Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.
 
 
 
 
 
 

1292 рядки
54 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. * ECC cipher suite support in OpenSSL originally developed by
  113. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  114. */
  115. /* ====================================================================
  116. * Copyright 2005 Nokia. All rights reserved.
  117. *
  118. * The portions of the attached software ("Contribution") is developed by
  119. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  120. * license.
  121. *
  122. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  123. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  124. * support (see RFC 4279) to OpenSSL.
  125. *
  126. * No patent licenses or other rights except those expressly stated in
  127. * the OpenSSL open source license shall be deemed granted or received
  128. * expressly, by implication, estoppel, or otherwise.
  129. *
  130. * No assurances are provided by Nokia that the Contribution does not
  131. * infringe the patent or other intellectual property rights of any third
  132. * party or that the license provides you with all the necessary rights
  133. * to make use of the Contribution.
  134. *
  135. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  136. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  137. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  138. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  139. * OTHERWISE.
  140. */
  141. #ifndef OPENSSL_HEADER_SSL_INTERNAL_H
  142. #define OPENSSL_HEADER_SSL_INTERNAL_H
  143. #include <openssl/base.h>
  144. #include <openssl/aead.h>
  145. #include <openssl/pqueue.h>
  146. #include <openssl/ssl.h>
  147. #include <openssl/stack.h>
  148. #if defined(OPENSSL_WINDOWS)
  149. /* Windows defines struct timeval in winsock2.h. */
  150. #pragma warning(push, 3)
  151. #include <winsock2.h>
  152. #pragma warning(pop)
  153. #else
  154. #include <sys/types.h>
  155. #endif
  156. /* Cipher suites. */
  157. /* Bits for |algorithm_mkey| (key exchange algorithm). */
  158. #define SSL_kRSA 0x00000001L
  159. #define SSL_kDHE 0x00000002L
  160. #define SSL_kECDHE 0x00000004L
  161. /* SSL_kPSK is only set for plain PSK, not ECDHE_PSK. */
  162. #define SSL_kPSK 0x00000008L
  163. /* Bits for |algorithm_auth| (server authentication). */
  164. #define SSL_aRSA 0x00000001L
  165. #define SSL_aECDSA 0x00000002L
  166. /* SSL_aPSK is set for both PSK and ECDHE_PSK. */
  167. #define SSL_aPSK 0x00000004L
  168. /* Bits for |algorithm_enc| (symmetric encryption). */
  169. #define SSL_3DES 0x00000001L
  170. #define SSL_RC4 0x00000002L
  171. #define SSL_AES128 0x00000004L
  172. #define SSL_AES256 0x00000008L
  173. #define SSL_AES128GCM 0x00000010L
  174. #define SSL_AES256GCM 0x00000020L
  175. #define SSL_CHACHA20POLY1305_OLD 0x00000040L
  176. #define SSL_eNULL 0x00000080L
  177. #define SSL_AES (SSL_AES128 | SSL_AES256 | SSL_AES128GCM | SSL_AES256GCM)
  178. /* Bits for |algorithm_mac| (symmetric authentication). */
  179. #define SSL_MD5 0x00000001L
  180. #define SSL_SHA1 0x00000002L
  181. #define SSL_SHA256 0x00000004L
  182. #define SSL_SHA384 0x00000008L
  183. /* SSL_AEAD is set for all AEADs. */
  184. #define SSL_AEAD 0x00000010L
  185. /* Bits for |algorithm_prf| (handshake digest). */
  186. #define SSL_HANDSHAKE_MAC_DEFAULT 0x1
  187. #define SSL_HANDSHAKE_MAC_SHA256 0x2
  188. #define SSL_HANDSHAKE_MAC_SHA384 0x4
  189. /* SSL_MAX_DIGEST is the number of digest types which exist. When adding a new
  190. * one, update the table in ssl_cipher.c. */
  191. #define SSL_MAX_DIGEST 4
  192. /* ssl_cipher_get_evp_aead sets |*out_aead| to point to the correct EVP_AEAD
  193. * object for |cipher| protocol version |version|. It sets |*out_mac_secret_len|
  194. * and |*out_fixed_iv_len| to the MAC key length and fixed IV length,
  195. * respectively. The MAC key length is zero except for legacy block and stream
  196. * ciphers. It returns 1 on success and 0 on error. */
  197. int ssl_cipher_get_evp_aead(const EVP_AEAD **out_aead,
  198. size_t *out_mac_secret_len,
  199. size_t *out_fixed_iv_len,
  200. const SSL_CIPHER *cipher, uint16_t version);
  201. /* ssl_get_handshake_digest returns the |EVP_MD| corresponding to
  202. * |algorithm_prf|. It returns SHA-1 for |SSL_HANDSHAKE_DEFAULT|. The caller is
  203. * responsible for maintaining the additional MD5 digest and switching to
  204. * SHA-256 in TLS 1.2. */
  205. const EVP_MD *ssl_get_handshake_digest(uint32_t algorithm_prf);
  206. /* ssl_create_cipher_list evaluates |rule_str| according to the ciphers in
  207. * |ssl_method|. It sets |*out_cipher_list| to a newly-allocated
  208. * |ssl_cipher_preference_list_st| containing the result.
  209. * |*out_cipher_list_by_id| is set to a list of selected ciphers sorted by
  210. * id. It returns |(*out_cipher_list)->ciphers| on success and NULL on
  211. * failure. */
  212. STACK_OF(SSL_CIPHER) *
  213. ssl_create_cipher_list(const SSL_PROTOCOL_METHOD *ssl_method,
  214. struct ssl_cipher_preference_list_st **out_cipher_list,
  215. STACK_OF(SSL_CIPHER) **out_cipher_list_by_id,
  216. const char *rule_str);
  217. /* ssl_cipher_get_value returns the cipher suite id of |cipher|. */
  218. uint16_t ssl_cipher_get_value(const SSL_CIPHER *cipher);
  219. /* ssl_cipher_get_key_type returns the |EVP_PKEY_*| value corresponding to the
  220. * server key used in |cipher| or |EVP_PKEY_NONE| if there is none. */
  221. int ssl_cipher_get_key_type(const SSL_CIPHER *cipher);
  222. /* ssl_cipher_has_server_public_key returns 1 if |cipher| involves a server
  223. * public key in the key exchange, sent in a server Certificate message.
  224. * Otherwise it returns 0. */
  225. int ssl_cipher_has_server_public_key(const SSL_CIPHER *cipher);
  226. /* ssl_cipher_requires_server_key_exchange returns 1 if |cipher| requires a
  227. * ServerKeyExchange message. Otherwise it returns 0.
