blob: ad2e957905a59bed941512c8eabc7d7c2b4d9709 [file] [log] [blame]
Adam Langley95c29f32014-06-20 12:00:00 -07001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 * ECC cipher suite support in OpenSSL originally developed by
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
141
David Benjamin2ee94aa2015-04-07 22:38:30 -0400142#ifndef OPENSSL_HEADER_SSL_INTERNAL_H
143#define OPENSSL_HEADER_SSL_INTERNAL_H
Adam Langley95c29f32014-06-20 12:00:00 -0700144
145#include <openssl/base.h>
146
David Benjaminc9376992017-07-24 15:31:13 -0400147#include <stdlib.h>
148
David Benjamin499742c2017-07-22 12:45:38 -0400149#include <limits>
David Benjamind272dea2017-07-29 11:44:22 -0400150#include <new>
David Benjamincfc11c22017-07-18 22:45:18 -0400151#include <type_traits>
152#include <utility>
153
Adam Langleyc9fb3752014-06-20 12:00:00 -0700154#include <openssl/aead.h>
David Benjamincfc11c22017-07-18 22:45:18 -0400155#include <openssl/err.h>
156#include <openssl/mem.h>
Adam Langley95c29f32014-06-20 12:00:00 -0700157#include <openssl/ssl.h>
David Benjamin499742c2017-07-22 12:45:38 -0400158#include <openssl/span.h>
Adam Langley95c29f32014-06-20 12:00:00 -0700159#include <openssl/stack.h>
160
David Benjamin08f5c762017-09-21 02:43:05 -0400161#include "../crypto/internal.h"
162
Steven Valdezcb966542016-08-17 16:56:14 -0400163
David Benjamin4d2e7ce2015-05-08 13:29:45 -0400164#if defined(OPENSSL_WINDOWS)
David Benjaminc11ea9422017-08-29 16:33:21 -0400165// Windows defines struct timeval in winsock2.h.
David Benjamina353cdb2016-06-09 16:48:33 -0400166OPENSSL_MSVC_PRAGMA(warning(push, 3))
David Benjamin4d2e7ce2015-05-08 13:29:45 -0400167#include <winsock2.h>
David Benjamina353cdb2016-06-09 16:48:33 -0400168OPENSSL_MSVC_PRAGMA(warning(pop))
David Benjamin4d2e7ce2015-05-08 13:29:45 -0400169#else
David Benjamin0abd6f22015-12-04 21:49:53 -0500170#include <sys/time.h>
David Benjamin4d2e7ce2015-05-08 13:29:45 -0400171#endif
172
Steven Valdez87eab492016-06-27 16:34:59 -0400173
David Benjamine39ac8f2017-07-20 12:22:21 -0400174typedef struct cert_st CERT;
175
David Benjamin86e95b82017-07-18 16:34:25 -0400176namespace bssl {
Adam Langleyfcf25832014-12-18 17:42:32 -0800177
David Benjamin86e95b82017-07-18 16:34:25 -0400178struct SSL_HANDSHAKE;
Steven Valdez8f36c512017-06-20 10:55:02 -0400179
David Benjaminc11ea9422017-08-29 16:33:21 -0400180// C++ utilities.
David Benjamincfc11c22017-07-18 22:45:18 -0400181
David Benjaminc11ea9422017-08-29 16:33:21 -0400182// New behaves like |new| but uses |OPENSSL_malloc| for memory allocation. It
183// returns nullptr on allocation error. It only implements single-object
184// allocation and not new T[n].
185//
186// Note: unlike |new|, this does not support non-public constructors.
David Benjamincfc11c22017-07-18 22:45:18 -0400187template <typename T, typename... Args>
188T *New(Args &&... args) {
David Benjamina4cb62f2017-07-31 13:52:31 -0400189 void *t = OPENSSL_malloc(sizeof(T));
David Benjamincfc11c22017-07-18 22:45:18 -0400190 if (t == nullptr) {
191 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
192 return nullptr;
193 }
David Benjamina4cb62f2017-07-31 13:52:31 -0400194 return new (t) T(std::forward<Args>(args)...);
David Benjamincfc11c22017-07-18 22:45:18 -0400195}
196
David Benjaminc11ea9422017-08-29 16:33:21 -0400197// Delete behaves like |delete| but uses |OPENSSL_free| to release memory.
198//
199// Note: unlike |delete| this does not support non-public destructors.
David Benjamincfc11c22017-07-18 22:45:18 -0400200template <typename T>
201void Delete(T *t) {
202 if (t != nullptr) {
203 t->~T();
204 OPENSSL_free(t);
205 }
206}
207
David Benjaminc11ea9422017-08-29 16:33:21 -0400208// All types with kAllowUniquePtr set may be used with UniquePtr. Other types
209// may be C structs which require a |BORINGSSL_MAKE_DELETER| registration.
David Benjamincfc11c22017-07-18 22:45:18 -0400210namespace internal {
211template <typename T>
David Benjamin9a892502017-07-25 22:26:44 -0400212struct DeleterImpl<T, typename std::enable_if<T::kAllowUniquePtr>::type> {
David Benjamincfc11c22017-07-18 22:45:18 -0400213 static void Free(T *t) { Delete(t); }
214};
215}
216
David Benjaminc11ea9422017-08-29 16:33:21 -0400217// MakeUnique behaves like |std::make_unique| but returns nullptr on allocation
218// error.
David Benjamincfc11c22017-07-18 22:45:18 -0400219template <typename T, typename... Args>
220UniquePtr<T> MakeUnique(Args &&... args) {
221 return UniquePtr<T>(New<T>(std::forward<Args>(args)...));
222}
223
David Benjamin506be382017-07-25 15:18:18 -0400224#if defined(BORINGSSL_ALLOW_CXX_RUNTIME)
225#define HAS_VIRTUAL_DESTRUCTOR
226#define PURE_VIRTUAL = 0
227#else
David Benjamin35368092017-08-29 16:55:10 -0400228// HAS_VIRTUAL_DESTRUCTOR should be declared in any base class which defines a
David Benjaminc11ea9422017-08-29 16:33:21 -0400229// virtual destructor. This avoids a dependency on |_ZdlPv| and prevents the
230// class from being used with |delete|.
David Benjaminc9376992017-07-24 15:31:13 -0400231#define HAS_VIRTUAL_DESTRUCTOR \
232 void operator delete(void *) { abort(); }
233
David Benjaminc11ea9422017-08-29 16:33:21 -0400234// PURE_VIRTUAL should be used instead of = 0 when defining pure-virtual
235// functions. This avoids a dependency on |__cxa_pure_virtual| but loses
236// compile-time checking.
David Benjaminc9376992017-07-24 15:31:13 -0400237#define PURE_VIRTUAL { abort(); }
David Benjamin506be382017-07-25 15:18:18 -0400238#endif
David Benjaminc9376992017-07-24 15:31:13 -0400239
David Benjamin499742c2017-07-22 12:45:38 -0400240// Array<T> is an owning array of elements of |T|.
241template <typename T>
242class Array {
243 public:
244 // Array's default constructor creates an empty array.
245 Array() {}
246 Array(const Array &) = delete;
247 Array(Array &&other) { *this = std::move(other); }
248
249 ~Array() { Reset(); }
250
251 Array &operator=(const Array &) = delete;
252 Array &operator=(Array &&other) {
253 Reset();
254 other.Release(&data_, &size_);
255 return *this;
256 }
257
258 const T *data() const { return data_; }
259 T *data() { return data_; }
260 size_t size() const { return size_; }
261
262 const T &operator[](size_t i) const { return data_[i]; }
263 T &operator[](size_t i) { return data_[i]; }
264
265 T *begin() { return data_; }
266 const T *cbegin() const { return data_; }
267 T *end() { return data_ + size_; }
268 const T *cend() const { return data_ + size_; }
269
270 void Reset() { Reset(nullptr, 0); }
271
272 // Reset releases the current contents of the array and takes ownership of the
273 // raw pointer supplied by the caller.
