphertext will begin |ssl_seal_prefix_len| bytes
  383. * into out. Aligning |out| appropriately may improve performance. It writes at
  384. * most |in_len| + |ssl_max_seal_overhead| bytes to |out|.
  385. *
  386. * If |in| and |out| alias, |out| + |ssl_seal_prefix_len| must be <= |in|. */
  387. int tls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
  388. uint8_t type, const uint8_t *in, size_t in_len);
  389. enum dtls1_use_epoch_t {
  390. dtls1_use_previous_epoch,
  391. dtls1_use_current_epoch,
  392. };
  393. /* dtls_seal_record implements |tls_seal_record| for DTLS. |use_epoch| selects
  394. * which epoch's cipher state to use. */
  395. int dtls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
  396. uint8_t type, const uint8_t *in, size_t in_len,
  397. enum dtls1_use_epoch_t use_epoch);
  398. /* Private key operations. */
  399. /* ssl_has_private_key returns one if |ssl| has a private key
  400. * configured and zero otherwise. */
  401. int ssl_has_private_key(SSL *ssl);
  402. /* ssl_private_key_* call the corresponding function on the
  403. * |SSL_PRIVATE_KEY_METHOD| for |ssl|, if configured. Otherwise, they implement
  404. * the operation with |EVP_PKEY|. */
  405. int ssl_private_key_type(SSL *ssl);
  406. size_t ssl_private_key_max_signature_len(SSL *ssl);
  407. enum ssl_private_key_result_t ssl_private_key_sign(
  408. SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, const EVP_MD *md,
  409. const uint8_t *in, size_t in_len);
  410. enum ssl_private_key_result_t ssl_private_key_sign_complete(
  411. SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out);
  412. /* Custom extensions */
  413. /* ssl_custom_extension (a.k.a. SSL_CUSTOM_EXTENSION) is a structure that
  414. * contains information about custom-extension callbacks. */
  415. struct ssl_custom_extension {
  416. SSL_custom_ext_add_cb add_callback;
  417. void *add_arg;
  418. SSL_custom_ext_free_cb free_callback;
  419. SSL_custom_ext_parse_cb parse_callback;
  420. void *parse_arg;
  421. uint16_t value;
  422. };
  423. void SSL_CUSTOM_EXTENSION_free(SSL_CUSTOM_EXTENSION *custom_extension);
  424. int custom_ext_add_clienthello(SSL *ssl, CBB *extensions);
  425. int custom_ext_parse_serverhello(SSL *ssl, int *out_alert, uint16_t value,
  426. const CBS *extension);
  427. int custom_ext_parse_clienthello(SSL *ssl, int *out_alert, uint16_t value,
  428. const CBS *extension);
  429. int custom_ext_add_serverhello(SSL *ssl, CBB *extensions);
  430. /* Handshake hash.
  431. *
  432. * The TLS handshake maintains a transcript of all handshake messages. At
  433. * various points in the protocol, this is either a handshake buffer, a rolling
  434. * hash (selected by cipher suite) or both. */
  435. /* ssl3_init_handshake_buffer initializes the handshake buffer and resets the
  436. * handshake hash. It returns one success and zero on failure. */
  437. int ssl3_init_handshake_buffer(SSL *ssl);
  438. /* ssl3_init_handshake_hash initializes the handshake hash based on the pending
  439. * cipher and the contents of the handshake buffer. Subsequent calls to
  440. * |ssl3_update_handshake_hash| will update the rolling hash. It returns one on
  441. * success and zero on failure. It is an error to call this function after the
  442. * handshake buffer is released. */
  443. int ssl3_init_handshake_hash(SSL *ssl);
  444. /* ssl3_free_handshake_buffer releases the handshake buffer. Subsequent calls
  445. * to |ssl3_update_handshake_hash| will not update the handshake buffer. */
  446. void ssl3_free_handshake_buffer(SSL *ssl);
  447. /* ssl3_free_handshake_hash releases the handshake hash. */
  448. void ssl3_free_handshake_hash(SSL *s);
  449. /* ssl3_update_handshake_hash adds |in| to the handshake buffer and handshake
  450. * hash, whichever is enabled. It returns one on success and zero on failure. */
  451. int ssl3_update_handshake_hash(SSL *ssl, const uint8_t *in, size_t in_len);
  452. /* Transport buffers. */
  453. /* ssl_read_buffer returns a pointer to contents of the read buffer. */
  454. uint8_t *ssl_read_buffer(SSL *ssl);
  455. /* ssl_read_buffer_len returns the length of the read buffer. */
  456. size_t ssl_read_buffer_len(const SSL *ssl);
  457. /* ssl_read_buffer_extend_to extends the read buffer to the desired length. For
  458. * TLS, it reads to the end of the buffer until the buffer is |len| bytes
  459. * long. For DTLS, it reads a new packet and ignores |len|. It returns one on
  460. * success, zero on EOF, and a negative number on error.