  228. *
  229. * Unlike |ssl_cipher_has_server_public_key|, this function may return zero
  230. * while still allowing |cipher| an optional ServerKeyExchange. This is the
  231. * case for plain PSK ciphers. */
  232. int ssl_cipher_requires_server_key_exchange(const SSL_CIPHER *cipher);
  233. /* ssl_cipher_get_record_split_len, for TLS 1.0 CBC mode ciphers, returns the
  234. * length of an encrypted 1-byte record, for use in record-splitting. Otherwise
  235. * it returns zero. */
  236. size_t ssl_cipher_get_record_split_len(const SSL_CIPHER *cipher);
  237. /* Encryption layer. */
  238. /* SSL_AEAD_CTX contains information about an AEAD that is being used to encrypt
  239. * an SSL connection. */
  240. struct ssl_aead_ctx_st {
  241. const SSL_CIPHER *cipher;
  242. EVP_AEAD_CTX ctx;
  243. /* fixed_nonce contains any bytes of the nonce that are fixed for all
  244. * records. */
  245. uint8_t fixed_nonce[8];
  246. uint8_t fixed_nonce_len, variable_nonce_len;
  247. /* variable_nonce_included_in_record is non-zero if the variable nonce
  248. * for a record is included as a prefix before the ciphertext. */
  249. char variable_nonce_included_in_record;
  250. /* random_variable_nonce is non-zero if the variable nonce is
  251. * randomly generated, rather than derived from the sequence
  252. * number. */
  253. char random_variable_nonce;
  254. /* omit_length_in_ad is non-zero if the length should be omitted in the
  255. * AEAD's ad parameter. */
  256. char omit_length_in_ad;
  257. /* omit_version_in_ad is non-zero if the version should be omitted
  258. * in the AEAD's ad parameter. */
  259. char omit_version_in_ad;
  260. } /* SSL_AEAD_CTX */;
  261. /* SSL_AEAD_CTX_new creates a newly-allocated |SSL_AEAD_CTX| using the supplied
  262. * key material. It returns NULL on error. Only one of |SSL_AEAD_CTX_open| or
  263. * |SSL_AEAD_CTX_seal| may be used with the resulting object, depending on
  264. * |direction|. |version| is the normalized protocol version, so DTLS 1.0 is
  265. * represented as 0x0301, not 0xffef. */
  266. SSL_AEAD_CTX *SSL_AEAD_CTX_new(enum evp_aead_direction_t direction,
  267. uint16_t version, const SSL_CIPHER *cipher,
  268. const uint8_t *enc_key, size_t enc_key_len,
  269. const uint8_t *mac_key, size_t mac_key_len,
  270. const uint8_t *fixed_iv, size_t fixed_iv_len);
  271. /* SSL_AEAD_CTX_free frees |ctx|. */
  272. void SSL_AEAD_CTX_free(SSL_AEAD_CTX *ctx);
  273. /* SSL_AEAD_CTX_explicit_nonce_len returns the length of the explicit nonce for
  274. * |ctx|, if any. |ctx| may be NULL to denote the null cipher. */
  275. size_t SSL_AEAD_CTX_explicit_nonce_len(SSL_AEAD_CTX *ctx);
  276. /* SSL_AEAD_CTX_max_overhead returns the maximum overhead of calling
  277. * |SSL_AEAD_CTX_seal|. |ctx| may be NULL to denote the null cipher. */
  278. size_t SSL_AEAD_CTX_max_overhead(SSL_AEAD_CTX *ctx);
  279. /* SSL_AEAD_CTX_open authenticates and decrypts |in_len| bytes from |in| and
  280. * writes the result to |out|. It returns one on success and zero on
  281. * error. |ctx| may be NULL to denote the null cipher.
  282. *
  283. * If |in| and |out| alias then |out| must be <= |in| + |explicit_nonce_len|. */
  284. int SSL_AEAD_CTX_open(SSL_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
  285. size_t max_out, uint8_t type, uint16_t wire_version,
  286. const uint8_t seqnum[8], const uint8_t *in,
  287. size_t in_len);
  288. /* SSL_AEAD_CTX_seal encrypts and authenticates |in_len| bytes from |in| and
  289. * writes the result to |out|. It returns one on success and zero on
  290. * error. |ctx| may be NULL to denote the null cipher.
  291. *
  292. * If |in| and |out| alias then |out| + |explicit_nonce_len| must be <= |in| */
  293. int SSL_AEAD_CTX_seal(SSL_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
  294. size_t max_out, uint8_t type, uint16_t wire_version,
  295. const uint8_t seqnum[8], const uint8_t *in,
  296. size_t in_len);
  297. /* DTLS replay bitmap. */
  298. /* DTLS1_BITMAP maintains a sliding window of 64 sequence numbers to detect
  299. * replayed packets. It should be initialized by zeroing every field. */
  300. typedef struct dtls1_bitmap_st {
  301. /* map is a bit mask of the last 64 sequence numbers. Bit
  302. * |1<<i| corresponds to |max_seq_num - i|. */
  303. uint64_t map;
  304. /* max_seq_num is the largest sequence number seen so far as a 64-bit
  305. * integer. */
  306. uint64_t max_seq_num;
  307. } DTLS1_BITMAP;
  308. /* Record layer. */
  309. /* ssl_record_prefix_len returns the length of the prefix before the ciphertext
  310. * of a record for |ssl|.
  311. *
  312. * TODO(davidben): Expose this as part of public API once the high-level
  313. * buffer-free APIs are available. */
  314. size_t ssl_record_prefix_len(const SSL *ssl);
  315. enum ssl_open_record_t {
  316. ssl_open_record_success,
  317. ssl_open_record_discard,
  318. ssl_open_record_partial,
  319. ssl_open_record_error,
  320. };
  321. /* tls_open_record decrypts a record from |in|.
  322. *
  323. * On success, it returns |ssl_open_record_success|. It sets |*out_type| to the
  324. * record type, |*out_len| to the plaintext length, and writes the record body
  325. * to |out|. It sets |*out_consumed| to the number of bytes of |in| consumed.
  326. * Note that |*out_len| may be zero.
  327. *
  328. * If a record was successfully processed but should be discarded, it returns
  329. * |ssl_open_record_discard| and sets |*out_consumed| to the number of bytes
  330. * consumed.
  331. *
  332. * If the input did not contain a complete record, it returns
  333. * |ssl_open_record_partial|. It sets |*out_consumed| to the total number of
  334. * bytes necessary. It is guaranteed that a successful call to |tls_open_record|
  335. * will consume at least that many bytes.
  336. *
  337. * On failure, it returns |ssl_open_record_error| and sets |*out_alert| to an
  338. * alert to emit.
  339. *
  340. * If |in| and |out| alias, |out| must be <= |in| + |ssl_record_prefix_len|. */
  341. enum ssl_open_record_t tls_open_record(
  342. SSL *ssl, uint8_t *out_type, uint8_t *out, size_t *out_len,
  343. size_t *out_consumed, uint8_t *out_alert, size_t max_out, const uint8_t *in,
  344. size_t in_len);
  345. /* dtls_open_record implements |tls_open_record| for DTLS. It never returns
  346. * |ssl_open_record_partial| but otherwise behaves analogously. */
  347. enum ssl_open_record_t dtls_open_record(
  348. SSL *ssl, uint8_t *out_type, uint8_t *out, size_t *out_len,
  349. size_t *out_consumed, uint8_t *out_alert, size_t max_out, const uint8_t *in,
  350. size_t in_len);
  351. /* ssl_seal_prefix_len returns the length of the prefix before the ciphertext
  352. * when sealing a record with |ssl|. Note that this value may differ from
  353. * |ssl_record_prefix_len| when TLS 1.0 CBC record-splitting is enabled. Sealing
  354. * a small record may also result in a smaller output than this value.
  355. *
  356. * TODO(davidben): Expose this as part of public API once the high-level
  357. * buffer-free APIs are available. */
  358. size_t ssl_seal_prefix_len(const SSL *ssl);
  359. /* ssl_max_seal_overhead returns the maximum overhead of sealing a record with
  360. * |ssl|. This includes |ssl_seal_prefix_len|.
