25'ten fazla konu seçemezsiniz Konular bir harf veya rakamla başlamalı, kısa çizgiler ('-') içerebilir ve en fazla 35 karakter uzunluğunda olabilir.
 
 
 
 
 
 

1480 satır
62 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. * ECC cipher suite support in OpenSSL originally developed by
  113. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  114. */
  115. /* ====================================================================
  116. * Copyright 2005 Nokia. All rights reserved.
  117. *
  118. * The portions of the attached software ("Contribution") is developed by
  119. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  120. * license.
  121. *
  122. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  123. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  124. * support (see RFC 4279) to OpenSSL.
  125. *
  126. * No patent licenses or other rights except those expressly stated in
  127. * the OpenSSL open source license shall be deemed granted or received
  128. * expressly, by implication, estoppel, or otherwise.
  129. *
  130. * No assurances are provided by Nokia that the Contribution does not
  131. * infringe the patent or other intellectual property rights of any third
  132. * party or that the license provides you with all the necessary rights
  133. * to make use of the Contribution.
  134. *
  135. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  136. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  137. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  138. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  139. * OTHERWISE.
  140. */
  141. #ifndef OPENSSL_HEADER_SSL_INTERNAL_H
  142. #define OPENSSL_HEADER_SSL_INTERNAL_H
  143. #include <openssl/base.h>
  144. #include <openssl/aead.h>
  145. #include <openssl/ssl.h>
  146. #include <openssl/stack.h>
  147. #if defined(OPENSSL_WINDOWS)
  148. /* Windows defines struct timeval in winsock2.h. */
  149. OPENSSL_MSVC_PRAGMA(warning(push, 3))
  150. #include <winsock2.h>
  151. OPENSSL_MSVC_PRAGMA(warning(pop))
  152. #else
  153. #include <sys/time.h>
  154. #endif
  155. #if defined(__cplusplus)
  156. extern "C" {
  157. #endif
  158. /* Cipher suites. */
  159. /* Bits for |algorithm_mkey| (key exchange algorithm). */
  160. #define SSL_kRSA 0x00000001L
  161. #define SSL_kDHE 0x00000002L
  162. #define SSL_kECDHE 0x00000004L
  163. /* SSL_kPSK is only set for plain PSK, not ECDHE_PSK. */
  164. #define SSL_kPSK 0x00000008L
  165. #define SSL_kCECPQ1 0x00000010L
  166. /* Bits for |algorithm_auth| (server authentication). */
  167. #define SSL_aRSA 0x00000001L
  168. #define SSL_aECDSA 0x00000002L
  169. /* SSL_aPSK is set for both PSK and ECDHE_PSK. */
  170. #define SSL_aPSK 0x00000004L
  171. #define SSL_aCERT (SSL_aRSA | SSL_aECDSA)
  172. /* Bits for |algorithm_enc| (symmetric encryption). */
  173. #define SSL_3DES 0x00000001L
  174. #define SSL_RC4 0x00000002L
  175. #define SSL_AES128 0x00000004L
  176. #define SSL_AES256 0x00000008L
  177. #define SSL_AES128GCM 0x00000010L
  178. #define SSL_AES256GCM 0x00000020L
  179. #define SSL_CHACHA20POLY1305_OLD 0x00000040L
  180. #define SSL_eNULL 0x00000080L
  181. #define SSL_CHACHA20POLY1305 0x00000100L
  182. #define SSL_AES (SSL_AES128 | SSL_AES256 | SSL_AES128GCM | SSL_AES256GCM)
  183. /* Bits for |algorithm_mac| (symmetric authentication). */
  184. #define SSL_MD5 0x00000001L
  185. #define SSL_SHA1 0x00000002L
  186. #define SSL_SHA256 0x00000004L
  187. #define SSL_SHA384 0x00000008L
  188. /* SSL_AEAD is set for all AEADs. */
  189. #define SSL_AEAD 0x00000010L
  190. /* Bits for |algorithm_prf| (handshake digest). */
  191. #define SSL_HANDSHAKE_MAC_DEFAULT 0x1
  192. #define SSL_HANDSHAKE_MAC_SHA256 0x2
  193. #define SSL_HANDSHAKE_MAC_SHA384 0x4
  194. /* SSL_MAX_DIGEST is the number of digest types which exist. When adding a new
  195. * one, update the table in ssl_cipher.c. */
  196. #define SSL_MAX_DIGEST 4
  197. /* ssl_cipher_get_evp_aead sets |*out_aead| to point to the correct EVP_AEAD
  198. * object for |cipher| protocol version |version|. It sets |*out_mac_secret_len|
  199. * and |*out_fixed_iv_len| to the MAC key length and fixed IV length,
  200. * respectively. The MAC key length is zero except for legacy block and stream
  201. * ciphers. It returns 1 on success and 0 on error. */
  202. int ssl_cipher_get_evp_aead(const EVP_AEAD **out_aead,
  203. size_t *out_mac_secret_len,
  204. size_t *out_fixed_iv_len,
  205. const SSL_CIPHER *cipher, uint16_t version);
  206. /* ssl_get_handshake_digest returns the |EVP_MD| corresponding to
  207. * |algorithm_prf|. It returns SHA-1 for |SSL_HANDSHAKE_DEFAULT|. The caller is
  208. * responsible for maintaining the additional MD5 digest and switching to
  209. * SHA-256 in TLS 1.2. */
  210. const EVP_MD *ssl_get_handshake_digest(uint32_t algorithm_prf);
  211. /* ssl_create_cipher_list evaluates |rule_str| according to the ciphers in
  212. * |ssl_method|. It sets |*out_cipher_list| to a newly-allocated
  213. * |ssl_cipher_preference_list_st| containing the result.
  214. * |*out_cipher_list_by_id| is set to a list of selected ciphers sorted by
  215. * id. It returns |(*out_cipher_list)->ciphers| on success and NULL on
  216. * failure. */
  217. STACK_OF(SSL_CIPHER) *
  218. ssl_create_cipher_list(const SSL_PROTOCOL_METHOD *ssl_method,
  219. struct ssl_cipher_preference_list_st **out_cipher_list,
  220. STACK_OF(SSL_CIPHER) **out_cipher_list_by_id,
  221. const char *rule_str);
  222. /* ssl_cipher_get_value returns the cipher suite id of |cipher|. */
  223. uint16_t ssl_cipher_get_value(const SSL_CIPHER *cipher);
  224. /* ssl_cipher_get_key_type returns the |EVP_PKEY_*| value corresponding to the
  225. * server key used in |cipher| or |EVP_PKEY_NONE| if there is none. */
  226. int ssl_cipher_get_key_type(const SSL_CIPHER *cipher);
  227. /* ssl_cipher_uses_certificate_auth returns one if |cipher| authenticates the
  228. * server and, optionally, the client with a certificate. Otherwise it returns
  229. * zero. */
  230. int ssl_cipher_uses_certificate_auth(const SSL_CIPHER *cipher);
  231. /* ssl_cipher_requires_server_key_exchange returns 1 if |cipher| requires a
  232. * ServerKeyExchange message. Otherwise it returns 0.