274 void Reset(T *new_data, size_t new_size) {
275 for (size_t i = 0; i < size_; i++) {
276 data_[i].~T();
277 }
278 OPENSSL_free(data_);
279 data_ = new_data;
280 size_ = new_size;
281 }
282
283 // Release releases ownership of the array to a raw pointer supplied by the
284 // caller.
285 void Release(T **out, size_t *out_size) {
286 *out = data_;
287 *out_size = size_;
288 data_ = nullptr;
289 size_ = 0;
290 }
291
292 // Init replaces the array with a newly-allocated array of |new_size|
293 // default-constructed copies of |T|. It returns true on success and false on
294 // error.
295 //
296 // Note that if |T| is a primitive type like |uint8_t|, it is uninitialized.
297 bool Init(size_t new_size) {
298 Reset();
299 if (new_size == 0) {
300 return true;
301 }
302
303 if (new_size > std::numeric_limits<size_t>::max() / sizeof(T)) {
304 OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
305 return false;
306 }
307 data_ = reinterpret_cast<T*>(OPENSSL_malloc(new_size * sizeof(T)));
308 if (data_ == nullptr) {
309 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
310 return false;
311 }
312 size_ = new_size;
313 for (size_t i = 0; i < size_; i++) {
314 new (&data_[i]) T;
315 }
316 return true;
317 }
318
David Benjamin08f5c762017-09-21 02:43:05 -0400319 // CopyFrom replaces the array with a newly-allocated copy of |in|. It returns
320 // true on success and false on error.
321 bool CopyFrom(Span<const uint8_t> in) {
322 if (!Init(in.size())) {
323 return false;
324 }
325 OPENSSL_memcpy(data_, in.data(), in.size());
326 return true;
327 }
328
David Benjamin499742c2017-07-22 12:45:38 -0400329 private:
330 T *data_ = nullptr;
331 size_t size_ = 0;
332};
333
David Benjamin879efc32017-09-21 11:20:53 -0400334// CBBFinishArray behaves like |CBB_finish| but stores the result in an Array.
335bool CBBFinishArray(CBB *cbb, Array<uint8_t> *out);
336
David Benjamincfc11c22017-07-18 22:45:18 -0400337
David Benjaminc11ea9422017-08-29 16:33:21 -0400338// Protocol versions.
339//
340// Due to DTLS's historical wire version differences and to support multiple
341// variants of the same protocol during development, we maintain two notions of
342// version.
343//
344// The "version" or "wire version" is the actual 16-bit value that appears on
345// the wire. It uniquely identifies a version and is also used at API
346// boundaries. The set of supported versions differs between TLS and DTLS. Wire
347// versions are opaque values and may not be compared numerically.
348//
349// The "protocol version" identifies the high-level handshake variant being
350// used. DTLS versions map to the corresponding TLS versions. Draft TLS 1.3
351// variants all map to TLS 1.3. Protocol versions are sequential and may be
352// compared numerically.
Steven Valdez8f36c512017-06-20 10:55:02 -0400353
David Benjaminc11ea9422017-08-29 16:33:21 -0400354// ssl_protocol_version_from_wire sets |*out| to the protocol version
355// corresponding to wire version |version| and returns one. If |version| is not
356// a valid TLS or DTLS version, it returns zero.
357//
358// Note this simultaneously handles both DTLS and TLS. Use one of the
359// higher-level functions below for most operations.
Steven Valdez8f36c512017-06-20 10:55:02 -0400360int ssl_protocol_version_from_wire(uint16_t *out, uint16_t version);
361
David Benjaminc11ea9422017-08-29 16:33:21 -0400362// ssl_get_version_range sets |*out_min_version| and |*out_max_version| to the
363// minimum and maximum enabled protocol versions, respectively.
Steven Valdez8f36c512017-06-20 10:55:02 -0400364int ssl_get_version_range(const SSL *ssl, uint16_t *out_min_version,
365 uint16_t *out_max_version);
366
David Benjaminc11ea9422017-08-29 16:33:21 -0400367// ssl_supports_version returns one if |hs| supports |version| and zero
368// otherwise.
Steven Valdez8f36c512017-06-20 10:55:02 -0400369int ssl_supports_version(SSL_HANDSHAKE *hs, uint16_t version);
370
David Benjaminc11ea9422017-08-29 16:33:21 -0400371// ssl_add_supported_versions writes the supported versions of |hs| to |cbb|, in
372// decreasing preference order.
Steven Valdez8f36c512017-06-20 10:55:02 -0400373int ssl_add_supported_versions(SSL_HANDSHAKE *hs, CBB *cbb);
374
David Benjaminc11ea9422017-08-29 16:33:21 -0400375// ssl_negotiate_version negotiates a common version based on |hs|'s preferences
376// and the peer preference list in |peer_versions|. On success, it returns one
377// and sets |*out_version| to the selected version. Otherwise, it returns zero
378// and sets |*out_alert| to an alert to send.
Steven Valdez8f36c512017-06-20 10:55:02 -0400379int ssl_negotiate_version(SSL_HANDSHAKE *hs, uint8_t *out_alert,
380 uint16_t *out_version, const CBS *peer_versions);
381
David Benjaminc11ea9422017-08-29 16:33:21 -0400382// ssl3_protocol_version returns |ssl|'s protocol version. It is an error to
383// call this function before the version is determined.
Steven Valdez8f36c512017-06-20 10:55:02 -0400384uint16_t ssl3_protocol_version(const SSL *ssl);
385
Steven Valdez16821262017-09-08 17:03:42 -0400386// ssl_is_resumption_experiment returns whether the version corresponds to a
387// TLS 1.3 resumption experiment.
388bool ssl_is_resumption_experiment(uint16_t version);
Steven Valdez8f36c512017-06-20 10:55:02 -0400389
Steven Valdezc7d4d212017-09-11 13:53:08 -0400390// ssl_is_resumption_variant returns whether the version corresponds to a
391// TLS 1.3 resumption experiment.
392bool ssl_is_resumption_variant(enum tls13_variant_t variant);
393
394// ssl_is_resumption_client_ccs_experiment returns whether the version
395// corresponds to a TLS 1.3 resumption experiment that sends a client CCS.
396bool ssl_is_resumption_client_ccs_experiment(uint16_t version);
397
398// ssl_is_resumption_record_version_experiment returns whether the version
399// corresponds to a TLS 1.3 resumption experiment that modifies the record
400// version.
401bool ssl_is_resumption_record_version_experiment(uint16_t version);
402
403
David Benjaminc11ea9422017-08-29 16:33:21 -0400404// Cipher suites.
David Benjamin71f07942015-04-08 02:36:59 -0400405
David Benjamin33fc2ba2017-09-13 16:22:58 -0400406} // namespace bssl
407
408struct ssl_cipher_st {
409 // name is the OpenSSL name for the cipher.
410 const char *name;
411 // standard_name is the IETF name for the cipher.
412 const char *standard_name;
413 // id is the cipher suite value bitwise OR-d with 0x03000000.
414 uint32_t id;
415
416 // algorithm_* determine the cipher suite. See constants below for the values.
417 uint32_t algorithm_mkey;
418 uint32_t algorithm_auth;
419 uint32_t algorithm_enc;
420 uint32_t algorithm_mac;
421 uint32_t algorithm_prf;
422};
423
424namespace bssl {
425
David Benjaminc11ea9422017-08-29 16:33:21 -0400426// Bits for |algorithm_mkey| (key exchange algorithm).
David Benjamine64d2c72017-07-12 16:31:08 -0400427#define SSL_kRSA 0x00000001u
428#define SSL_kECDHE 0x00000002u
David Benjaminc11ea9422017-08-29 16:33:21 -0400429// SSL_kPSK is only set for plain PSK, not ECDHE_PSK.