  361. *
  362. * TODO(davidben): Expose this as part of public API once the high-level
  363. * buffer-free APIs are available. */
  364. size_t ssl_max_seal_overhead(const SSL *ssl);
  365. /* tls_seal_record seals a new record of type |type| and body |in| and writes it
  366. * to |out|. At most |max_out| bytes will be written. It returns one on success
  367. * and zero on error. If enabled, |tls_seal_record| implements TLS 1.0 CBC 1/n-1
  368. * record splitting and may write two records concatenated.
  369. *
  370. * For a large record, the ciphertext will begin |ssl_seal_prefix_len| bytes
  371. * into out. Aligning |out| appropriately may improve performance. It writes at
  372. * most |in_len| + |ssl_max_seal_overhead| bytes to |out|.
  373. *
  374. * If |in| and |out| alias, |out| + |ssl_seal_prefix_len| must be <= |in|. */
  375. int tls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
  376. uint8_t type, const uint8_t *in, size_t in_len);
  377. enum dtls1_use_epoch_t {
  378. dtls1_use_previous_epoch,
  379. dtls1_use_current_epoch,
  380. };
  381. /* dtls_seal_record implements |tls_seal_record| for DTLS. |use_epoch| selects
  382. * which epoch's cipher state to use. */
  383. int dtls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
  384. uint8_t type, const uint8_t *in, size_t in_len,
  385. enum dtls1_use_epoch_t use_epoch);
  386. /* Private key operations. */
  387. /* ssl_has_private_key returns one if |ssl| has a private key
  388. * configured and zero otherwise. */
  389. int ssl_has_private_key(SSL *ssl);
  390. /* ssl_private_key_* call the corresponding function on the
  391. * |SSL_PRIVATE_KEY_METHOD| for |ssl|, if configured. Otherwise, they implement
  392. * the operation with |EVP_PKEY|. */
  393. int ssl_private_key_type(SSL *ssl);
  394. size_t ssl_private_key_max_signature_len(SSL *ssl);
  395. enum ssl_private_key_result_t ssl_private_key_sign(
  396. SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, const EVP_MD *md,
  397. const uint8_t *in, size_t in_len);
  398. enum ssl_private_key_result_t ssl_private_key_sign_complete(
  399. SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out);
  400. enum ssl_private_key_result_t ssl_private_key_decrypt(
  401. SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
  402. const uint8_t *in, size_t in_len);
  403. enum ssl_private_key_result_t ssl_private_key_decrypt_complete(
  404. SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out);
  405. /* Custom extensions */
  406. /* ssl_custom_extension (a.k.a. SSL_CUSTOM_EXTENSION) is a structure that
  407. * contains information about custom-extension callbacks. */
  408. struct ssl_custom_extension {
  409. SSL_custom_ext_add_cb add_callback;
  410. void *add_arg;
  411. SSL_custom_ext_free_cb free_callback;
  412. SSL_custom_ext_parse_cb parse_callback;
  413. void *parse_arg;
  414. uint16_t value;
  415. };
  416. void SSL_CUSTOM_EXTENSION_free(SSL_CUSTOM_EXTENSION *custom_extension);
  417. int custom_ext_add_clienthello(SSL *ssl, CBB *extensions);
  418. int custom_ext_parse_serverhello(SSL *ssl, int *out_alert, uint16_t value,
  419. const CBS *extension);
  420. int custom_ext_parse_clienthello(SSL *ssl, int *out_alert, uint16_t value,
  421. const CBS *extension);
  422. int custom_ext_add_serverhello(SSL *ssl, CBB *extensions);
  423. /* Handshake hash.
  424. *
  425. * The TLS handshake maintains a transcript of all handshake messages. At
  426. * various points in the protocol, this is either a handshake buffer, a rolling
  427. * hash (selected by cipher suite) or both. */
  428. /* ssl3_init_handshake_buffer initializes the handshake buffer and resets the
  429. * handshake hash. It returns one success and zero on failure. */
  430. int ssl3_init_handshake_buffer(SSL *ssl);
  431. /* ssl3_init_handshake_hash initializes the handshake hash based on the pending
  432. * cipher and the contents of the handshake buffer. Subsequent calls to
  433. * |ssl3_update_handshake_hash| will update the rolling hash. It returns one on
  434. * success and zero on failure. It is an error to call this function after the
  435. * handshake buffer is released. */
  436. int ssl3_init_handshake_hash(SSL *ssl);
  437. /* ssl3_free_handshake_buffer releases the handshake buffer. Subsequent calls
  438. * to |ssl3_update_handshake_hash| will not update the handshake buffer. */
  439. void ssl3_free_handshake_buffer(SSL *ssl);
  440. /* ssl3_free_handshake_hash releases the handshake hash. */
  441. void ssl3_free_handshake_hash(SSL *s);
  442. /* ssl3_update_handshake_hash adds |in| to the handshake buffer and handshake
  443. * hash, whichever is enabled. It returns one on success and zero on failure. */
  444. int ssl3_update_handshake_hash(SSL *ssl, const uint8_t *in, size_t in_len);
  445. /* Transport buffers. */
  446. /* ssl_read_buffer returns a pointer to contents of the read buffer. */
  447. uint8_t *ssl_read_buffer(SSL *ssl);
  448. /* ssl_read_buffer_len returns the length of the read buffer. */
  449. size_t ssl_read_buffer_len(const SSL *ssl);
  450. /* ssl_read_buffer_extend_to extends the read buffer to the desired length. For
  451. * TLS, it reads to the end of the buffer until the buffer is |len| bytes
  452. * long. For DTLS, it reads a new packet and ignores |len|. It returns one on
  453. * success, zero on EOF, and a negative number on error.
  454. *
  455. * It is an error to call |ssl_read_buffer_extend_to| in DTLS when the buffer is
  456. * non-empty. */
  457. int ssl_read_buffer_extend_to(SSL *ssl, size_t len);
  458. /* ssl_read_buffer_consume consumes |len| bytes from the read buffer. It
  459. * advances the data pointer and decrements the length. The memory consumed will
  460. * remain valid until the next call to |ssl_read_buffer_extend| or it is
  461. * discarded with |ssl_read_buffer_discard|. */
  462. void ssl_read_buffer_consume(SSL *ssl, size_t len);
  463. /* ssl_read_buffer_discard discards the consumed bytes from the read buffer. If
  464. * the buffer is now empty, it releases memory used by it. */
  465. void ssl_read_buffer_discard(SSL *ssl);
  466. /* ssl_read_buffer_clear releases all memory associated with the read buffer and
  467. * zero-initializes it. */
  468. void ssl_read_buffer_clear(SSL *ssl);
  469. /* ssl_write_buffer_is_pending returns one if the write buffer has pending data
  470. * and zero if is empty. */
  471. int ssl_write_buffer_is_pending(const SSL *ssl);
  472. /* ssl_write_buffer_init initializes the write buffer. On success, it sets
  473. * |*out_ptr| to the start of the write buffer with space for up to |max_len|
  474. * bytes. It returns one on success and zero on failure. Call
  475. * |ssl_write_buffer_set_len| to complete initialization. */
  476. int ssl_write_buffer_init(SSL *ssl, uint8_t **out_ptr, size_t max_len);
  477. /* ssl_write_buffer_set_len is called after |ssl_write_buffer_init| to complete
  478. * initialization after |len| bytes are written to the buffer. */
  479. void ssl_write_buffer_set_len(SSL *ssl, size_t len);
  480. /* ssl_write_buffer_flush flushes the write buffer to the transport. It returns
  481. * one on success and <= 0 on error. For DTLS, whether or not the write
  482. * succeeds, the write buffer will be cleared. */
  483. int ssl_write_buffer_flush(SSL *ssl);
  484. /* ssl_write_buffer_clear releases all memory associated with the write buffer
  485. * and zero-initializes it. */
  486. void ssl_write_buffer_clear(SSL *ssl);
  487. /* Underdocumented functions.
