You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

1283 regels
54 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. * ECC cipher suite support in OpenSSL originally developed by
  113. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  114. */
  115. /* ====================================================================
  116. * Copyright 2005 Nokia. All rights reserved.
  117. *
  118. * The portions of the attached software ("Contribution") is developed by
  119. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  120. * license.
  121. *
  122. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  123. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  124. * support (see RFC 4279) to OpenSSL.
  125. *
  126. * No patent licenses or other rights except those expressly stated in
  127. * the OpenSSL open source license shall be deemed granted or received
  128. * expressly, by implication, estoppel, or otherwise.
  129. *
  130. * No assurances are provided by Nokia that the Contribution does not
  131. * infringe the patent or other intellectual property rights of any third
  132. * party or that the license provides you with all the necessary rights
  133. * to make use of the Contribution.
  134. *
  135. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  136. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  137. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  138. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  139. * OTHERWISE.
  140. */
  141. #ifndef OPENSSL_HEADER_SSL_INTERNAL_H
  142. #define OPENSSL_HEADER_SSL_INTERNAL_H
  143. #include <openssl/base.h>
  144. #include <openssl/aead.h>
  145. #include <openssl/pqueue.h>
  146. #include <openssl/ssl.h>
  147. #include <openssl/stack.h>
  148. #if defined(OPENSSL_WINDOWS)
  149. /* Windows defines struct timeval in winsock2.h. */
  150. #pragma warning(push, 3)
  151. #include <winsock2.h>
  152. #pragma warning(pop)
  153. #else
  154. #include <sys/time.h>
  155. #endif
  156. /* Cipher suites. */
  157. /* Bits for |algorithm_mkey| (key exchange algorithm). */
  158. #define SSL_kRSA 0x00000001L
  159. #define SSL_kDHE 0x00000002L
  160. #define SSL_kECDHE 0x00000004L
  161. /* SSL_kPSK is only set for plain PSK, not ECDHE_PSK. */
  162. #define SSL_kPSK 0x00000008L
  163. /* Bits for |algorithm_auth| (server authentication). */
  164. #define SSL_aRSA 0x00000001L
  165. #define SSL_aECDSA 0x00000002L
  166. /* SSL_aPSK is set for both PSK and ECDHE_PSK. */
  167. #define SSL_aPSK 0x00000004L
  168. /* Bits for |algorithm_enc| (symmetric encryption). */
  169. #define SSL_3DES 0x00000001L
  170. #define SSL_RC4 0x00000002L
  171. #define SSL_AES128 0x00000004L
  172. #define SSL_AES256 0x00000008L
  173. #define SSL_AES128GCM 0x00000010L
  174. #define SSL_AES256GCM 0x00000020L
  175. #define SSL_CHACHA20POLY1305_OLD 0x00000040L
  176. #define SSL_eNULL 0x00000080L
  177. #define SSL_CHACHA20POLY1305 0x00000100L
  178. #define SSL_AES (SSL_AES128 | SSL_AES256 | SSL_AES128GCM | SSL_AES256GCM)
  179. /* Bits for |algorithm_mac| (symmetric authentication). */
  180. #define SSL_MD5 0x00000001L
  181. #define SSL_SHA1 0x00000002L
  182. #define SSL_SHA256 0x00000004L
  183. #define SSL_SHA384 0x00000008L
  184. /* SSL_AEAD is set for all AEADs. */
  185. #define SSL_AEAD 0x00000010L
  186. /* Bits for |algorithm_prf| (handshake digest). */
  187. #define SSL_HANDSHAKE_MAC_DEFAULT 0x1
  188. #define SSL_HANDSHAKE_MAC_SHA256 0x2
  189. #define SSL_HANDSHAKE_MAC_SHA384 0x4
  190. /* SSL_MAX_DIGEST is the number of digest types which exist. When adding a new
  191. * one, update the table in ssl_cipher.c. */
  192. #define SSL_MAX_DIGEST 4
  193. /* ssl_cipher_get_evp_aead sets |*out_aead| to point to the correct EVP_AEAD
  194. * object for |cipher| protocol version |version|. It sets |*out_mac_secret_len|
  195. * and |*out_fixed_iv_len| to the MAC key length and fixed IV length,
  196. * respectively. The MAC key length is zero except for legacy block and stream
  197. * ciphers. It returns 1 on success and 0 on error. */
  198. int ssl_cipher_get_evp_aead(const EVP_AEAD **out_aead,
  199. size_t *out_mac_secret_len,
  200. size_t *out_fixed_iv_len,
  201. const SSL_CIPHER *cipher, uint16_t version);
  202. /* ssl_get_handshake_digest returns the |EVP_MD| corresponding to
  203. * |algorithm_prf|. It returns SHA-1 for |SSL_HANDSHAKE_DEFAULT|. The caller is
  204. * responsible for maintaining the additional MD5 digest and switching to
  205. * SHA-256 in TLS 1.2. */
  206. const EVP_MD *ssl_get_handshake_digest(uint32_t algorithm_prf);
  207. /* ssl_create_cipher_list evaluates |rule_str| according to the ciphers in
  208. * |ssl_method|. It sets |*out_cipher_list| to a newly-allocated
  209. * |ssl_cipher_preference_list_st| containing the result.
  210. * |*out_cipher_list_by_id| is set to a list of selected ciphers sorted by
  211. * id. It returns |(*out_cipher_list)->ciphers| on success and NULL on
  212. * failure. */
  213. STACK_OF(SSL_CIPHER) *
  214. ssl_create_cipher_list(const SSL_PROTOCOL_METHOD *ssl_method,
  215. struct ssl_cipher_preference_list_st **out_cipher_list,
  216. STACK_OF(SSL_CIPHER) **out_cipher_list_by_id,
  217. const char *rule_str);
  218. /* ssl_cipher_get_value returns the cipher suite id of |cipher|. */
  219. uint16_t ssl_cipher_get_value(const SSL_CIPHER *cipher);
  220. /* ssl_cipher_get_key_type returns the |EVP_PKEY_*| value corresponding to the
  221. * server key used in |cipher| or |EVP_PKEY_NONE| if there is none. */
  222. int ssl_cipher_get_key_type(const SSL_CIPHER *cipher);
  223. /* ssl_cipher_has_server_public_key returns 1 if |cipher| involves a server
  224. * public key in the key exchange, sent in a server Certificate message.
  225. * Otherwise it returns 0. */
  226. int ssl_cipher_has_server_public_key(const SSL_CIPHER *cipher);
  227. /* ssl_cipher_requires_server_key_exchange returns 1 if |cipher| requires a
  228. * ServerKeyExchange message. Otherwise it returns 0.