David Benjamine64d2c72017-07-12 16:31:08 -0400430#define SSL_kPSK 0x00000004u
431#define SSL_kGENERIC 0x00000008u
David Benjamin71f07942015-04-08 02:36:59 -0400432
David Benjaminc11ea9422017-08-29 16:33:21 -0400433// Bits for |algorithm_auth| (server authentication).
David Benjamine64d2c72017-07-12 16:31:08 -0400434#define SSL_aRSA 0x00000001u
435#define SSL_aECDSA 0x00000002u
David Benjaminc11ea9422017-08-29 16:33:21 -0400436// SSL_aPSK is set for both PSK and ECDHE_PSK.
David Benjamine64d2c72017-07-12 16:31:08 -0400437#define SSL_aPSK 0x00000004u
438#define SSL_aGENERIC 0x00000008u
David Benjamin71f07942015-04-08 02:36:59 -0400439
David Benjaminc032dfa2016-05-12 14:54:57 -0400440#define SSL_aCERT (SSL_aRSA | SSL_aECDSA)
441
David Benjaminc11ea9422017-08-29 16:33:21 -0400442// Bits for |algorithm_enc| (symmetric encryption).
David Benjamine64d2c72017-07-12 16:31:08 -0400443#define SSL_3DES 0x00000001u
444#define SSL_AES128 0x00000002u
445#define SSL_AES256 0x00000004u
446#define SSL_AES128GCM 0x00000008u
447#define SSL_AES256GCM 0x00000010u
448#define SSL_eNULL 0x00000020u
449#define SSL_CHACHA20POLY1305 0x00000040u
David Benjamin71f07942015-04-08 02:36:59 -0400450
451#define SSL_AES (SSL_AES128 | SSL_AES256 | SSL_AES128GCM | SSL_AES256GCM)
452
David Benjaminc11ea9422017-08-29 16:33:21 -0400453// Bits for |algorithm_mac| (symmetric authentication).
David Benjamine64d2c72017-07-12 16:31:08 -0400454#define SSL_SHA1 0x00000001u
455#define SSL_SHA256 0x00000002u
456#define SSL_SHA384 0x00000004u
David Benjaminc11ea9422017-08-29 16:33:21 -0400457// SSL_AEAD is set for all AEADs.
David Benjamine64d2c72017-07-12 16:31:08 -0400458#define SSL_AEAD 0x00000008u
David Benjamin71f07942015-04-08 02:36:59 -0400459
David Benjaminc11ea9422017-08-29 16:33:21 -0400460// Bits for |algorithm_prf| (handshake digest).
David Benjaminb0883312015-08-06 09:54:13 -0400461#define SSL_HANDSHAKE_MAC_DEFAULT 0x1
462#define SSL_HANDSHAKE_MAC_SHA256 0x2
463#define SSL_HANDSHAKE_MAC_SHA384 0x4
David Benjamin71f07942015-04-08 02:36:59 -0400464
David Benjaminc11ea9422017-08-29 16:33:21 -0400465// SSL_MAX_DIGEST is the number of digest types which exist. When adding a new
466// one, update the table in ssl_cipher.c.
David Benjamin71f07942015-04-08 02:36:59 -0400467#define SSL_MAX_DIGEST 4
468
David Benjaminc11ea9422017-08-29 16:33:21 -0400469// ssl_cipher_get_evp_aead sets |*out_aead| to point to the correct EVP_AEAD
470// object for |cipher| protocol version |version|. It sets |*out_mac_secret_len|
471// and |*out_fixed_iv_len| to the MAC key length and fixed IV length,
472// respectively. The MAC key length is zero except for legacy block and stream
473// ciphers. It returns 1 on success and 0 on error.
David Benjamin71f07942015-04-08 02:36:59 -0400474int ssl_cipher_get_evp_aead(const EVP_AEAD **out_aead,
475 size_t *out_mac_secret_len,
Steven Valdez2f3404b2017-05-24 16:54:35 -0400476 size_t *out_fixed_iv_len, const SSL_CIPHER *cipher,
477 uint16_t version, int is_dtls);
David Benjamin71f07942015-04-08 02:36:59 -0400478
David Benjaminc11ea9422017-08-29 16:33:21 -0400479// ssl_get_handshake_digest returns the |EVP_MD| corresponding to |version| and
480// |cipher|.
David Benjaminca9e8f52017-08-09 15:02:34 -0400481const EVP_MD *ssl_get_handshake_digest(uint16_t version,
482 const SSL_CIPHER *cipher);
David Benjamin71f07942015-04-08 02:36:59 -0400483
David Benjaminc11ea9422017-08-29 16:33:21 -0400484// ssl_create_cipher_list evaluates |rule_str| according to the ciphers in
485// |ssl_method|. It sets |*out_cipher_list| to a newly-allocated
486// |ssl_cipher_preference_list_st| containing the result. It returns 1 on
487// success and 0 on failure. If |strict| is true, nonsense will be rejected. If
488// false, nonsense will be silently ignored. An empty result is considered an
489// error regardless of |strict|.
Matthew Braithwaite6ad20dc2017-02-21 16:41:33 -0800490int ssl_create_cipher_list(
491 const SSL_PROTOCOL_METHOD *ssl_method,
492 struct ssl_cipher_preference_list_st **out_cipher_list,
493 const char *rule_str, int strict);
David Benjamin71f07942015-04-08 02:36:59 -0400494
David Benjaminc11ea9422017-08-29 16:33:21 -0400495// ssl_cipher_get_value returns the cipher suite id of |cipher|.
David Benjamina1c90a52015-05-30 17:03:14 -0400496uint16_t ssl_cipher_get_value(const SSL_CIPHER *cipher);
497
David Benjaminc11ea9422017-08-29 16:33:21 -0400498// ssl_cipher_auth_mask_for_key returns the mask of cipher |algorithm_auth|
499// values suitable for use with |key| in TLS 1.2 and below.
David Benjamin69522112017-03-28 15:38:29 -0500500uint32_t ssl_cipher_auth_mask_for_key(const EVP_PKEY *key);
David Benjamin71f07942015-04-08 02:36:59 -0400501
David Benjaminc11ea9422017-08-29 16:33:21 -0400502// ssl_cipher_uses_certificate_auth returns one if |cipher| authenticates the
503// server and, optionally, the client with a certificate. Otherwise it returns
504// zero.
David Benjaminc032dfa2016-05-12 14:54:57 -0400505int ssl_cipher_uses_certificate_auth(const SSL_CIPHER *cipher);
David Benjamin71f07942015-04-08 02:36:59 -0400506
David Benjaminc11ea9422017-08-29 16:33:21 -0400507// ssl_cipher_requires_server_key_exchange returns 1 if |cipher| requires a
508// ServerKeyExchange message. Otherwise it returns 0.
509//
510// This function may return zero while still allowing |cipher| an optional
511// ServerKeyExchange. This is the case for plain PSK ciphers.
David Benjamin71f07942015-04-08 02:36:59 -0400512int ssl_cipher_requires_server_key_exchange(const SSL_CIPHER *cipher);
513
David Benjaminc11ea9422017-08-29 16:33:21 -0400514// ssl_cipher_get_record_split_len, for TLS 1.0 CBC mode ciphers, returns the
515// length of an encrypted 1-byte record, for use in record-splitting. Otherwise
516// it returns zero.
David Benjaminb8d28cf2015-07-28 21:34:45 -0400517size_t ssl_cipher_get_record_split_len(const SSL_CIPHER *cipher);
518
David Benjamin71f07942015-04-08 02:36:59 -0400519
David Benjaminc11ea9422017-08-29 16:33:21 -0400520// Transcript layer.
Steven Valdez908ac192017-01-12 13:17:07 -0500521
David Benjaminc11ea9422017-08-29 16:33:21 -0400522// SSLTranscript maintains the handshake transcript as a combination of a
523// buffer and running hash.