  461. *
  462. * It is an error to call |ssl_read_buffer_extend_to| in DTLS when the buffer is
  463. * non-empty. */
  464. int ssl_read_buffer_extend_to(SSL *ssl, size_t len);
  465. /* ssl_read_buffer_consume consumes |len| bytes from the read buffer. It
  466. * advances the data pointer and decrements the length. The memory consumed will
  467. * remain valid until the next call to |ssl_read_buffer_extend| or it is
  468. * discarded with |ssl_read_buffer_discard|. */
  469. void ssl_read_buffer_consume(SSL *ssl, size_t len);
  470. /* ssl_read_buffer_discard discards the consumed bytes from the read buffer. If
  471. * the buffer is now empty, it releases memory used by it. */
  472. void ssl_read_buffer_discard(SSL *ssl);
  473. /* ssl_read_buffer_clear releases all memory associated with the read buffer and
  474. * zero-initializes it. */
  475. void ssl_read_buffer_clear(SSL *ssl);
  476. /* ssl_write_buffer_is_pending returns one if the write buffer has pending data
  477. * and zero if is empty. */
  478. int ssl_write_buffer_is_pending(const SSL *ssl);
  479. /* ssl_write_buffer_init initializes the write buffer. On success, it sets
  480. * |*out_ptr| to the start of the write buffer with space for up to |max_len|
  481. * bytes. It returns one on success and zero on failure. Call
  482. * |ssl_write_buffer_set_len| to complete initialization. */
  483. int ssl_write_buffer_init(SSL *ssl, uint8_t **out_ptr, size_t max_len);
  484. /* ssl_write_buffer_set_len is called after |ssl_write_buffer_init| to complete
  485. * initialization after |len| bytes are written to the buffer. */
  486. void ssl_write_buffer_set_len(SSL *ssl, size_t len);
  487. /* ssl_write_buffer_flush flushes the write buffer to the transport. It returns
  488. * one on success and <= 0 on error. For DTLS, whether or not the write
  489. * succeeds, the write buffer will be cleared. */
  490. int ssl_write_buffer_flush(SSL *ssl);
  491. /* ssl_write_buffer_clear releases all memory associated with the write buffer
  492. * and zero-initializes it. */
  493. void ssl_write_buffer_clear(SSL *ssl);
  494. /* Underdocumented functions.
  495. *
  496. * Functions below here haven't been touched up and may be underdocumented. */
  497. #define c2l(c, l) \
  498. (l = ((unsigned long)(*((c)++))), l |= (((unsigned long)(*((c)++))) << 8), \
  499. l |= (((unsigned long)(*((c)++))) << 16), \
  500. l |= (((unsigned long)(*((c)++))) << 24))
  501. /* NOTE - c is not incremented as per c2l */
  502. #define c2ln(c, l1, l2, n) \
  503. { \
  504. c += n; \
  505. l1 = l2 = 0; \
  506. switch (n) { \
  507. case 8: \
  508. l2 = ((unsigned long)(*(--(c)))) << 24; \
  509. case 7: \
  510. l2 |= ((unsigned long)(*(--(c)))) << 16; \
  511. case 6: \
  512. l2 |= ((unsigned long)(*(--(c)))) << 8; \
  513. case 5: \
  514. l2 |= ((unsigned long)(*(--(c)))); \
  515. case 4: \
  516. l1 = ((unsigned long)(*(--(c)))) << 24; \
  517. case 3: \
  518. l1 |= ((unsigned long)(*(--(c)))) << 16; \
  519. case 2: \
  520. l1 |= ((unsigned long)(*(--(c)))) << 8; \
  521. case 1: \
  522. l1 |= ((unsigned long)(*(--(c)))); \
  523. } \
  524. }
  525. #define l2c(l, c) \
  526. (*((c)++) = (uint8_t)(((l)) & 0xff), \
  527. *((c)++) = (uint8_t)(((l) >> 8) & 0xff), \
  528. *((c)++) = (uint8_t)(((l) >> 16) & 0xff), \
  529. *((c)++) = (uint8_t)(((l) >> 24) & 0xff))
  530. #define n2l(c, l) \
  531. (l = ((unsigned long)(*((c)++))) << 24, \
  532. l |= ((unsigned long)(*((c)++))) << 16, \
  533. l |= ((unsigned long)(*((c)++))) << 8, l |= ((unsigned long)(*((c)++))))
  534. #define l2n(l, c) \
  535. (*((c)++) = (uint8_t)(((l) >> 24) & 0xff), \
  536. *((c)++) = (uint8_t)(((l) >> 16) & 0xff), \
  537. *((c)++) = (uint8_t)(((l) >> 8) & 0xff), \
  538. *((c)++) = (uint8_t)(((l)) & 0xff))
  539. #define l2n8(l, c) \
  540. (*((c)++) = (uint8_t)(((l) >> 56) & 0xff), \
  541. *((c)++) = (uint8_t)(((l) >> 48) & 0xff), \
  542. *((c)++) = (uint8_t)(((l) >> 40) & 0xff), \
  543. *((c)++) = (uint8_t)(((l) >> 32) & 0xff), \
  544. *((c)++) = (uint8_t)(((l) >> 24) & 0xff), \
  545. *((c)++) = (uint8_t)(((l) >> 16) & 0xff), \
  546. *((c)++) = (uint8_t)(((l) >> 8) & 0xff), \
  547. *((c)++) = (uint8_t)(((l)) & 0xff))
  548. /* NOTE - c is not incremented as per l2c */
  549. #define l2cn(l1, l2, c, n) \
  550. { \
  551. c += n; \
  552. switch (n) { \
  553. case 8: \
  554. *(--(c)) = (uint8_t)(((l2) >> 24) & 0xff); \
  555. case 7: \
  556. *(--(c)) = (uint8_t)(((l2) >> 16) & 0xff); \
  557. case 6: \
  558. *(--(c)) = (uint8_t)(((l2) >> 8) & 0xff); \
  559. case 5: \
  560. *(--(c)) = (uint8_t)(((l2)) & 0xff); \
  561. case 4: \
  562. *(--(c)) = (uint8_t)(((l1) >> 24) & 0xff); \
  563. case 3: \
  564. *(--(c)) = (uint8_t)(((l1) >> 16) & 0xff); \
  565. case 2: \
  566. *(--(c)) = (uint8_t)(((l1) >> 8) & 0xff); \
  567. case 1: \
  568. *(--(c)) = (uint8_t)(((l1)) & 0xff); \
  569. } \
  570. }
  571. #define n2s(c, s) \
  572. ((s = (((unsigned int)(c[0])) << 8) | (((unsigned int)(c[1])))), c += 2)
  573. #define s2n(s, c) \
  574. ((c[0] = (uint8_t)(((s) >> 8) & 0xff), \