  229. *
  230. * Unlike |ssl_cipher_has_server_public_key|, this function may return zero
  231. * while still allowing |cipher| an optional ServerKeyExchange. This is the
  232. * case for plain PSK ciphers. */
  233. int ssl_cipher_requires_server_key_exchange(const SSL_CIPHER *cipher);
  234. /* ssl_cipher_get_record_split_len, for TLS 1.0 CBC mode ciphers, returns the
  235. * length of an encrypted 1-byte record, for use in record-splitting. Otherwise
  236. * it returns zero. */
  237. size_t ssl_cipher_get_record_split_len(const SSL_CIPHER *cipher);
  238. /* Encryption layer. */
  239. /* SSL_AEAD_CTX contains information about an AEAD that is being used to encrypt
  240. * an SSL connection. */
  241. struct ssl_aead_ctx_st {
  242. const SSL_CIPHER *cipher;
  243. EVP_AEAD_CTX ctx;
  244. /* fixed_nonce contains any bytes of the nonce that are fixed for all
  245. * records. */
  246. uint8_t fixed_nonce[12];
  247. uint8_t fixed_nonce_len, variable_nonce_len;
  248. /* variable_nonce_included_in_record is non-zero if the variable nonce
  249. * for a record is included as a prefix before the ciphertext. */
  250. char variable_nonce_included_in_record;
  251. /* random_variable_nonce is non-zero if the variable nonce is
  252. * randomly generated, rather than derived from the sequence
  253. * number. */
  254. char random_variable_nonce;
  255. /* omit_length_in_ad is non-zero if the length should be omitted in the
  256. * AEAD's ad parameter. */
  257. char omit_length_in_ad;
  258. /* omit_version_in_ad is non-zero if the version should be omitted
  259. * in the AEAD's ad parameter. */
  260. char omit_version_in_ad;
  261. /* xor_fixed_nonce is non-zero if the fixed nonce should be XOR'd into the
  262. * variable nonce rather than prepended. */
  263. char xor_fixed_nonce;
  264. } /* SSL_AEAD_CTX */;
  265. /* SSL_AEAD_CTX_new creates a newly-allocated |SSL_AEAD_CTX| using the supplied
  266. * key material. It returns NULL on error. Only one of |SSL_AEAD_CTX_open| or
  267. * |SSL_AEAD_CTX_seal| may be used with the resulting object, depending on
  268. * |direction|. |version| is the normalized protocol version, so DTLS 1.0 is
  269. * represented as 0x0301, not 0xffef. */
  270. SSL_AEAD_CTX *SSL_AEAD_CTX_new(enum evp_aead_direction_t direction,
  271. uint16_t version, const SSL_CIPHER *cipher,
  272. const uint8_t *enc_key, size_t enc_key_len,
  273. const uint8_t *mac_key, size_t mac_key_len,
  274. const uint8_t *fixed_iv, size_t fixed_iv_len);
  275. /* SSL_AEAD_CTX_free frees |ctx|. */
  276. void SSL_AEAD_CTX_free(SSL_AEAD_CTX *ctx);
  277. /* SSL_AEAD_CTX_explicit_nonce_len returns the length of the explicit nonce for
  278. * |ctx|, if any. |ctx| may be NULL to denote the null cipher. */
  279. size_t SSL_AEAD_CTX_explicit_nonce_len(SSL_AEAD_CTX *ctx);
  280. /* SSL_AEAD_CTX_max_overhead returns the maximum overhead of calling
  281. * |SSL_AEAD_CTX_seal|. |ctx| may be NULL to denote the null cipher. */
  282. size_t SSL_AEAD_CTX_max_overhead(SSL_AEAD_CTX *ctx);
  283. /* SSL_AEAD_CTX_open authenticates and decrypts |in_len| bytes from |in| and
  284. * writes the result to |out|. It returns one on success and zero on
  285. * error. |ctx| may be NULL to denote the null cipher.
  286. *
  287. * If |in| and |out| alias then |out| must be <= |in| + |explicit_nonce_len|. */
  288. int SSL_AEAD_CTX_open(SSL_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
  289. size_t max_out, uint8_t type, uint16_t wire_version,
  290. const uint8_t seqnum[8], const uint8_t *in,
  291. size_t in_len);
  292. /* SSL_AEAD_CTX_seal encrypts and authenticates |in_len| bytes from |in| and
  293. * writes the result to |out|. It returns one on success and zero on
  294. * error. |ctx| may be NULL to denote the null cipher.
  295. *
  296. * If |in| and |out| alias then |out| + |explicit_nonce_len| must be <= |in| */
  297. int SSL_AEAD_CTX_seal(SSL_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
  298. size_t max_out, uint8_t type, uint16_t wire_version,
  299. const uint8_t seqnum[8], const uint8_t *in,
  300. size_t in_len);
  301. /* DTLS replay bitmap. */
  302. /* DTLS1_BITMAP maintains a sliding window of 64 sequence numbers to detect
  303. * replayed packets. It should be initialized by zeroing every field. */
  304. typedef struct dtls1_bitmap_st {
  305. /* map is a bit mask of the last 64 sequence numbers. Bit
  306. * |1<<i| corresponds to |max_seq_num - i|. */
  307. uint64_t map;
  308. /* max_seq_num is the largest sequence number seen so far as a 64-bit
  309. * integer. */
  310. uint64_t max_seq_num;
  311. } DTLS1_BITMAP;
  312. /* Record layer. */
  313. /* ssl_record_sequence_update increments the sequence number in |seq|. It
  314. * returns one on success and zero on wraparound. */
  315. int ssl_record_sequence_update(uint8_t *seq, size_t seq_len);
  316. /* ssl_record_prefix_len returns the length of the prefix before the ciphertext
  317. * of a record for |ssl|.
  318. *
  319. * TODO(davidben): Expose this as part of public API once the high-level
  320. * buffer-free APIs are available. */
  321. size_t ssl_record_prefix_len(const SSL *ssl);
  322. enum ssl_open_record_t {
  323. ssl_open_record_success,
  324. ssl_open_record_discard,
  325. ssl_open_record_partial,
  326. ssl_open_record_error,
  327. };
  328. /* tls_open_record decrypts a record from |in|.
  329. *
  330. * On success, it returns |ssl_open_record_success|. It sets |*out_type| to the
  331. * record type, |*out_len| to the plaintext length, and writes the record body
  332. * to |out|. It sets |*out_consumed| to the number of bytes of |in| consumed.
  333. * Note that |*out_len| may be zero.
  334. *
  335. * If a record was successfully processed but should be discarded, it returns
  336. * |ssl_open_record_discard| and sets |*out_consumed| to the number of bytes
  337. * consumed.
  338. *
  339. * If the input did not contain a complete record, it returns
  340. * |ssl_open_record_partial|. It sets |*out_consumed| to the total number of
  341. * bytes necessary. It is guaranteed that a successful call to |tls_open_record|
  342. * will consume at least that many bytes.
  343. *
  344. * On failure, it returns |ssl_open_record_error| and sets |*out_alert| to an
  345. * alert to emit.
  346. *
  347. * If |in| and |out| alias, |out| must be <= |in| + |ssl_record_prefix_len|. */
  348. enum ssl_open_record_t tls_open_record(
  349. SSL *ssl, uint8_t *out_type, uint8_t *out, size_t *out_len,
  350. size_t *out_consumed, uint8_t *out_alert, size_t max_out, const uint8_t *in,
  351. size_t in_len);
  352. /* dtls_open_record implements |tls_open_record| for DTLS. It never returns
  353. * |ssl_open_record_partial| but otherwise behaves analogously. */
  354. enum ssl_open_record_t dtls_open_record(
  355. SSL *ssl, uint8_t *out_type, uint8_t *out, size_t *out_len,
  356. size_t *out_consumed, uint8_t *out_alert, size_t max_out, const uint8_t *in,
  357. size_t in_len);
  358. /* ssl_seal_prefix_len returns the length of the prefix before the ciphertext
  359. * when sealing a record with |ssl|. Note that this value may differ from
  360. * |ssl_record_prefix_len| when TLS 1.0 CBC record-splitting is enabled. Sealing
  361. * a small record may also result in a smaller output than this value.