  233. *
  234. * This function may return zero while still allowing |cipher| an optional
  235. * ServerKeyExchange. This is the case for plain PSK ciphers. */
  236. int ssl_cipher_requires_server_key_exchange(const SSL_CIPHER *cipher);
  237. /* ssl_cipher_get_record_split_len, for TLS 1.0 CBC mode ciphers, returns the
  238. * length of an encrypted 1-byte record, for use in record-splitting. Otherwise
  239. * it returns zero. */
  240. size_t ssl_cipher_get_record_split_len(const SSL_CIPHER *cipher);
  241. /* Encryption layer. */
  242. /* SSL_AEAD_CTX contains information about an AEAD that is being used to encrypt
  243. * an SSL connection. */
  244. struct ssl_aead_ctx_st {
  245. const SSL_CIPHER *cipher;
  246. EVP_AEAD_CTX ctx;
  247. /* fixed_nonce contains any bytes of the nonce that are fixed for all
  248. * records. */
  249. uint8_t fixed_nonce[12];
  250. uint8_t fixed_nonce_len, variable_nonce_len;
  251. /* variable_nonce_included_in_record is non-zero if the variable nonce
  252. * for a record is included as a prefix before the ciphertext. */
  253. char variable_nonce_included_in_record;
  254. /* random_variable_nonce is non-zero if the variable nonce is
  255. * randomly generated, rather than derived from the sequence
  256. * number. */
  257. char random_variable_nonce;
  258. /* omit_length_in_ad is non-zero if the length should be omitted in the
  259. * AEAD's ad parameter. */
  260. char omit_length_in_ad;
  261. /* omit_version_in_ad is non-zero if the version should be omitted
  262. * in the AEAD's ad parameter. */
  263. char omit_version_in_ad;
  264. /* omit_ad is non-zero if the AEAD's ad parameter should be omitted. */
  265. char omit_ad;
  266. /* xor_fixed_nonce is non-zero if the fixed nonce should be XOR'd into the
  267. * variable nonce rather than prepended. */
  268. char xor_fixed_nonce;
  269. } /* SSL_AEAD_CTX */;
  270. /* SSL_AEAD_CTX_new creates a newly-allocated |SSL_AEAD_CTX| using the supplied
  271. * key material. It returns NULL on error. Only one of |SSL_AEAD_CTX_open| or
  272. * |SSL_AEAD_CTX_seal| may be used with the resulting object, depending on
  273. * |direction|. |version| is the normalized protocol version, so DTLS 1.0 is
  274. * represented as 0x0301, not 0xffef. */
  275. SSL_AEAD_CTX *SSL_AEAD_CTX_new(enum evp_aead_direction_t direction,
  276. uint16_t version, const SSL_CIPHER *cipher,
  277. const uint8_t *enc_key, size_t enc_key_len,
  278. const uint8_t *mac_key, size_t mac_key_len,
  279. const uint8_t *fixed_iv, size_t fixed_iv_len);
  280. /* SSL_AEAD_CTX_free frees |ctx|. */
  281. void SSL_AEAD_CTX_free(SSL_AEAD_CTX *ctx);
  282. /* SSL_AEAD_CTX_explicit_nonce_len returns the length of the explicit nonce for
  283. * |ctx|, if any. |ctx| may be NULL to denote the null cipher. */
  284. size_t SSL_AEAD_CTX_explicit_nonce_len(SSL_AEAD_CTX *ctx);
  285. /* SSL_AEAD_CTX_max_overhead returns the maximum overhead of calling
  286. * |SSL_AEAD_CTX_seal|. |ctx| may be NULL to denote the null cipher. */
  287. size_t SSL_AEAD_CTX_max_overhead(SSL_AEAD_CTX *ctx);
  288. /* SSL_AEAD_CTX_open authenticates and decrypts |in_len| bytes from |in|
  289. * in-place. On success, it sets |*out| to the plaintext in |in| and returns
  290. * one. Otherwise, it returns zero. |ctx| may be NULL to denote the null cipher.
  291. * The output will always be |explicit_nonce_len| bytes ahead of |in|. */
  292. int SSL_AEAD_CTX_open(SSL_AEAD_CTX *ctx, CBS *out, uint8_t type,
  293. uint16_t wire_version, const uint8_t seqnum[8],
  294. uint8_t *in, size_t in_len);
  295. /* SSL_AEAD_CTX_seal encrypts and authenticates |in_len| bytes from |in| and
  296. * writes the result to |out|. It returns one on success and zero on
  297. * error. |ctx| may be NULL to denote the null cipher.
  298. *
  299. * If |in| and |out| alias then |out| + |explicit_nonce_len| must be == |in|. */
  300. int SSL_AEAD_CTX_seal(SSL_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
  301. size_t max_out, uint8_t type, uint16_t wire_version,
  302. const uint8_t seqnum[8], const uint8_t *in,
  303. size_t in_len);
  304. /* DTLS replay bitmap. */
  305. /* DTLS1_BITMAP maintains a sliding window of 64 sequence numbers to detect
  306. * replayed packets. It should be initialized by zeroing every field. */
  307. typedef struct dtls1_bitmap_st {
  308. /* map is a bit mask of the last 64 sequence numbers. Bit
  309. * |1<<i| corresponds to |max_seq_num - i|. */
  310. uint64_t map;
  311. /* max_seq_num is the largest sequence number seen so far as a 64-bit
  312. * integer. */
  313. uint64_t max_seq_num;
  314. } DTLS1_BITMAP;
  315. /* Record layer. */
  316. /* ssl_record_sequence_update increments the sequence number in |seq|. It
  317. * returns one on success and zero on wraparound. */
  318. int ssl_record_sequence_update(uint8_t *seq, size_t seq_len);
  319. /* ssl_record_prefix_len returns the length of the prefix before the ciphertext
  320. * of a record for |ssl|.
  321. *
  322. * TODO(davidben): Expose this as part of public API once the high-level
  323. * buffer-free APIs are available. */
  324. size_t ssl_record_prefix_len(const SSL *ssl);
  325. enum ssl_open_record_t {
  326. ssl_open_record_success,
  327. ssl_open_record_discard,
  328. ssl_open_record_partial,
  329. ssl_open_record_close_notify,
  330. ssl_open_record_fatal_alert,
  331. ssl_open_record_error,
  332. };
  333. /* tls_open_record decrypts a record from |in| in-place.
  334. *
  335. * If the input did not contain a complete record, it returns
  336. * |ssl_open_record_partial|. It sets |*out_consumed| to the total number of
  337. * bytes necessary. It is guaranteed that a successful call to |tls_open_record|
  338. * will consume at least that many bytes.
  339. *
  340. * Otherwise, it sets |*out_consumed| to the number of bytes of input
  341. * consumed. Note that input may be consumed on all return codes if a record was
  342. * decrypted.
  343. *
  344. * On success, it returns |ssl_open_record_success|. It sets |*out_type| to the
  345. * record type and |*out| to the record body in |in|. Note that |*out| may be
  346. * empty.
  347. *
  348. * If a record was successfully processed but should be discarded, it returns
  349. * |ssl_open_record_discard|.
  350. *
  351. * If a record was successfully processed but is a close_notify or fatal alert,
  352. * it returns |ssl_open_record_close_notify| or |ssl_open_record_fatal_alert|.
  353. *
  354. * On failure, it returns |ssl_open_record_error| and sets |*out_alert| to an
  355. * alert to emit. */
  356. enum ssl_open_record_t tls_open_record(SSL *ssl, uint8_t *out_type, CBS *out,
  357. size_t *out_consumed, uint8_t *out_alert,
  358. uint8_t *in, size_t in_len);
  359. /* dtls_open_record implements |tls_open_record| for DTLS. It never returns
  360. * |ssl_open_record_partial| but otherwise behaves analogously. */
  361. enum ssl_open_record_t dtls_open_record(SSL *ssl, uint8_t *out_type, CBS *out,
  362. size_t *out_consumed,
  363. uint8_t *out_alert, uint8_t *in,
  364. size_t in_len);
  365. /* ssl_seal_align_prefix_len returns the length of the prefix before the start
  366. * of the bulk of the ciphertext when sealing a record with |ssl|. Callers may
  367. * use this to align buffers.
  368. *
  369. * Note when TLS 1.0 CBC record-splitting is enabled, this includes the one byte
  370. * record and is the offset into second record's ciphertext. Thus this value may
  371. * differ from |ssl_record_prefix_len| and sealing a small record may result in
  372. * a smaller output than this value.
  373. *
  374. * TODO(davidben): Expose this as part of public API once the high-level
  375. * buffer-free APIs are available. */
  376. size_t ssl_seal_align_prefix_len(const SSL *ssl);
  377. /* ssl_max_seal_overhead returns the maximum overhead of sealing a record with
  378. * |ssl|.
  379. *
  380. * TODO(davidben): Expose this as part of public API once the high-level
  381. * buffer-free APIs are available. */
  382. size_t ssl_max_seal_overhead(const SSL *ssl);
  383. /* tls_seal_record seals a new record of type |type| and body |in| and writes it
  384. * to |out|. At most |max_out| bytes will be written. It returns one on success
  385. * and zero on error. If enabled, |tls_seal_record| implements TLS 1.0 CBC 1/n-1
  386. * record splitting and may write two records concatenated.
  387. *
  388. * For a large record, the bulk of the ciphertext will begin
  389. * |ssl_seal_align_prefix_len| bytes into out. Aligning |out| appropriately may
  390. * improve performance. It writes at most |in_len| + |ssl_max_seal_overhead|
  391. * bytes to |out|.