  488. *
  489. * Functions below here haven't been touched up and may be underdocumented. */
  490. #define c2l(c, l) \
  491. (l = ((unsigned long)(*((c)++))), l |= (((unsigned long)(*((c)++))) << 8), \
  492. l |= (((unsigned long)(*((c)++))) << 16), \
  493. l |= (((unsigned long)(*((c)++))) << 24))
  494. /* NOTE - c is not incremented as per c2l */
  495. #define c2ln(c, l1, l2, n) \
  496. { \
  497. c += n; \
  498. l1 = l2 = 0; \
  499. switch (n) { \
  500. case 8: \
  501. l2 = ((unsigned long)(*(--(c)))) << 24; \
  502. case 7: \
  503. l2 |= ((unsigned long)(*(--(c)))) << 16; \
  504. case 6: \
  505. l2 |= ((unsigned long)(*(--(c)))) << 8; \
  506. case 5: \
  507. l2 |= ((unsigned long)(*(--(c)))); \
  508. case 4: \
  509. l1 = ((unsigned long)(*(--(c)))) << 24; \
  510. case 3: \
  511. l1 |= ((unsigned long)(*(--(c)))) << 16; \
  512. case 2: \
  513. l1 |= ((unsigned long)(*(--(c)))) << 8; \
  514. case 1: \
  515. l1 |= ((unsigned long)(*(--(c)))); \
  516. } \
  517. }
  518. #define l2c(l, c) \
  519. (*((c)++) = (uint8_t)(((l)) & 0xff), \
  520. *((c)++) = (uint8_t)(((l) >> 8) & 0xff), \
  521. *((c)++) = (uint8_t)(((l) >> 16) & 0xff), \
  522. *((c)++) = (uint8_t)(((l) >> 24) & 0xff))
  523. #define n2l(c, l) \
  524. (l = ((unsigned long)(*((c)++))) << 24, \
  525. l |= ((unsigned long)(*((c)++))) << 16, \
  526. l |= ((unsigned long)(*((c)++))) << 8, l |= ((unsigned long)(*((c)++))))
  527. #define l2n(l, c) \
  528. (*((c)++) = (uint8_t)(((l) >> 24) & 0xff), \
  529. *((c)++) = (uint8_t)(((l) >> 16) & 0xff), \
  530. *((c)++) = (uint8_t)(((l) >> 8) & 0xff), \
  531. *((c)++) = (uint8_t)(((l)) & 0xff))
  532. #define l2n8(l, c) \
  533. (*((c)++) = (uint8_t)(((l) >> 56) & 0xff), \
  534. *((c)++) = (uint8_t)(((l) >> 48) & 0xff), \
  535. *((c)++) = (uint8_t)(((l) >> 40) & 0xff), \
  536. *((c)++) = (uint8_t)(((l) >> 32) & 0xff), \
  537. *((c)++) = (uint8_t)(((l) >> 24) & 0xff), \
  538. *((c)++) = (uint8_t)(((l) >> 16) & 0xff), \
  539. *((c)++) = (uint8_t)(((l) >> 8) & 0xff), \
  540. *((c)++) = (uint8_t)(((l)) & 0xff))
  541. /* NOTE - c is not incremented as per l2c */
  542. #define l2cn(l1, l2, c, n) \
  543. { \
  544. c += n; \
  545. switch (n) { \
  546. case 8: \
  547. *(--(c)) = (uint8_t)(((l2) >> 24) & 0xff); \
  548. case 7: \
  549. *(--(c)) = (uint8_t)(((l2) >> 16) & 0xff); \
  550. case 6: \
  551. *(--(c)) = (uint8_t)(((l2) >> 8) & 0xff); \
  552. case 5: \
  553. *(--(c)) = (uint8_t)(((l2)) & 0xff); \
  554. case 4: \
  555. *(--(c)) = (uint8_t)(((l1) >> 24) & 0xff); \
  556. case 3: \
  557. *(--(c)) = (uint8_t)(((l1) >> 16) & 0xff); \
  558. case 2: \
  559. *(--(c)) = (uint8_t)(((l1) >> 8) & 0xff); \
  560. case 1: \
  561. *(--(c)) = (uint8_t)(((l1)) & 0xff); \
  562. } \
  563. }
  564. #define n2s(c, s) \
  565. ((s = (((unsigned int)(c[0])) << 8) | (((unsigned int)(c[1])))), c += 2)
  566. #define s2n(s, c) \
  567. ((c[0] = (uint8_t)(((s) >> 8) & 0xff), \
  568. c[1] = (uint8_t)(((s)) & 0xff)), \
  569. c += 2)
  570. #define n2l3(c, l) \
  571. ((l = (((unsigned long)(c[0])) << 16) | (((unsigned long)(c[1])) << 8) | \
  572. (((unsigned long)(c[2])))), \
  573. c += 3)
  574. #define l2n3(l, c) \
  575. ((c[0] = (uint8_t)(((l) >> 16) & 0xff), \
  576. c[1] = (uint8_t)(((l) >> 8) & 0xff), \
  577. c[2] = (uint8_t)(((l)) & 0xff)), \
  578. c += 3)
  579. /* LOCAL STUFF */
  580. #define TLSEXT_CHANNEL_ID_SIZE 128
  581. /* Check if an SSL structure is using DTLS */
  582. #define SSL_IS_DTLS(s) (s->method->is_dtls)
  583. /* See if we need explicit IV */
  584. #define SSL_USE_EXPLICIT_IV(s) \
  585. (s->enc_method->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
  586. /* See if we use signature algorithms extension and signature algorithm before
  587. * signatures. */
  588. #define SSL_USE_SIGALGS(s) (s->enc_method->enc_flags & SSL_ENC_FLAG_SIGALGS)
  589. /* SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
  590. * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
  591. * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
  592. * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
  593. * SSL_aRSA <- RSA_ENC | RSA_SIGN
  594. * SSL_aDSS <- DSA_SIGN */
  595. /* From RFC4492, used in encoding the curve type in ECParameters */
  596. #define EXPLICIT_PRIME_CURVE_TYPE 1
  597. #define EXPLICIT_CHAR2_CURVE_TYPE 2
  598. #define NAMED_CURVE_TYPE 3
  599. enum ssl_hash_message_t {
  600. ssl_dont_hash_message,
  601. ssl_hash_message,
  602. };
  603. /* Structure containing decoded values of signature algorithms extension */
  604. typedef struct tls_sigalgs_st {
  605. uint8_t rsign;
  606. uint8_t rhash;
  607. } TLS_SIGALGS;
  608. typedef struct cert_st {
  609. X509 *x509;
  610. EVP_PKEY *privatekey;
  611. /* Chain for this certificate */
  612. STACK_OF(X509) *chain;
  613. /* key_method, if non-NULL, is a set of callbacks to call for private key
  614. * operations. */
  615. const SSL_PRIVATE_KEY_METHOD *key_method;
  616. /* For clients the following masks are of *disabled* key and auth algorithms
  617. * based on the current configuration.