David Benjamin6dc8bf62017-07-19 16:38:21 -0400524class SSLTranscript {
525 public:
526 SSLTranscript();
527 ~SSLTranscript();
528
David Benjaminc11ea9422017-08-29 16:33:21 -0400529 // Init initializes the handshake transcript. If called on an existing
530 // transcript, it resets the transcript and hash. It returns true on success
531 // and false on failure.
David Benjamin6dc8bf62017-07-19 16:38:21 -0400532 bool Init();
533
David Benjaminc11ea9422017-08-29 16:33:21 -0400534 // InitHash initializes the handshake hash based on the PRF and contents of
535 // the handshake transcript. Subsequent calls to |Update| will update the
536 // rolling hash. It returns one on success and zero on failure. It is an error
537 // to call this function after the handshake buffer is released.
David Benjaminca9e8f52017-08-09 15:02:34 -0400538 bool InitHash(uint16_t version, const SSL_CIPHER *cipher);
David Benjamin6dc8bf62017-07-19 16:38:21 -0400539
540 const uint8_t *buffer_data() const {
541 return reinterpret_cast<const uint8_t *>(buffer_->data);
542 }
543 size_t buffer_len() const { return buffer_->length; }
544
David Benjaminc11ea9422017-08-29 16:33:21 -0400545 // FreeBuffer releases the handshake buffer. Subsequent calls to
546 // |Update| will not update the handshake buffer.
David Benjamin6dc8bf62017-07-19 16:38:21 -0400547 void FreeBuffer();
548
David Benjaminc11ea9422017-08-29 16:33:21 -0400549 // DigestLen returns the length of the PRF hash.
David Benjamin6dc8bf62017-07-19 16:38:21 -0400550 size_t DigestLen() const;
551
David Benjaminc11ea9422017-08-29 16:33:21 -0400552 // Digest returns the PRF hash. For TLS 1.1 and below, this is
553 // |EVP_md5_sha1|.
David Benjamin6dc8bf62017-07-19 16:38:21 -0400554 const EVP_MD *Digest() const;
555
David Benjaminc11ea9422017-08-29 16:33:21 -0400556 // Update adds |in| to the handshake buffer and handshake hash, whichever is
557 // enabled. It returns true on success and false on failure.
David Benjamin6dc8bf62017-07-19 16:38:21 -0400558 bool Update(const uint8_t *in, size_t in_len);
559
David Benjaminc11ea9422017-08-29 16:33:21 -0400560 // GetHash writes the handshake hash to |out| which must have room for at
561 // least |DigestLen| bytes. On success, it returns true and sets |*out_len| to
562 // the number of bytes written. Otherwise, it returns false.
David Benjamin6dc8bf62017-07-19 16:38:21 -0400563 bool GetHash(uint8_t *out, size_t *out_len);
564
David Benjaminc11ea9422017-08-29 16:33:21 -0400565 // GetSSL3CertVerifyHash writes the SSL 3.0 CertificateVerify hash into the
566 // bytes pointed to by |out| and writes the number of bytes to
567 // |*out_len|. |out| must have room for |EVP_MAX_MD_SIZE| bytes. It returns
568 // one on success and zero on failure.
David Benjamin6dc8bf62017-07-19 16:38:21 -0400569 bool GetSSL3CertVerifyHash(uint8_t *out, size_t *out_len,
570 const SSL_SESSION *session,
571 uint16_t signature_algorithm);
572
David Benjaminc11ea9422017-08-29 16:33:21 -0400573 // GetFinishedMAC computes the MAC for the Finished message into the bytes
574 // pointed by |out| and writes the number of bytes to |*out_len|. |out| must
575 // have room for |EVP_MAX_MD_SIZE| bytes. It returns true on success and false
576 // on failure.
David Benjamin6dc8bf62017-07-19 16:38:21 -0400577 bool GetFinishedMAC(uint8_t *out, size_t *out_len, const SSL_SESSION *session,
David Benjamin6abaa312017-08-31 01:12:28 -0400578 bool from_server);
David Benjamin6dc8bf62017-07-19 16:38:21 -0400579
580 private:
David Benjaminc11ea9422017-08-29 16:33:21 -0400581 // buffer_, if non-null, contains the handshake transcript.
David Benjamin6dc8bf62017-07-19 16:38:21 -0400582 UniquePtr<BUF_MEM> buffer_;
David Benjaminc11ea9422017-08-29 16:33:21 -0400583 // hash, if initialized with an |EVP_MD|, maintains the handshake hash. For
584 // TLS 1.1 and below, it is the SHA-1 half.
David Benjamin6dc8bf62017-07-19 16:38:21 -0400585 ScopedEVP_MD_CTX hash_;
David Benjaminc11ea9422017-08-29 16:33:21 -0400586 // md5, if initialized with an |EVP_MD|, maintains the MD5 half of the
587 // handshake hash for TLS 1.1 and below.
David Benjamin6dc8bf62017-07-19 16:38:21 -0400588 ScopedEVP_MD_CTX md5_;
David Benjamin86e95b82017-07-18 16:34:25 -0400589};
Steven Valdez908ac192017-01-12 13:17:07 -0500590
David Benjaminc11ea9422017-08-29 16:33:21 -0400591// tls1_prf computes the PRF function for |ssl|. It writes |out_len| bytes to
592// |out|, using |secret| as the secret and |label| as the label. |seed1| and
593// |seed2| are concatenated to form the seed parameter. It returns one on
594// success and zero on failure.
Steven Valdez908ac192017-01-12 13:17:07 -0500595int tls1_prf(const EVP_MD *digest, uint8_t *out, size_t out_len,
596 const uint8_t *secret, size_t secret_len, const char *label,
597 size_t label_len, const uint8_t *seed1, size_t seed1_len,
598 const uint8_t *seed2, size_t seed2_len);
599
600
David Benjaminc11ea9422017-08-29 16:33:21 -0400601// Encryption layer.
David Benjamin31a07792015-03-03 14:20:26 -0500602
David Benjaminc11ea9422017-08-29 16:33:21 -0400603// SSLAEADContext contains information about an AEAD that is being used to
604// encrypt an SSL connection.
David Benjamincfc11c22017-07-18 22:45:18 -0400605class SSLAEADContext {
606 public:
Steven Valdezc7d4d212017-09-11 13:53:08 -0400607 SSLAEADContext(uint16_t version, bool is_dtls, const SSL_CIPHER *cipher);
David Benjamincfc11c22017-07-18 22:45:18 -0400608 ~SSLAEADContext();
David Benjamin9a892502017-07-25 22:26:44 -0400609 static constexpr bool kAllowUniquePtr = true;
610
David Benjamincfc11c22017-07-18 22:45:18 -0400611 SSLAEADContext(const SSLAEADContext &&) = delete;
612 SSLAEADContext &operator=(const SSLAEADContext &&) = delete;
613
David Benjaminc11ea9422017-08-29 16:33:21 -0400614 // CreateNullCipher creates an |SSLAEADContext| for the null cipher.
Steven Valdezc7d4d212017-09-11 13:53:08 -0400615 static UniquePtr<SSLAEADContext> CreateNullCipher(bool is_dtls);
David Benjamincfc11c22017-07-18 22:45:18 -0400616
David Benjaminc11ea9422017-08-29 16:33:21 -0400617 // Create creates an |SSLAEADContext| using the supplied key material. It
618 // returns nullptr on error. Only one of |Open| or |Seal| may be used with the
619 // resulting object, depending on |direction|. |version| is the normalized
620 // protocol version, so DTLS 1.0 is represented as 0x0301, not 0xffef.
David Benjamincfc11c22017-07-18 22:45:18 -0400621 static UniquePtr<SSLAEADContext> Create(
622 enum evp_aead_direction_t direction, uint16_t version, int is_dtls,
623 const SSL_CIPHER *cipher, const uint8_t *enc_key, size_t enc_key_len,
624 const uint8_t *mac_key, size_t mac_key_len, const uint8_t *fixed_iv,
625 size_t fixed_iv_len);
626
Steven Valdezc7d4d212017-09-11 13:53:08 -0400627 // SetVersionIfNullCipher sets the version the SSLAEADContext for the null
628 // cipher, to make version-specific determinations in the record layer prior
629 // to a cipher being selected.
