No puede seleccionar más de 25 temas Los temas deben comenzar con una letra o número, pueden incluir guiones ('-') y pueden tener hasta 35 caracteres de largo.
 
 
 
 
 
 

1136 líneas
47 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. * ECC cipher suite support in OpenSSL originally developed by
  113. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  114. */
  115. /* ====================================================================
  116. * Copyright 2005 Nokia. All rights reserved.
  117. *
  118. * The portions of the attached software ("Contribution") is developed by
  119. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  120. * license.
  121. *
  122. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  123. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  124. * support (see RFC 4279) to OpenSSL.
  125. *
  126. * No patent licenses or other rights except those expressly stated in
  127. * the OpenSSL open source license shall be deemed granted or received
  128. * expressly, by implication, estoppel, or otherwise.
  129. *
  130. * No assurances are provided by Nokia that the Contribution does not
  131. * infringe the patent or other intellectual property rights of any third
  132. * party or that the license provides you with all the necessary rights
  133. * to make use of the Contribution.
  134. *
  135. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  136. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  137. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  138. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  139. * OTHERWISE.
  140. */
  141. #ifndef OPENSSL_HEADER_SSL_INTERNAL_H
  142. #define OPENSSL_HEADER_SSL_INTERNAL_H
  143. #include <openssl/base.h>
  144. #include <openssl/aead.h>
  145. #include <openssl/pqueue.h>
  146. #include <openssl/ssl.h>
  147. #include <openssl/stack.h>
  148. #if defined(OPENSSL_WINDOWS)
  149. /* Windows defines struct timeval in winsock2.h. */
  150. #pragma warning(push, 3)
  151. #include <winsock2.h>
  152. #pragma warning(pop)
  153. #else
  154. #include <sys/types.h>
  155. #endif
  156. /* Cipher suites. */
  157. /* Bits for |algorithm_mkey| (key exchange algorithm). */
  158. #define SSL_kRSA 0x00000001L
  159. #define SSL_kDHE 0x00000002L
  160. #define SSL_kECDHE 0x00000004L
  161. /* SSL_kPSK is only set for plain PSK, not ECDHE_PSK. */
  162. #define SSL_kPSK 0x00000008L
  163. /* Bits for |algorithm_auth| (server authentication). */
  164. #define SSL_aRSA 0x00000001L
  165. #define SSL_aECDSA 0x00000002L
  166. /* SSL_aPSK is set for both PSK and ECDHE_PSK. */
  167. #define SSL_aPSK 0x00000004L
  168. /* Bits for |algorithm_enc| (symmetric encryption). */
  169. #define SSL_3DES 0x00000001L
  170. #define SSL_RC4 0x00000002L
  171. #define SSL_AES128 0x00000004L
  172. #define SSL_AES256 0x00000008L
  173. #define SSL_AES128GCM 0x00000010L
  174. #define SSL_AES256GCM 0x00000020L
  175. #define SSL_CHACHA20POLY1305 0x00000040L
  176. #define SSL_AES (SSL_AES128 | SSL_AES256 | SSL_AES128GCM | SSL_AES256GCM)
  177. /* Bits for |algorithm_mac| (symmetric authentication). */
  178. #define SSL_MD5 0x00000001L
  179. #define SSL_SHA1 0x00000002L
  180. #define SSL_SHA256 0x00000004L
  181. #define SSL_SHA384 0x00000008L
  182. /* SSL_AEAD is set for all AEADs. */
  183. #define SSL_AEAD 0x00000010L
  184. /* Bits for |algorithm_ssl| (protocol version). These denote the first protocol
  185. * version which introduced the cipher.
  186. *
  187. * TODO(davidben): These are extremely confusing, both in code and in
  188. * cipher rules. Try to remove them. */
  189. #define SSL_SSLV3 0x00000002L
  190. #define SSL_TLSV1 SSL_SSLV3
  191. #define SSL_TLSV1_2 0x00000004L
  192. /* Bits for |algorithm2| (handshake digests and other extra flags). */
  193. #define SSL_HANDSHAKE_MAC_MD5 0x10
  194. #define SSL_HANDSHAKE_MAC_SHA 0x20
  195. #define SSL_HANDSHAKE_MAC_SHA256 0x40
  196. #define SSL_HANDSHAKE_MAC_SHA384 0x80
  197. #define SSL_HANDSHAKE_MAC_DEFAULT \
  198. (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
  199. /* SSL_MAX_DIGEST is the number of digest types which exist. When adding a new
  200. * one, update the table in ssl_cipher.c. */
  201. #define SSL_MAX_DIGEST 4
  202. #define TLS1_PRF_DGST_MASK (0xff << TLS1_PRF_DGST_SHIFT)
  203. #define TLS1_PRF_DGST_SHIFT 10
  204. #define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
  205. #define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
  206. #define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
  207. #define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
  208. #define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
  209. /* SSL_CIPHER_ALGORITHM2_AEAD is a flag in SSL_CIPHER.algorithm2 which
  210. * indicates that the cipher is implemented via an EVP_AEAD. */
  211. #define SSL_CIPHER_ALGORITHM2_AEAD (1 << 23)
  212. /* SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD is a flag in
  213. * SSL_CIPHER.algorithm2 which indicates that the variable part of the nonce is
  214. * included as a prefix of the record. (AES-GCM, for example, does with with an
  215. * 8-byte variable nonce.) */
  216. #define SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD (1<<22)
  217. /* Bits for |algo_strength|, cipher strength information. */
  218. #define SSL_MEDIUM 0x00000001L
  219. #define SSL_HIGH 0x00000002L
  220. #define SSL_FIPS 0x00000004L
  221. /* ssl_cipher_get_evp_aead sets |*out_aead| to point to the correct EVP_AEAD
  222. * object for |cipher| protocol version |version|. It sets |*out_mac_secret_len|
  223. * and |*out_fixed_iv_len| to the MAC key length and fixed IV length,
  224. * respectively. The MAC key length is zero except for legacy block and stream
  225. * ciphers. It returns 1 on success and 0 on error. */
  226. int ssl_cipher_get_evp_aead(const EVP_AEAD **out_aead,
  227. size_t *out_mac_secret_len,
  228. size_t *out_fixed_iv_len,
  229. const SSL_CIPHER *cipher, uint16_t version);
  230. /* ssl_get_handshake_digest looks up the |i|th handshake digest type and sets
  231. * |*out_mask| to the |SSL_HANDSHAKE_MAC_*| mask and |*out_md| to the
  232. * |EVP_MD|. It returns one on successs and zero if |i| >= |SSL_MAX_DIGEST|. */
  233. int ssl_get_handshake_digest(uint32_t *out_mask, const EVP_MD **out_md,
  234. size_t i);
  235. /* ssl_create_cipher_list evaluates |rule_str| according to the ciphers in
  236. * |ssl_method|. It sets |*out_cipher_list| to a newly-allocated
  237. * |ssl_cipher_preference_list_st| containing the result.