  618. *
  619. * TODO(davidben): Remove these. They get checked twice: when sending the
  620. * ClientHello and when processing the ServerHello. */
  621. uint32_t mask_k;
  622. uint32_t mask_a;
  623. DH *dh_tmp;
  624. DH *(*dh_tmp_cb)(SSL *ssl, int is_export, int keysize);
  625. /* ecdh_nid, if not |NID_undef|, is the NID of the curve to use for ephemeral
  626. * ECDH keys. If unset, |ecdh_tmp_cb| is consulted. */
  627. int ecdh_nid;
  628. /* ecdh_tmp_cb is a callback for selecting the curve to use for ephemeral ECDH
  629. * keys. If NULL, a curve is selected automatically. See
  630. * |SSL_CTX_set_tmp_ecdh_callback|. */
  631. EC_KEY *(*ecdh_tmp_cb)(SSL *ssl, int is_export, int keysize);
  632. /* peer_sigalgs are the algorithm/hash pairs that the peer supports. These
  633. * are taken from the contents of signature algorithms extension for a server
  634. * or from the CertificateRequest for a client. */
  635. TLS_SIGALGS *peer_sigalgs;
  636. /* peer_sigalgslen is the number of entries in |peer_sigalgs|. */
  637. size_t peer_sigalgslen;
  638. /* digest_nids, if non-NULL, is the set of digests supported by |privatekey|
  639. * in decreasing order of preference. */
  640. int *digest_nids;
  641. size_t num_digest_nids;
  642. /* Certificate setup callback: if set is called whenever a
  643. * certificate may be required (client or server). the callback
  644. * can then examine any appropriate parameters and setup any
  645. * certificates required. This allows advanced applications
  646. * to select certificates on the fly: for example based on
  647. * supported signature algorithms or curves. */
  648. int (*cert_cb)(SSL *ssl, void *arg);
  649. void *cert_cb_arg;
  650. } CERT;
  651. /* SSL_METHOD is a compatibility structure to support the legacy version-locked
  652. * methods. */
  653. struct ssl_method_st {
  654. /* version, if non-zero, is the only protocol version acceptable to an
  655. * SSL_CTX initialized from this method. */
  656. uint16_t version;
  657. /* method is the underlying SSL_PROTOCOL_METHOD that initializes the
  658. * SSL_CTX. */
  659. const SSL_PROTOCOL_METHOD *method;
  660. };
  661. /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
  662. struct ssl_protocol_method_st {
  663. /* is_dtls is one if the protocol is DTLS and zero otherwise. */
  664. char is_dtls;
  665. int (*ssl_new)(SSL *s);
  666. void (*ssl_free)(SSL *s);
  667. int (*ssl_accept)(SSL *s);
  668. int (*ssl_connect)(SSL *s);
  669. long (*ssl_get_message)(SSL *s, int header_state, int body_state,
  670. int msg_type, long max,
  671. enum ssl_hash_message_t hash_message, int *ok);
  672. int (*ssl_read_app_data)(SSL *s, uint8_t *buf, int len, int peek);
  673. void (*ssl_read_close_notify)(SSL *s);
  674. int (*ssl_write_app_data)(SSL *s, const void *buf_, int len);
  675. int (*ssl_dispatch_alert)(SSL *s);
  676. /* supports_cipher returns one if |cipher| is supported by this protocol and
  677. * zero otherwise. */
  678. int (*supports_cipher)(const SSL_CIPHER *cipher);
  679. /* Handshake header length */
  680. unsigned int hhlen;
  681. /* Set the handshake header */
  682. int (*set_handshake_header)(SSL *s, int type, unsigned long len);
  683. /* Write out handshake message */
  684. int (*do_write)(SSL *s);
  685. };
  686. /* This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
  687. * of a mess of functions, but hell, think of it as an opaque structure. */
  688. struct ssl3_enc_method {
  689. int (*prf)(SSL *, uint8_t *, size_t, const uint8_t *, size_t, const char *,
  690. size_t, const uint8_t *, size_t, const uint8_t *, size_t);
  691. int (*setup_key_block)(SSL *);
  692. int (*generate_master_secret)(SSL *, uint8_t *, const uint8_t *, size_t);
  693. int (*change_cipher_state)(SSL *, int);
  694. int (*final_finish_mac)(SSL *, const char *, int, uint8_t *);
  695. int (*cert_verify_mac)(SSL *, int, uint8_t *);
  696. const char *client_finished_label;
  697. int client_finished_label_len;
  698. const char *server_finished_label;
  699. int server_finished_label_len;
  700. int (*alert_value)(int);
  701. int (*export_keying_material)(SSL *, uint8_t *, size_t, const char *, size_t,
  702. const uint8_t *, size_t, int use_context);
  703. /* Various flags indicating protocol version requirements */
  704. unsigned int enc_flags;
  705. };
  706. #define SSL_HM_HEADER_LENGTH(s) s->method->hhlen
  707. #define ssl_handshake_start(s) \
  708. (((uint8_t *)s->init_buf->data) + s->method->hhlen)
  709. #define ssl_set_handshake_header(s, htype, len) \
  710. s->method->set_handshake_header(s, htype, len)
  711. #define ssl_do_write(s) s->method->do_write(s)
  712. /* Values for enc_flags */
  713. /* Uses explicit IV for CBC mode */
  714. #define SSL_ENC_FLAG_EXPLICIT_IV 0x1
  715. /* Uses signature algorithms extension */
  716. #define SSL_ENC_FLAG_SIGALGS 0x2
  717. /* Uses SHA256 default PRF */
  718. #define SSL_ENC_FLAG_SHA256_PRF 0x4
  719. /* lengths of messages */
  720. #define DTLS1_COOKIE_LENGTH 256
  721. #define DTLS1_RT_HEADER_LENGTH 13
  722. #define DTLS1_HM_HEADER_LENGTH 12
  723. #define DTLS1_CCS_HEADER_LENGTH 1
  724. #define DTLS1_AL_HEADER_LENGTH 2
  725. /* TODO(davidben): This structure is used for both incoming messages and
  726. * outgoing messages. |is_ccs| and |epoch| are only used in the latter and
  727. * should be moved elsewhere. */
  728. struct hm_header_st {
  729. uint8_t type;
  730. uint32_t msg_len;
  731. uint16_t seq;
  732. uint32_t frag_off;
  733. uint32_t frag_len;
  734. int is_ccs;
  735. /* epoch, for buffered outgoing messages, is the epoch the message was
  736. * originally sent in. */
  737. uint16_t epoch;
  738. };
  739. /* TODO(davidben): This structure is used for both incoming messages and
  740. * outgoing messages. |fragment| and |reassembly| are only used in the former
  741. * and should be moved elsewhere. */
  742. typedef struct hm_fragment_st {
  743. struct hm_header_st msg_header;
  744. uint8_t *fragment;
  745. uint8_t *reassembly;
  746. } hm_fragment;
  747. typedef struct dtls1_state_st {
  748. /* send_cookie is true if we are resending the ClientHello
  749. * with a cookie from a HelloVerifyRequest. */
  750. unsigned int send_cookie;
  751. uint8_t cookie[DTLS1_COOKIE_LENGTH];
  752. size_t cookie_len;
  753. /* The current data and handshake epoch. This is initially undefined, and
  754. * starts at zero once the initial handshake is completed. */
  755. uint16_t r_epoch;
  756. uint16_t w_epoch;
  757. /* records being received in the current epoch */
  758. DTLS1_BITMAP bitmap;
  759. /* handshake message numbers.