  362. *
  363. * TODO(davidben): Expose this as part of public API once the high-level
  364. * buffer-free APIs are available. */
  365. size_t ssl_seal_prefix_len(const SSL *ssl);
  366. /* ssl_max_seal_overhead returns the maximum overhead of sealing a record with
  367. * |ssl|. This includes |ssl_seal_prefix_len|.
  368. *
  369. * TODO(davidben): Expose this as part of public API once the high-level
  370. * buffer-free APIs are available. */
  371. size_t ssl_max_seal_overhead(const SSL *ssl);
  372. /* tls_seal_record seals a new record of type |type| and body |in| and writes it
  373. * to |out|. At most |max_out| bytes will be written. It returns one on success
  374. * and zero on error. If enabled, |tls_seal_record| implements TLS 1.0 CBC 1/n-1
  375. * record splitting and may write two records concatenated.
  376. *
  377. * For a large record, the ciphertext will begin |ssl_seal_prefix_len| bytes
  378. * into out. Aligning |out| appropriately may improve performance. It writes at
  379. * most |in_len| + |ssl_max_seal_overhead| bytes to |out|.
  380. *
  381. * If |in| and |out| alias, |out| + |ssl_seal_prefix_len| must be <= |in|. */
  382. int tls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
  383. uint8_t type, const uint8_t *in, size_t in_len);
  384. enum dtls1_use_epoch_t {
  385. dtls1_use_previous_epoch,
  386. dtls1_use_current_epoch,
  387. };
  388. /* dtls_seal_record implements |tls_seal_record| for DTLS. |use_epoch| selects
  389. * which epoch's cipher state to use. */
  390. int dtls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
  391. uint8_t type, const uint8_t *in, size_t in_len,
  392. enum dtls1_use_epoch_t use_epoch);
  393. /* ssl_set_read_state sets |ssl|'s read cipher state to |aead_ctx|. It takes
  394. * ownership of |aead_ctx|. */
  395. void ssl_set_read_state(SSL *ssl, SSL_AEAD_CTX *aead_ctx);
  396. /* ssl_set_write_state sets |ssl|'s write cipher state to |aead_ctx|. It takes
  397. * ownership of |aead_ctx|. */
  398. void ssl_set_write_state(SSL *ssl, SSL_AEAD_CTX *aead_ctx);
  399. /* Private key operations. */
  400. /* ssl_has_private_key returns one if |ssl| has a private key
  401. * configured and zero otherwise. */
  402. int ssl_has_private_key(SSL *ssl);
  403. /* ssl_private_key_* call the corresponding function on the
  404. * |SSL_PRIVATE_KEY_METHOD| for |ssl|, if configured. Otherwise, they implement
  405. * the operation with |EVP_PKEY|. */
  406. int ssl_private_key_type(SSL *ssl);
  407. size_t ssl_private_key_max_signature_len(SSL *ssl);
  408. enum ssl_private_key_result_t ssl_private_key_sign(
  409. SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, const EVP_MD *md,
  410. const uint8_t *in, size_t in_len);
  411. enum ssl_private_key_result_t ssl_private_key_sign_complete(
  412. SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out);
  413. enum ssl_private_key_result_t ssl_private_key_decrypt(
  414. SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
  415. const uint8_t *in, size_t in_len);
  416. enum ssl_private_key_result_t ssl_private_key_decrypt_complete(
  417. SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out);
  418. /* Custom extensions */
  419. /* ssl_custom_extension (a.k.a. SSL_CUSTOM_EXTENSION) is a structure that
  420. * contains information about custom-extension callbacks. */
  421. struct ssl_custom_extension {
  422. SSL_custom_ext_add_cb add_callback;
  423. void *add_arg;
  424. SSL_custom_ext_free_cb free_callback;
  425. SSL_custom_ext_parse_cb parse_callback;
  426. void *parse_arg;
  427. uint16_t value;
  428. };
  429. void SSL_CUSTOM_EXTENSION_free(SSL_CUSTOM_EXTENSION *custom_extension);
  430. int custom_ext_add_clienthello(SSL *ssl, CBB *extensions);
  431. int custom_ext_parse_serverhello(SSL *ssl, int *out_alert, uint16_t value,
  432. const CBS *extension);
  433. int custom_ext_parse_clienthello(SSL *ssl, int *out_alert, uint16_t value,
  434. const CBS *extension);
  435. int custom_ext_add_serverhello(SSL *ssl, CBB *extensions);
  436. /* Handshake hash.
  437. *
  438. * The TLS handshake maintains a transcript of all handshake messages. At
  439. * various points in the protocol, this is either a handshake buffer, a rolling
  440. * hash (selected by cipher suite) or both. */
  441. /* ssl3_init_handshake_buffer initializes the handshake buffer and resets the
  442. * handshake hash. It returns one success and zero on failure. */
  443. int ssl3_init_handshake_buffer(SSL *ssl);
  444. /* ssl3_init_handshake_hash initializes the handshake hash based on the pending
  445. * cipher and the contents of the handshake buffer. Subsequent calls to
  446. * |ssl3_update_handshake_hash| will update the rolling hash. It returns one on
  447. * success and zero on failure. It is an error to call this function after the
  448. * handshake buffer is released. */
  449. int ssl3_init_handshake_hash(SSL *ssl);
  450. /* ssl3_free_handshake_buffer releases the handshake buffer. Subsequent calls
  451. * to |ssl3_update_handshake_hash| will not update the handshake buffer. */
  452. void ssl3_free_handshake_buffer(SSL *ssl);
  453. /* ssl3_free_handshake_hash releases the handshake hash. */
  454. void ssl3_free_handshake_hash(SSL *ssl);
  455. /* ssl3_update_handshake_hash adds |in| to the handshake buffer and handshake
  456. * hash, whichever is enabled. It returns one on success and zero on failure. */
  457. int ssl3_update_handshake_hash(SSL *ssl, const uint8_t *in, size_t in_len);
  458. /* ECDH curves. */
  459. #define SSL_CURVE_SECP256R1 23
  460. #define SSL_CURVE_SECP384R1 24
  461. #define SSL_CURVE_SECP521R1 25
  462. #define SSL_CURVE_X25519 29
  463. /* An SSL_ECDH_METHOD is an implementation of ECDH-like key exchanges for
  464. * TLS. */
  465. struct ssl_ecdh_method_st {
  466. int nid;
  467. uint16_t curve_id;
  468. const char name[8];
  469. /* cleanup releases state in |ctx|. */
  470. void (*cleanup)(SSL_ECDH_CTX *ctx);
  471. /* generate_keypair generates a keypair and writes the public value to
  472. * |out_public_key|. It returns one on success and zero on error. */
  473. int (*generate_keypair)(SSL_ECDH_CTX *ctx, CBB *out_public_key);
  474. /* compute_secret performs a key exchange against |peer_key| and, on
  475. * success, returns one and sets |*out_secret| and |*out_secret_len| to
  476. * a newly-allocated buffer containing the shared secret. The caller must
  477. * release this buffer with |OPENSSL_free|. Otherwise, it returns zero and
  478. * sets |*out_alert| to an alert to send to the peer. */
  479. int (*compute_secret)(SSL_ECDH_CTX *ctx, uint8_t **out_secret,
  480. size_t *out_secret_len, uint8_t *out_alert,
  481. const uint8_t *peer_key, size_t peer_key_len);
  482. } /* SSL_ECDH_METHOD */;
  483. /* ssl_nid_to_curve_id looks up the curve corresponding to |nid|. On success, it
  484. * sets |*out_curve_id| to the curve ID and returns one. Otherwise, it returns
  485. * zero. */
  486. int ssl_nid_to_curve_id(uint16_t *out_curve_id, int nid);
  487. /* SSL_ECDH_CTX_init sets up |ctx| for use with curve |curve_id|. It returns one
  488. * on success and zero on error. */
  489. int SSL_ECDH_CTX_init(SSL_ECDH_CTX *ctx, uint16_t curve_id);
  490. /* SSL_ECDH_CTX_init_for_dhe sets up |ctx| for use with legacy DHE-based ciphers
  491. * where the server specifies a group. It takes ownership of |params|. */
  492. void SSL_ECDH_CTX_init_for_dhe(SSL_ECDH_CTX *ctx, DH *params);
  493. /* SSL_ECDH_CTX_cleanup releases memory associated with |ctx|. It is legal to
  494. * call it in the zero state. */
  495. void SSL_ECDH_CTX_cleanup(SSL_ECDH_CTX *ctx);
  496. /* The following functions call the corresponding method of
  497. * |SSL_ECDH_METHOD|. */
  498. int SSL_ECDH_CTX_generate_keypair(SSL_ECDH_CTX *ctx, CBB *out_public_key);
  499. int SSL_ECDH_CTX_compute_secret(SSL_ECDH_CTX *ctx, uint8_t **out_secret,
  500. size_t *out_secret_len, uint8_t *out_alert,
  501. const uint8_t *peer_key, size_t peer_key_len);
  502. /* Transport buffers. */
  503. /* ssl_read_buffer returns a pointer to contents of the read buffer. */
  504. uint8_t *ssl_read_buffer(SSL *ssl);
  505. /* ssl_read_buffer_len returns the length of the read buffer. */
  506. size_t ssl_read_buffer_len(const SSL *ssl);
  507. /* ssl_read_buffer_extend_to extends the read buffer to the desired length. For
  508. * TLS, it reads to the end of the buffer until the buffer is |len| bytes
  509. * long. For DTLS, it reads a new packet and ignores |len|. It returns one on
  510. * success, zero on EOF, and a negative number on error.