  238. * |*out_cipher_list_by_id| is set to a list of selected ciphers sorted by
  239. * id. It returns |(*out_cipher_list)->ciphers| on success and NULL on
  240. * failure. */
  241. STACK_OF(SSL_CIPHER) *
  242. ssl_create_cipher_list(const SSL_PROTOCOL_METHOD *ssl_method,
  243. struct ssl_cipher_preference_list_st **out_cipher_list,
  244. STACK_OF(SSL_CIPHER) **out_cipher_list_by_id,
  245. const char *rule_str);
  246. /* SSL_PKEY_* denote certificate types. */
  247. #define SSL_PKEY_RSA_ENC 0
  248. #define SSL_PKEY_RSA_SIGN 1
  249. #define SSL_PKEY_ECC 2
  250. #define SSL_PKEY_NUM 3
  251. /* ssl_cipher_get_cert_index returns the |SSL_PKEY_*| value corresponding to the
  252. * certificate type of |cipher| or -1 if there is none. */
  253. int ssl_cipher_get_cert_index(const SSL_CIPHER *cipher);
  254. /* ssl_cipher_has_server_public_key returns 1 if |cipher| involves a server
  255. * public key in the key exchange, sent in a server Certificate message.
  256. * Otherwise it returns 0. */
  257. int ssl_cipher_has_server_public_key(const SSL_CIPHER *cipher);
  258. /* ssl_cipher_requires_server_key_exchange returns 1 if |cipher| requires a
  259. * ServerKeyExchange message. Otherwise it returns 0.
  260. *
  261. * Unlike ssl_cipher_has_server_public_key, some ciphers take optional
  262. * ServerKeyExchanges. PSK and RSA_PSK only use the ServerKeyExchange to
  263. * communicate a psk_identity_hint, so it is optional. */
  264. int ssl_cipher_requires_server_key_exchange(const SSL_CIPHER *cipher);
  265. /* Underdocumented functions.
  266. *
  267. * Functions below here haven't been touched up and may be underdocumented. */
  268. #define c2l(c, l) \
  269. (l = ((unsigned long)(*((c)++))), l |= (((unsigned long)(*((c)++))) << 8), \
  270. l |= (((unsigned long)(*((c)++))) << 16), \
  271. l |= (((unsigned long)(*((c)++))) << 24))
  272. /* NOTE - c is not incremented as per c2l */
  273. #define c2ln(c, l1, l2, n) \
  274. { \
  275. c += n; \
  276. l1 = l2 = 0; \
  277. switch (n) { \
  278. case 8: \
  279. l2 = ((unsigned long)(*(--(c)))) << 24; \
  280. case 7: \
  281. l2 |= ((unsigned long)(*(--(c)))) << 16; \
  282. case 6: \
  283. l2 |= ((unsigned long)(*(--(c)))) << 8; \
  284. case 5: \
  285. l2 |= ((unsigned long)(*(--(c)))); \
  286. case 4: \
  287. l1 = ((unsigned long)(*(--(c)))) << 24; \
  288. case 3: \
  289. l1 |= ((unsigned long)(*(--(c)))) << 16; \
  290. case 2: \
  291. l1 |= ((unsigned long)(*(--(c)))) << 8; \
  292. case 1: \
  293. l1 |= ((unsigned long)(*(--(c)))); \
  294. } \
  295. }
  296. #define l2c(l, c) \
  297. (*((c)++) = (uint8_t)(((l)) & 0xff), \
  298. *((c)++) = (uint8_t)(((l) >> 8) & 0xff), \
  299. *((c)++) = (uint8_t)(((l) >> 16) & 0xff), \
  300. *((c)++) = (uint8_t)(((l) >> 24) & 0xff))
  301. #define n2l(c, l) \
  302. (l = ((unsigned long)(*((c)++))) << 24, \
  303. l |= ((unsigned long)(*((c)++))) << 16, \
  304. l |= ((unsigned long)(*((c)++))) << 8, l |= ((unsigned long)(*((c)++))))
  305. #define l2n(l, c) \
  306. (*((c)++) = (uint8_t)(((l) >> 24) & 0xff), \
  307. *((c)++) = (uint8_t)(((l) >> 16) & 0xff), \
  308. *((c)++) = (uint8_t)(((l) >> 8) & 0xff), \
  309. *((c)++) = (uint8_t)(((l)) & 0xff))
  310. #define l2n8(l, c) \
  311. (*((c)++) = (uint8_t)(((l) >> 56) & 0xff), \
  312. *((c)++) = (uint8_t)(((l) >> 48) & 0xff), \
  313. *((c)++) = (uint8_t)(((l) >> 40) & 0xff), \
  314. *((c)++) = (uint8_t)(((l) >> 32) & 0xff), \
  315. *((c)++) = (uint8_t)(((l) >> 24) & 0xff), \
  316. *((c)++) = (uint8_t)(((l) >> 16) & 0xff), \
  317. *((c)++) = (uint8_t)(((l) >> 8) & 0xff), \
  318. *((c)++) = (uint8_t)(((l)) & 0xff))
  319. /* NOTE - c is not incremented as per l2c */
  320. #define l2cn(l1, l2, c, n) \
  321. { \
  322. c += n; \
  323. switch (n) { \
  324. case 8: \
  325. *(--(c)) = (uint8_t)(((l2) >> 24) & 0xff); \
  326. case 7: \
  327. *(--(c)) = (uint8_t)(((l2) >> 16) & 0xff); \
  328. case 6: \
  329. *(--(c)) = (uint8_t)(((l2) >> 8) & 0xff); \
  330. case 5: \
  331. *(--(c)) = (uint8_t)(((l2)) & 0xff); \
  332. case 4: \
  333. *(--(c)) = (uint8_t)(((l1) >> 24) & 0xff); \
  334. case 3: \
  335. *(--(c)) = (uint8_t)(((l1) >> 16) & 0xff); \
  336. case 2: \
  337. *(--(c)) = (uint8_t)(((l1) >> 8) & 0xff); \
  338. case 1: \
  339. *(--(c)) = (uint8_t)(((l1)) & 0xff); \
  340. } \
  341. }
  342. #define n2s(c, s) \
  343. ((s = (((unsigned int)(c[0])) << 8) | (((unsigned int)(c[1])))), c += 2)
  344. #define s2n(s, c) \
  345. ((c[0] = (uint8_t)(((s) >> 8) & 0xff), \
  346. c[1] = (uint8_t)(((s)) & 0xff)), \
  347. c += 2)
  348. #define n2l3(c, l) \