630 void SetVersionIfNullCipher(uint16_t version);
631
632 // ProtocolVersion returns the protocol version associated with this
633 // SSLAEADContext. It can only be called once |version_| has been set to a
634 // valid value.
635 uint16_t ProtocolVersion() const;
636
637 // RecordVersion returns the record version that should be used with this
638 // SSLAEADContext for record construction and crypto.
639 uint16_t RecordVersion() const;
640
David Benjamincfc11c22017-07-18 22:45:18 -0400641 const SSL_CIPHER *cipher() const { return cipher_; }
642
David Benjaminc11ea9422017-08-29 16:33:21 -0400643 // is_null_cipher returns true if this is the null cipher.
David Benjamincfc11c22017-07-18 22:45:18 -0400644 bool is_null_cipher() const { return !cipher_; }
645
David Benjaminc11ea9422017-08-29 16:33:21 -0400646 // ExplicitNonceLen returns the length of the explicit nonce.
David Benjamincfc11c22017-07-18 22:45:18 -0400647 size_t ExplicitNonceLen() const;
648
David Benjaminc11ea9422017-08-29 16:33:21 -0400649 // MaxOverhead returns the maximum overhead of calling |Seal|.
David Benjamincfc11c22017-07-18 22:45:18 -0400650 size_t MaxOverhead() const;
651
David Benjaminc11ea9422017-08-29 16:33:21 -0400652 // SuffixLen calculates the suffix length written by |SealScatter| and writes
653 // it to |*out_suffix_len|. It returns true on success and false on error.
654 // |in_len| and |extra_in_len| should equal the argument of the same names
655 // passed to |SealScatter|.
Martin Kreichgauerabbf3652017-07-21 16:27:54 -0700656 bool SuffixLen(size_t *out_suffix_len, size_t in_len,
657 size_t extra_in_len) const;
David Benjamincfc11c22017-07-18 22:45:18 -0400658
David Benjaminc11ea9422017-08-29 16:33:21 -0400659 // Open authenticates and decrypts |in_len| bytes from |in| in-place. On
660 // success, it sets |*out| to the plaintext in |in| and returns true.
661 // Otherwise, it returns false. The output will always be |ExplicitNonceLen|
662 // bytes ahead of |in|.
Steven Valdezc7d4d212017-09-11 13:53:08 -0400663 bool Open(CBS *out, uint8_t type, uint16_t record_version,
David Benjamincfc11c22017-07-18 22:45:18 -0400664 const uint8_t seqnum[8], uint8_t *in, size_t in_len);
665
David Benjaminc11ea9422017-08-29 16:33:21 -0400666 // Seal encrypts and authenticates |in_len| bytes from |in| and writes the
667 // result to |out|. It returns true on success and false on error.
668 //
669 // If |in| and |out| alias then |out| + |ExplicitNonceLen| must be == |in|.
David Benjamincfc11c22017-07-18 22:45:18 -0400670 bool Seal(uint8_t *out, size_t *out_len, size_t max_out, uint8_t type,
Steven Valdezc7d4d212017-09-11 13:53:08 -0400671 uint16_t record_version, const uint8_t seqnum[8], const uint8_t *in,
David Benjamincfc11c22017-07-18 22:45:18 -0400672 size_t in_len);
673
David Benjaminc11ea9422017-08-29 16:33:21 -0400674 // SealScatter encrypts and authenticates |in_len| bytes from |in| and splits
675 // the result between |out_prefix|, |out| and |out_suffix|. It returns one on
676 // success and zero on error.
677 //
678 // On successful return, exactly |ExplicitNonceLen| bytes are written to
679 // |out_prefix|, |in_len| bytes to |out|, and |SuffixLen| bytes to
680 // |out_suffix|.
681 //
682 // |extra_in| may point to an additional plaintext buffer. If present,
683 // |extra_in_len| additional bytes are encrypted and authenticated, and the
684 // ciphertext is written to the beginning of |out_suffix|. |SuffixLen| should
685 // be used to size |out_suffix| accordingly.
686 //
687 // If |in| and |out| alias then |out| must be == |in|. Other arguments may not
688 // alias anything.
David Benjamincfc11c22017-07-18 22:45:18 -0400689 bool SealScatter(uint8_t *out_prefix, uint8_t *out, uint8_t *out_suffix,
Steven Valdezc7d4d212017-09-11 13:53:08 -0400690 uint8_t type, uint16_t record_version,
691 const uint8_t seqnum[8], const uint8_t *in, size_t in_len,
692 const uint8_t *extra_in, size_t extra_in_len);
David Benjamincfc11c22017-07-18 22:45:18 -0400693
694 bool GetIV(const uint8_t **out_iv, size_t *out_iv_len) const;
695
696 private:
David Benjaminc11ea9422017-08-29 16:33:21 -0400697 // GetAdditionalData writes the additional data into |out| and returns the
698 // number of bytes written.
Steven Valdezc7d4d212017-09-11 13:53:08 -0400699 size_t GetAdditionalData(uint8_t out[13], uint8_t type,
700 uint16_t record_version, const uint8_t seqnum[8],
701 size_t plaintext_len);
David Benjamincfc11c22017-07-18 22:45:18 -0400702
703 const SSL_CIPHER *cipher_;
704 ScopedEVP_AEAD_CTX ctx_;
David Benjaminc11ea9422017-08-29 16:33:21 -0400705 // fixed_nonce_ contains any bytes of the nonce that are fixed for all
706 // records.
David Benjamincfc11c22017-07-18 22:45:18 -0400707 uint8_t fixed_nonce_[12];
708 uint8_t fixed_nonce_len_ = 0, variable_nonce_len_ = 0;
Steven Valdezc7d4d212017-09-11 13:53:08 -0400709 // version_ is the wire version that should be used with this AEAD.
David Benjamincfc11c22017-07-18 22:45:18 -0400710 uint16_t version_;
Steven Valdezc7d4d212017-09-11 13:53:08 -0400711 // is_dtls_ is whether DTLS is being used with this AEAD.
712 bool is_dtls_;
David Benjaminc11ea9422017-08-29 16:33:21 -0400713 // variable_nonce_included_in_record_ is true if the variable nonce
714 // for a record is included as a prefix before the ciphertext.
David Benjamincfc11c22017-07-18 22:45:18 -0400715 bool variable_nonce_included_in_record_ : 1;
David Benjaminc11ea9422017-08-29 16:33:21 -0400716 // random_variable_nonce_ is true if the variable nonce is
717 // randomly generated, rather than derived from the sequence
718 // number.
David Benjamincfc11c22017-07-18 22:45:18 -0400719 bool random_variable_nonce_ : 1;
David Benjaminc11ea9422017-08-29 16:33:21 -0400720 // omit_length_in_ad_ is true if the length should be omitted in the
721 // AEAD's ad parameter.
David Benjamincfc11c22017-07-18 22:45:18 -0400722 bool omit_length_in_ad_ : 1;
David Benjaminc11ea9422017-08-29 16:33:21 -0400723 // omit_version_in_ad_ is true if the version should be omitted
724 // in the AEAD's ad parameter.
David Benjamincfc11c22017-07-18 22:45:18 -0400725 bool omit_version_in_ad_ : 1;
David Benjaminc11ea9422017-08-29 16:33:21 -0400726 // omit_ad_ is true if the AEAD's ad parameter should be omitted.
David Benjamincfc11c22017-07-18 22:45:18 -0400727 bool omit_ad_ : 1;
David Benjaminc11ea9422017-08-29 16:33:21 -0400728 // xor_fixed_nonce_ is true if the fixed nonce should be XOR'd into the
729 // variable nonce rather than prepended.