  392. *
  393. * |in| and |out| may not alias. */
  394. int tls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
  395. uint8_t type, const uint8_t *in, size_t in_len);
  396. enum dtls1_use_epoch_t {
  397. dtls1_use_previous_epoch,
  398. dtls1_use_current_epoch,
  399. };
  400. /* dtls_seal_record implements |tls_seal_record| for DTLS. |use_epoch| selects
  401. * which epoch's cipher state to use. */
  402. int dtls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
  403. uint8_t type, const uint8_t *in, size_t in_len,
  404. enum dtls1_use_epoch_t use_epoch);
  405. /* ssl_process_alert processes |in| as an alert and updates |ssl|'s shutdown
  406. * state. It returns one of |ssl_open_record_discard|, |ssl_open_record_error|,
  407. * |ssl_open_record_close_notify|, or |ssl_open_record_fatal_alert| as
  408. * appropriate. */
  409. enum ssl_open_record_t ssl_process_alert(SSL *ssl, uint8_t *out_alert,
  410. const uint8_t *in, size_t in_len);
  411. /* Private key operations. */
  412. /* ssl_has_private_key returns one if |ssl| has a private key
  413. * configured and zero otherwise. */
  414. int ssl_has_private_key(const SSL *ssl);
  415. /* ssl_is_ecdsa_key_type returns one if |type| is an ECDSA key type and zero
  416. * otherwise. */
  417. int ssl_is_ecdsa_key_type(int type);
  418. /* ssl_private_key_* call the corresponding function on the
  419. * |SSL_PRIVATE_KEY_METHOD| for |ssl|, if configured. Otherwise, they implement
  420. * the operation with |EVP_PKEY|. */
  421. int ssl_private_key_type(SSL *ssl);
  422. size_t ssl_private_key_max_signature_len(SSL *ssl);
  423. enum ssl_private_key_result_t ssl_private_key_sign(
  424. SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
  425. uint16_t signature_algorithm, const uint8_t *in, size_t in_len);
  426. enum ssl_private_key_result_t ssl_private_key_decrypt(
  427. SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
  428. const uint8_t *in, size_t in_len);
  429. enum ssl_private_key_result_t ssl_private_key_complete(SSL *ssl, uint8_t *out,
  430. size_t *out_len,
  431. size_t max_out);
  432. /* ssl_private_key_supports_signature_algorithm returns one if |ssl|'s private
  433. * key supports |signature_algorithm| and zero otherwise. */
  434. int ssl_private_key_supports_signature_algorithm(SSL *ssl,
  435. uint16_t signature_algorithm);
  436. /* ssl_public_key_verify verifies that the |signature| is valid for the public
  437. * key |pkey| and input |in|, using the |signature_algorithm| specified. */
  438. int ssl_public_key_verify(
  439. SSL *ssl, const uint8_t *signature, size_t signature_len,
  440. uint16_t signature_algorithm, EVP_PKEY *pkey,
  441. const uint8_t *in, size_t in_len);
  442. /* Custom extensions */
  443. /* ssl_custom_extension (a.k.a. SSL_CUSTOM_EXTENSION) is a structure that
  444. * contains information about custom-extension callbacks. */
  445. struct ssl_custom_extension {
  446. SSL_custom_ext_add_cb add_callback;
  447. void *add_arg;
  448. SSL_custom_ext_free_cb free_callback;
  449. SSL_custom_ext_parse_cb parse_callback;
  450. void *parse_arg;
  451. uint16_t value;
  452. };
  453. void SSL_CUSTOM_EXTENSION_free(SSL_CUSTOM_EXTENSION *custom_extension);
  454. int custom_ext_add_clienthello(SSL *ssl, CBB *extensions);
  455. int custom_ext_parse_serverhello(SSL *ssl, int *out_alert, uint16_t value,
  456. const CBS *extension);
  457. int custom_ext_parse_clienthello(SSL *ssl, int *out_alert, uint16_t value,
  458. const CBS *extension);
  459. int custom_ext_add_serverhello(SSL *ssl, CBB *extensions);
  460. /* Handshake hash.
  461. *
  462. * The TLS handshake maintains a transcript of all handshake messages. At
  463. * various points in the protocol, this is either a handshake buffer, a rolling
  464. * hash (selected by cipher suite) or both. */
  465. /* ssl3_init_handshake_buffer initializes the handshake buffer and resets the
  466. * handshake hash. It returns one success and zero on failure. */
  467. int ssl3_init_handshake_buffer(SSL *ssl);
  468. /* ssl3_init_handshake_hash initializes the handshake hash based on the pending
  469. * cipher and the contents of the handshake buffer. Subsequent calls to
  470. * |ssl3_update_handshake_hash| will update the rolling hash. It returns one on
  471. * success and zero on failure. It is an error to call this function after the
  472. * handshake buffer is released. */
  473. int ssl3_init_handshake_hash(SSL *ssl);
  474. /* ssl3_free_handshake_buffer releases the handshake buffer. Subsequent calls
  475. * to |ssl3_update_handshake_hash| will not update the handshake buffer. */
  476. void ssl3_free_handshake_buffer(SSL *ssl);
  477. /* ssl3_free_handshake_hash releases the handshake hash. */
  478. void ssl3_free_handshake_hash(SSL *ssl);
  479. /* ssl3_update_handshake_hash adds |in| to the handshake buffer and handshake
  480. * hash, whichever is enabled. It returns one on success and zero on failure. */
  481. int ssl3_update_handshake_hash(SSL *ssl, const uint8_t *in, size_t in_len);
  482. /* ECDH groups. */
  483. /* An SSL_ECDH_METHOD is an implementation of ECDH-like key exchanges for
  484. * TLS. */
  485. struct ssl_ecdh_method_st {
  486. int nid;
  487. uint16_t group_id;
  488. const char name[8];
  489. /* cleanup releases state in |ctx|. */
  490. void (*cleanup)(SSL_ECDH_CTX *ctx);
  491. /* offer generates a keypair and writes the public value to
  492. * |out_public_key|. It returns one on success and zero on error. */
  493. int (*offer)(SSL_ECDH_CTX *ctx, CBB *out_public_key);
  494. /* accept performs a key exchange against the |peer_key| generated by |offer|.
  495. * On success, it returns one, writes the public value to |out_public_key|,
  496. * and sets |*out_secret| and |*out_secret_len| to a newly-allocated buffer
  497. * containing the shared secret. The caller must release this buffer with
  498. * |OPENSSL_free|. On failure, it returns zero and sets |*out_alert| to an
  499. * alert to send to the peer. */
  500. int (*accept)(SSL_ECDH_CTX *ctx, CBB *out_public_key, uint8_t **out_secret,
  501. size_t *out_secret_len, uint8_t *out_alert,
  502. const uint8_t *peer_key, size_t peer_key_len);
  503. /* finish performs a key exchange against the |peer_key| generated by
  504. * |accept|. On success, it returns one and sets |*out_secret| and
  505. * |*out_secret_len| to a newly-allocated buffer containing the shared
  506. * secret. The caller must release this buffer with |OPENSSL_free|. On
  507. * failure, it returns zero and sets |*out_alert| to an alert to send to the
  508. * peer. */
  509. int (*finish)(SSL_ECDH_CTX *ctx, uint8_t **out_secret, size_t *out_secret_len,
  510. uint8_t *out_alert, const uint8_t *peer_key,
  511. size_t peer_key_len);
  512. /* get_key initializes |out| with a length-prefixed key from |cbs|. It returns
  513. * one on success and zero on error. */
  514. int (*get_key)(CBS *cbs, CBS *out);
  515. /* add_key initializes |out_contents| to receive a key. Typically it will then
  516. * be passed to |offer| or |accept|. It returns one on success and zero on
  517. * error. */
  518. int (*add_key)(CBB *cbb, CBB *out_contents);
  519. } /* SSL_ECDH_METHOD */;
  520. /* ssl_nid_to_group_id looks up the group corresponding to |nid|. On success, it
  521. * sets |*out_group_id| to the group ID and returns one. Otherwise, it returns
  522. * zero. */
  523. int ssl_nid_to_group_id(uint16_t *out_group_id, int nid);
  524. /* SSL_ECDH_CTX_init sets up |ctx| for use with curve |group_id|. It returns one
  525. * on success and zero on error. */
  526. int SSL_ECDH_CTX_init(SSL_ECDH_CTX *ctx, uint16_t group_id);
  527. /* SSL_ECDH_CTX_init_for_dhe sets up |ctx| for use with legacy DHE-based ciphers
  528. * where the server specifies a group. It takes ownership of |params|. */
  529. void SSL_ECDH_CTX_init_for_dhe(SSL_ECDH_CTX *ctx, DH *params);
  530. /* SSL_ECDH_CTX_init_for_cecpq1 sets up |ctx| for use with CECPQ1. */