  349. ((l = (((unsigned long)(c[0])) << 16) | (((unsigned long)(c[1])) << 8) | \
  350. (((unsigned long)(c[2])))), \
  351. c += 3)
  352. #define l2n3(l, c) \
  353. ((c[0] = (uint8_t)(((l) >> 16) & 0xff), \
  354. c[1] = (uint8_t)(((l) >> 8) & 0xff), \
  355. c[2] = (uint8_t)(((l)) & 0xff)), \
  356. c += 3)
  357. /* LOCAL STUFF */
  358. #define TLSEXT_CHANNEL_ID_SIZE 128
  359. /* Check if an SSL structure is using DTLS */
  360. #define SSL_IS_DTLS(s) (s->method->is_dtls)
  361. /* See if we need explicit IV */
  362. #define SSL_USE_EXPLICIT_IV(s) \
  363. (s->enc_method->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
  364. /* See if we use signature algorithms extension and signature algorithm before
  365. * signatures. */
  366. #define SSL_USE_SIGALGS(s) (s->enc_method->enc_flags & SSL_ENC_FLAG_SIGALGS)
  367. /* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
  368. * apply to others in future. */
  369. #define SSL_USE_TLS1_2_CIPHERS(s) \
  370. (s->enc_method->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
  371. /* Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
  372. * flags because it may not be set to correct version yet. */
  373. #define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
  374. ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
  375. (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
  376. /* SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
  377. * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
  378. * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
  379. * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
  380. * SSL_aRSA <- RSA_ENC | RSA_SIGN
  381. * SSL_aDSS <- DSA_SIGN */
  382. #define PENDING_SESSION -10000
  383. /* From RFC4492, used in encoding the curve type in ECParameters */
  384. #define EXPLICIT_PRIME_CURVE_TYPE 1
  385. #define EXPLICIT_CHAR2_CURVE_TYPE 2
  386. #define NAMED_CURVE_TYPE 3
  387. enum ssl_hash_message_t {
  388. ssl_dont_hash_message,
  389. ssl_hash_message,
  390. };
  391. typedef struct cert_pkey_st {
  392. X509 *x509;
  393. EVP_PKEY *privatekey;
  394. /* Chain for this certificate */
  395. STACK_OF(X509) *chain;
  396. } CERT_PKEY;
  397. typedef struct cert_st {
  398. /* Current active set */
  399. CERT_PKEY *key; /* ALWAYS points to an element of the pkeys array
  400. * Probably it would make more sense to store
  401. * an index, not a pointer. */
  402. /* For clients the following masks are of *disabled* key and auth algorithms
  403. * based on the current session.
  404. *
  405. * TODO(davidben): Remove these. They get checked twice: when sending the
  406. * ClientHello and when processing the ServerHello. However, mask_ssl is a
  407. * different value both times. mask_k and mask_a are not, but is a
  408. * round-about way of checking the server's cipher was one of the advertised
  409. * ones. (Currently it checks the masks and then the list of ciphers prior to
  410. * applying the masks in ClientHello.) */
  411. uint32_t mask_k;
  412. uint32_t mask_a;
  413. uint32_t mask_ssl;
  414. DH *dh_tmp;
  415. DH *(*dh_tmp_cb)(SSL *ssl, int is_export, int keysize);
  416. /* ecdh_nid, if not |NID_undef|, is the NID of the curve to use for ephemeral
  417. * ECDH keys. If unset, |ecdh_tmp_cb| is consulted. */
  418. int ecdh_nid;
  419. /* ecdh_tmp_cb is a callback for selecting the curve to use for ephemeral ECDH
  420. * keys. If NULL, a curve is selected automatically. See
  421. * |SSL_CTX_set_tmp_ecdh_callback|. */
  422. EC_KEY *(*ecdh_tmp_cb)(SSL *ssl, int is_export, int keysize);
  423. CERT_PKEY pkeys[SSL_PKEY_NUM];
  424. /* Server-only: client_certificate_types is list of certificate types to
  425. * include in the CertificateRequest message.
  426. */
  427. uint8_t *client_certificate_types;
  428. size_t num_client_certificate_types;
  429. /* signature algorithms peer reports: e.g. supported signature
  430. * algorithms extension for server or as part of a certificate
  431. * request for client. */
  432. uint8_t *peer_sigalgs;
  433. /* Size of above array */
  434. size_t peer_sigalgslen;
  435. /* suppported signature algorithms.
  436. * When set on a client this is sent in the client hello as the
  437. * supported signature algorithms extension. For servers
  438. * it represents the signature algorithms we are willing to use. */
  439. uint8_t *conf_sigalgs;
  440. /* Size of above array */
  441. size_t conf_sigalgslen;
  442. /* Client authentication signature algorithms, if not set then
  443. * uses conf_sigalgs. On servers these will be the signature
  444. * algorithms sent to the client in a cerificate request for TLS 1.2.