  511. *
  512. * It is an error to call |ssl_read_buffer_extend_to| in DTLS when the buffer is
  513. * non-empty. */
  514. int ssl_read_buffer_extend_to(SSL *ssl, size_t len);
  515. /* ssl_read_buffer_consume consumes |len| bytes from the read buffer. It
  516. * advances the data pointer and decrements the length. The memory consumed will
  517. * remain valid until the next call to |ssl_read_buffer_extend| or it is
  518. * discarded with |ssl_read_buffer_discard|. */
  519. void ssl_read_buffer_consume(SSL *ssl, size_t len);
  520. /* ssl_read_buffer_discard discards the consumed bytes from the read buffer. If
  521. * the buffer is now empty, it releases memory used by it. */
  522. void ssl_read_buffer_discard(SSL *ssl);
  523. /* ssl_read_buffer_clear releases all memory associated with the read buffer and
  524. * zero-initializes it. */
  525. void ssl_read_buffer_clear(SSL *ssl);
  526. /* ssl_write_buffer_is_pending returns one if the write buffer has pending data
  527. * and zero if is empty. */
  528. int ssl_write_buffer_is_pending(const SSL *ssl);
  529. /* ssl_write_buffer_init initializes the write buffer. On success, it sets
  530. * |*out_ptr| to the start of the write buffer with space for up to |max_len|
  531. * bytes. It returns one on success and zero on failure. Call
  532. * |ssl_write_buffer_set_len| to complete initialization. */
  533. int ssl_write_buffer_init(SSL *ssl, uint8_t **out_ptr, size_t max_len);
  534. /* ssl_write_buffer_set_len is called after |ssl_write_buffer_init| to complete
  535. * initialization after |len| bytes are written to the buffer. */
  536. void ssl_write_buffer_set_len(SSL *ssl, size_t len);
  537. /* ssl_write_buffer_flush flushes the write buffer to the transport. It returns
  538. * one on success and <= 0 on error. For DTLS, whether or not the write
  539. * succeeds, the write buffer will be cleared. */
  540. int ssl_write_buffer_flush(SSL *ssl);
  541. /* ssl_write_buffer_clear releases all memory associated with the write buffer
  542. * and zero-initializes it. */
  543. void ssl_write_buffer_clear(SSL *ssl);
  544. /* Underdocumented functions.
  545. *
  546. * Functions below here haven't been touched up and may be underdocumented. */
  547. #define c2l(c, l) \
  548. (l = ((unsigned long)(*((c)++))), l |= (((unsigned long)(*((c)++))) << 8), \
  549. l |= (((unsigned long)(*((c)++))) << 16), \
  550. l |= (((unsigned long)(*((c)++))) << 24))
  551. /* NOTE - c is not incremented as per c2l */
  552. #define c2ln(c, l1, l2, n) \
  553. { \
  554. c += n; \
  555. l1 = l2 = 0; \
  556. switch (n) { \
  557. case 8: \
  558. l2 = ((unsigned long)(*(--(c)))) << 24; \
  559. case 7: \
  560. l2 |= ((unsigned long)(*(--(c)))) << 16; \
  561. case 6: \
  562. l2 |= ((unsigned long)(*(--(c)))) << 8; \
  563. case 5: \
  564. l2 |= ((unsigned long)(*(--(c)))); \
  565. case 4: \
  566. l1 = ((unsigned long)(*(--(c)))) << 24; \
  567. case 3: \
  568. l1 |= ((unsigned long)(*(--(c)))) << 16; \
  569. case 2: \
  570. l1 |= ((unsigned long)(*(--(c)))) << 8; \
  571. case 1: \
  572. l1 |= ((unsigned long)(*(--(c)))); \
  573. } \
  574. }
  575. #define l2c(l, c) \
  576. (*((c)++) = (uint8_t)(((l)) & 0xff), \
  577. *((c)++) = (uint8_t)(((l) >> 8) & 0xff), \
  578. *((c)++) = (uint8_t)(((l) >> 16) & 0xff), \
  579. *((c)++) = (uint8_t)(((l) >> 24) & 0xff))
  580. #define n2l(c, l) \
  581. (l = ((unsigned long)(*((c)++))) << 24, \
  582. l |= ((unsigned long)(*((c)++))) << 16, \
  583. l |= ((unsigned long)(*((c)++))) << 8, l |= ((unsigned long)(*((c)++))))
  584. #define l2n(l, c) \
  585. (*((c)++) = (uint8_t)(((l) >> 24) & 0xff), \
  586. *((c)++) = (uint8_t)(((l) >> 16) & 0xff), \
  587. *((c)++) = (uint8_t)(((l) >> 8) & 0xff), \
  588. *((c)++) = (uint8_t)(((l)) & 0xff))
  589. #define l2n8(l, c) \
  590. (*((c)++) = (uint8_t)(((l) >> 56) & 0xff), \
  591. *((c)++) = (uint8_t)(((l) >> 48) & 0xff), \
  592. *((c)++) = (uint8_t)(((l) >> 40) & 0xff), \
  593. *((c)++) = (uint8_t)(((l) >> 32) & 0xff), \
  594. *((c)++) = (uint8_t)(((l) >> 24) & 0xff), \
  595. *((c)++) = (uint8_t)(((l) >> 16) & 0xff), \
  596. *((c)++) = (uint8_t)(((l) >> 8) & 0xff), \
  597. *((c)++) = (uint8_t)(((l)) & 0xff))
  598. /* NOTE - c is not incremented as per l2c */
  599. #define l2cn(l1, l2, c, n) \
  600. { \
  601. c += n; \
  602. switch (n) { \
  603. case 8: \
  604. *(--(c)) = (uint8_t)(((l2) >> 24) & 0xff); \
  605. case 7: \
  606. *(--(c)) = (uint8_t)(((l2) >> 16) & 0xff); \
  607. case 6: \
  608. *(--(c)) = (uint8_t)(((l2) >> 8) & 0xff); \
  609. case 5: \
  610. *(--(c)) = (uint8_t)(((l2)) & 0xff); \
  611. case 4: \
  612. *(--(c)) = (uint8_t)(((l1) >> 24) & 0xff); \
  613. case 3: \
  614. *(--(c)) = (uint8_t)(((l1) >> 16) & 0xff); \
  615. case 2: \
  616. *(--(c)) = (uint8_t)(((l1) >> 8) & 0xff); \
  617. case 1: \
  618. *(--(c)) = (uint8_t)(((l1)) & 0xff); \
  619. } \
  620. }
  621. #define n2s(c, s) \
  622. ((s = (((unsigned int)(c[0])) << 8) | (((unsigned int)(c[1])))), c += 2)
  623. #define s2n(s, c) \
  624. ((c[0] = (uint8_t)(((s) >> 8) & 0xff), \
  625. c[1] = (uint8_t)(((s)) & 0xff)), \
  626. c += 2)
  627. #define n2l3(c, l) \
  628. ((l = (((unsigned long)(c[0])) << 16) | (((unsigned long)(c[1])) << 8) | \
  629. (((unsigned long)(c[2])))), \
  630. c += 3)
  631. #define l2n3(l, c) \
  632. ((c[0] = (uint8_t)(((l) >> 16) & 0xff), \
  633. c[1] = (uint8_t)(((l) >> 8) & 0xff), \
  634. c[2] = (uint8_t)(((l)) & 0xff)), \
  635. c += 3)
  636. /* LOCAL STUFF */
  637. #define TLSEXT_CHANNEL_ID_SIZE 128
  638. /* Check if an SSL structure is using DTLS */
  639. #define SSL_IS_DTLS(ssl) (ssl->method->is_dtls)
  640. /* From RFC4492, used in encoding the curve type in ECParameters */
  641. #define NAMED_CURVE_TYPE 3
  642. enum ssl_hash_message_t {
  643. ssl_dont_hash_message,
  644. ssl_hash_message,
  645. };
  646. /* Structure containing decoded values of signature algorithms extension */