  575. c[1] = (uint8_t)(((s)) & 0xff)), \
  576. c += 2)
  577. #define n2l3(c, l) \
  578. ((l = (((unsigned long)(c[0])) << 16) | (((unsigned long)(c[1])) << 8) | \
  579. (((unsigned long)(c[2])))), \
  580. c += 3)
  581. #define l2n3(l, c) \
  582. ((c[0] = (uint8_t)(((l) >> 16) & 0xff), \
  583. c[1] = (uint8_t)(((l) >> 8) & 0xff), \
  584. c[2] = (uint8_t)(((l)) & 0xff)), \
  585. c += 3)
  586. /* LOCAL STUFF */
  587. #define TLSEXT_CHANNEL_ID_SIZE 128
  588. /* Check if an SSL structure is using DTLS */
  589. #define SSL_IS_DTLS(s) (s->method->is_dtls)
  590. /* See if we need explicit IV */
  591. #define SSL_USE_EXPLICIT_IV(s) \
  592. (s->enc_method->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
  593. /* See if we use signature algorithms extension and signature algorithm before
  594. * signatures. */
  595. #define SSL_USE_SIGALGS(s) (s->enc_method->enc_flags & SSL_ENC_FLAG_SIGALGS)
  596. /* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
  597. * apply to others in future. */
  598. #define SSL_USE_TLS1_2_CIPHERS(s) \
  599. (s->enc_method->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
  600. /* Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
  601. * flags because it may not be set to correct version yet. */
  602. #define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
  603. ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
  604. (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
  605. /* SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
  606. * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
  607. * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
  608. * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
  609. * SSL_aRSA <- RSA_ENC | RSA_SIGN
  610. * SSL_aDSS <- DSA_SIGN */
  611. /* From RFC4492, used in encoding the curve type in ECParameters */
  612. #define EXPLICIT_PRIME_CURVE_TYPE 1
  613. #define EXPLICIT_CHAR2_CURVE_TYPE 2
  614. #define NAMED_CURVE_TYPE 3
  615. enum ssl_hash_message_t {
  616. ssl_dont_hash_message,
  617. ssl_hash_message,
  618. };
  619. /* Structure containing decoded values of signature algorithms extension */
  620. typedef struct tls_sigalgs_st {
  621. uint8_t rsign;
  622. uint8_t rhash;
  623. } TLS_SIGALGS;
  624. typedef struct cert_st {
  625. X509 *x509;
  626. EVP_PKEY *privatekey;
  627. /* Chain for this certificate */
  628. STACK_OF(X509) *chain;
  629. /* key_method, if non-NULL, is a set of callbacks to call for private key
  630. * operations. */
  631. const SSL_PRIVATE_KEY_METHOD *key_method;
  632. /* For clients the following masks are of *disabled* key and auth algorithms
  633. * based on the current session.
  634. *
  635. * TODO(davidben): Remove these. They get checked twice: when sending the
  636. * ClientHello and when processing the ServerHello. However, mask_ssl is a
  637. * different value both times. mask_k and mask_a are not, but is a
  638. * round-about way of checking the server's cipher was one of the advertised
  639. * ones. (Currently it checks the masks and then the list of ciphers prior to
  640. * applying the masks in ClientHello.) */
  641. uint32_t mask_k;
  642. uint32_t mask_a;
  643. uint32_t mask_ssl;
  644. DH *dh_tmp;
  645. DH *(*dh_tmp_cb)(SSL *ssl, int is_export, int keysize);
  646. /* ecdh_nid, if not |NID_undef|, is the NID of the curve to use for ephemeral
  647. * ECDH keys. If unset, |ecdh_tmp_cb| is consulted. */
  648. int ecdh_nid;
  649. /* ecdh_tmp_cb is a callback for selecting the curve to use for ephemeral ECDH
  650. * keys. If NULL, a curve is selected automatically. See
  651. * |SSL_CTX_set_tmp_ecdh_callback|. */
  652. EC_KEY *(*ecdh_tmp_cb)(SSL *ssl, int is_export, int keysize);
  653. /* peer_sigalgs are the algorithm/hash pairs that the peer supports. These
  654. * are taken from the contents of signature algorithms extension for a server
  655. * or from the CertificateRequest for a client. */
  656. TLS_SIGALGS *peer_sigalgs;
  657. /* peer_sigalgslen is the number of entries in |peer_sigalgs|. */
  658. size_t peer_sigalgslen;
  659. /* digest_nids, if non-NULL, is the set of digests supported by |privatekey|
  660. * in decreasing order of preference. */
  661. int *digest_nids;
  662. size_t num_digest_nids;
  663. /* Certificate setup callback: if set is called whenever a
  664. * certificate may be required (client or server). the callback
  665. * can then examine any appropriate parameters and setup any
  666. * certificates required. This allows advanced applications
  667. * to select certificates on the fly: for example based on
  668. * supported signature algorithms or curves. */
  669. int (*cert_cb)(SSL *ssl, void *arg);
  670. void *cert_cb_arg;
  671. } CERT;
  672. /* SSL_METHOD is a compatibility structure to support the legacy version-locked
  673. * methods. */
  674. struct ssl_method_st {
  675. /* version, if non-zero, is the only protocol version acceptable to an
  676. * SSL_CTX initialized from this method. */
  677. uint16_t version;
  678. /* method is the underlying SSL_PROTOCOL_METHOD that initializes the