  760. * TODO(davidben): It doesn't make much sense to store both of these. Only
  761. * store one. */
  762. uint16_t handshake_write_seq;
  763. uint16_t next_handshake_write_seq;
  764. uint16_t handshake_read_seq;
  765. /* save last sequence number for retransmissions */
  766. uint8_t last_write_sequence[8];
  767. /* buffered_messages is a priority queue of incoming handshake messages that
  768. * have yet to be processed.
  769. *
  770. * TODO(davidben): This data structure may as well be a ring buffer of fixed
  771. * size. */
  772. pqueue buffered_messages;
  773. /* send_messages is a priority queue of outgoing handshake messages sent in
  774. * the most recent handshake flight.
  775. *
  776. * TODO(davidben): This data structure may as well be a STACK_OF(T). */
  777. pqueue sent_messages;
  778. unsigned int mtu; /* max DTLS packet size */
  779. struct hm_header_st w_msg_hdr;
  780. /* num_timeouts is the number of times the retransmit timer has fired since
  781. * the last time it was reset. */
  782. unsigned int num_timeouts;
  783. /* Indicates when the last handshake msg or heartbeat sent will
  784. * timeout. */
  785. struct timeval next_timeout;
  786. /* Timeout duration */
  787. unsigned short timeout_duration;
  788. unsigned int change_cipher_spec_ok;
  789. } DTLS1_STATE;
  790. extern const SSL3_ENC_METHOD TLSv1_enc_data;
  791. extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
  792. extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
  793. extern const SSL3_ENC_METHOD SSLv3_enc_data;
  794. extern const SRTP_PROTECTION_PROFILE kSRTPProfiles[];
  795. void ssl_clear_cipher_ctx(SSL *s);
  796. int ssl_clear_bad_session(SSL *s);
  797. CERT *ssl_cert_new(void);
  798. CERT *ssl_cert_dup(CERT *cert);
  799. void ssl_cert_clear_certs(CERT *c);
  800. void ssl_cert_free(CERT *c);
  801. int ssl_get_new_session(SSL *ssl, int is_server);
  802. enum ssl_session_result_t {
  803. ssl_session_success,
  804. ssl_session_error,
  805. ssl_session_retry,
  806. };
  807. /* ssl_get_prev_session looks up the previous session based on |ctx|. On
  808. * success, it sets |*out_session| to the session or NULL if none was found. It
  809. * sets |*out_send_ticket| to whether a ticket should be sent at the end of the
  810. * handshake. If the session could not be looked up synchronously, it returns
  811. * |ssl_session_retry| and should be called again. Otherwise, it returns
  812. * |ssl_session_error|. */
  813. enum ssl_session_result_t ssl_get_prev_session(
  814. SSL *ssl, SSL_SESSION **out_session, int *out_send_ticket,
  815. const struct ssl_early_callback_ctx *ctx);
  816. STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, const CBS *cbs);
  817. struct ssl_cipher_preference_list_st *ssl_cipher_preference_list_dup(
  818. struct ssl_cipher_preference_list_st *cipher_list);
  819. void ssl_cipher_preference_list_free(
  820. struct ssl_cipher_preference_list_st *cipher_list);
  821. struct ssl_cipher_preference_list_st *ssl_cipher_preference_list_from_ciphers(
  822. STACK_OF(SSL_CIPHER) *ciphers);
  823. struct ssl_cipher_preference_list_st *ssl_get_cipher_preferences(SSL *s);
  824. int ssl_cert_set0_chain(CERT *cert, STACK_OF(X509) *chain);
  825. int ssl_cert_set1_chain(CERT *cert, STACK_OF(X509) *chain);
  826. int ssl_cert_add0_chain_cert(CERT *cert, X509 *x509);
  827. int ssl_cert_add1_chain_cert(CERT *cert, X509 *x509);
  828. void ssl_cert_set_cert_cb(CERT *cert,
  829. int (*cb)(SSL *ssl, void *arg), void *arg);
  830. int ssl_verify_cert_chain(SSL *ssl, STACK_OF(X509) *cert_chain);
  831. int ssl_add_cert_chain(SSL *s, unsigned long *l);
  832. void ssl_update_cache(SSL *ssl, int mode);
  833. /* ssl_get_compatible_server_ciphers determines the key exchange and
  834. * authentication cipher suite masks compatible with the server configuration
  835. * and current ClientHello parameters of |s|. It sets |*out_mask_k| to the key
  836. * exchange mask and |*out_mask_a| to the authentication mask. */
  837. void ssl_get_compatible_server_ciphers(SSL *s, uint32_t *out_mask_k,
  838. uint32_t *out_mask_a);
  839. STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
  840. int ssl_verify_alarm_type(long type);
  841. /* ssl_fill_hello_random fills a client_random or server_random field of length
  842. * |len|. It returns one on success and zero on failure. */
  843. int ssl_fill_hello_random(uint8_t *out, size_t len, int is_server);
  844. int ssl3_send_server_certificate(SSL *s);
  845. int ssl3_send_new_session_ticket(SSL *s);
  846. int ssl3_send_certificate_status(SSL *s);
  847. int ssl3_get_finished(SSL *s, int state_a, int state_b);
  848. int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
  849. int ssl3_prf(SSL *s, uint8_t *out, size_t out_len, const uint8_t *secret,
  850. size_t secret_len, const char *label, size_t label_len,
  851. const uint8_t *seed1, size_t seed1_len,
  852. const uint8_t *seed2, size_t seed2_len);
  853. void ssl3_cleanup_key_block(SSL *s);
  854. int ssl3_do_write(SSL *s, int type);
  855. int ssl3_send_alert(SSL *s, int level, int desc);
  856. int ssl3_get_req_cert_type(SSL *s, uint8_t *p);
  857. long ssl3_get_message(SSL *s, int header_state, int body_state, int msg_type,
  858. long max, enum ssl_hash_message_t hash_message, int *ok);
  859. /* ssl3_hash_current_message incorporates the current handshake message into the
  860. * handshake hash. It returns one on success and zero on allocation failure. */
  861. int ssl3_hash_current_message(SSL *s);
  862. /* ssl3_cert_verify_hash writes the CertificateVerify hash into the bytes
  863. * pointed to by |out| and writes the number of bytes to |*out_len|. |out| must
  864. * have room for EVP_MAX_MD_SIZE bytes. For TLS 1.2 and up, |*out_md| is used
  865. * for the hash function, otherwise the hash function depends on |pkey_type|
  866. * and is written to |*out_md|. It returns one on success and zero on
  867. * failure. */
  868. int ssl3_cert_verify_hash(SSL *s, uint8_t *out, size_t *out_len,
  869. const EVP_MD **out_md, int pkey_type);
  870. int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
  871. int ssl3_supports_cipher(const SSL_CIPHER *cipher);
  872. int ssl3_dispatch_alert(SSL *s);
  873. int ssl3_expect_change_cipher_spec(SSL *s);
  874. int ssl3_read_app_data(SSL *ssl, uint8_t *buf, int len, int peek);
  875. void ssl3_read_close_notify(SSL *ssl);
  876. int ssl3_read_bytes(SSL *s, int type, uint8_t *buf, int len, int peek);