  647. typedef struct tls_sigalgs_st {
  648. uint8_t rsign;
  649. uint8_t rhash;
  650. } TLS_SIGALGS;
  651. typedef struct cert_st {
  652. X509 *x509;
  653. EVP_PKEY *privatekey;
  654. /* Chain for this certificate */
  655. STACK_OF(X509) *chain;
  656. /* key_method, if non-NULL, is a set of callbacks to call for private key
  657. * operations. */
  658. const SSL_PRIVATE_KEY_METHOD *key_method;
  659. /* For clients the following masks are of *disabled* key and auth algorithms
  660. * based on the current configuration.
  661. *
  662. * TODO(davidben): Remove these. They get checked twice: when sending the
  663. * ClientHello and when processing the ServerHello. */
  664. uint32_t mask_k;
  665. uint32_t mask_a;
  666. DH *dh_tmp;
  667. DH *(*dh_tmp_cb)(SSL *ssl, int is_export, int keysize);
  668. /* peer_sigalgs are the algorithm/hash pairs that the peer supports. These
  669. * are taken from the contents of signature algorithms extension for a server
  670. * or from the CertificateRequest for a client. */
  671. TLS_SIGALGS *peer_sigalgs;
  672. /* peer_sigalgslen is the number of entries in |peer_sigalgs|. */
  673. size_t peer_sigalgslen;
  674. /* digest_nids, if non-NULL, is the set of digests supported by |privatekey|
  675. * in decreasing order of preference. */
  676. int *digest_nids;
  677. size_t num_digest_nids;
  678. /* Certificate setup callback: if set is called whenever a
  679. * certificate may be required (client or server). the callback
  680. * can then examine any appropriate parameters and setup any
  681. * certificates required. This allows advanced applications
  682. * to select certificates on the fly: for example based on
  683. * supported signature algorithms or curves. */
  684. int (*cert_cb)(SSL *ssl, void *arg);
  685. void *cert_cb_arg;
  686. /* Optional X509_STORE for certificate validation. If NULL the parent SSL_CTX
  687. * store is used instead. */
  688. X509_STORE *verify_store;
  689. } CERT;
  690. /* SSL_METHOD is a compatibility structure to support the legacy version-locked
  691. * methods. */
  692. struct ssl_method_st {
  693. /* version, if non-zero, is the only protocol version acceptable to an
  694. * SSL_CTX initialized from this method. */
  695. uint16_t version;
  696. /* method is the underlying SSL_PROTOCOL_METHOD that initializes the
  697. * SSL_CTX. */
  698. const SSL_PROTOCOL_METHOD *method;
  699. };
  700. /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
  701. struct ssl_protocol_method_st {
  702. /* is_dtls is one if the protocol is DTLS and zero otherwise. */
  703. char is_dtls;
  704. int (*ssl_new)(SSL *ssl);
  705. void (*ssl_free)(SSL *ssl);
  706. int (*ssl_accept)(SSL *ssl);
  707. int (*ssl_connect)(SSL *ssl);
  708. long (*ssl_get_message)(SSL *ssl, int header_state, int body_state,
  709. int msg_type, long max,
  710. enum ssl_hash_message_t hash_message, int *ok);
  711. int (*ssl_read_app_data)(SSL *ssl, uint8_t *buf, int len, int peek);
  712. int (*ssl_read_change_cipher_spec)(SSL *ssl);
  713. void (*ssl_read_close_notify)(SSL *ssl);
  714. int (*ssl_write_app_data)(SSL *ssl, const void *buf_, int len);
  715. int (*ssl_dispatch_alert)(SSL *ssl);
  716. /* supports_cipher returns one if |cipher| is supported by this protocol and
  717. * zero otherwise. */
  718. int (*supports_cipher)(const SSL_CIPHER *cipher);
  719. /* Handshake header length */
  720. unsigned int hhlen;
  721. /* Set the handshake header */
  722. int (*set_handshake_header)(SSL *ssl, int type, unsigned long len);
  723. /* Write out handshake message */
  724. int (*do_write)(SSL *ssl);
  725. };
  726. /* This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
  727. * of a mess of functions, but hell, think of it as an opaque structure. */
  728. struct ssl3_enc_method {
  729. /* prf computes the PRF function for |ssl|. It writes |out_len| bytes to
  730. * |out|, using |secret| as the secret and |label| as the label. |seed1| and
  731. * |seed2| are concatenated to form the seed parameter. It returns one on
  732. * success and zero on failure. */
  733. int (*prf)(const SSL *ssl, uint8_t *out, size_t out_len,
  734. const uint8_t *secret, size_t secret_len, const char *label,
  735. size_t label_len, const uint8_t *seed1, size_t seed1_len,
  736. const uint8_t *seed2, size_t seed2_len);
  737. int (*final_finish_mac)(SSL *ssl, int from_server, uint8_t *out);
  738. int (*cert_verify_mac)(SSL *, int, uint8_t *);
  739. };
  740. #define SSL_HM_HEADER_LENGTH(ssl) ssl->method->hhlen
  741. #define ssl_handshake_start(ssl) \
  742. (((uint8_t *)ssl->init_buf->data) + ssl->method->hhlen)
  743. #define ssl_set_handshake_header(ssl, htype, len) \
  744. ssl->method->set_handshake_header(ssl, htype, len)
  745. #define ssl_do_write(ssl) ssl->method->do_write(ssl)
  746. /* lengths of messages */
  747. #define DTLS1_COOKIE_LENGTH 256
  748. #define DTLS1_RT_HEADER_LENGTH 13
  749. #define DTLS1_HM_HEADER_LENGTH 12
  750. #define DTLS1_CCS_HEADER_LENGTH 1
  751. #define DTLS1_AL_HEADER_LENGTH 2
  752. /* TODO(davidben): This structure is used for both incoming messages and
  753. * outgoing messages. |is_ccs| and |epoch| are only used in the latter and
  754. * should be moved elsewhere. */
  755. struct hm_header_st {
  756. uint8_t type;
  757. uint32_t msg_len;
  758. uint16_t seq;
  759. uint32_t frag_off;
  760. uint32_t frag_len;
  761. int is_ccs;
  762. /* epoch, for buffered outgoing messages, is the epoch the message was
  763. * originally sent in. */
  764. uint16_t epoch;
  765. };
  766. /* TODO(davidben): This structure is used for both incoming messages and
  767. * outgoing messages. |fragment| and |reassembly| are only used in the former
  768. * and should be moved elsewhere. */
  769. typedef struct hm_fragment_st {
  770. struct hm_header_st msg_header;
  771. uint8_t *fragment;
  772. uint8_t *reassembly;