  679. * SSL_CTX. */
  680. const SSL_PROTOCOL_METHOD *method;
  681. };
  682. /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
  683. struct ssl_protocol_method_st {
  684. /* is_dtls is one if the protocol is DTLS and zero otherwise. */
  685. char is_dtls;
  686. int (*ssl_new)(SSL *s);
  687. void (*ssl_free)(SSL *s);
  688. int (*ssl_accept)(SSL *s);
  689. int (*ssl_connect)(SSL *s);
  690. long (*ssl_get_message)(SSL *s, int header_state, int body_state,
  691. int msg_type, long max,
  692. enum ssl_hash_message_t hash_message, int *ok);
  693. int (*ssl_read_app_data)(SSL *s, uint8_t *buf, int len, int peek);
  694. void (*ssl_read_close_notify)(SSL *s);
  695. int (*ssl_write_app_data)(SSL *s, const void *buf_, int len);
  696. int (*ssl_dispatch_alert)(SSL *s);
  697. /* supports_cipher returns one if |cipher| is supported by this protocol and
  698. * zero otherwise. */
  699. int (*supports_cipher)(const SSL_CIPHER *cipher);
  700. /* Handshake header length */
  701. unsigned int hhlen;
  702. /* Set the handshake header */
  703. int (*set_handshake_header)(SSL *s, int type, unsigned long len);
  704. /* Write out handshake message */
  705. int (*do_write)(SSL *s);
  706. };
  707. /* This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
  708. * of a mess of functions, but hell, think of it as an opaque structure. */
  709. struct ssl3_enc_method {
  710. int (*prf)(SSL *, uint8_t *, size_t, const uint8_t *, size_t, const char *,
  711. size_t, const uint8_t *, size_t, const uint8_t *, size_t);
  712. int (*setup_key_block)(SSL *);
  713. int (*generate_master_secret)(SSL *, uint8_t *, const uint8_t *, size_t);
  714. int (*change_cipher_state)(SSL *, int);
  715. int (*final_finish_mac)(SSL *, const char *, int, uint8_t *);
  716. int (*cert_verify_mac)(SSL *, int, uint8_t *);
  717. const char *client_finished_label;
  718. int client_finished_label_len;
  719. const char *server_finished_label;
  720. int server_finished_label_len;
  721. int (*alert_value)(int);
  722. int (*export_keying_material)(SSL *, uint8_t *, size_t, const char *, size_t,
  723. const uint8_t *, size_t, int use_context);
  724. /* Various flags indicating protocol version requirements */
  725. unsigned int enc_flags;
  726. };
  727. #define SSL_HM_HEADER_LENGTH(s) s->method->hhlen
  728. #define ssl_handshake_start(s) \
  729. (((uint8_t *)s->init_buf->data) + s->method->hhlen)
  730. #define ssl_set_handshake_header(s, htype, len) \
  731. s->method->set_handshake_header(s, htype, len)
  732. #define ssl_do_write(s) s->method->do_write(s)
  733. /* Values for enc_flags */
  734. /* Uses explicit IV for CBC mode */
  735. #define SSL_ENC_FLAG_EXPLICIT_IV 0x1
  736. /* Uses signature algorithms extension */
  737. #define SSL_ENC_FLAG_SIGALGS 0x2
  738. /* Uses SHA256 default PRF */
  739. #define SSL_ENC_FLAG_SHA256_PRF 0x4
  740. /* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2:
  741. * may apply to others in future. */
  742. #define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x8
  743. /* lengths of messages */
  744. #define DTLS1_COOKIE_LENGTH 256
  745. #define DTLS1_RT_HEADER_LENGTH 13
  746. #define DTLS1_HM_HEADER_LENGTH 12
  747. #define DTLS1_CCS_HEADER_LENGTH 1
  748. #define DTLS1_AL_HEADER_LENGTH 2
  749. /* TODO(davidben): This structure is used for both incoming messages and
  750. * outgoing messages. |is_ccs| and |epoch| are only used in the latter and
  751. * should be moved elsewhere. */
  752. struct hm_header_st {
  753. uint8_t type;
  754. uint32_t msg_len;
  755. uint16_t seq;
  756. uint32_t frag_off;
  757. uint32_t frag_len;
  758. int is_ccs;
  759. /* epoch, for buffered outgoing messages, is the epoch the message was
  760. * originally sent in. */
  761. uint16_t epoch;
  762. };
  763. /* TODO(davidben): This structure is used for both incoming messages and
  764. * outgoing messages. |fragment| and |reassembly| are only used in the former
  765. * and should be moved elsewhere. */
  766. typedef struct hm_fragment_st {
  767. struct hm_header_st msg_header;
  768. uint8_t *fragment;
  769. uint8_t *reassembly;
  770. } hm_fragment;
  771. typedef struct dtls1_state_st {
  772. /* send_cookie is true if we are resending the ClientHello
  773. * with a cookie from a HelloVerifyRequest. */
  774. unsigned int send_cookie;
  775. uint8_t cookie[DTLS1_COOKIE_LENGTH];
  776. size_t cookie_len;
  777. /* The current data and handshake epoch. This is initially undefined, and
  778. * starts at zero once the initial handshake is completed. */
  779. uint16_t r_epoch;
  780. uint16_t w_epoch;
  781. /* records being received in the current epoch */
  782. DTLS1_BITMAP bitmap;
  783. /* handshake message numbers */
  784. uint16_t handshake_write_seq;
  785. uint16_t next_handshake_write_seq;
  786. uint16_t handshake_read_seq;
  787. /* save last sequence number for retransmissions */
  788. uint8_t last_write_sequence[8];
  789. /* buffered_messages is a priority queue of incoming handshake messages that
  790. * have yet to be processed.