David Benjamincfc11c22017-07-18 22:45:18 -0400730 bool xor_fixed_nonce_ : 1;
David Benjamin86e95b82017-07-18 16:34:25 -0400731};
David Benjamin31a07792015-03-03 14:20:26 -0500732
David Benjamin31a07792015-03-03 14:20:26 -0500733
David Benjaminc11ea9422017-08-29 16:33:21 -0400734// DTLS replay bitmap.
David Benjamin7446a3b2015-07-25 17:53:57 -0400735
David Benjaminc11ea9422017-08-29 16:33:21 -0400736// DTLS1_BITMAP maintains a sliding window of 64 sequence numbers to detect
737// replayed packets. It should be initialized by zeroing every field.
David Benjamin86e95b82017-07-18 16:34:25 -0400738struct DTLS1_BITMAP {
David Benjaminc11ea9422017-08-29 16:33:21 -0400739 // map is a bit mask of the last 64 sequence numbers. Bit
740 // |1<<i| corresponds to |max_seq_num - i|.
David Benjamin7446a3b2015-07-25 17:53:57 -0400741 uint64_t map;
David Benjaminc11ea9422017-08-29 16:33:21 -0400742 // max_seq_num is the largest sequence number seen so far as a 64-bit
743 // integer.
David Benjamin7446a3b2015-07-25 17:53:57 -0400744 uint64_t max_seq_num;
David Benjamin86e95b82017-07-18 16:34:25 -0400745};
David Benjamin7446a3b2015-07-25 17:53:57 -0400746
747
David Benjaminc11ea9422017-08-29 16:33:21 -0400748// Record layer.
David Benjaminb8d28cf2015-07-28 21:34:45 -0400749
David Benjaminc11ea9422017-08-29 16:33:21 -0400750// ssl_record_sequence_update increments the sequence number in |seq|. It
751// returns one on success and zero on wraparound.
David Benjamin1db21562015-12-25 15:11:39 -0500752int ssl_record_sequence_update(uint8_t *seq, size_t seq_len);
753
David Benjaminc11ea9422017-08-29 16:33:21 -0400754// ssl_record_prefix_len returns the length of the prefix before the ciphertext
755// of a record for |ssl|.
756//
757// TODO(davidben): Expose this as part of public API once the high-level
758// buffer-free APIs are available.
David Benjaminb8d28cf2015-07-28 21:34:45 -0400759size_t ssl_record_prefix_len(const SSL *ssl);
760
761enum ssl_open_record_t {
762 ssl_open_record_success,
763 ssl_open_record_discard,
764 ssl_open_record_partial,
David Benjamin728f3542016-06-02 15:42:01 -0400765 ssl_open_record_close_notify,
766 ssl_open_record_fatal_alert,
David Benjaminb8d28cf2015-07-28 21:34:45 -0400767 ssl_open_record_error,
768};
769
David Benjaminc11ea9422017-08-29 16:33:21 -0400770// tls_open_record decrypts a record from |in| in-place.
771//
772// If the input did not contain a complete record, it returns
773// |ssl_open_record_partial|. It sets |*out_consumed| to the total number of
774// bytes necessary. It is guaranteed that a successful call to |tls_open_record|
775// will consume at least that many bytes.
776//
777// Otherwise, it sets |*out_consumed| to the number of bytes of input
778// consumed. Note that input may be consumed on all return codes if a record was
779// decrypted.
780//
781// On success, it returns |ssl_open_record_success|. It sets |*out_type| to the
782// record type and |*out| to the record body in |in|. Note that |*out| may be
783// empty.
784//
785// If a record was successfully processed but should be discarded, it returns
786// |ssl_open_record_discard|.
787//
788// If a record was successfully processed but is a close_notify or fatal alert,
789// it returns |ssl_open_record_close_notify| or |ssl_open_record_fatal_alert|.
790//
791// On failure, it returns |ssl_open_record_error| and sets |*out_alert| to an
792// alert to emit.
David Benjamina7810c12016-06-06 18:54:51 -0400793enum ssl_open_record_t tls_open_record(SSL *ssl, uint8_t *out_type, CBS *out,
794 size_t *out_consumed, uint8_t *out_alert,
795 uint8_t *in, size_t in_len);
David Benjaminb8d28cf2015-07-28 21:34:45 -0400796
David Benjaminc11ea9422017-08-29 16:33:21 -0400797// dtls_open_record implements |tls_open_record| for DTLS. It never returns
798// |ssl_open_record_partial| but otherwise behaves analogously.
David Benjamina7810c12016-06-06 18:54:51 -0400799enum ssl_open_record_t dtls_open_record(SSL *ssl, uint8_t *out_type, CBS *out,
800 size_t *out_consumed,
801 uint8_t *out_alert, uint8_t *in,
802 size_t in_len);
David Benjaminb8d28cf2015-07-28 21:34:45 -0400803
David Benjaminc11ea9422017-08-29 16:33:21 -0400804// ssl_seal_align_prefix_len returns the length of the prefix before the start
805// of the bulk of the ciphertext when sealing a record with |ssl|. Callers may
806// use this to align buffers.
807//
808// Note when TLS 1.0 CBC record-splitting is enabled, this includes the one byte
809// record and is the offset into second record's ciphertext. Thus sealing a
810// small record may result in a smaller output than this value.
811//
812// TODO(davidben): Is this alignment valuable? Record-splitting makes this a
813// mess.
David Benjamin1a01e1f2016-06-08 18:31:24 -0400814size_t ssl_seal_align_prefix_len(const SSL *ssl);
David Benjaminb8d28cf2015-07-28 21:34:45 -0400815
David Benjaminc11ea9422017-08-29 16:33:21 -0400816// tls_seal_record seals a new record of type |type| and body |in| and writes it
817// to |out|. At most |max_out| bytes will be written. It returns one on success
818// and zero on error. If enabled, |tls_seal_record| implements TLS 1.0 CBC 1/n-1
819// record splitting and may write two records concatenated.
820//
821// For a large record, the bulk of the ciphertext will begin
822// |ssl_seal_align_prefix_len| bytes into out. Aligning |out| appropriately may
823// improve performance. It writes at most |in_len| + |SSL_max_seal_overhead|
824// bytes to |out|.
825//
826// |in| and |out| may not alias.
David Benjaminb8d28cf2015-07-28 21:34:45 -0400827int tls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
828 uint8_t type, const uint8_t *in, size_t in_len);
829
830enum dtls1_use_epoch_t {
831 dtls1_use_previous_epoch,
832 dtls1_use_current_epoch,
833};
834
David Benjaminc11ea9422017-08-29 16:33:21 -0400835// dtls_max_seal_overhead returns the maximum overhead, in bytes, of sealing a
836// record.
David Benjamin1a999cf2017-01-03 10:30:35 -0500837size_t dtls_max_seal_overhead(const SSL *ssl, enum dtls1_use_epoch_t use_epoch);
838
David Benjaminc11ea9422017-08-29 16:33:21 -0400839// dtls_seal_prefix_len returns the number of bytes of prefix to reserve in
840// front of the plaintext when sealing a record in-place.
David Benjamina772b162017-01-24 17:51:33 -0500841size_t dtls_seal_prefix_len(const SSL *ssl, enum dtls1_use_epoch_t use_epoch);
842
David Benjaminc11ea9422017-08-29 16:33:21 -0400843// dtls_seal_record implements |tls_seal_record| for DTLS. |use_epoch| selects
844// which epoch's cipher state to use. Unlike |tls_seal_record|, |in| and |out|
845// may alias but, if they do, |in| must be exactly |dtls_seal_prefix_len| bytes
846// ahead of |out|.