  531. void SSL_ECDH_CTX_init_for_cecpq1(SSL_ECDH_CTX *ctx);
  532. /* SSL_ECDH_CTX_cleanup releases memory associated with |ctx|. It is legal to
  533. * call it in the zero state. */
  534. void SSL_ECDH_CTX_cleanup(SSL_ECDH_CTX *ctx);
  535. /* SSL_ECDH_CTX_get_id returns the group ID for |ctx|. */
  536. uint16_t SSL_ECDH_CTX_get_id(const SSL_ECDH_CTX *ctx);
  537. /* SSL_ECDH_CTX_get_key calls the |get_key| method of |SSL_ECDH_METHOD|. */
  538. int SSL_ECDH_CTX_get_key(SSL_ECDH_CTX *ctx, CBS *cbs, CBS *out);
  539. /* SSL_ECDH_CTX_add_key calls the |add_key| method of |SSL_ECDH_METHOD|. */
  540. int SSL_ECDH_CTX_add_key(SSL_ECDH_CTX *ctx, CBB *cbb, CBB *out_contents);
  541. /* SSL_ECDH_CTX_offer calls the |offer| method of |SSL_ECDH_METHOD|. */
  542. int SSL_ECDH_CTX_offer(SSL_ECDH_CTX *ctx, CBB *out_public_key);
  543. /* SSL_ECDH_CTX_accept calls the |accept| method of |SSL_ECDH_METHOD|. */
  544. int SSL_ECDH_CTX_accept(SSL_ECDH_CTX *ctx, CBB *out_public_key,
  545. uint8_t **out_secret, size_t *out_secret_len,
  546. uint8_t *out_alert, const uint8_t *peer_key,
  547. size_t peer_key_len);
  548. /* SSL_ECDH_CTX_finish the |finish| method of |SSL_ECDH_METHOD|. */
  549. int SSL_ECDH_CTX_finish(SSL_ECDH_CTX *ctx, uint8_t **out_secret,
  550. size_t *out_secret_len, uint8_t *out_alert,
  551. const uint8_t *peer_key, size_t peer_key_len);
  552. /* Handshake messages. */
  553. /* SSL_MAX_HANDSHAKE_FLIGHT is the number of messages, including
  554. * ChangeCipherSpec, in the longest handshake flight. Currently this is the
  555. * client's second leg in a full handshake when client certificates, NPN, and
  556. * Channel ID, are all enabled. */
  557. #define SSL_MAX_HANDSHAKE_FLIGHT 7
  558. /* ssl_max_handshake_message_len returns the maximum number of bytes permitted
  559. * in a handshake message for |ssl|. */
  560. size_t ssl_max_handshake_message_len(const SSL *ssl);
  561. /* dtls_clear_incoming_messages releases all buffered incoming messages. */
  562. void dtls_clear_incoming_messages(SSL *ssl);
  563. /* dtls_has_incoming_messages returns one if there are buffered incoming
  564. * messages ahead of the current message and zero otherwise. */
  565. int dtls_has_incoming_messages(const SSL *ssl);
  566. typedef struct dtls_outgoing_message_st {
  567. uint8_t *data;
  568. uint32_t len;
  569. uint16_t epoch;
  570. char is_ccs;
  571. } DTLS_OUTGOING_MESSAGE;
  572. /* dtls_clear_outgoing_messages releases all buffered outgoing messages. */
  573. void dtls_clear_outgoing_messages(SSL *ssl);
  574. /* Callbacks. */
  575. /* ssl_do_info_callback calls |ssl|'s info callback, if set. */
  576. void ssl_do_info_callback(const SSL *ssl, int type, int value);
  577. /* ssl_do_msg_callback calls |ssl|'s message callback, if set. */
  578. void ssl_do_msg_callback(SSL *ssl, int is_write, int version, int content_type,
  579. const void *buf, size_t len);
  580. /* Transport buffers. */
  581. /* ssl_read_buffer returns a pointer to contents of the read buffer. */
  582. uint8_t *ssl_read_buffer(SSL *ssl);
  583. /* ssl_read_buffer_len returns the length of the read buffer. */
  584. size_t ssl_read_buffer_len(const SSL *ssl);
  585. /* ssl_read_buffer_extend_to extends the read buffer to the desired length. For
  586. * TLS, it reads to the end of the buffer until the buffer is |len| bytes
  587. * long. For DTLS, it reads a new packet and ignores |len|. It returns one on
  588. * success, zero on EOF, and a negative number on error.
  589. *
  590. * It is an error to call |ssl_read_buffer_extend_to| in DTLS when the buffer is
  591. * non-empty. */
  592. int ssl_read_buffer_extend_to(SSL *ssl, size_t len);
  593. /* ssl_read_buffer_consume consumes |len| bytes from the read buffer. It
  594. * advances the data pointer and decrements the length. The memory consumed will
  595. * remain valid until the next call to |ssl_read_buffer_extend| or it is
  596. * discarded with |ssl_read_buffer_discard|. */
  597. void ssl_read_buffer_consume(SSL *ssl, size_t len);
  598. /* ssl_read_buffer_discard discards the consumed bytes from the read buffer. If
  599. * the buffer is now empty, it releases memory used by it. */
  600. void ssl_read_buffer_discard(SSL *ssl);
  601. /* ssl_read_buffer_clear releases all memory associated with the read buffer and
  602. * zero-initializes it. */
  603. void ssl_read_buffer_clear(SSL *ssl);
  604. /* ssl_write_buffer_is_pending returns one if the write buffer has pending data
  605. * and zero if is empty. */
  606. int ssl_write_buffer_is_pending(const SSL *ssl);
  607. /* ssl_write_buffer_init initializes the write buffer. On success, it sets
  608. * |*out_ptr| to the start of the write buffer with space for up to |max_len|
  609. * bytes. It returns one on success and zero on failure. Call
  610. * |ssl_write_buffer_set_len| to complete initialization. */
  611. int ssl_write_buffer_init(SSL *ssl, uint8_t **out_ptr, size_t max_len);
  612. /* ssl_write_buffer_set_len is called after |ssl_write_buffer_init| to complete
  613. * initialization after |len| bytes are written to the buffer. */
  614. void ssl_write_buffer_set_len(SSL *ssl, size_t len);
  615. /* ssl_write_buffer_flush flushes the write buffer to the transport. It returns
  616. * one on success and <= 0 on error. For DTLS, whether or not the write
  617. * succeeds, the write buffer will be cleared. */
  618. int ssl_write_buffer_flush(SSL *ssl);
  619. /* ssl_write_buffer_clear releases all memory associated with the write buffer
  620. * and zero-initializes it. */
  621. void ssl_write_buffer_clear(SSL *ssl);
  622. /* Certificate functions. */
  623. /* ssl_has_certificate returns one if a certificate and private key are
  624. * configured and zero otherwise. */
  625. int ssl_has_certificate(const SSL *ssl);
  626. /* ssl_parse_cert_chain parses a certificate list from |cbs| in the format used
  627. * by a TLS Certificate message. On success, it returns a newly-allocated
  628. * |X509| list and advances |cbs|. Otherwise, it returns NULL and sets
  629. * |*out_alert| to an alert to send to the peer. If the list is non-empty and
  630. * |out_leaf_sha256| is non-NULL, it writes the SHA-256 hash of the leaf to
  631. * |out_leaf_sha256|. */
  632. STACK_OF(X509) *ssl_parse_cert_chain(SSL *ssl, uint8_t *out_alert,
  633. uint8_t *out_leaf_sha256, CBS *cbs);
  634. /* ssl_add_cert_to_cbb adds |x509| to |cbb|. It returns one on success and zero
  635. * on error. */
  636. int ssl_add_cert_to_cbb(CBB *cbb, X509 *x509);
  637. /* ssl_add_cert_chain adds |ssl|'s certificate chain to |cbb| in the format used
  638. * by a TLS Certificate message. If there is no certificate chain, it emits an
  639. * empty certificate list. It returns one on success and zero on error. */
  640. int ssl_add_cert_chain(SSL *ssl, CBB *cbb);
  641. /* ssl_parse_client_CA_list parses a CA list from |cbs| in the format used by a
  642. * TLS CertificateRequest message. On success, it returns a newly-allocated
  643. * |X509_NAME| list and advances |cbs|. Otherwise, it returns NULL and sets
  644. * |*out_alert| to an alert to send to the peer. */
  645. STACK_OF(X509_NAME) *
  646. ssl_parse_client_CA_list(SSL *ssl, uint8_t *out_alert, CBS *cbs);
  647. /* ssl_add_client_CA_list adds the configured CA list to |cbb| in the format
  648. * used by a TLS CertificateRequest message. It returns one on success and zero
  649. * on error. */
  650. int ssl_add_client_CA_list(SSL *ssl, CBB *cbb);
  651. /* ssl_check_leaf_certificate returns one if |leaf| is a suitable leaf server
  652. * certificate for |ssl|. Otherwise, it returns zero and pushes an error on the
  653. * error queue. */
  654. int ssl_check_leaf_certificate(SSL *ssl, X509 *leaf);
  655. /* ssl_do_client_cert_cb runs the client_cert_cb, if any, and returns one on
  656. * success and zero on error. On error, it sets |*out_should_retry| to one if
  657. * the callback failed and should be retried and zero otherwise. */