  791. *
  792. * TODO(davidben): This data structure may as well be a ring buffer of fixed
  793. * size. */
  794. pqueue buffered_messages;
  795. /* send_messages is a priority queue of outgoing handshake messages sent in
  796. * the most recent handshake flight.
  797. *
  798. * TODO(davidben): This data structure may as well be a STACK_OF(T). */
  799. pqueue sent_messages;
  800. unsigned int mtu; /* max DTLS packet size */
  801. struct hm_header_st w_msg_hdr;
  802. /* num_timeouts is the number of times the retransmit timer has fired since
  803. * the last time it was reset. */
  804. unsigned int num_timeouts;
  805. /* Indicates when the last handshake msg or heartbeat sent will
  806. * timeout. */
  807. struct timeval next_timeout;
  808. /* Timeout duration */
  809. unsigned short timeout_duration;
  810. unsigned int change_cipher_spec_ok;
  811. } DTLS1_STATE;
  812. extern const SSL3_ENC_METHOD TLSv1_enc_data;
  813. extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
  814. extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
  815. extern const SSL3_ENC_METHOD SSLv3_enc_data;
  816. extern const SRTP_PROTECTION_PROFILE kSRTPProfiles[];
  817. void ssl_clear_cipher_ctx(SSL *s);
  818. int ssl_clear_bad_session(SSL *s);
  819. CERT *ssl_cert_new(void);
  820. CERT *ssl_cert_dup(CERT *cert);
  821. void ssl_cert_clear_certs(CERT *c);
  822. void ssl_cert_free(CERT *c);
  823. int ssl_get_new_session(SSL *s, int session);
  824. enum ssl_session_result_t {
  825. ssl_session_success,
  826. ssl_session_error,
  827. ssl_session_retry,
  828. };
  829. /* ssl_get_prev_session looks up the previous session based on |ctx|. On
  830. * success, it sets |*out_session| to the session or NULL if none was found. It
  831. * sets |*out_send_ticket| to whether a ticket should be sent at the end of the
  832. * handshake. If the session could not be looked up synchronously, it returns
  833. * |ssl_session_retry| and should be called again. Otherwise, it returns
  834. * |ssl_session_error|. */
  835. enum ssl_session_result_t ssl_get_prev_session(
  836. SSL *ssl, SSL_SESSION **out_session, int *out_send_ticket,
  837. const struct ssl_early_callback_ctx *ctx);
  838. STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, const CBS *cbs);
  839. int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, uint8_t *p);
  840. struct ssl_cipher_preference_list_st *ssl_cipher_preference_list_dup(
  841. struct ssl_cipher_preference_list_st *cipher_list);
  842. void ssl_cipher_preference_list_free(
  843. struct ssl_cipher_preference_list_st *cipher_list);
  844. struct ssl_cipher_preference_list_st *ssl_cipher_preference_list_from_ciphers(
  845. STACK_OF(SSL_CIPHER) *ciphers);
  846. struct ssl_cipher_preference_list_st *ssl_get_cipher_preferences(SSL *s);
  847. int ssl_cert_set0_chain(CERT *cert, STACK_OF(X509) *chain);
  848. int ssl_cert_set1_chain(CERT *cert, STACK_OF(X509) *chain);
  849. int ssl_cert_add0_chain_cert(CERT *cert, X509 *x509);
  850. int ssl_cert_add1_chain_cert(CERT *cert, X509 *x509);
  851. void ssl_cert_set_cert_cb(CERT *cert,
  852. int (*cb)(SSL *ssl, void *arg), void *arg);
  853. int ssl_verify_cert_chain(SSL *ssl, STACK_OF(X509) *cert_chain);
  854. int ssl_add_cert_chain(SSL *s, unsigned long *l);
  855. void ssl_update_cache(SSL *s, int mode);
  856. /* ssl_get_compatible_server_ciphers determines the key exchange and
  857. * authentication cipher suite masks compatible with the server configuration
  858. * and current ClientHello parameters of |s|. It sets |*out_mask_k| to the key
  859. * exchange mask and |*out_mask_a| to the authentication mask. */
  860. void ssl_get_compatible_server_ciphers(SSL *s, uint32_t *out_mask_k,
  861. uint32_t *out_mask_a);
  862. STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
  863. int ssl_verify_alarm_type(long type);
  864. /* ssl_fill_hello_random fills a client_random or server_random field of length
  865. * |len|. It returns one on success and zero on failure. */
  866. int ssl_fill_hello_random(uint8_t *out, size_t len, int is_server);
  867. int ssl3_send_server_certificate(SSL *s);
  868. int ssl3_send_new_session_ticket(SSL *s);
  869. int ssl3_send_certificate_status(SSL *s);
  870. int ssl3_get_finished(SSL *s, int state_a, int state_b);
  871. int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
  872. int ssl3_prf(SSL *s, uint8_t *out, size_t out_len, const uint8_t *secret,
  873. size_t secret_len, const char *label, size_t label_len,
  874. const uint8_t *seed1, size_t seed1_len,
  875. const uint8_t *seed2, size_t seed2_len);
  876. void ssl3_cleanup_key_block(SSL *s);
  877. int ssl3_do_write(SSL *s, int type);