  773. } hm_fragment;
  774. typedef struct dtls1_state_st {
  775. /* send_cookie is true if we are resending the ClientHello
  776. * with a cookie from a HelloVerifyRequest. */
  777. unsigned int send_cookie;
  778. uint8_t cookie[DTLS1_COOKIE_LENGTH];
  779. size_t cookie_len;
  780. /* The current data and handshake epoch. This is initially undefined, and
  781. * starts at zero once the initial handshake is completed. */
  782. uint16_t r_epoch;
  783. uint16_t w_epoch;
  784. /* records being received in the current epoch */
  785. DTLS1_BITMAP bitmap;
  786. /* handshake message numbers.
  787. * TODO(davidben): It doesn't make much sense to store both of these. Only
  788. * store one. */
  789. uint16_t handshake_write_seq;
  790. uint16_t next_handshake_write_seq;
  791. uint16_t handshake_read_seq;
  792. /* save last sequence number for retransmissions */
  793. uint8_t last_write_sequence[8];
  794. /* buffered_messages is a priority queue of incoming handshake messages that
  795. * have yet to be processed.
  796. *
  797. * TODO(davidben): This data structure may as well be a ring buffer of fixed
  798. * size. */
  799. pqueue buffered_messages;
  800. /* send_messages is a priority queue of outgoing handshake messages sent in
  801. * the most recent handshake flight.
  802. *
  803. * TODO(davidben): This data structure may as well be a STACK_OF(T). */
  804. pqueue sent_messages;
  805. unsigned int mtu; /* max DTLS packet size */
  806. struct hm_header_st w_msg_hdr;
  807. /* num_timeouts is the number of times the retransmit timer has fired since
  808. * the last time it was reset. */
  809. unsigned int num_timeouts;
  810. /* Indicates when the last handshake msg or heartbeat sent will
  811. * timeout. */
  812. struct timeval next_timeout;
  813. /* Timeout duration */
  814. unsigned short timeout_duration;
  815. } DTLS1_STATE;
  816. extern const SSL3_ENC_METHOD TLSv1_enc_data;
  817. extern const SSL3_ENC_METHOD SSLv3_enc_data;
  818. extern const SRTP_PROTECTION_PROFILE kSRTPProfiles[];
  819. int ssl_clear_bad_session(SSL *ssl);
  820. CERT *ssl_cert_new(void);
  821. CERT *ssl_cert_dup(CERT *cert);
  822. void ssl_cert_clear_certs(CERT *c);
  823. void ssl_cert_free(CERT *c);
  824. int ssl_get_new_session(SSL *ssl, int is_server);
  825. enum ssl_session_result_t {
  826. ssl_session_success,
  827. ssl_session_error,
  828. ssl_session_retry,
  829. };
  830. /* ssl_get_prev_session looks up the previous session based on |ctx|. On
  831. * success, it sets |*out_session| to the session or NULL if none was found. It
  832. * sets |*out_send_ticket| to whether a ticket should be sent at the end of the
  833. * handshake. If the session could not be looked up synchronously, it returns
  834. * |ssl_session_retry| and should be called again. Otherwise, it returns
  835. * |ssl_session_error|. */
  836. enum ssl_session_result_t ssl_get_prev_session(
  837. SSL *ssl, SSL_SESSION **out_session, int *out_send_ticket,
  838. const struct ssl_early_callback_ctx *ctx);
  839. STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *ssl, const CBS *cbs);
  840. void ssl_cipher_preference_list_free(
  841. struct ssl_cipher_preference_list_st *cipher_list);
  842. struct ssl_cipher_preference_list_st *ssl_get_cipher_preferences(SSL *ssl);
  843. int ssl_cert_set0_chain(CERT *cert, STACK_OF(X509) *chain);
  844. int ssl_cert_set1_chain(CERT *cert, STACK_OF(X509) *chain);
  845. int ssl_cert_add0_chain_cert(CERT *cert, X509 *x509);
  846. int ssl_cert_add1_chain_cert(CERT *cert, X509 *x509);
  847. void ssl_cert_set_cert_cb(CERT *cert,
  848. int (*cb)(SSL *ssl, void *arg), void *arg);
  849. int ssl_verify_cert_chain(SSL *ssl, STACK_OF(X509) *cert_chain);
  850. int ssl_add_cert_chain(SSL *ssl, unsigned long *l);
  851. void ssl_update_cache(SSL *ssl, int mode);
  852. /* ssl_get_compatible_server_ciphers determines the key exchange and
  853. * authentication cipher suite masks compatible with the server configuration
  854. * and current ClientHello parameters of |ssl|. It sets |*out_mask_k| to the key
  855. * exchange mask and |*out_mask_a| to the authentication mask. */
  856. void ssl_get_compatible_server_ciphers(SSL *ssl, uint32_t *out_mask_k,
  857. uint32_t *out_mask_a);
  858. STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *ssl);
  859. int ssl_verify_alarm_type(long type);
  860. /* ssl_fill_hello_random fills a client_random or server_random field of length
  861. * |len|. It returns one on success and zero on failure. */
  862. int ssl_fill_hello_random(uint8_t *out, size_t len, int is_server);
  863. int ssl3_send_server_certificate(SSL *ssl);
  864. int ssl3_send_new_session_ticket(SSL *ssl);
  865. int ssl3_send_certificate_status(SSL *ssl);
  866. int ssl3_get_finished(SSL *ssl, int state_a, int state_b);
  867. int ssl3_send_change_cipher_spec(SSL *ssl, int state_a, int state_b);
  868. void ssl3_cleanup_key_block(SSL *ssl);
  869. int ssl3_do_write(SSL *ssl, int type);
  870. int ssl3_send_alert(SSL *ssl, int level, int desc);
  871. int ssl3_get_req_cert_type(SSL *ssl, uint8_t *p);
  872. long ssl3_get_message(SSL *ssl, int header_state, int body_state, int msg_type,
  873. long max, enum ssl_hash_message_t hash_message, int *ok);
  874. /* ssl3_hash_current_message incorporates the current handshake message into the
  875. * handshake hash. It returns one on success and zero on allocation failure. */
  876. int ssl3_hash_current_message(SSL *ssl);
  877. /* ssl3_cert_verify_hash writes the CertificateVerify hash into the bytes
  878. * pointed to by |out| and writes the number of bytes to |*out_len|. |out| must
  879. * have room for EVP_MAX_MD_SIZE bytes. For TLS 1.2 and up, |*out_md| is used
  880. * for the hash function, otherwise the hash function depends on |pkey_type|
  881. * and is written to |*out_md|. It returns one on success and zero on
  882. * failure. */