  658. int ssl_do_client_cert_cb(SSL *ssl, int *out_should_retry);
  659. /* TLS 1.3 key derivation. */
  660. /* tls13_init_key_schedule initializes the handshake hash and key derivation
  661. * state with the given resumption context. The cipher suite and PRF hash must
  662. * have been selected at this point. It returns one on success and zero on
  663. * error. */
  664. int tls13_init_key_schedule(SSL *ssl, const uint8_t *resumption_ctx,
  665. size_t resumption_ctx_len);
  666. /* tls13_advance_key_schedule incorporates |in| into the key schedule with
  667. * HKDF-Extract. It returns one on success and zero on error. */
  668. int tls13_advance_key_schedule(SSL *ssl, const uint8_t *in, size_t len);
  669. /* tls13_get_context_hashes writes Hash(Handshake Context) +
  670. * Hash(resumption_context) to |out| which much have room for at least 2 *
  671. * |EVP_MAX_MD_SIZE| bytes. On success, it returns one and sets |*out_len| to
  672. * the number of bytes written. Otherwise, it returns zero. */
  673. int tls13_get_context_hashes(SSL *ssl, uint8_t *out, size_t *out_len);
  674. enum tls_record_type_t {
  675. type_early_handshake,
  676. type_early_data,
  677. type_handshake,
  678. type_data,
  679. };
  680. /* tls13_set_traffic_key sets the read or write traffic keys to |traffic_secret|
  681. * for the given traffic phase |type|. It returns one on success and zero on
  682. * error. */
  683. int tls13_set_traffic_key(SSL *ssl, enum tls_record_type_t type,
  684. enum evp_aead_direction_t direction,
  685. const uint8_t *traffic_secret,
  686. size_t traffic_secret_len);
  687. /* tls13_set_handshake_traffic derives the handshake traffic secret and
  688. * switches both read and write traffic to it. It returns one on success and
  689. * zero on error. */
  690. int tls13_set_handshake_traffic(SSL *ssl);
  691. /* tls13_rotate_traffic_key derives the next read or write traffic secret. It
  692. * returns one on success and zero on error. */
  693. int tls13_rotate_traffic_key(SSL *ssl, enum evp_aead_direction_t direction);
  694. /* tls13_derive_traffic_secret_0 derives the initial application data traffic
  695. * secret based on the handshake transcripts and |master_secret|. It returns one
  696. * on success and zero on error. */
  697. int tls13_derive_traffic_secret_0(SSL *ssl);
  698. /* tls13_finalize_keys derives the |exporter_secret| and |resumption_secret|. */
  699. int tls13_finalize_keys(SSL *ssl);
  700. /* tls13_export_keying_material provides and exporter interface to use the
  701. * |exporter_secret|. */
  702. int tls13_export_keying_material(SSL *ssl, uint8_t *out, size_t out_len,
  703. const char *label, size_t label_len,
  704. const uint8_t *context, size_t context_len,
  705. int use_context);
  706. /* tls13_finished_mac calculates the MAC of the handshake transcript to verify
  707. * the integrity of the Finished message, and stores the result in |out| and
  708. * length in |out_len|. |is_server| is 1 if this is for the Server Finished and
  709. * 0 for the Client Finished. */
  710. int tls13_finished_mac(SSL *ssl, uint8_t *out, size_t *out_len, int is_server);
  711. /* Handshake functions. */
  712. enum ssl_hs_wait_t {
  713. ssl_hs_error,
  714. ssl_hs_ok,
  715. ssl_hs_read_message,
  716. ssl_hs_write_message,
  717. ssl_hs_flush,
  718. ssl_hs_flush_and_read_message,
  719. ssl_hs_x509_lookup,
  720. ssl_hs_private_key_operation,
  721. };
  722. struct ssl_handshake_st {
  723. /* wait contains the operation |do_handshake| is currently blocking on or
  724. * |ssl_hs_ok| if none. */
  725. enum ssl_hs_wait_t wait;
  726. /* do_handshake runs the handshake. On completion, it returns |ssl_hs_ok|.
  727. * Otherwise, it returns a value corresponding to what operation is needed to
  728. * progress. */
  729. enum ssl_hs_wait_t (*do_handshake)(SSL *ssl);
  730. int state;
  731. size_t hash_len;
  732. uint8_t resumption_hash[EVP_MAX_MD_SIZE];
  733. uint8_t secret[EVP_MAX_MD_SIZE];
  734. uint8_t traffic_secret_0[EVP_MAX_MD_SIZE];
  735. SSL_ECDH_CTX *groups;
  736. size_t groups_len;
  737. /* retry_group is the group ID selected by the server in HelloRetryRequest. */
  738. uint16_t retry_group;
  739. /* key_share_bytes is the value of the previously sent KeyShare extension. */
  740. uint8_t *key_share_bytes;
  741. size_t key_share_bytes_len;
  742. uint8_t *public_key;
  743. size_t public_key_len;
  744. uint8_t *cert_context;
  745. size_t cert_context_len;
  746. } /* SSL_HANDSHAKE */;
  747. SSL_HANDSHAKE *ssl_handshake_new(enum ssl_hs_wait_t (*do_handshake)(SSL *ssl));
  748. void ssl_handshake_clear_groups(SSL_HANDSHAKE *hs);
  749. /* ssl_handshake_free releases all memory associated with |hs|. */
  750. void ssl_handshake_free(SSL_HANDSHAKE *hs);
  751. /* tls13_handshake runs the TLS 1.3 handshake. It returns one on success and <=
  752. * 0 on error. */
  753. int tls13_handshake(SSL *ssl);
  754. /* The following are implementations of |do_handshake| for the client and
  755. * server. */
  756. enum ssl_hs_wait_t tls13_client_handshake(SSL *ssl);
  757. enum ssl_hs_wait_t tls13_server_handshake(SSL *ssl);
  758. /* tls13_post_handshake processes a post-handshake message. It returns one on
  759. * success and zero on failure. */
  760. int tls13_post_handshake(SSL *ssl);
  761. /* tls13_check_message_type checks if the current message has type |type|. If so
  762. * it returns one. Otherwise, it sends an alert and returns zero. */
  763. int tls13_check_message_type(SSL *ssl, int type);
  764. int tls13_process_certificate(SSL *ssl);
  765. int tls13_process_certificate_verify(SSL *ssl);
  766. int tls13_process_finished(SSL *ssl);
  767. int tls13_prepare_certificate(SSL *ssl);
  768. enum ssl_private_key_result_t tls13_prepare_certificate_verify(
  769. SSL *ssl, int is_first_run);
  770. int tls13_prepare_finished(SSL *ssl);
  771. int ext_key_share_parse_serverhello(SSL *ssl, uint8_t **out_secret,
  772. size_t *out_secret_len, uint8_t *out_alert,
  773. CBS *contents);
  774. int ext_key_share_parse_clienthello(SSL *ssl,
  775. int *out_found, uint8_t **out_secret,
  776. size_t *out_secret_len, uint8_t *out_alert,
  777. CBS *contents);
  778. int ext_key_share_add_serverhello(SSL *ssl, CBB *out);
  779. int ssl_add_client_hello_body(SSL *ssl, CBB *body);
  780. /* SSLKEYLOGFILE functions. */
  781. /* ssl_log_rsa_client_key_exchange logs |premaster|, if logging is enabled for
  782. * |ssl|. It returns one on success and zero on failure. The entry is identified
  783. * by the first 8 bytes of |encrypted_premaster|. */
  784. int ssl_log_rsa_client_key_exchange(const SSL *ssl,
  785. const uint8_t *encrypted_premaster,
  786. size_t encrypted_premaster_len,
  787. const uint8_t *premaster,
  788. size_t premaster_len);
  789. /* ssl_log_secret logs |secret| with label |label|, if logging is enabled for
  790. * |ssl|. It returns one on success and zero on failure. */
  791. int ssl_log_secret(const SSL *ssl, const char *label, const uint8_t *secret,
  792. size_t secret_len);
  793. /* Underdocumented functions.
  794. *
  795. * Functions below here haven't been touched up and may be underdocumented. */
  796. #define TLSEXT_CHANNEL_ID_SIZE 128
  797. /* Check if an SSL structure is using DTLS */
  798. #define SSL_IS_DTLS(ssl) (ssl->method->is_dtls)
  799. /* From RFC4492, used in encoding the curve type in ECParameters */
  800. #define NAMED_CURVE_TYPE 3
  801. enum ssl_hash_message_t {
  802. ssl_dont_hash_message,
  803. ssl_hash_message,
  804. };
  805. typedef struct cert_st {
  806. X509 *x509;
  807. EVP_PKEY *privatekey;
  808. /* Chain for this certificate */
  809. STACK_OF(X509) *chain;
  810. /* key_method, if non-NULL, is a set of callbacks to call for private key
  811. * operations. */
  812. const SSL_PRIVATE_KEY_METHOD *key_method;
  813. /* For clients the following masks are of *disabled* key and auth algorithms
  814. * based on the current configuration.