  878. int ssl3_send_alert(SSL *s, int level, int desc);
  879. int ssl3_get_req_cert_type(SSL *s, uint8_t *p);
  880. long ssl3_get_message(SSL *s, int header_state, int body_state, int msg_type,
  881. long max, enum ssl_hash_message_t hash_message, int *ok);
  882. /* ssl3_hash_current_message incorporates the current handshake message into the
  883. * handshake hash. It returns one on success and zero on allocation failure. */
  884. int ssl3_hash_current_message(SSL *s);
  885. /* ssl3_cert_verify_hash writes the CertificateVerify hash into the bytes
  886. * pointed to by |out| and writes the number of bytes to |*out_len|. |out| must
  887. * have room for EVP_MAX_MD_SIZE bytes. For TLS 1.2 and up, |*out_md| is used
  888. * for the hash function, otherwise the hash function depends on |pkey_type|
  889. * and is written to |*out_md|. It returns one on success and zero on
  890. * failure. */
  891. int ssl3_cert_verify_hash(SSL *s, uint8_t *out, size_t *out_len,
  892. const EVP_MD **out_md, int pkey_type);
  893. int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
  894. int ssl3_supports_cipher(const SSL_CIPHER *cipher);
  895. int ssl3_dispatch_alert(SSL *s);
  896. int ssl3_expect_change_cipher_spec(SSL *s);
  897. int ssl3_read_app_data(SSL *ssl, uint8_t *buf, int len, int peek);
  898. void ssl3_read_close_notify(SSL *ssl);
  899. int ssl3_read_bytes(SSL *s, int type, uint8_t *buf, int len, int peek);
  900. int ssl3_write_app_data(SSL *ssl, const void *buf, int len);
  901. int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
  902. int ssl3_final_finish_mac(SSL *s, const char *sender, int slen, uint8_t *p);
  903. int ssl3_cert_verify_mac(SSL *s, int md_nid, uint8_t *p);
  904. int ssl3_output_cert_chain(SSL *s);
  905. const SSL_CIPHER *ssl3_choose_cipher(
  906. SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
  907. struct ssl_cipher_preference_list_st *srvr);
  908. int ssl3_new(SSL *s);
  909. void ssl3_free(SSL *s);
  910. int ssl3_accept(SSL *s);
  911. int ssl3_connect(SSL *s);
  912. /* ssl3_record_sequence_update increments the sequence number in |seq|. It
  913. * returns one on success and zero on wraparound. */
  914. int ssl3_record_sequence_update(uint8_t *seq, size_t seq_len);
  915. int ssl3_do_change_cipher_spec(SSL *ssl);
  916. int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
  917. int ssl3_handshake_write(SSL *s);
  918. int dtls1_do_write(SSL *s, int type, enum dtls1_use_epoch_t use_epoch);
  919. int dtls1_read_app_data(SSL *ssl, uint8_t *buf, int len, int peek);
  920. void dtls1_read_close_notify(SSL *ssl);
  921. int dtls1_read_bytes(SSL *s, int type, uint8_t *buf, int len, int peek);
  922. int ssl3_write_pending(SSL *s, int type, const uint8_t *buf, unsigned int len);
  923. void dtls1_set_message_header(SSL *s, uint8_t mt, unsigned long len,
  924. unsigned short seq_num, unsigned long frag_off,
  925. unsigned long frag_len);
  926. int dtls1_write_app_data(SSL *s, const void *buf, int len);
  927. int dtls1_write_bytes(SSL *s, int type, const void *buf, int len,
  928. enum dtls1_use_epoch_t use_epoch);
  929. int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
  930. int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen);
  931. int dtls1_read_failed(SSL *s, int code);
  932. int dtls1_buffer_message(SSL *s, int ccs);
  933. int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
  934. int dtls1_retransmit_buffered_messages(SSL *s);
  935. void dtls1_clear_record_buffer(SSL *s);
  936. void dtls1_get_message_header(uint8_t *data, struct hm_header_st *msg_hdr);
  937. void dtls1_reset_seq_numbers(SSL *s, int rw);
  938. int dtls1_check_timeout_num(SSL *s);
  939. int dtls1_set_handshake_header(SSL *s, int type, unsigned long len);
  940. int dtls1_handshake_write(SSL *s);
  941. int dtls1_supports_cipher(const SSL_CIPHER *cipher);
  942. void dtls1_start_timer(SSL *s);
  943. void dtls1_stop_timer(SSL *s);
  944. int dtls1_is_timer_expired(SSL *s);
  945. void dtls1_double_timeout(SSL *s);
  946. unsigned int dtls1_min_mtu(void);
  947. void dtls1_hm_fragment_free(hm_fragment *frag);
  948. /* some client-only functions */
  949. int ssl3_send_client_hello(SSL *s);
  950. int ssl3_get_server_hello(SSL *s);
  951. int ssl3_get_certificate_request(SSL *s);
  952. int ssl3_get_new_session_ticket(SSL *s);
  953. int ssl3_get_cert_status(SSL *s);
  954. int ssl3_get_server_done(SSL *s);
  955. int ssl3_send_cert_verify(SSL *s);
  956. int ssl3_send_client_certificate(SSL *s);
  957. int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
  958. int ssl3_send_client_key_exchange(SSL *s);
  959. int ssl3_get_server_key_exchange(SSL *s);