David Benjaminb8d28cf2015-07-28 21:34:45 -0400847int dtls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
848 uint8_t type, const uint8_t *in, size_t in_len,
849 enum dtls1_use_epoch_t use_epoch);
850
David Benjaminc11ea9422017-08-29 16:33:21 -0400851// ssl_process_alert processes |in| as an alert and updates |ssl|'s shutdown
852// state. It returns one of |ssl_open_record_discard|, |ssl_open_record_error|,
853// |ssl_open_record_close_notify|, or |ssl_open_record_fatal_alert| as
854// appropriate.
David Benjamin728f3542016-06-02 15:42:01 -0400855enum ssl_open_record_t ssl_process_alert(SSL *ssl, uint8_t *out_alert,
856 const uint8_t *in, size_t in_len);
857
David Benjaminb8d28cf2015-07-28 21:34:45 -0400858
David Benjaminc11ea9422017-08-29 16:33:21 -0400859// Private key operations.
David Benjaminb4d65fd2015-05-29 17:11:21 -0400860
David Benjaminc11ea9422017-08-29 16:33:21 -0400861// ssl_has_private_key returns one if |ssl| has a private key
862// configured and zero otherwise.
David Benjamin32a66d52016-07-13 22:03:11 -0400863int ssl_has_private_key(const SSL *ssl);
nagendra modadugu601448a2015-07-24 09:31:31 -0700864
David Benjaminc11ea9422017-08-29 16:33:21 -0400865// ssl_private_key_* perform the corresponding operation on
866// |SSL_PRIVATE_KEY_METHOD|. If there is a custom private key configured, they
867// call the corresponding function or |complete| depending on whether there is a
868// pending operation. Otherwise, they implement the operation with
869// |EVP_PKEY|.
David Benjaminb4d65fd2015-05-29 17:11:21 -0400870
David Benjaminb4d65fd2015-05-29 17:11:21 -0400871enum ssl_private_key_result_t ssl_private_key_sign(
David Benjamin44148742017-06-17 13:20:59 -0400872 SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len, size_t max_out,
David Benjamin27e377e2017-07-31 19:09:42 -0400873 uint16_t sigalg, const uint8_t *in, size_t in_len);
David Benjaminb4d65fd2015-05-29 17:11:21 -0400874
nagendra modadugu3398dbf2015-08-07 14:07:52 -0700875enum ssl_private_key_result_t ssl_private_key_decrypt(
David Benjamin44148742017-06-17 13:20:59 -0400876 SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len, size_t max_out,
nagendra modadugu3398dbf2015-08-07 14:07:52 -0700877 const uint8_t *in, size_t in_len);
878
David Benjaminc11ea9422017-08-29 16:33:21 -0400879// ssl_private_key_supports_signature_algorithm returns one if |hs|'s private
880// key supports |sigalg| and zero otherwise.
David Benjamina232a712017-03-30 15:51:53 -0500881int ssl_private_key_supports_signature_algorithm(SSL_HANDSHAKE *hs,
David Benjamin6114c3c2017-03-30 16:37:54 -0500882 uint16_t sigalg);
David Benjamin1fb125c2016-07-08 18:52:12 -0700883
David Benjaminc11ea9422017-08-29 16:33:21 -0400884// ssl_public_key_verify verifies that the |signature| is valid for the public
885// key |pkey| and input |in|, using the signature algorithm |sigalg|.
David Benjamin27e377e2017-07-31 19:09:42 -0400886int ssl_public_key_verify(SSL *ssl, const uint8_t *signature,
887 size_t signature_len, uint16_t sigalg, EVP_PKEY *pkey,
888 const uint8_t *in, size_t in_len);
David Benjaminb4d65fd2015-05-29 17:11:21 -0400889
David Benjamin1fb125c2016-07-08 18:52:12 -0700890
David Benjaminc11ea9422017-08-29 16:33:21 -0400891// Custom extensions
Adam Langley09505632015-07-30 18:10:13 -0700892
David Benjamin86e95b82017-07-18 16:34:25 -0400893} // namespace bssl
894
David Benjaminc11ea9422017-08-29 16:33:21 -0400895// |SSL_CUSTOM_EXTENSION| is a structure that contains information about
896// custom-extension callbacks. It is defined unnamespaced for compatibility with
897// |STACK_OF(SSL_CUSTOM_EXTENSION)|.
David Benjamin86e95b82017-07-18 16:34:25 -0400898typedef struct ssl_custom_extension {
Adam Langley09505632015-07-30 18:10:13 -0700899 SSL_custom_ext_add_cb add_callback;
900 void *add_arg;
901 SSL_custom_ext_free_cb free_callback;
902 SSL_custom_ext_parse_cb parse_callback;
903 void *parse_arg;
904 uint16_t value;
David Benjamin86e95b82017-07-18 16:34:25 -0400905} SSL_CUSTOM_EXTENSION;
Adam Langley09505632015-07-30 18:10:13 -0700906
David Benjamin01f8a8c2017-04-15 18:12:55 -0400907DEFINE_STACK_OF(SSL_CUSTOM_EXTENSION)
908
David Benjamin86e95b82017-07-18 16:34:25 -0400909namespace bssl {
910
911void SSL_CUSTOM_EXTENSION_free(SSL_CUSTOM_EXTENSION *custom_extension);
912
David Benjamin2bd19172016-11-17 16:47:15 +0900913int custom_ext_add_clienthello(SSL_HANDSHAKE *hs, CBB *extensions);
914int custom_ext_parse_serverhello(SSL_HANDSHAKE *hs, int *out_alert,
915 uint16_t value, const CBS *extension);
916int custom_ext_parse_clienthello(SSL_HANDSHAKE *hs, int *out_alert,
917 uint16_t value, const CBS *extension);
918int custom_ext_add_serverhello(SSL_HANDSHAKE *hs, CBB *extensions);
Adam Langley09505632015-07-30 18:10:13 -0700919
920
David Benjaminc11ea9422017-08-29 16:33:21 -0400921// Key shares.
David Benjamin4298d772015-12-19 00:18:25 -0500922
David Benjaminc11ea9422017-08-29 16:33:21 -0400923// SSLKeyShare abstracts over Diffie-Hellman-like key exchanges.
David Benjaminc642aca2017-07-19 23:28:43 -0400924class SSLKeyShare {
925 public:
926 virtual ~SSLKeyShare() {}
David Benjamin9a892502017-07-25 22:26:44 -0400927 static constexpr bool kAllowUniquePtr = true;
David Benjaminc9376992017-07-24 15:31:13 -0400928 HAS_VIRTUAL_DESTRUCTOR
David Benjaminb9179092016-10-26 13:47:33 -0400929
David Benjaminc11ea9422017-08-29 16:33:21 -0400930 // Create returns a SSLKeyShare instance for use with group |group_id| or
931 // nullptr on error.
David Benjaminc642aca2017-07-19 23:28:43 -0400932 static UniquePtr<SSLKeyShare> Create(uint16_t group_id);
David Benjamin4298d772015-12-19 00:18:25 -0500933
David Benjaminc11ea9422017-08-29 16:33:21 -0400934 // GroupID returns the group ID.
David Benjaminc9376992017-07-24 15:31:13 -0400935 virtual uint16_t GroupID() const PURE_VIRTUAL;
David Benjamin4298d772015-12-19 00:18:25 -0500936
David Benjaminc11ea9422017-08-29 16:33:21 -0400937 // Offer generates a keypair and writes the public value to
938 // |out_public_key|. It returns true on success and false on error.
David Benjaminc9376992017-07-24 15:31:13 -0400939 virtual bool Offer(CBB *out_public_key) PURE_VIRTUAL;
David Benjamin4298d772015-12-19 00:18:25 -0500940
David Benjaminc11ea9422017-08-29 16:33:21 -0400941 // Accept performs a key exchange against the |peer_key| generated by |offer|.
942 // On success, it returns true, writes the public value to |out_public_key|,
David Benjamin499742c2017-07-22 12:45:38 -0400943 // and sets |*out_secret| the shared secret. On failure, it returns false and
944 // sets |*out_alert| to an alert to send to the peer.