  815. *
  816. * TODO(davidben): Remove these. They get checked twice: when sending the
  817. * ClientHello and when processing the ServerHello. */
  818. uint32_t mask_k;
  819. uint32_t mask_a;
  820. DH *dh_tmp;
  821. DH *(*dh_tmp_cb)(SSL *ssl, int is_export, int keysize);
  822. /* peer_sigalgs are the algorithm/hash pairs that the peer supports. These
  823. * are taken from the contents of signature algorithms extension for a server
  824. * or from the CertificateRequest for a client. */
  825. uint16_t *peer_sigalgs;
  826. /* peer_sigalgslen is the number of entries in |peer_sigalgs|. */
  827. size_t peer_sigalgslen;
  828. /* sigalgs, if non-NULL, is the set of digests supported by |privatekey| in
  829. * decreasing order of preference. */
  830. uint16_t *sigalgs;
  831. size_t sigalgs_len;
  832. /* Certificate setup callback: if set is called whenever a
  833. * certificate may be required (client or server). the callback
  834. * can then examine any appropriate parameters and setup any
  835. * certificates required. This allows advanced applications
  836. * to select certificates on the fly: for example based on
  837. * supported signature algorithms or curves. */
  838. int (*cert_cb)(SSL *ssl, void *arg);
  839. void *cert_cb_arg;
  840. /* Optional X509_STORE for certificate validation. If NULL the parent SSL_CTX
  841. * store is used instead. */
  842. X509_STORE *verify_store;
  843. } CERT;
  844. /* SSL_METHOD is a compatibility structure to support the legacy version-locked
  845. * methods. */
  846. struct ssl_method_st {
  847. /* version, if non-zero, is the only protocol version acceptable to an
  848. * SSL_CTX initialized from this method. */
  849. uint16_t version;
  850. /* method is the underlying SSL_PROTOCOL_METHOD that initializes the
  851. * SSL_CTX. */
  852. const SSL_PROTOCOL_METHOD *method;
  853. };
  854. /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
  855. struct ssl_protocol_method_st {
  856. /* is_dtls is one if the protocol is DTLS and zero otherwise. */
  857. char is_dtls;
  858. /* min_version is the minimum implemented version. */
  859. uint16_t min_version;
  860. /* max_version is the maximum implemented version. */
  861. uint16_t max_version;
  862. /* version_from_wire maps |wire_version| to a protocol version. For
  863. * SSLv3/TLS, the version is returned as-is. For DTLS, the corresponding TLS
  864. * version is used. Note that this mapping is not injective but preserves
  865. * comparisons.
  866. *
  867. * TODO(davidben): To normalize some DTLS-specific code, move away from using
  868. * the wire version except at API boundaries. */
  869. uint16_t (*version_from_wire)(uint16_t wire_version);
  870. /* version_to_wire maps |version| to the wire representation. It is an error
  871. * to call it with an invalid version. */
  872. uint16_t (*version_to_wire)(uint16_t version);
  873. int (*ssl_new)(SSL *ssl);
  874. void (*ssl_free)(SSL *ssl);
  875. /* ssl_get_message reads the next handshake message. If |msg_type| is not -1,
  876. * the message must have the specified type. On success, it returns one and
  877. * sets |ssl->s3->tmp.message_type|, |ssl->init_msg|, and |ssl->init_num|.
  878. * Otherwise, it returns <= 0. */
  879. int (*ssl_get_message)(SSL *ssl, int msg_type,
  880. enum ssl_hash_message_t hash_message);
  881. /* hash_current_message incorporates the current handshake message into the
  882. * handshake hash. It returns one on success and zero on allocation
  883. * failure. */
  884. int (*hash_current_message)(SSL *ssl);
  885. /* release_current_message is called to release the current handshake message.
  886. * If |free_buffer| is one, buffers will also be released. */
  887. void (*release_current_message)(SSL *ssl, int free_buffer);
  888. /* read_app_data reads up to |len| bytes of application data into |buf|. On
  889. * success, it returns the number of bytes read. Otherwise, it returns <= 0
  890. * and sets |*out_got_handshake| to whether the failure was due to a
  891. * post-handshake handshake message. If so, it fills in the current message as
  892. * in |ssl_get_message|. */
  893. int (*read_app_data)(SSL *ssl, int *out_got_handshake, uint8_t *buf, int len,
  894. int peek);
  895. int (*read_change_cipher_spec)(SSL *ssl);
  896. void (*read_close_notify)(SSL *ssl);
  897. int (*write_app_data)(SSL *ssl, const void *buf_, int len);
  898. int (*dispatch_alert)(SSL *ssl);
  899. /* supports_cipher returns one if |cipher| is supported by this protocol and
  900. * zero otherwise. */
  901. int (*supports_cipher)(const SSL_CIPHER *cipher);
  902. /* init_message begins a new handshake message of type |type|. |cbb| is the
  903. * root CBB to be passed into |finish_message|. |*body| is set to a child CBB
  904. * the caller should write to. It returns one on success and zero on error. */
  905. int (*init_message)(SSL *ssl, CBB *cbb, CBB *body, uint8_t type);
  906. /* finish_message finishes a handshake message and prepares it to be
  907. * written. It returns one on success and zero on error. */
  908. int (*finish_message)(SSL *ssl, CBB *cbb);
  909. /* write_message writes the next message to the transport. It returns one on
  910. * success and <= 0 on error. */
  911. int (*write_message)(SSL *ssl);
  912. /* send_change_cipher_spec sends a ChangeCipherSpec message. */
  913. int (*send_change_cipher_spec)(SSL *ssl);
  914. /* expect_flight is called when the handshake expects a flight of messages from
  915. * the peer. */
  916. void (*expect_flight)(SSL *ssl);
  917. /* received_flight is called when the handshake has received a flight of
  918. * messages from the peer. */
  919. void (*received_flight)(SSL *ssl);
  920. /* set_read_state sets |ssl|'s read cipher state to |aead_ctx|. It takes
  921. * ownership of |aead_ctx|. It returns one on success and zero if changing the
  922. * read state is forbidden at this point. */
  923. int (*set_read_state)(SSL *ssl, SSL_AEAD_CTX *aead_ctx);
  924. /* set_write_state sets |ssl|'s write cipher state to |aead_ctx|. It takes
  925. * ownership of |aead_ctx|. It returns one on success and zero if changing the
  926. * write state is forbidden at this point. */
  927. int (*set_write_state)(SSL *ssl, SSL_AEAD_CTX *aead_ctx);
  928. };
  929. /* This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
  930. * of a mess of functions, but hell, think of it as an opaque structure. */
  931. struct ssl3_enc_method {
  932. /* prf computes the PRF function for |ssl|. It writes |out_len| bytes to
  933. * |out|, using |secret| as the secret and |label| as the label. |seed1| and
  934. * |seed2| are concatenated to form the seed parameter. It returns one on
  935. * success and zero on failure. */
  936. int (*prf)(const SSL *ssl, uint8_t *out, size_t out_len,
  937. const uint8_t *secret, size_t secret_len, const char *label,
  938. size_t label_len, const uint8_t *seed1, size_t seed1_len,
  939. const uint8_t *seed2, size_t seed2_len);
  940. int (*final_finish_mac)(SSL *ssl, int from_server, uint8_t *out);
  941. };
  942. /* lengths of messages */
  943. #define DTLS1_COOKIE_LENGTH 256
  944. #define DTLS1_RT_HEADER_LENGTH 13
  945. #define DTLS1_HM_HEADER_LENGTH 12
  946. #define DTLS1_CCS_HEADER_LENGTH 1
  947. #define DTLS1_AL_HEADER_LENGTH 2
  948. struct hm_header_st {
  949. uint8_t type;
  950. uint32_t msg_len;
  951. uint16_t seq;
  952. uint32_t frag_off;
  953. uint32_t frag_len;
  954. };
  955. /* An hm_fragment is an incoming DTLS message, possibly not yet assembled. */
  956. typedef struct hm_fragment_st {
  957. /* type is the type of the message. */
  958. uint8_t type;
  959. /* seq is the sequence number of this message. */
  960. uint16_t seq;