  877. int ssl3_write_app_data(SSL *ssl, const void *buf, int len);
  878. int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
  879. int ssl3_final_finish_mac(SSL *s, const char *sender, int slen, uint8_t *p);
  880. int ssl3_cert_verify_mac(SSL *s, int md_nid, uint8_t *p);
  881. int ssl3_output_cert_chain(SSL *s);
  882. const SSL_CIPHER *ssl3_choose_cipher(
  883. SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
  884. struct ssl_cipher_preference_list_st *srvr);
  885. int ssl3_new(SSL *s);
  886. void ssl3_free(SSL *s);
  887. int ssl3_accept(SSL *s);
  888. int ssl3_connect(SSL *s);
  889. /* ssl3_record_sequence_update increments the sequence number in |seq|. It
  890. * returns one on success and zero on wraparound. */
  891. int ssl3_record_sequence_update(uint8_t *seq, size_t seq_len);
  892. int ssl3_do_change_cipher_spec(SSL *ssl);
  893. int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
  894. int ssl3_handshake_write(SSL *s);
  895. int dtls1_do_handshake_write(SSL *s, enum dtls1_use_epoch_t use_epoch);
  896. int dtls1_read_app_data(SSL *ssl, uint8_t *buf, int len, int peek);
  897. void dtls1_read_close_notify(SSL *ssl);
  898. int dtls1_read_bytes(SSL *s, int type, uint8_t *buf, int len, int peek);
  899. void dtls1_set_message_header(SSL *s, uint8_t mt, unsigned long len,
  900. unsigned short seq_num, unsigned long frag_off,
  901. unsigned long frag_len);
  902. int dtls1_write_app_data(SSL *s, const void *buf, int len);
  903. int dtls1_write_bytes(SSL *s, int type, const void *buf, int len,
  904. enum dtls1_use_epoch_t use_epoch);
  905. int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
  906. int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen);
  907. int dtls1_read_failed(SSL *s, int code);
  908. int dtls1_buffer_message(SSL *s);
  909. int dtls1_retransmit_buffered_messages(SSL *s);
  910. void dtls1_clear_record_buffer(SSL *s);
  911. void dtls1_get_message_header(uint8_t *data, struct hm_header_st *msg_hdr);
  912. int dtls1_check_timeout_num(SSL *s);
  913. int dtls1_set_handshake_header(SSL *s, int type, unsigned long len);
  914. int dtls1_handshake_write(SSL *s);
  915. int dtls1_supports_cipher(const SSL_CIPHER *cipher);
  916. void dtls1_start_timer(SSL *s);
  917. void dtls1_stop_timer(SSL *s);
  918. int dtls1_is_timer_expired(SSL *s);
  919. void dtls1_double_timeout(SSL *s);
  920. unsigned int dtls1_min_mtu(void);
  921. void dtls1_hm_fragment_free(hm_fragment *frag);
  922. /* some client-only functions */
  923. int ssl3_send_client_hello(SSL *ssl);
  924. int ssl3_get_server_hello(SSL *s);
  925. int ssl3_get_certificate_request(SSL *s);
  926. int ssl3_get_new_session_ticket(SSL *s);
  927. int ssl3_get_cert_status(SSL *s);
  928. int ssl3_get_server_done(SSL *s);
  929. int ssl3_send_cert_verify(SSL *s);
  930. int ssl3_send_client_certificate(SSL *s);
  931. int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
  932. int ssl3_send_client_key_exchange(SSL *s);
  933. int ssl3_get_server_key_exchange(SSL *s);
  934. int ssl3_get_server_certificate(SSL *s);
  935. int ssl3_send_next_proto(SSL *ssl);
  936. int ssl3_send_channel_id(SSL *ssl);
  937. int ssl3_verify_server_cert(SSL *s);
  938. /* some server-only functions */
  939. int ssl3_get_initial_bytes(SSL *s);
  940. int ssl3_get_v2_client_hello(SSL *s);
  941. int ssl3_get_client_hello(SSL *s);
  942. int ssl3_send_server_hello(SSL *ssl);
  943. int ssl3_send_server_key_exchange(SSL *s);
  944. int ssl3_send_certificate_request(SSL *s);
  945. int ssl3_send_server_done(SSL *s);
  946. int ssl3_get_client_certificate(SSL *s);
  947. int ssl3_get_client_key_exchange(SSL *s);
  948. int ssl3_get_cert_verify(SSL *s);
  949. int ssl3_get_next_proto(SSL *s);
  950. int ssl3_get_channel_id(SSL *s);
  951. int dtls1_new(SSL *s);
  952. int dtls1_accept(SSL *s);
  953. int dtls1_connect(SSL *s);
  954. void dtls1_free(SSL *s);
  955. long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max,
  956. enum ssl_hash_message_t hash_message, int *ok);
  957. int dtls1_dispatch_alert(SSL *s);
  958. int ssl_init_wbio_buffer(SSL *s, int push);
  959. void ssl_free_wbio_buffer(SSL *s);
  960. /* tls1_prf computes the TLS PRF function for |s| as described in RFC 5246,
  961. * section 5 and RFC 2246 section 5. It writes |out_len| bytes to |out|, using
  962. * |secret| as the secret and |label| as the label. |seed1| and |seed2| are
  963. * concatenated to form the seed parameter. It returns one on success and zero
  964. * on failure. */
  965. int tls1_prf(SSL *s, uint8_t *out, size_t out_len, const uint8_t *secret,
  966. size_t secret_len, const char *label, size_t label_len,
  967. const uint8_t *seed1, size_t seed1_len,
  968. const uint8_t *seed2, size_t seed2_len);
  969. int tls1_change_cipher_state(SSL *s, int which);
  970. int tls1_setup_key_block(SSL *s);
  971. int tls1_handshake_digest(SSL *s, uint8_t *out, size_t out_len);
  972. int tls1_final_finish_mac(SSL *s, const char *str, int slen, uint8_t *p);
  973. int tls1_cert_verify_mac(SSL *s, int md_nid, uint8_t *p);
  974. int tls1_generate_master_secret(SSL *s, uint8_t *out, const uint8_t *premaster,
  975. size_t premaster_len);
  976. int tls1_export_keying_material(SSL *s, uint8_t *out, size_t out_len,
  977. const char *label, size_t label_len,
  978. const uint8_t *context, size_t context_len,
  979. int use_context);
  980. int tls1_alert_code(int code);
  981. int ssl3_alert_code(int code);
  982. char ssl_early_callback_init(struct ssl_early_callback_ctx *ctx);
  983. int tls1_ec_curve_id2nid(uint16_t curve_id);
  984. int tls1_ec_nid2curve_id(uint16_t *out_curve_id, int nid);
  985. /* tls1_ec_curve_id2name returns a human-readable name for the
  986. * curve specified by the TLS curve id in |curve_id|. If the
  987. * curve is unknown, it returns NULL. */
  988. const char* tls1_ec_curve_id2name(uint16_t curve_id);
  989. /* tls1_check_curve parses ECParameters out of |cbs|, modifying it. It
  990. * checks the curve is one of our preferences and writes the
  991. * NamedCurve value to |*out_curve_id|. It returns one on success and
  992. * zero on error. */
  993. int tls1_check_curve(SSL *s, CBS *cbs, uint16_t *out_curve_id);
  994. /* tls1_get_shared_curve returns the NID of the first preferred shared curve
  995. * between client and server preferences. If none can be found, it returns
  996. * NID_undef. */
  997. int tls1_get_shared_curve(SSL *s);