  445. * On a client this represents the signature algortithms we are
  446. * willing to use for client authentication. */
  447. uint8_t *client_sigalgs;
  448. /* Size of above array */
  449. size_t client_sigalgslen;
  450. /* Signature algorithms shared by client and server: cached
  451. * because these are used most often. */
  452. TLS_SIGALGS *shared_sigalgs;
  453. size_t shared_sigalgslen;
  454. /* Certificate setup callback: if set is called whenever a
  455. * certificate may be required (client or server). the callback
  456. * can then examine any appropriate parameters and setup any
  457. * certificates required. This allows advanced applications
  458. * to select certificates on the fly: for example based on
  459. * supported signature algorithms or curves. */
  460. int (*cert_cb)(SSL *ssl, void *arg);
  461. void *cert_cb_arg;
  462. /* Optional X509_STORE for chain building or certificate validation
  463. * If NULL the parent SSL_CTX store is used instead. */
  464. X509_STORE *chain_store;
  465. X509_STORE *verify_store;
  466. } CERT;
  467. typedef struct sess_cert_st {
  468. STACK_OF(X509) *cert_chain; /* as received from peer (not for SSL2) */
  469. /* The 'peer_...' members are used only by clients. */
  470. int peer_cert_type;
  471. CERT_PKEY *peer_key; /* points to an element of peer_pkeys (never NULL!) */
  472. CERT_PKEY peer_pkeys[SSL_PKEY_NUM];
  473. /* Obviously we don't have the private keys of these,
  474. * so maybe we shouldn't even use the CERT_PKEY type here. */
  475. DH *peer_dh_tmp;
  476. EC_KEY *peer_ecdh_tmp;
  477. } SESS_CERT;
  478. /* Structure containing decoded values of signature algorithms extension */
  479. struct tls_sigalgs_st {
  480. /* NID of hash algorithm */
  481. int hash_nid;
  482. /* NID of signature algorithm */
  483. int sign_nid;
  484. /* Combined hash and signature NID */
  485. int signandhash_nid;
  486. /* Raw values used in extension */
  487. uint8_t rsign;
  488. uint8_t rhash;
  489. };
  490. /* SSL_METHOD is a compatibility structure to support the legacy version-locked
  491. * methods. */
  492. struct ssl_method_st {
  493. /* version, if non-zero, is the only protocol version acceptable to an
  494. * SSL_CTX initialized from this method. */
  495. uint16_t version;
  496. /* method is the underlying SSL_PROTOCOL_METHOD that initializes the
  497. * SSL_CTX. */
  498. const SSL_PROTOCOL_METHOD *method;
  499. };
  500. /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
  501. struct ssl_protocol_method_st {
  502. /* is_dtls is one if the protocol is DTLS and zero otherwise. */
  503. char is_dtls;
  504. int (*ssl_new)(SSL *s);
  505. void (*ssl_free)(SSL *s);
  506. int (*ssl_accept)(SSL *s);
  507. int (*ssl_connect)(SSL *s);
  508. int (*ssl_read)(SSL *s, void *buf, int len);
  509. int (*ssl_peek)(SSL *s, void *buf, int len);
  510. int (*ssl_write)(SSL *s, const void *buf, int len);
  511. int (*ssl_shutdown)(SSL *s);
  512. int (*ssl_renegotiate)(SSL *s);
  513. int (*ssl_renegotiate_check)(SSL *s);
  514. long (*ssl_get_message)(SSL *s, int header_state, int body_state,
  515. int msg_type, long max,
  516. enum ssl_hash_message_t hash_message, int *ok);
  517. int (*ssl_read_bytes)(SSL *s, int type, uint8_t *buf, int len, int peek);
  518. int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
  519. int (*ssl_dispatch_alert)(SSL *s);
  520. long (*ssl_ctrl)(SSL *s, int cmd, long larg, void *parg);
  521. long (*ssl_ctx_ctrl)(SSL_CTX *ctx, int cmd, long larg, void *parg);
  522. int (*ssl_pending)(const SSL *s);
  523. size_t (*num_ciphers)(void);
  524. const SSL_CIPHER *(*get_cipher)(size_t i);
  525. /* Handshake header length */
  526. unsigned int hhlen;
  527. /* Set the handshake header */
  528. int (*set_handshake_header)(SSL *s, int type, unsigned long len);
  529. /* Write out handshake message */
  530. int (*do_write)(SSL *s);
  531. };
  532. /* This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
  533. * of a mess of functions, but hell, think of it as an opaque structure. */
  534. struct ssl3_enc_method {
  535. int (*enc)(SSL *, int);
  536. int (*prf)(SSL *, uint8_t *, size_t, const uint8_t *, size_t, const char *,
  537. size_t, const uint8_t *, size_t, const uint8_t *, size_t);
  538. int (*setup_key_block)(SSL *);
  539. int (*generate_master_secret)(SSL *, uint8_t *, const uint8_t *, size_t);
  540. int (*change_cipher_state)(SSL *, int);
  541. int (*final_finish_mac)(SSL *, const char *, int, uint8_t *);
  542. int (*cert_verify_mac)(SSL *, int, uint8_t *);
  543. const char *client_finished_label;
  544. int client_finished_label_len;
  545. const char *server_finished_label;
  546. int server_finished_label_len;
  547. int (*alert_value)(int);
  548. int (*export_keying_material)(SSL *, uint8_t *, size_t, const char *, size_t,
  549. const uint8_t *, size_t, int use_context);
  550. /* Various flags indicating protocol version requirements */
  551. unsigned int enc_flags;
  552. };
  553. #define SSL_HM_HEADER_LENGTH(s) s->method->hhlen
  554. #define ssl_handshake_start(s) \
  555. (((uint8_t *)s->init_buf->data) + s->method->hhlen)
  556. #define ssl_set_handshake_header(s, htype, len) \
  557. s->method->set_handshake_header(s, htype, len)
  558. #define ssl_do_write(s) s->method->do_write(s)
  559. /* Values for enc_flags */
  560. /* Uses explicit IV for CBC mode */
  561. #define SSL_ENC_FLAG_EXPLICIT_IV 0x1
  562. /* Uses signature algorithms extension */
  563. #define SSL_ENC_FLAG_SIGALGS 0x2
  564. /* Uses SHA256 default PRF */
  565. #define SSL_ENC_FLAG_SHA256_PRF 0x4
  566. /* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2:
  567. * may apply to others in future. */
  568. #define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x8
  569. /* ssl_aead_ctx_st contains information about an AEAD that is being used to
  570. * encrypt an SSL connection. */
  571. struct ssl_aead_ctx_st {
  572. const SSL_CIPHER *cipher;
  573. EVP_AEAD_CTX ctx;
  574. /* fixed_nonce contains any bytes of the nonce that are fixed for all
  575. * records. */
  576. uint8_t fixed_nonce[8];
  577. uint8_t fixed_nonce_len, variable_nonce_len, tag_len;
  578. /* variable_nonce_included_in_record is non-zero if the variable nonce
  579. * for a record is included as a prefix before the ciphertext. */
  580. char variable_nonce_included_in_record;
  581. /* random_variable_nonce is non-zero if the variable nonce is
  582. * randomly generated, rather than derived from the sequence
  583. * number. */
  584. char random_variable_nonce;
  585. /* omit_length_in_ad is non-zero if the length should be omitted in the
  586. * AEAD's ad parameter. */
  587. char omit_length_in_ad;
  588. /* omit_version_in_ad is non-zero if the version should be omitted
  589. * in the AEAD's ad parameter. */
  590. char omit_version_in_ad;
  591. };
  592. /* lengths of messages */
  593. #define DTLS1_COOKIE_LENGTH 256
  594. #define DTLS1_RT_HEADER_LENGTH 13
  595. #define DTLS1_HM_HEADER_LENGTH 12
  596. #define DTLS1_CCS_HEADER_LENGTH 1
  597. #define DTLS1_AL_HEADER_LENGTH 2
  598. typedef struct dtls1_bitmap_st {
  599. /* map is a bit mask of the last 64 sequence numbers. Bit
  600. * |1<<i| corresponds to |max_seq_num - i|. */
  601. uint64_t map;
  602. /* max_seq_num is the largest sequence number seen so far. It
  603. * is a 64-bit value in big-endian encoding. */
  604. uint8_t max_seq_num[8];
  605. } DTLS1_BITMAP;
  606. /* TODO(davidben): This structure is used for both incoming messages and
  607. * outgoing messages. |is_ccs| and |epoch| are only used in the latter and
  608. * should be moved elsewhere. */
  609. struct hm_header_st {
  610. uint8_t type;
  611. uint32_t msg_len;
  612. uint16_t seq;
  613. uint32_t frag_off;
  614. uint32_t frag_len;
  615. int is_ccs;
  616. /* epoch, for buffered outgoing messages, is the epoch the message was
  617. * originally sent in. */
  618. uint16_t epoch;
  619. };
  620. /* TODO(davidben): This structure is used for both incoming messages and
  621. * outgoing messages. |fragment| and |reassembly| are only used in the former
  622. * and should be moved elsewhere. */
  623. typedef struct hm_fragment_st {
  624. struct hm_header_st msg_header;
  625. uint8_t *fragment;
  626. uint8_t *reassembly;
  627. } hm_fragment;
  628. typedef struct dtls1_state_st {
  629. /* send_cookie is true if we are resending the ClientHello
  630. * with a cookie from a HelloVerifyRequest. */
  631. unsigned int send_cookie;
  632. uint8_t cookie[DTLS1_COOKIE_LENGTH];
  633. size_t cookie_len;
  634. /* The current data and handshake epoch. This is initially undefined, and
  635. * starts at zero once the initial handshake is completed. */
  636. uint16_t r_epoch;
  637. uint16_t w_epoch;
  638. /* records being received in the current epoch */
  639. DTLS1_BITMAP bitmap;
  640. /* handshake message numbers */
  641. uint16_t handshake_write_seq;
  642. uint16_t next_handshake_write_seq;
  643. uint16_t handshake_read_seq;
  644. /* save last sequence number for retransmissions */
  645. uint8_t last_write_sequence[8];
  646. /* buffered_messages is a priority queue of incoming handshake messages that
  647. * have yet to be processed.
  648. *
  649. * TODO(davidben): This data structure may as well be a ring buffer of fixed
  650. * size. */
  651. pqueue buffered_messages;
  652. /* send_messages is a priority queue of outgoing handshake messages sent in
  653. * the most recent handshake flight.
  654. *
  655. * TODO(davidben): This data structure may as well be a STACK_OF(T). */
  656. pqueue sent_messages;
  657. unsigned int mtu; /* max DTLS packet size */
  658. struct hm_header_st w_msg_hdr;
  659. /* num_timeouts is the number of times the retransmit timer has fired since
  660. * the last time it was reset. */
  661. unsigned int num_timeouts;
  662. /* Indicates when the last handshake msg or heartbeat sent will
  663. * timeout. */
  664. struct timeval next_timeout;
  665. /* Timeout duration */
  666. unsigned short timeout_duration;
  667. unsigned int change_cipher_spec_ok;
  668. } DTLS1_STATE;
  669. extern const SSL_CIPHER ssl3_ciphers[];
  670. extern const SSL3_ENC_METHOD TLSv1_enc_data;
  671. extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
  672. extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
  673. extern const SSL3_ENC_METHOD SSLv3_enc_data;
  674. void ssl_clear_cipher_ctx(SSL *s);
  675. int ssl_clear_bad_session(SSL *s);
  676. CERT *ssl_cert_new(void);
  677. CERT *ssl_cert_dup(CERT *cert);
  678. void ssl_cert_clear_certs(CERT *c);
  679. void ssl_cert_free(CERT *c);
  680. SESS_CERT *ssl_sess_cert_new(void);
  681. void ssl_sess_cert_free(SESS_CERT *sc);
  682. int ssl_set_peer_cert_type(SESS_CERT *c, int type);
  683. int ssl_get_prev_session(SSL *s, const struct ssl_early_callback_ctx *ctx);
  684. int ssl_cipher_id_cmp(const void *in_a, const void *in_b);
  685. int ssl_cipher_ptr_id_cmp(const SSL_CIPHER **ap, const SSL_CIPHER **bp);
  686. STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, const CBS *cbs);
  687. int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, uint8_t *p);
  688. struct ssl_cipher_preference_list_st *ssl_cipher_preference_list_dup(
  689. struct ssl_cipher_preference_list_st *cipher_list);
  690. void ssl_cipher_preference_list_free(