  883. int ssl3_cert_verify_hash(SSL *ssl, uint8_t *out, size_t *out_len,
  884. const EVP_MD **out_md, int pkey_type);
  885. int ssl3_send_finished(SSL *ssl, int a, int b);
  886. int ssl3_supports_cipher(const SSL_CIPHER *cipher);
  887. int ssl3_dispatch_alert(SSL *ssl);
  888. int ssl3_read_app_data(SSL *ssl, uint8_t *buf, int len, int peek);
  889. int ssl3_read_change_cipher_spec(SSL *ssl);
  890. void ssl3_read_close_notify(SSL *ssl);
  891. int ssl3_read_bytes(SSL *ssl, int type, uint8_t *buf, int len, int peek);
  892. int ssl3_write_app_data(SSL *ssl, const void *buf, int len);
  893. int ssl3_write_bytes(SSL *ssl, int type, const void *buf, int len);
  894. int ssl3_output_cert_chain(SSL *ssl);
  895. const SSL_CIPHER *ssl3_choose_cipher(
  896. SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
  897. struct ssl_cipher_preference_list_st *srvr);
  898. int ssl3_new(SSL *ssl);
  899. void ssl3_free(SSL *ssl);
  900. int ssl3_accept(SSL *ssl);
  901. int ssl3_connect(SSL *ssl);
  902. int ssl3_set_handshake_header(SSL *ssl, int htype, unsigned long len);
  903. int ssl3_handshake_write(SSL *ssl);
  904. int dtls1_do_handshake_write(SSL *ssl, enum dtls1_use_epoch_t use_epoch);
  905. int dtls1_read_app_data(SSL *ssl, uint8_t *buf, int len, int peek);
  906. int dtls1_read_change_cipher_spec(SSL *ssl);
  907. void dtls1_read_close_notify(SSL *ssl);
  908. int dtls1_read_bytes(SSL *ssl, int type, uint8_t *buf, int len, int peek);
  909. void dtls1_set_message_header(SSL *ssl, uint8_t mt, unsigned long len,
  910. unsigned short seq_num, unsigned long frag_off,
  911. unsigned long frag_len);
  912. int dtls1_write_app_data(SSL *ssl, const void *buf, int len);
  913. int dtls1_write_bytes(SSL *ssl, int type, const void *buf, int len,
  914. enum dtls1_use_epoch_t use_epoch);
  915. int dtls1_send_change_cipher_spec(SSL *ssl, int a, int b);
  916. int dtls1_send_finished(SSL *ssl, int a, int b, const char *sender, int slen);
  917. int dtls1_read_failed(SSL *ssl, int code);
  918. int dtls1_buffer_message(SSL *ssl);
  919. int dtls1_retransmit_buffered_messages(SSL *ssl);
  920. void dtls1_clear_record_buffer(SSL *ssl);
  921. void dtls1_get_message_header(uint8_t *data, struct hm_header_st *msg_hdr);
  922. int dtls1_check_timeout_num(SSL *ssl);
  923. int dtls1_set_handshake_header(SSL *ssl, int type, unsigned long len);
  924. int dtls1_handshake_write(SSL *ssl);
  925. int dtls1_supports_cipher(const SSL_CIPHER *cipher);
  926. void dtls1_start_timer(SSL *ssl);
  927. void dtls1_stop_timer(SSL *ssl);
  928. int dtls1_is_timer_expired(SSL *ssl);
  929. void dtls1_double_timeout(SSL *ssl);
  930. unsigned int dtls1_min_mtu(void);
  931. void dtls1_hm_fragment_free(hm_fragment *frag);
  932. /* some client-only functions */
  933. int ssl3_send_client_hello(SSL *ssl);
  934. int ssl3_get_server_hello(SSL *ssl);
  935. int ssl3_get_certificate_request(SSL *ssl);
  936. int ssl3_get_new_session_ticket(SSL *ssl);
  937. int ssl3_get_cert_status(SSL *ssl);
  938. int ssl3_get_server_done(SSL *ssl);
  939. int ssl3_send_cert_verify(SSL *ssl);
  940. int ssl3_send_client_certificate(SSL *ssl);
  941. int ssl_do_client_cert_cb(SSL *ssl, X509 **px509, EVP_PKEY **ppkey);
  942. int ssl3_send_client_key_exchange(SSL *ssl);
  943. int ssl3_get_server_key_exchange(SSL *ssl);
  944. int ssl3_get_server_certificate(SSL *ssl);
  945. int ssl3_send_next_proto(SSL *ssl);
  946. int ssl3_send_channel_id(SSL *ssl);
  947. int ssl3_verify_server_cert(SSL *ssl);
  948. /* some server-only functions */
  949. int ssl3_get_initial_bytes(SSL *ssl);
  950. int ssl3_get_v2_client_hello(SSL *ssl);
  951. int ssl3_get_client_hello(SSL *ssl);
  952. int ssl3_send_server_hello(SSL *ssl);
  953. int ssl3_send_server_key_exchange(SSL *ssl);
  954. int ssl3_send_certificate_request(SSL *ssl);
  955. int ssl3_send_server_done(SSL *ssl);
  956. int ssl3_get_client_certificate(SSL *ssl);
  957. int ssl3_get_client_key_exchange(SSL *ssl);
  958. int ssl3_get_cert_verify(SSL *ssl);
  959. int ssl3_get_next_proto(SSL *ssl);
  960. int ssl3_get_channel_id(SSL *ssl);
  961. int dtls1_new(SSL *ssl);
  962. int dtls1_accept(SSL *ssl);
  963. int dtls1_connect(SSL *ssl);
  964. void dtls1_free(SSL *ssl);
  965. long dtls1_get_message(SSL *ssl, int st1, int stn, int mt, long max,
  966. enum ssl_hash_message_t hash_message, int *ok);
  967. int dtls1_dispatch_alert(SSL *ssl);
  968. int ssl_init_wbio_buffer(SSL *ssl, int push);
  969. void ssl_free_wbio_buffer(SSL *ssl);
  970. int tls1_change_cipher_state(SSL *ssl, int which);
  971. int tls1_setup_key_block(SSL *ssl);
  972. int tls1_handshake_digest(SSL *ssl, uint8_t *out, size_t out_len);
  973. int tls1_generate_master_secret(SSL *ssl, uint8_t *out, const uint8_t *premaster,
  974. size_t premaster_len);
  975. char ssl_early_callback_init(struct ssl_early_callback_ctx *ctx);
  976. /* tls1_check_curve_id returns one if |curve_id| is consistent with both our
  977. * and the peer's curve preferences. Note: if called as the client, only our
  978. * preferences are checked; the peer (the server) does not send preferences. */
  979. int tls1_check_curve_id(SSL *ssl, uint16_t curve_id);
  980. /* tls1_get_shared_curve sets |*out_curve_id| to the first preferred shared
  981. * curve between client and server preferences and returns one. If none may be
  982. * found, it returns zero. */
  983. int tls1_get_shared_curve(SSL *ssl, uint16_t *out_curve_id);
  984. /* tls1_set_curves converts the array of |ncurves| NIDs pointed to by |curves|
  985. * into a newly allocated array of TLS curve IDs. On success, the function
  986. * returns one and writes the array to |*out_curve_ids| and its size to
  987. * |*out_curve_ids_len|. Otherwise, it returns zero. */
  988. int tls1_set_curves(uint16_t **out_curve_ids, size_t *out_curve_ids_len,
  989. const int *curves, size_t ncurves);
  990. /* tls1_check_ec_cert returns one if |x| is an ECC certificate with curve and