  960. int ssl3_get_server_certificate(SSL *s);
  961. int ssl3_send_next_proto(SSL *s);
  962. int ssl3_send_channel_id(SSL *s);
  963. int ssl3_verify_server_cert(SSL *s);
  964. /* some server-only functions */
  965. int ssl3_get_initial_bytes(SSL *s);
  966. int ssl3_get_v2_client_hello(SSL *s);
  967. int ssl3_get_client_hello(SSL *s);
  968. int ssl3_send_server_hello(SSL *s);
  969. int ssl3_send_server_key_exchange(SSL *s);
  970. int ssl3_send_certificate_request(SSL *s);
  971. int ssl3_send_server_done(SSL *s);
  972. int ssl3_get_client_certificate(SSL *s);
  973. int ssl3_get_client_key_exchange(SSL *s);
  974. int ssl3_get_cert_verify(SSL *s);
  975. int ssl3_get_next_proto(SSL *s);
  976. int ssl3_get_channel_id(SSL *s);
  977. int dtls1_new(SSL *s);
  978. int dtls1_accept(SSL *s);
  979. int dtls1_connect(SSL *s);
  980. void dtls1_free(SSL *s);
  981. long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max,
  982. enum ssl_hash_message_t hash_message, int *ok);
  983. int dtls1_dispatch_alert(SSL *s);
  984. int ssl_init_wbio_buffer(SSL *s, int push);
  985. void ssl_free_wbio_buffer(SSL *s);
  986. /* tls1_prf computes the TLS PRF function for |s| as described in RFC 5246,
  987. * section 5 and RFC 2246 section 5. It writes |out_len| bytes to |out|, using
  988. * |secret| as the secret and |label| as the label. |seed1| and |seed2| are
  989. * concatenated to form the seed parameter. It returns one on success and zero
  990. * on failure. */
  991. int tls1_prf(SSL *s, uint8_t *out, size_t out_len, const uint8_t *secret,
  992. size_t secret_len, const char *label, size_t label_len,
  993. const uint8_t *seed1, size_t seed1_len,
  994. const uint8_t *seed2, size_t seed2_len);
  995. int tls1_change_cipher_state(SSL *s, int which);
  996. int tls1_setup_key_block(SSL *s);
  997. int tls1_handshake_digest(SSL *s, uint8_t *out, size_t out_len);
  998. int tls1_final_finish_mac(SSL *s, const char *str, int slen, uint8_t *p);
  999. int tls1_cert_verify_mac(SSL *s, int md_nid, uint8_t *p);
  1000. int tls1_generate_master_secret(SSL *s, uint8_t *out, const uint8_t *premaster,
  1001. size_t premaster_len);
  1002. int tls1_export_keying_material(SSL *s, uint8_t *out, size_t out_len,
  1003. const char *label, size_t label_len,
  1004. const uint8_t *context, size_t context_len,
  1005. int use_context);
  1006. int tls1_alert_code(int code);
  1007. int ssl3_alert_code(int code);
  1008. char ssl_early_callback_init(struct ssl_early_callback_ctx *ctx);
  1009. int tls1_ec_curve_id2nid(uint16_t curve_id);
  1010. int tls1_ec_nid2curve_id(uint16_t *out_curve_id, int nid);
  1011. /* tls1_ec_curve_id2name returns a human-readable name for the
  1012. * curve specified by the TLS curve id in |curve_id|. If the
  1013. * curve is unknown, it returns NULL. */
  1014. const char* tls1_ec_curve_id2name(uint16_t curve_id);
  1015. /* tls1_check_curve parses ECParameters out of |cbs|, modifying it. It
  1016. * checks the curve is one of our preferences and writes the
  1017. * NamedCurve value to |*out_curve_id|. It returns one on success and
  1018. * zero on error. */
  1019. int tls1_check_curve(SSL *s, CBS *cbs, uint16_t *out_curve_id);
  1020. /* tls1_get_shared_curve returns the NID of the first preferred shared curve
  1021. * between client and server preferences. If none can be found, it returns
  1022. * NID_undef. */
  1023. int tls1_get_shared_curve(SSL *s);
  1024. /* tls1_set_curves converts the array of |ncurves| NIDs pointed to by |curves|
  1025. * into a newly allocated array of TLS curve IDs. On success, the function
  1026. * returns one and writes the array to |*out_curve_ids| and its size to
  1027. * |*out_curve_ids_len|. Otherwise, it returns zero. */
  1028. int tls1_set_curves(uint16_t **out_curve_ids, size_t *out_curve_ids_len,
  1029. const int *curves, size_t ncurves);
  1030. /* tls1_check_ec_cert returns one if |x| is an ECC certificate with curve and
  1031. * point format compatible with the client's preferences. Otherwise it returns
  1032. * zero. */
  1033. int tls1_check_ec_cert(SSL *s, X509 *x);
  1034. /* tls1_check_ec_tmp_key returns one if the EC temporary key is compatible with
  1035. * client extensions and zero otherwise. */
  1036. int tls1_check_ec_tmp_key(SSL *s);
  1037. int tls1_shared_list(SSL *s, const uint8_t *l1, size_t l1len, const uint8_t *l2,
  1038. size_t l2len, int nmatch);
  1039. uint8_t *ssl_add_clienthello_tlsext(SSL *s, uint8_t *const buf,
  1040. uint8_t *const limit, size_t header_len);
  1041. uint8_t *ssl_add_serverhello_tlsext(SSL *s, uint8_t *const buf,
  1042. uint8_t *const limit);
  1043. int ssl_parse_clienthello_tlsext(SSL *s, CBS *cbs);