  691. struct ssl_cipher_preference_list_st *cipher_list);
  692. struct ssl_cipher_preference_list_st *ssl_cipher_preference_list_from_ciphers(
  693. STACK_OF(SSL_CIPHER) *ciphers);
  694. struct ssl_cipher_preference_list_st *ssl_get_cipher_preferences(SSL *s);
  695. int ssl_cert_set0_chain(CERT *c, STACK_OF(X509) *chain);
  696. int ssl_cert_set1_chain(CERT *c, STACK_OF(X509) *chain);
  697. int ssl_cert_add0_chain_cert(CERT *c, X509 *x);
  698. int ssl_cert_add1_chain_cert(CERT *c, X509 *x);
  699. int ssl_cert_select_current(CERT *c, X509 *x);
  700. void ssl_cert_set_cert_cb(CERT *c, int (*cb)(SSL *ssl, void *arg), void *arg);
  701. int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
  702. int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
  703. int ssl_build_cert_chain(CERT *c, X509_STORE *chain_store, int flags);
  704. int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
  705. CERT_PKEY *ssl_get_server_send_pkey(const SSL *s);
  706. EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c);
  707. int ssl_cert_type(EVP_PKEY *pkey);
  708. /* ssl_get_compatible_server_ciphers determines the key exchange and
  709. * authentication cipher suite masks compatible with the server configuration
  710. * and current ClientHello parameters of |s|. It sets |*out_mask_k| to the key
  711. * exchange mask and |*out_mask_a| to the authentication mask. */
  712. void ssl_get_compatible_server_ciphers(SSL *s, uint32_t *out_mask_k,
  713. uint32_t *out_mask_a);
  714. STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
  715. int ssl_verify_alarm_type(long type);
  716. int ssl_fill_hello_random(SSL *s, int server, uint8_t *field, size_t len);
  717. const SSL_CIPHER *ssl3_get_cipher_by_value(uint16_t value);
  718. uint16_t ssl3_get_cipher_value(const SSL_CIPHER *c);
  719. int ssl3_init_finished_mac(SSL *s);
  720. int ssl3_send_server_certificate(SSL *s);
  721. int ssl3_send_new_session_ticket(SSL *s);
  722. int ssl3_send_cert_status(SSL *s);
  723. int ssl3_get_finished(SSL *s, int state_a, int state_b);
  724. int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
  725. int ssl3_prf(SSL *s, uint8_t *out, size_t out_len, const uint8_t *secret,
  726. size_t secret_len, const char *label, size_t label_len,
  727. const uint8_t *seed1, size_t seed1_len,
  728. const uint8_t *seed2, size_t seed2_len);
  729. void ssl3_cleanup_key_block(SSL *s);
  730. int ssl3_do_write(SSL *s, int type);
  731. int ssl3_send_alert(SSL *s, int level, int desc);
  732. int ssl3_get_req_cert_type(SSL *s, uint8_t *p);
  733. long ssl3_get_message(SSL *s, int header_state, int body_state, int msg_type,
  734. long max, enum ssl_hash_message_t hash_message, int *ok);
  735. /* ssl3_hash_current_message incorporates the current handshake message into the
  736. * handshake hash. It returns one on success and zero on allocation failure. */
  737. int ssl3_hash_current_message(SSL *s);
  738. /* ssl3_cert_verify_hash writes the CertificateVerify hash into the bytes
  739. * pointed to by |out| and writes the number of bytes to |*out_len|. |out| must
  740. * have room for EVP_MAX_MD_SIZE bytes. For TLS 1.2 and up, |*out_md| is used
  741. * for the hash function, otherwise the hash function depends on the type of
  742. * |pkey| and is written to |*out_md|. It returns one on success and zero on
  743. * failure. */
  744. int ssl3_cert_verify_hash(SSL *s, uint8_t *out, size_t *out_len,
  745. const EVP_MD **out_md, EVP_PKEY *pkey);
  746. int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
  747. size_t ssl3_num_ciphers(void);
  748. const SSL_CIPHER *ssl3_get_cipher(size_t i);
  749. int ssl3_renegotiate(SSL *ssl);
  750. int ssl3_renegotiate_check(SSL *ssl);
  751. int ssl3_dispatch_alert(SSL *s);
  752. int ssl3_expect_change_cipher_spec(SSL *s);
  753. int ssl3_read_bytes(SSL *s, int type, uint8_t *buf, int len, int peek);
  754. int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
  755. int ssl3_final_finish_mac(SSL *s, const char *sender, int slen, uint8_t *p);
  756. int ssl3_cert_verify_mac(SSL *s, int md_nid, uint8_t *p);
  757. int ssl3_finish_mac(SSL *s, const uint8_t *buf, int len);
  758. void ssl3_free_digest_list(SSL *s);
  759. int ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
  760. const SSL_CIPHER *ssl3_choose_cipher(
  761. SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
  762. struct ssl_cipher_preference_list_st *srvr);
  763. int ssl3_setup_read_buffer(SSL *s);
  764. int ssl3_setup_write_buffer(SSL *s);
  765. int ssl3_release_read_buffer(SSL *s);
  766. int ssl3_release_write_buffer(SSL *s);
  767. enum should_free_handshake_buffer_t {
  768. free_handshake_buffer,
  769. dont_free_handshake_buffer,
  770. };
  771. int ssl3_digest_cached_records(SSL *s, enum should_free_handshake_buffer_t);
  772. int ssl3_new(SSL *s);
  773. void ssl3_free(SSL *s);
  774. int ssl3_accept(SSL *s);
  775. int ssl3_connect(SSL *s);
  776. int ssl3_read(SSL *s, void *buf, int len);
  777. int ssl3_peek(SSL *s, void *buf, int len);
  778. int ssl3_write(SSL *s, const void *buf, int len);
  779. int ssl3_shutdown(SSL *s);
  780. long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
  781. long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
  782. int ssl3_pending(const SSL *s);
  783. /* ssl3_record_sequence_update increments the sequence number in |seq|. It
  784. * returns one on success and zero on wraparound. */
  785. int ssl3_record_sequence_update(uint8_t *seq, size_t seq_len);
  786. int ssl3_do_change_cipher_spec(SSL *ssl);
  787. int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
  788. int ssl3_handshake_write(SSL *s);
  789. int dtls1_do_write(SSL *s, int type);