  961. /* msg_len is the length of the message body. */
  962. uint32_t msg_len;
  963. /* data is a pointer to the message, including message header. It has length
  964. * |DTLS1_HM_HEADER_LENGTH| + |msg_len|. */
  965. uint8_t *data;
  966. /* reassembly is a bitmask of |msg_len| bits corresponding to which parts of
  967. * the message have been received. It is NULL if the message is complete. */
  968. uint8_t *reassembly;
  969. } hm_fragment;
  970. typedef struct dtls1_state_st {
  971. /* send_cookie is true if we are resending the ClientHello
  972. * with a cookie from a HelloVerifyRequest. */
  973. unsigned int send_cookie;
  974. uint8_t cookie[DTLS1_COOKIE_LENGTH];
  975. size_t cookie_len;
  976. /* The current data and handshake epoch. This is initially undefined, and
  977. * starts at zero once the initial handshake is completed. */
  978. uint16_t r_epoch;
  979. uint16_t w_epoch;
  980. /* records being received in the current epoch */
  981. DTLS1_BITMAP bitmap;
  982. uint16_t handshake_write_seq;
  983. uint16_t handshake_read_seq;
  984. /* save last sequence number for retransmissions */
  985. uint8_t last_write_sequence[8];
  986. /* incoming_messages is a ring buffer of incoming handshake messages that have
  987. * yet to be processed. The front of the ring buffer is message number
  988. * |handshake_read_seq|, at position |handshake_read_seq| %
  989. * |SSL_MAX_HANDSHAKE_FLIGHT|. */
  990. hm_fragment *incoming_messages[SSL_MAX_HANDSHAKE_FLIGHT];
  991. /* outgoing_messages is the queue of outgoing messages from the last handshake
  992. * flight. */
  993. DTLS_OUTGOING_MESSAGE outgoing_messages[SSL_MAX_HANDSHAKE_FLIGHT];
  994. uint8_t outgoing_messages_len;
  995. unsigned int mtu; /* max DTLS packet size */
  996. /* num_timeouts is the number of times the retransmit timer has fired since
  997. * the last time it was reset. */
  998. unsigned int num_timeouts;
  999. /* Indicates when the last handshake msg or heartbeat sent will
  1000. * timeout. */
  1001. struct timeval next_timeout;
  1002. /* timeout_duration_ms is the timeout duration in milliseconds. */
  1003. unsigned timeout_duration_ms;
  1004. } DTLS1_STATE;
  1005. extern const SSL3_ENC_METHOD TLSv1_enc_data;
  1006. extern const SSL3_ENC_METHOD SSLv3_enc_data;
  1007. int ssl_clear_bad_session(SSL *ssl);
  1008. CERT *ssl_cert_new(void);
  1009. CERT *ssl_cert_dup(CERT *cert);
  1010. void ssl_cert_clear_certs(CERT *c);
  1011. void ssl_cert_free(CERT *c);
  1012. int ssl_get_new_session(SSL *ssl, int is_server);
  1013. enum ssl_session_result_t {
  1014. ssl_session_success,
  1015. ssl_session_error,
  1016. ssl_session_retry,
  1017. };
  1018. /* ssl_get_prev_session looks up the previous session based on |ctx|. On
  1019. * success, it sets |*out_session| to the session or NULL if none was found. It
  1020. * sets |*out_send_ticket| to whether a ticket should be sent at the end of the
  1021. * handshake. If the session could not be looked up synchronously, it returns
  1022. * |ssl_session_retry| and should be called again. Otherwise, it returns
  1023. * |ssl_session_error|. */
  1024. enum ssl_session_result_t ssl_get_prev_session(
  1025. SSL *ssl, SSL_SESSION **out_session, int *out_send_ticket,
  1026. const struct ssl_early_callback_ctx *ctx);
  1027. /* SSL_SESSION_dup returns a newly-allocated |SSL_SESSION| with a copy of the
  1028. * fields in |session| or NULL on error. The new session is non-resumable and
  1029. * must be explicitly marked resumable once it has been filled in. */
  1030. OPENSSL_EXPORT SSL_SESSION *SSL_SESSION_dup(SSL_SESSION *session,
  1031. int include_ticket);
  1032. STACK_OF(SSL_CIPHER) *
  1033. ssl_bytes_to_cipher_list(SSL *ssl, const CBS *cbs, uint16_t max_version);
  1034. void ssl_cipher_preference_list_free(
  1035. struct ssl_cipher_preference_list_st *cipher_list);
  1036. struct ssl_cipher_preference_list_st *ssl_get_cipher_preferences(SSL *ssl);
  1037. int ssl_cert_set0_chain(CERT *cert, STACK_OF(X509) *chain);
  1038. int ssl_cert_set1_chain(CERT *cert, STACK_OF(X509) *chain);
  1039. int ssl_cert_add0_chain_cert(CERT *cert, X509 *x509);
  1040. int ssl_cert_add1_chain_cert(CERT *cert, X509 *x509);
  1041. void ssl_cert_set_cert_cb(CERT *cert,
  1042. int (*cb)(SSL *ssl, void *arg), void *arg);
  1043. int ssl_verify_cert_chain(SSL *ssl, STACK_OF(X509) *cert_chain);
  1044. void ssl_update_cache(SSL *ssl, int mode);
  1045. /* ssl_get_compatible_server_ciphers determines the key exchange and
  1046. * authentication cipher suite masks compatible with the server configuration
  1047. * and current ClientHello parameters of |ssl|. It sets |*out_mask_k| to the key
  1048. * exchange mask and |*out_mask_a| to the authentication mask. */
  1049. void ssl_get_compatible_server_ciphers(SSL *ssl, uint32_t *out_mask_k,
  1050. uint32_t *out_mask_a);
  1051. STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *ssl);
  1052. int ssl_verify_alarm_type(long type);
  1053. int ssl3_get_finished(SSL *ssl);
  1054. int ssl3_send_change_cipher_spec(SSL *ssl);
  1055. void ssl3_cleanup_key_block(SSL *ssl);
  1056. int ssl3_send_alert(SSL *ssl, int level, int desc);
  1057. int ssl3_get_message(SSL *ssl, int msg_type,
  1058. enum ssl_hash_message_t hash_message);
  1059. int ssl3_hash_current_message(SSL *ssl);
  1060. void ssl3_release_current_message(SSL *ssl, int free_buffer);
  1061. /* ssl3_cert_verify_hash writes the SSL 3.0 CertificateVerify hash into the
  1062. * bytes pointed to by |out| and writes the number of bytes to |*out_len|. |out|
  1063. * must have room for |EVP_MAX_MD_SIZE| bytes. It sets |*out_md| to the hash
  1064. * function used. It returns one on success and zero on failure. */
  1065. int ssl3_cert_verify_hash(SSL *ssl, const EVP_MD **out_md, uint8_t *out,
  1066. size_t *out_len, uint16_t signature_algorithm);
  1067. int ssl3_send_finished(SSL *ssl, int a, int b);
  1068. int ssl3_supports_cipher(const SSL_CIPHER *cipher);
  1069. int ssl3_dispatch_alert(SSL *ssl);
  1070. int ssl3_read_app_data(SSL *ssl, int *out_got_handshake, uint8_t *buf, int len,
  1071. int peek);
  1072. int ssl3_read_change_cipher_spec(SSL *ssl);
  1073. void ssl3_read_close_notify(SSL *ssl);
  1074. int ssl3_read_handshake_bytes(SSL *ssl, uint8_t *buf, int len);
  1075. int ssl3_write_app_data(SSL *ssl, const void *buf, int len);
  1076. int ssl3_write_bytes(SSL *ssl, int type, const void *buf, int len);
  1077. int ssl3_output_cert_chain(SSL *ssl);
  1078. const SSL_CIPHER *ssl3_choose_cipher(
  1079. SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
  1080. struct ssl_cipher_preference_list_st *srvr);
  1081. int ssl3_new(SSL *ssl);
  1082. void ssl3_free(SSL *ssl);
  1083. int ssl3_accept(SSL *ssl);
  1084. int ssl3_connect(SSL *ssl);
  1085. int ssl3_init_message(SSL *ssl, CBB *cbb, CBB *body, uint8_t type);
  1086. int ssl3_finish_message(SSL *ssl, CBB *cbb);
  1087. int ssl3_write_message(SSL *ssl);
  1088. void ssl3_expect_flight(SSL *ssl);
  1089. void ssl3_received_flight(SSL *ssl);
  1090. int dtls1_init_message(SSL *ssl, CBB *cbb, CBB *body, uint8_t type);
  1091. int dtls1_finish_message(SSL *ssl, CBB *cbb);
  1092. int dtls1_write_message(SSL *ssl);
  1093. /* dtls1_get_record reads a new input record. On success, it places it in
  1094. * |ssl->s3->rrec| and returns one. Otherwise it returns <= 0 on error or if
  1095. * more data is needed. */
  1096. int dtls1_get_record(SSL *ssl);
  1097. int dtls1_read_app_data(SSL *ssl, int *out_got_handshake, uint8_t *buf, int len,
  1098. int peek);
  1099. int dtls1_read_change_cipher_spec(SSL *ssl);
  1100. void dtls1_read_close_notify(SSL *ssl);
  1101. int dtls1_write_app_data(SSL *ssl, const void *buf, int len);