  998. /* tls1_set_curves converts the array of |ncurves| NIDs pointed to by |curves|
  999. * into a newly allocated array of TLS curve IDs. On success, the function
  1000. * returns one and writes the array to |*out_curve_ids| and its size to
  1001. * |*out_curve_ids_len|. Otherwise, it returns zero. */
  1002. int tls1_set_curves(uint16_t **out_curve_ids, size_t *out_curve_ids_len,
  1003. const int *curves, size_t ncurves);
  1004. /* tls1_check_ec_cert returns one if |x| is an ECC certificate with curve and
  1005. * point format compatible with the client's preferences. Otherwise it returns
  1006. * zero. */
  1007. int tls1_check_ec_cert(SSL *s, X509 *x);
  1008. /* tls1_check_ec_tmp_key returns one if the EC temporary key is compatible with
  1009. * client extensions and zero otherwise. */
  1010. int tls1_check_ec_tmp_key(SSL *s);
  1011. int tls1_shared_list(SSL *s, const uint8_t *l1, size_t l1len, const uint8_t *l2,
  1012. size_t l2len, int nmatch);
  1013. /* ssl_add_clienthello_tlsext writes ClientHello extensions to |out|. It
  1014. * returns one on success and zero on failure. The |header_len| argument is the
  1015. * length of the ClientHello written so far and is used to compute the padding
  1016. * length. (It does not include the record header.) */
  1017. int ssl_add_clienthello_tlsext(SSL *ssl, CBB *out, size_t header_len);
  1018. int ssl_add_serverhello_tlsext(SSL *ssl, CBB *out);
  1019. int ssl_parse_clienthello_tlsext(SSL *s, CBS *cbs);
  1020. int ssl_parse_serverhello_tlsext(SSL *s, CBS *cbs);
  1021. #define tlsext_tick_md EVP_sha256
  1022. /* tls_process_ticket processes the session ticket extension. On success, it
  1023. * sets |*out_session| to the decrypted session or NULL if the ticket was
  1024. * rejected. It sets |*out_send_ticket| to whether a new ticket should be sent
  1025. * at the end of the handshake. It returns one on success and zero on fatal
  1026. * error. */
  1027. int tls_process_ticket(SSL *ssl, SSL_SESSION **out_session,
  1028. int *out_send_ticket, const uint8_t *ticket,
  1029. size_t ticket_len, const uint8_t *session_id,
  1030. size_t session_id_len);
  1031. /* tls12_get_sigandhash assembles the SignatureAndHashAlgorithm corresponding to
  1032. * |ssl|'s private key and |md|. The two-byte value is written to |p|. It
  1033. * returns one on success and zero on failure. */
  1034. int tls12_get_sigandhash(SSL *ssl, uint8_t *p, const EVP_MD *md);
  1035. int tls12_get_sigid(int pkey_type);
  1036. const EVP_MD *tls12_get_hash(uint8_t hash_alg);
  1037. /* tls1_channel_id_hash computes the hash to be signed by Channel ID and writes
  1038. * it to |out|, which must contain at least |EVP_MAX_MD_SIZE| bytes. It returns
  1039. * one on success and zero on failure. */
  1040. int tls1_channel_id_hash(SSL *ssl, uint8_t *out, size_t *out_len);
  1041. int tls1_record_handshake_hashes_for_channel_id(SSL *s);
  1042. /* ssl_log_rsa_client_key_exchange logs |premaster|, if logging is enabled for
  1043. * |ssl|. It returns one on success and zero on failure. The entry is identified
  1044. * by the first 8 bytes of |encrypted_premaster|. */
  1045. int ssl_log_rsa_client_key_exchange(const SSL *ssl,
  1046. const uint8_t *encrypted_premaster,
  1047. size_t encrypted_premaster_len,
  1048. const uint8_t *premaster,
  1049. size_t premaster_len);
  1050. /* ssl_log_master_secret logs |master|, if logging is enabled for |ssl|. It
  1051. * returns one on success and zero on failure. The entry is identified by
  1052. * |client_random|. */
  1053. int ssl_log_master_secret(const SSL *ssl, const uint8_t *client_random,
  1054. size_t client_random_len, const uint8_t *master,
  1055. size_t master_len);
  1056. /* ssl3_can_false_start returns one if |s| is allowed to False Start and zero
  1057. * otherwise. */
  1058. int ssl3_can_false_start(const SSL *s);
  1059. /* ssl3_get_enc_method returns the SSL3_ENC_METHOD corresponding to
  1060. * |version|. */
  1061. const SSL3_ENC_METHOD *ssl3_get_enc_method(uint16_t version);
  1062. /* ssl3_get_max_server_version returns the maximum SSL/TLS version number
  1063. * supported by |s| as a server, or zero if all versions are disabled. */
  1064. uint16_t ssl3_get_max_server_version(const SSL *s);
  1065. /* ssl3_get_mutual_version selects the protocol version on |s| for a client
  1066. * which advertises |client_version|. If no suitable version exists, it returns
  1067. * zero. */
  1068. uint16_t ssl3_get_mutual_version(SSL *s, uint16_t client_version);
  1069. /* ssl3_get_max_client_version returns the maximum protocol version configured
  1070. * for the client. It is guaranteed that the set of allowed versions at or below
  1071. * this maximum version is contiguous. If all versions are disabled, it returns
  1072. * zero. */
  1073. uint16_t ssl3_get_max_client_version(SSL *s);
  1074. /* ssl3_is_version_enabled returns one if |version| is an enabled protocol
  1075. * version for |s| and zero otherwise. */
  1076. int ssl3_is_version_enabled(SSL *s, uint16_t version);
  1077. /* ssl3_version_from_wire maps |wire_version| to a protocol version. For
  1078. * SSLv3/TLS, the version is returned as-is. For DTLS, the corresponding TLS
  1079. * version is used. Note that this mapping is not injective but preserves
  1080. * comparisons.
  1081. *
  1082. * TODO(davidben): To normalize some DTLS-specific code, move away from using
  1083. * the wire version except at API boundaries. */
  1084. uint16_t ssl3_version_from_wire(SSL *s, uint16_t wire_version);
  1085. uint32_t ssl_get_algorithm_prf(SSL *s);
  1086. int tls1_parse_peer_sigalgs(SSL *s, const CBS *sigalgs);
  1087. /* tls1_choose_signing_digest returns a digest for use with |ssl|'s private key
  1088. * based on the peer's preferences the digests supported. */
  1089. const EVP_MD *tls1_choose_signing_digest(SSL *ssl);
  1090. size_t tls12_get_psigalgs(SSL *s, const uint8_t **psigs);
  1091. /* tls12_check_peer_sigalg checks that |hash| and |signature| are consistent
  1092. * with |pkey| and |ssl|'s sent, supported signature algorithms and, if so,
  1093. * writes the relevant digest into |*out_md| and returns 1. Otherwise it
  1094. * returns 0 and writes an alert into |*out_alert|. */
  1095. int tls12_check_peer_sigalg(SSL *ssl, const EVP_MD **out_md, int *out_alert,
  1096. uint8_t hash, uint8_t signature, EVP_PKEY *pkey);
  1097. void ssl_set_client_disabled(SSL *s);
  1098. #endif /* OPENSSL_HEADER_SSL_INTERNAL_H */