  790. int ssl3_read_n(SSL *s, int n, int extend);
  791. int dtls1_read_bytes(SSL *s, int type, uint8_t *buf, int len, int peek);
  792. int ssl3_write_pending(SSL *s, int type, const uint8_t *buf, unsigned int len);
  793. void dtls1_set_message_header(SSL *s, uint8_t mt, unsigned long len,
  794. unsigned short seq_num, unsigned long frag_off,
  795. unsigned long frag_len);
  796. int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
  797. int dtls1_write_bytes(SSL *s, int type, const void *buf, int len);
  798. int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
  799. int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen);
  800. int dtls1_read_failed(SSL *s, int code);
  801. int dtls1_buffer_message(SSL *s, int ccs);
  802. int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
  803. int dtls1_retransmit_buffered_messages(SSL *s);
  804. void dtls1_clear_record_buffer(SSL *s);
  805. void dtls1_get_message_header(uint8_t *data, struct hm_header_st *msg_hdr);
  806. void dtls1_reset_seq_numbers(SSL *s, int rw);
  807. int dtls1_check_timeout_num(SSL *s);
  808. int dtls1_set_handshake_header(SSL *s, int type, unsigned long len);
  809. int dtls1_handshake_write(SSL *s);
  810. const SSL_CIPHER *dtls1_get_cipher(size_t i);
  811. void dtls1_start_timer(SSL *s);
  812. void dtls1_stop_timer(SSL *s);
  813. int dtls1_is_timer_expired(SSL *s);
  814. void dtls1_double_timeout(SSL *s);
  815. unsigned int dtls1_min_mtu(void);
  816. void dtls1_hm_fragment_free(hm_fragment *frag);
  817. /* some client-only functions */
  818. int ssl3_send_client_hello(SSL *s);
  819. int ssl3_get_server_hello(SSL *s);
  820. int ssl3_get_certificate_request(SSL *s);
  821. int ssl3_get_new_session_ticket(SSL *s);
  822. int ssl3_get_cert_status(SSL *s);
  823. int ssl3_get_server_done(SSL *s);
  824. int ssl3_send_cert_verify(SSL *s);
  825. int ssl3_send_client_certificate(SSL *s);
  826. int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
  827. int ssl3_send_client_key_exchange(SSL *s);
  828. int ssl3_get_server_key_exchange(SSL *s);
  829. int ssl3_get_server_certificate(SSL *s);
  830. int ssl3_check_cert_and_algorithm(SSL *s);
  831. int ssl3_send_next_proto(SSL *s);
  832. int ssl3_send_channel_id(SSL *s);
  833. int dtls1_client_hello(SSL *s);
  834. /* some server-only functions */
  835. int ssl3_get_initial_bytes(SSL *s);
  836. int ssl3_get_v2_client_hello(SSL *s);
  837. int ssl3_get_client_hello(SSL *s);
  838. int ssl3_send_server_hello(SSL *s);
  839. int ssl3_send_hello_request(SSL *s);
  840. int ssl3_send_server_key_exchange(SSL *s);
  841. int ssl3_send_certificate_request(SSL *s);
  842. int ssl3_send_server_done(SSL *s);
  843. int ssl3_get_client_certificate(SSL *s);
  844. int ssl3_get_client_key_exchange(SSL *s);
  845. int ssl3_get_cert_verify(SSL *s);
  846. int ssl3_get_next_proto(SSL *s);
  847. int ssl3_get_channel_id(SSL *s);
  848. int dtls1_new(SSL *s);
  849. int dtls1_accept(SSL *s);
  850. int dtls1_connect(SSL *s);
  851. void dtls1_free(SSL *s);
  852. int dtls1_shutdown(SSL *s);
  853. long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max,
  854. enum ssl_hash_message_t hash_message, int *ok);
  855. int dtls1_get_record(SSL *s);
  856. int dtls1_dispatch_alert(SSL *s);
  857. int ssl_init_wbio_buffer(SSL *s, int push);
  858. void ssl_free_wbio_buffer(SSL *s);
  859. /* tls1_prf computes the TLS PRF function for |s| as described in RFC 5246,
  860. * section 5 and RFC 2246 section 5. It writes |out_len| bytes to |out|, using
  861. * |secret| as the secret and |label| as the label. |seed1| and |seed2| are
  862. * concatenated to form the seed parameter. It returns one on success and zero
  863. * on failure. */
  864. int tls1_prf(SSL *s, uint8_t *out, size_t out_len, const uint8_t *secret,
  865. size_t secret_len, const char *label, size_t label_len,
  866. const uint8_t *seed1, size_t seed1_len,
  867. const uint8_t *seed2, size_t seed2_len);
  868. int tls1_change_cipher_state(SSL *s, int which);
  869. int tls1_setup_key_block(SSL *s);
  870. int tls1_enc(SSL *s, int snd);
  871. int tls1_handshake_digest(SSL *s, uint8_t *out, size_t out_len);
  872. int tls1_final_finish_mac(SSL *s, const char *str, int slen, uint8_t *p);
  873. int tls1_cert_verify_mac(SSL *s, int md_nid, uint8_t *p);
  874. int tls1_generate_master_secret(SSL *s, uint8_t *out, const uint8_t *premaster,
  875. size_t premaster_len);
  876. int tls1_export_keying_material(SSL *s, uint8_t *out, size_t out_len,
  877. const char *label, size_t label_len,
  878. const uint8_t *context, size_t context_len,
  879. int use_context);
  880. int tls1_alert_code(int code);
  881. int ssl3_alert_code(int code);
  882. int ssl_ok(SSL *s);
  883. int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
  884. char ssl_early_callback_init(struct ssl_early_callback_ctx *ctx);
  885. int tls1_ec_curve_id2nid(uint16_t curve_id);
  886. int tls1_ec_nid2curve_id(uint16_t *out_curve_id, int nid);
  887. /* tls1_check_curve parses ECParameters out of |cbs|, modifying it. It
  888. * checks the curve is one of our preferences and writes the
  889. * NamedCurve value to |*out_curve_id|. It returns one on success and
  890. * zero on error. */
  891. int tls1_check_curve(SSL *s, CBS *cbs, uint16_t *out_curve_id);
  892. /* tls1_get_shared_curve returns the NID of the first preferred shared curve
  893. * between client and server preferences. If none can be found, it returns
  894. * NID_undef. */
  895. int tls1_get_shared_curve(SSL *s);
  896. /* tls1_set_curves converts the array of |ncurves| NIDs pointed to by |curves|
  897. * into a newly allocated array of TLS curve IDs. On success, the function