  1102. /* dtls1_write_record sends a record. It returns one on success and <= 0 on
  1103. * error. */
  1104. int dtls1_write_record(SSL *ssl, int type, const uint8_t *buf, size_t len,
  1105. enum dtls1_use_epoch_t use_epoch);
  1106. int dtls1_send_change_cipher_spec(SSL *ssl);
  1107. int dtls1_send_finished(SSL *ssl, int a, int b, const char *sender, int slen);
  1108. int dtls1_retransmit_outgoing_messages(SSL *ssl);
  1109. void dtls1_clear_record_buffer(SSL *ssl);
  1110. int dtls1_parse_fragment(CBS *cbs, struct hm_header_st *out_hdr,
  1111. CBS *out_body);
  1112. int dtls1_check_timeout_num(SSL *ssl);
  1113. int dtls1_handshake_write(SSL *ssl);
  1114. void dtls1_expect_flight(SSL *ssl);
  1115. void dtls1_received_flight(SSL *ssl);
  1116. int dtls1_supports_cipher(const SSL_CIPHER *cipher);
  1117. void dtls1_start_timer(SSL *ssl);
  1118. void dtls1_stop_timer(SSL *ssl);
  1119. int dtls1_is_timer_expired(SSL *ssl);
  1120. void dtls1_double_timeout(SSL *ssl);
  1121. unsigned int dtls1_min_mtu(void);
  1122. int dtls1_new(SSL *ssl);
  1123. int dtls1_accept(SSL *ssl);
  1124. int dtls1_connect(SSL *ssl);
  1125. void dtls1_free(SSL *ssl);
  1126. int dtls1_get_message(SSL *ssl, int mt, enum ssl_hash_message_t hash_message);
  1127. int dtls1_hash_current_message(SSL *ssl);
  1128. void dtls1_release_current_message(SSL *ssl, int free_buffer);
  1129. int dtls1_dispatch_alert(SSL *ssl);
  1130. /* ssl_is_wbio_buffered returns one if |ssl|'s write BIO is buffered and zero
  1131. * otherwise. */
  1132. int ssl_is_wbio_buffered(const SSL *ssl);
  1133. int ssl_init_wbio_buffer(SSL *ssl);
  1134. void ssl_free_wbio_buffer(SSL *ssl);
  1135. int tls1_change_cipher_state(SSL *ssl, int which);
  1136. int tls1_setup_key_block(SSL *ssl);
  1137. int tls1_handshake_digest(SSL *ssl, uint8_t *out, size_t out_len);
  1138. int tls1_generate_master_secret(SSL *ssl, uint8_t *out, const uint8_t *premaster,
  1139. size_t premaster_len);
  1140. int ssl_early_callback_init(SSL *ssl, struct ssl_early_callback_ctx *ctx,
  1141. const uint8_t *in, size_t in_len);
  1142. /* tls1_get_grouplist sets |*out_group_ids| and |*out_group_ids_len| to the
  1143. * list of allowed group IDs. If |get_peer_groups| is non-zero, return the
  1144. * peer's group list. Otherwise, return the preferred list. */
  1145. void tls1_get_grouplist(SSL *ssl, int get_peer_groups,
  1146. const uint16_t **out_group_ids,
  1147. size_t *out_group_ids_len);
  1148. /* tls1_check_group_id returns one if |group_id| is consistent with both our
  1149. * and the peer's group preferences. Note: if called as the client, only our
  1150. * preferences are checked; the peer (the server) does not send preferences. */
  1151. int tls1_check_group_id(SSL *ssl, uint16_t group_id);
  1152. /* tls1_get_shared_group sets |*out_group_id| to the first preferred shared
  1153. * group between client and server preferences and returns one. If none may be
  1154. * found, it returns zero. */
  1155. int tls1_get_shared_group(SSL *ssl, uint16_t *out_group_id);
  1156. /* tls1_set_curves converts the array of |ncurves| NIDs pointed to by |curves|
  1157. * into a newly allocated array of TLS group IDs. On success, the function
  1158. * returns one and writes the array to |*out_group_ids| and its size to
  1159. * |*out_group_ids_len|. Otherwise, it returns zero. */
  1160. int tls1_set_curves(uint16_t **out_group_ids, size_t *out_group_ids_len,
  1161. const int *curves, size_t ncurves);
  1162. /* tls1_check_ec_cert returns one if |x| is an ECC certificate with curve and
  1163. * point format compatible with the client's preferences. Otherwise it returns
  1164. * zero. */
  1165. int tls1_check_ec_cert(SSL *ssl, X509 *x);
  1166. /* ssl_add_clienthello_tlsext writes ClientHello extensions to |out|. It
  1167. * returns one on success and zero on failure. The |header_len| argument is the
  1168. * length of the ClientHello written so far and is used to compute the padding
  1169. * length. (It does not include the record header.) */
  1170. int ssl_add_clienthello_tlsext(SSL *ssl, CBB *out, size_t header_len);
  1171. int ssl_add_serverhello_tlsext(SSL *ssl, CBB *out);
  1172. int ssl_parse_clienthello_tlsext(SSL *ssl, CBS *cbs);
  1173. int ssl_parse_serverhello_tlsext(SSL *ssl, CBS *cbs);
  1174. #define tlsext_tick_md EVP_sha256
  1175. /* tls_process_ticket processes a session ticket from the client. On success,
  1176. * it sets |*out_session| to the decrypted session or NULL if the ticket was
  1177. * rejected. If the ticket was valid, it sets |*out_renew_ticket| to whether
  1178. * the ticket should be renewed. It returns one on success and zero on fatal
  1179. * error. */
  1180. int tls_process_ticket(SSL *ssl, SSL_SESSION **out_session,
  1181. int *out_renew_ticket, const uint8_t *ticket,
  1182. size_t ticket_len, const uint8_t *session_id,
  1183. size_t session_id_len);
  1184. /* tls1_channel_id_hash computes the hash to be signed by Channel ID and writes
  1185. * it to |out|, which must contain at least |EVP_MAX_MD_SIZE| bytes. It returns
  1186. * one on success and zero on failure. */
  1187. int tls1_channel_id_hash(SSL *ssl, uint8_t *out, size_t *out_len);
  1188. int tls1_record_handshake_hashes_for_channel_id(SSL *ssl);
  1189. /* ssl3_can_false_start returns one if |ssl| is allowed to False Start and zero
  1190. * otherwise. */
  1191. int ssl3_can_false_start(const SSL *ssl);
  1192. /* ssl3_get_enc_method returns the SSL3_ENC_METHOD corresponding to
  1193. * |version|. */
  1194. const SSL3_ENC_METHOD *ssl3_get_enc_method(uint16_t version);
  1195. /* ssl_get_full_version_range sets |*out_min_version|, |*out_fallback_version|,
  1196. * and |*out_max_version| to the minimum, fallback, and maximum enabled protocol
  1197. * versions, respectively. The fallback version is the effective maximium
  1198. * version used throughout the stack and the maximum version is the true maximum
  1199. * for downgrade purposes. */
  1200. int ssl_get_full_version_range(const SSL *ssl, uint16_t *out_min_version,
  1201. uint16_t *out_fallback_version,
  1202. uint16_t *out_max_version);
  1203. /* ssl_get_version_range sets |*out_min_version| and
  1204. * |*out_effective_max_version| to the minimum and maximum enabled protocol
  1205. * versions, respectively. Note that, if there is a fallback version set, it
  1206. * returns it as the maximum version. */
  1207. int ssl_get_version_range(const SSL *ssl, uint16_t *out_min_version,
  1208. uint16_t *out_effective_max_version);
  1209. /* ssl3_protocol_version returns |ssl|'s protocol version. It is an error to
  1210. * call this function before the version is determined. */
  1211. uint16_t ssl3_protocol_version(const SSL *ssl);
  1212. uint32_t ssl_get_algorithm_prf(const SSL *ssl);
  1213. int tls1_parse_peer_sigalgs(SSL *ssl, const CBS *sigalgs);
  1214. /* tls1_choose_signature_algorithm sets |*out| to a signature algorithm for use
  1215. * with |ssl|'s private key based on the peer's preferences and the digests
  1216. * supported. It returns one on success and zero on error. */
  1217. int tls1_choose_signature_algorithm(SSL *ssl, uint16_t *out);
  1218. size_t tls12_get_psigalgs(SSL *ssl, const uint16_t **psigs);
  1219. /* tls12_check_peer_sigalg checks that |signature_algorithm| is consistent with
  1220. * |ssl|'s sent, supported signature algorithms and returns 1. Otherwise it
  1221. * returns 0 and writes an alert into |*out_alert|. */
  1222. int tls12_check_peer_sigalg(SSL *ssl, int *out_alert,
  1223. uint16_t signature_algorithm);
  1224. void ssl_set_client_disabled(SSL *ssl);
  1225. #if defined(__cplusplus)
  1226. } /* extern C */
  1227. #endif
  1228. #endif /* OPENSSL_HEADER_SSL_INTERNAL_H */