  991. * point format compatible with the client's preferences. Otherwise it returns
  992. * zero. */
  993. int tls1_check_ec_cert(SSL *ssl, X509 *x);
  994. /* ssl_add_clienthello_tlsext writes ClientHello extensions to |out|. It
  995. * returns one on success and zero on failure. The |header_len| argument is the
  996. * length of the ClientHello written so far and is used to compute the padding
  997. * length. (It does not include the record header.) */
  998. int ssl_add_clienthello_tlsext(SSL *ssl, CBB *out, size_t header_len);
  999. int ssl_add_serverhello_tlsext(SSL *ssl, CBB *out);
  1000. int ssl_parse_clienthello_tlsext(SSL *ssl, CBS *cbs);
  1001. int ssl_parse_serverhello_tlsext(SSL *ssl, CBS *cbs);
  1002. #define tlsext_tick_md EVP_sha256
  1003. /* tls_process_ticket processes a session ticket from the client. On success,
  1004. * it sets |*out_session| to the decrypted session or NULL if the ticket was
  1005. * rejected. If the ticket was valid, it sets |*out_renew_ticket| to whether
  1006. * the ticket should be renewed. It returns one on success and zero on fatal
  1007. * error. */
  1008. int tls_process_ticket(SSL *ssl, SSL_SESSION **out_session,
  1009. int *out_renew_ticket, const uint8_t *ticket,
  1010. size_t ticket_len, const uint8_t *session_id,
  1011. size_t session_id_len);
  1012. /* tls12_add_sigandhash assembles the SignatureAndHashAlgorithm corresponding to
  1013. * |ssl|'s private key and |md|. The two-byte value is written to |out|. It
  1014. * returns one on success and zero on failure. */
  1015. int tls12_add_sigandhash(SSL *ssl, CBB *out, const EVP_MD *md);
  1016. int tls12_get_sigid(int pkey_type);
  1017. const EVP_MD *tls12_get_hash(uint8_t hash_alg);
  1018. /* tls1_channel_id_hash computes the hash to be signed by Channel ID and writes
  1019. * it to |out|, which must contain at least |EVP_MAX_MD_SIZE| bytes. It returns
  1020. * one on success and zero on failure. */
  1021. int tls1_channel_id_hash(SSL *ssl, uint8_t *out, size_t *out_len);
  1022. int tls1_record_handshake_hashes_for_channel_id(SSL *ssl);
  1023. /* ssl_log_rsa_client_key_exchange logs |premaster|, if logging is enabled for
  1024. * |ssl|. It returns one on success and zero on failure. The entry is identified
  1025. * by the first 8 bytes of |encrypted_premaster|. */
  1026. int ssl_log_rsa_client_key_exchange(const SSL *ssl,
  1027. const uint8_t *encrypted_premaster,
  1028. size_t encrypted_premaster_len,
  1029. const uint8_t *premaster,
  1030. size_t premaster_len);
  1031. /* ssl_log_master_secret logs |master|, if logging is enabled for |ssl|. It
  1032. * returns one on success and zero on failure. The entry is identified by
  1033. * |client_random|. */
  1034. int ssl_log_master_secret(const SSL *ssl, const uint8_t *client_random,
  1035. size_t client_random_len, const uint8_t *master,
  1036. size_t master_len);
  1037. /* ssl3_can_false_start returns one if |ssl| is allowed to False Start and zero
  1038. * otherwise. */
  1039. int ssl3_can_false_start(const SSL *ssl);
  1040. /* ssl3_get_enc_method returns the SSL3_ENC_METHOD corresponding to
  1041. * |version|. */
  1042. const SSL3_ENC_METHOD *ssl3_get_enc_method(uint16_t version);
  1043. /* ssl3_get_max_server_version returns the maximum SSL/TLS version number
  1044. * supported by |ssl| as a server, or zero if all versions are disabled. */
  1045. uint16_t ssl3_get_max_server_version(const SSL *ssl);
  1046. /* ssl3_get_mutual_version selects the protocol version on |ssl| for a client
  1047. * which advertises |client_version|. If no suitable version exists, it returns
  1048. * zero. */
  1049. uint16_t ssl3_get_mutual_version(SSL *ssl, uint16_t client_version);
  1050. /* ssl3_get_max_client_version returns the maximum protocol version configured
  1051. * for the client. It is guaranteed that the set of allowed versions at or below
  1052. * this maximum version is contiguous. If all versions are disabled, it returns
  1053. * zero. */
  1054. uint16_t ssl3_get_max_client_version(SSL *ssl);
  1055. /* ssl3_is_version_enabled returns one if |version| is an enabled protocol
  1056. * version for |ssl| and zero otherwise. */
  1057. int ssl3_is_version_enabled(SSL *ssl, uint16_t version);
  1058. /* ssl3_version_from_wire maps |wire_version| to a protocol version. For
  1059. * SSLv3/TLS, the version is returned as-is. For DTLS, the corresponding TLS
  1060. * version is used. Note that this mapping is not injective but preserves
  1061. * comparisons.
  1062. *
  1063. * TODO(davidben): To normalize some DTLS-specific code, move away from using
  1064. * the wire version except at API boundaries. */
  1065. uint16_t ssl3_version_from_wire(const SSL *ssl, uint16_t wire_version);
  1066. /* ssl3_protocol_version returns |ssl|'s protocol version. It is an error to
  1067. * call this function before the version is determined. */
  1068. uint16_t ssl3_protocol_version(const SSL *ssl);
  1069. uint32_t ssl_get_algorithm_prf(const SSL *ssl);
  1070. int tls1_parse_peer_sigalgs(SSL *ssl, const CBS *sigalgs);
  1071. /* tls1_choose_signing_digest returns a digest for use with |ssl|'s private key
  1072. * based on the peer's preferences the digests supported. */
  1073. const EVP_MD *tls1_choose_signing_digest(SSL *ssl);
  1074. size_t tls12_get_psigalgs(SSL *ssl, const uint8_t **psigs);
  1075. /* tls12_check_peer_sigalg checks that |hash| and |signature| are consistent
  1076. * with |pkey| and |ssl|'s sent, supported signature algorithms and, if so,
  1077. * writes the relevant digest into |*out_md| and returns 1. Otherwise it
  1078. * returns 0 and writes an alert into |*out_alert|. */
  1079. int tls12_check_peer_sigalg(SSL *ssl, const EVP_MD **out_md, int *out_alert,
  1080. uint8_t hash, uint8_t signature, EVP_PKEY *pkey);
  1081. void ssl_set_client_disabled(SSL *ssl);
  1082. #endif /* OPENSSL_HEADER_SSL_INTERNAL_H */