  898. * returns one and writes the array to |*out_curve_ids| and its size to
  899. * |*out_curve_ids_len|. Otherwise, it returns zero. */
  900. int tls1_set_curves(uint16_t **out_curve_ids, size_t *out_curve_ids_len,
  901. const int *curves, size_t ncurves);
  902. /* tls1_check_ec_cert returns one if |x| is an ECC certificate with curve and
  903. * point format compatible with the client's preferences. Otherwise it returns
  904. * zero. */
  905. int tls1_check_ec_cert(SSL *s, X509 *x);
  906. /* tls1_check_ec_tmp_key returns one if the EC temporary key is compatible with
  907. * client extensions and zero otherwise. */
  908. int tls1_check_ec_tmp_key(SSL *s);
  909. int tls1_shared_list(SSL *s, const uint8_t *l1, size_t l1len, const uint8_t *l2,
  910. size_t l2len, int nmatch);
  911. uint8_t *ssl_add_clienthello_tlsext(SSL *s, uint8_t *buf, uint8_t *limit,
  912. size_t header_len);
  913. uint8_t *ssl_add_serverhello_tlsext(SSL *s, uint8_t *buf, uint8_t *limit);
  914. int ssl_parse_clienthello_tlsext(SSL *s, CBS *cbs);
  915. int ssl_parse_serverhello_tlsext(SSL *s, CBS *cbs);
  916. int ssl_prepare_clienthello_tlsext(SSL *s);
  917. int ssl_prepare_serverhello_tlsext(SSL *s);
  918. #define tlsext_tick_md EVP_sha256
  919. int tls1_process_ticket(SSL *s, const struct ssl_early_callback_ctx *ctx,
  920. SSL_SESSION **ret);
  921. int tls12_get_sigandhash(uint8_t *p, const EVP_PKEY *pk, const EVP_MD *md);
  922. int tls12_get_sigid(const EVP_PKEY *pk);
  923. const EVP_MD *tls12_get_hash(uint8_t hash_alg);
  924. int tls1_channel_id_hash(EVP_MD_CTX *ctx, SSL *s);
  925. int tls1_record_handshake_hashes_for_channel_id(SSL *s);
  926. int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
  927. int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
  928. /* ssl_ctx_log_rsa_client_key_exchange logs |premaster| to |ctx|, if logging is
  929. * enabled. It returns one on success and zero on failure. The entry is
  930. * identified by the first 8 bytes of |encrypted_premaster|. */
  931. int ssl_ctx_log_rsa_client_key_exchange(SSL_CTX *ctx,
  932. const uint8_t *encrypted_premaster,
  933. size_t encrypted_premaster_len,
  934. const uint8_t *premaster,
  935. size_t premaster_len);
  936. /* ssl_ctx_log_master_secret logs |master| to |ctx|, if logging is enabled. It
  937. * returns one on success and zero on failure. The entry is identified by
  938. * |client_random|. */
  939. int ssl_ctx_log_master_secret(SSL_CTX *ctx, const uint8_t *client_random,
  940. size_t client_random_len, const uint8_t *master,
  941. size_t master_len);
  942. /* ssl3_can_false_start returns one if |s| is allowed to False Start and zero
  943. * otherwise. */
  944. int ssl3_can_false_start(const SSL *s);
  945. /* ssl3_get_enc_method returns the SSL3_ENC_METHOD corresponding to
  946. * |version|. */
  947. const SSL3_ENC_METHOD *ssl3_get_enc_method(uint16_t version);
  948. /* ssl3_get_max_server_version returns the maximum SSL/TLS version number
  949. * supported by |s| as a server, or zero if all versions are disabled. */
  950. uint16_t ssl3_get_max_server_version(const SSL *s);
  951. /* ssl3_get_mutual_version selects the protocol version on |s| for a client
  952. * which advertises |client_version|. If no suitable version exists, it returns
  953. * zero. */
  954. uint16_t ssl3_get_mutual_version(SSL *s, uint16_t client_version);
  955. /* ssl3_get_max_client_version returns the maximum protocol version configured
  956. * for the client. It is guaranteed that the set of allowed versions at or below
  957. * this maximum version is contiguous. If all versions are disabled, it returns
  958. * zero. */
  959. uint16_t ssl3_get_max_client_version(SSL *s);
  960. /* ssl3_is_version_enabled returns one if |version| is an enabled protocol
  961. * version for |s| and zero otherwise. */
  962. int ssl3_is_version_enabled(SSL *s, uint16_t version);
  963. /* ssl3_version_from_wire maps |wire_version| to a protocol version. For
  964. * SSLv3/TLS, the version is returned as-is. For DTLS, the corresponding TLS
  965. * version is used. Note that this mapping is not injective but preserves
  966. * comparisons.
  967. *
  968. * TODO(davidben): To normalize some DTLS-specific code, move away from using
  969. * the wire version except at API boundaries. */
  970. uint16_t ssl3_version_from_wire(SSL *s, uint16_t wire_version);
  971. int ssl_add_serverhello_renegotiate_ext(SSL *s, uint8_t *p, int *len,
  972. int maxlen);
  973. int ssl_parse_serverhello_renegotiate_ext(SSL *s, CBS *cbs, int *out_alert);
  974. int ssl_add_clienthello_renegotiate_ext(SSL *s, uint8_t *p, int *len,
  975. int maxlen);
  976. int ssl_parse_clienthello_renegotiate_ext(SSL *s, CBS *cbs, int *out_alert);
  977. uint32_t ssl_get_algorithm2(SSL *s);
  978. int tls1_process_sigalgs(SSL *s, const CBS *sigalgs);
  979. /* tls1_choose_signing_digest returns a digest for use with |pkey| based on the
  980. * peer's preferences recorded for |s| and the digests supported by |pkey|. */
  981. const EVP_MD *tls1_choose_signing_digest(SSL *s, EVP_PKEY *pkey);
  982. size_t tls12_get_psigalgs(SSL *s, const uint8_t **psigs);
  983. int tls12_check_peer_sigalg(const EVP_MD **out_md, int *out_alert, SSL *s,
  984. CBS *cbs, EVP_PKEY *pkey);
  985. void ssl_set_client_disabled(SSL *s);
  986. int ssl_add_clienthello_use_srtp_ext(SSL *s, uint8_t *p, int *len, int maxlen);
  987. int ssl_parse_clienthello_use_srtp_ext(SSL *s, CBS *cbs, int *out_alert);
  988. int ssl_add_serverhello_use_srtp_ext(SSL *s, uint8_t *p, int *len, int maxlen);
  989. int ssl_parse_serverhello_use_srtp_ext(SSL *s, CBS *cbs, int *out_alert);
  990. #endif /* OPENSSL_HEADER_SSL_INTERNAL_H */