  1044. int ssl_parse_serverhello_tlsext(SSL *s, CBS *cbs);
  1045. #define tlsext_tick_md EVP_sha256
  1046. /* tls_process_ticket processes the session ticket extension. On success, it
  1047. * sets |*out_session| to the decrypted session or NULL if the ticket was
  1048. * rejected. It sets |*out_send_ticket| to whether a new ticket should be sent
  1049. * at the end of the handshake. It returns one on success and zero on fatal
  1050. * error. */
  1051. int tls_process_ticket(SSL *ssl, SSL_SESSION **out_session,
  1052. int *out_send_ticket, const uint8_t *ticket,
  1053. size_t ticket_len, const uint8_t *session_id,
  1054. size_t session_id_len);
  1055. /* tls12_get_sigandhash assembles the SignatureAndHashAlgorithm corresponding to
  1056. * |ssl|'s private key and |md|. The two-byte value is written to |p|. It
  1057. * returns one on success and zero on failure. */
  1058. int tls12_get_sigandhash(SSL *ssl, uint8_t *p, const EVP_MD *md);
  1059. int tls12_get_sigid(int pkey_type);
  1060. const EVP_MD *tls12_get_hash(uint8_t hash_alg);
  1061. /* tls1_channel_id_hash computes the hash to be signed by Channel ID and writes
  1062. * it to |out|, which must contain at least |EVP_MAX_MD_SIZE| bytes. It returns
  1063. * one on success and zero on failure. */
  1064. int tls1_channel_id_hash(SSL *ssl, uint8_t *out, size_t *out_len);
  1065. int tls1_record_handshake_hashes_for_channel_id(SSL *s);
  1066. /* ssl_ctx_log_rsa_client_key_exchange logs |premaster| to |ctx|, if logging is
  1067. * enabled. It returns one on success and zero on failure. The entry is
  1068. * identified by the first 8 bytes of |encrypted_premaster|. */
  1069. int ssl_ctx_log_rsa_client_key_exchange(SSL_CTX *ctx,
  1070. const uint8_t *encrypted_premaster,
  1071. size_t encrypted_premaster_len,
  1072. const uint8_t *premaster,
  1073. size_t premaster_len);
  1074. /* ssl_ctx_log_master_secret logs |master| to |ctx|, if logging is enabled. It
  1075. * returns one on success and zero on failure. The entry is identified by
  1076. * |client_random|. */
  1077. int ssl_ctx_log_master_secret(SSL_CTX *ctx, const uint8_t *client_random,
  1078. size_t client_random_len, const uint8_t *master,
  1079. size_t master_len);
  1080. /* ssl3_can_false_start returns one if |s| is allowed to False Start and zero
  1081. * otherwise. */
  1082. int ssl3_can_false_start(const SSL *s);
  1083. /* ssl3_get_enc_method returns the SSL3_ENC_METHOD corresponding to
  1084. * |version|. */
  1085. const SSL3_ENC_METHOD *ssl3_get_enc_method(uint16_t version);
  1086. /* ssl3_get_max_server_version returns the maximum SSL/TLS version number
  1087. * supported by |s| as a server, or zero if all versions are disabled. */
  1088. uint16_t ssl3_get_max_server_version(const SSL *s);
  1089. /* ssl3_get_mutual_version selects the protocol version on |s| for a client
  1090. * which advertises |client_version|. If no suitable version exists, it returns
  1091. * zero. */
  1092. uint16_t ssl3_get_mutual_version(SSL *s, uint16_t client_version);
  1093. /* ssl3_get_max_client_version returns the maximum protocol version configured
  1094. * for the client. It is guaranteed that the set of allowed versions at or below
  1095. * this maximum version is contiguous. If all versions are disabled, it returns
  1096. * zero. */
  1097. uint16_t ssl3_get_max_client_version(SSL *s);
  1098. /* ssl3_is_version_enabled returns one if |version| is an enabled protocol
  1099. * version for |s| and zero otherwise. */
  1100. int ssl3_is_version_enabled(SSL *s, uint16_t version);
  1101. /* ssl3_version_from_wire maps |wire_version| to a protocol version. For
  1102. * SSLv3/TLS, the version is returned as-is. For DTLS, the corresponding TLS
  1103. * version is used. Note that this mapping is not injective but preserves
  1104. * comparisons.
  1105. *
  1106. * TODO(davidben): To normalize some DTLS-specific code, move away from using
  1107. * the wire version except at API boundaries. */
  1108. uint16_t ssl3_version_from_wire(SSL *s, uint16_t wire_version);
  1109. uint32_t ssl_get_algorithm_prf(SSL *s);
  1110. int tls1_parse_peer_sigalgs(SSL *s, const CBS *sigalgs);
  1111. /* tls1_choose_signing_digest returns a digest for use with |ssl|'s private key
  1112. * based on the peer's preferences the digests supported. */
  1113. const EVP_MD *tls1_choose_signing_digest(SSL *ssl);
  1114. size_t tls12_get_psigalgs(SSL *s, const uint8_t **psigs);
  1115. int tls12_check_peer_sigalg(const EVP_MD **out_md, int *out_alert, SSL *s,
  1116. CBS *cbs, EVP_PKEY *pkey);
  1117. void ssl_set_client_disabled(SSL *s);
  1118. #endif /* OPENSSL_HEADER_SSL_INTERNAL_H */