David Benjaminc11ea9422017-08-29 16:33:21 -0400945 //
946 // The default implementation calls |Offer| and then |Finish|, assuming a key
947 // exchange protocol where the peers are symmetric.
David Benjamin499742c2017-07-22 12:45:38 -0400948 virtual bool Accept(CBB *out_public_key, Array<uint8_t> *out_secret,
949 uint8_t *out_alert, Span<const uint8_t> peer_key);
Matt Braithwaitef4ce8e52016-05-16 14:27:14 -0700950
David Benjaminc11ea9422017-08-29 16:33:21 -0400951 // Finish performs a key exchange against the |peer_key| generated by
David Benjamin499742c2017-07-22 12:45:38 -0400952 // |Accept|. On success, it returns true and sets |*out_secret| to the shared
953 // secret. On failure, it returns zero and sets |*out_alert| to an alert to
954 // send to the peer.
955 virtual bool Finish(Array<uint8_t> *out_secret, uint8_t *out_alert,
956 Span<const uint8_t> peer_key) PURE_VIRTUAL;
David Benjaminb9179092016-10-26 13:47:33 -0400957};
David Benjamin4298d772015-12-19 00:18:25 -0500958
David Benjaminc11ea9422017-08-29 16:33:21 -0400959// ssl_nid_to_group_id looks up the group corresponding to |nid|. On success, it
960// sets |*out_group_id| to the group ID and returns one. Otherwise, it returns
961// zero.
Steven Valdezce902a92016-05-17 11:47:53 -0400962int ssl_nid_to_group_id(uint16_t *out_group_id, int nid);
David Benjamin4298d772015-12-19 00:18:25 -0500963
David Benjaminc11ea9422017-08-29 16:33:21 -0400964// ssl_name_to_group_id looks up the group corresponding to the |name| string
965// of length |len|. On success, it sets |*out_group_id| to the group ID and
966// returns one. Otherwise, it returns zero.
Alessandro Ghedini5fd18072016-09-28 21:04:25 +0100967int ssl_name_to_group_id(uint16_t *out_group_id, const char *name, size_t len);
968
David Benjamin4298d772015-12-19 00:18:25 -0500969
David Benjaminc11ea9422017-08-29 16:33:21 -0400970// Handshake messages.
David Benjamin060cfb02016-05-12 00:43:05 -0400971
David Benjamin7934f082017-08-01 16:32:25 -0400972struct SSLMessage {
973 bool is_v2_hello;
974 uint8_t type;
975 CBS body;
David Benjaminc11ea9422017-08-29 16:33:21 -0400976 // raw is the entire serialized handshake message, including the TLS or DTLS
977 // message header.
David Benjamin7934f082017-08-01 16:32:25 -0400978 CBS raw;
979};
980
David Benjaminc11ea9422017-08-29 16:33:21 -0400981// SSL_MAX_HANDSHAKE_FLIGHT is the number of messages, including
982// ChangeCipherSpec, in the longest handshake flight. Currently this is the
983// client's second leg in a full handshake when client certificates, NPN, and
984// Channel ID, are all enabled.
David Benjamin29a83c52016-06-17 19:12:54 -0400985#define SSL_MAX_HANDSHAKE_FLIGHT 7
986
David Benjaminc11ea9422017-08-29 16:33:21 -0400987// ssl_max_handshake_message_len returns the maximum number of bytes permitted
988// in a handshake message for |ssl|.
David Benjamin060cfb02016-05-12 00:43:05 -0400989size_t ssl_max_handshake_message_len(const SSL *ssl);
990
David Benjaminc11ea9422017-08-29 16:33:21 -0400991// dtls_clear_incoming_messages releases all buffered incoming messages.
David Benjaminec847ce2016-06-17 19:30:47 -0400992void dtls_clear_incoming_messages(SSL *ssl);
993
David Benjaminc11ea9422017-08-29 16:33:21 -0400994// dtls_has_incoming_messages returns one if there are buffered incoming
995// messages ahead of the current message and zero otherwise.
David Benjamin61672812016-07-14 23:10:43 -0400996int dtls_has_incoming_messages(const SSL *ssl);
997
David Benjamin86e95b82017-07-18 16:34:25 -0400998struct DTLS_OUTGOING_MESSAGE {
David Benjamin29a83c52016-06-17 19:12:54 -0400999 uint8_t *data;
1000 uint32_t len;
1001 uint16_t epoch;
1002 char is_ccs;
David Benjamin86e95b82017-07-18 16:34:25 -04001003};
David Benjamin29a83c52016-06-17 19:12:54 -04001004
David Benjaminc11ea9422017-08-29 16:33:21 -04001005// dtls_clear_outgoing_messages releases all buffered outgoing messages.
David Benjamin29a83c52016-06-17 19:12:54 -04001006void dtls_clear_outgoing_messages(SSL *ssl);
1007
David Benjamin060cfb02016-05-12 00:43:05 -04001008
David Benjaminc11ea9422017-08-29 16:33:21 -04001009// Callbacks.
David Benjamin4e9cc712016-06-01 20:16:03 -04001010
David Benjaminc11ea9422017-08-29 16:33:21 -04001011// ssl_do_info_callback calls |ssl|'s info callback, if set.
David Benjamin4e9cc712016-06-01 20:16:03 -04001012void ssl_do_info_callback(const SSL *ssl, int type, int value);
1013
David Benjaminc11ea9422017-08-29 16:33:21 -04001014// ssl_do_msg_callback calls |ssl|'s message callback, if set.
David Benjaminc0279992016-09-19 20:15:07 -04001015void ssl_do_msg_callback(SSL *ssl, int is_write, int content_type,
David Benjamin4e9cc712016-06-01 20:16:03 -04001016 const void *buf, size_t len);
1017
1018
David Benjaminc11ea9422017-08-29 16:33:21 -04001019// Transport buffers.
David Benjaminb8d28cf2015-07-28 21:34:45 -04001020
David Benjaminc11ea9422017-08-29 16:33:21 -04001021// ssl_read_buffer returns a pointer to contents of the read buffer.
David Benjaminb8d28cf2015-07-28 21:34:45 -04001022uint8_t *ssl_read_buffer(SSL *ssl);
1023
David Benjaminc11ea9422017-08-29 16:33:21 -04001024// ssl_read_buffer_len returns the length of the read buffer.
David Benjaminb8d28cf2015-07-28 21:34:45 -04001025size_t ssl_read_buffer_len(const SSL *ssl);
1026
David Benjaminc11ea9422017-08-29 16:33:21 -04001027// ssl_read_buffer_extend_to extends the read buffer to the desired length. For
1028// TLS, it reads to the end of the buffer until the buffer is |len| bytes
1029// long. For DTLS, it reads a new packet and ignores |len|. It returns one on
1030// success, zero on EOF, and a negative number on error.
1031//
1032// It is an error to call |ssl_read_buffer_extend_to| in DTLS when the buffer is
1033// non-empty.
David Benjaminb8d28cf2015-07-28 21:34:45 -04001034int ssl_read_buffer_extend_to(SSL *ssl, size_t len);
1035
David Benjaminc11ea9422017-08-29 16:33:21 -04001036// ssl_read_buffer_consume consumes |len| bytes from the read buffer. It
1037// advances the data pointer and decrements the length. The memory consumed will
1038// remain valid until the next call to |ssl_read_buffer_extend| or it is
1039// discarded with |ssl_read_buffer_discard|.
David Benjaminb8d28cf2015-07-28 21:34:45 -04001040void ssl_read_buffer_consume(SSL *ssl, size_t len);
1041
David Benjaminc11ea9422017-08-29 16:33:21 -04001042// ssl_read_buffer_discard discards the consumed bytes from the read buffer. If
1043// the buffer is now empty, it releases memory used by it.
David Benjaminb8d28cf2015-07-28 21:34:45 -04001044void ssl_read_buffer_discard(SSL *ssl);
1045
David Benjaminc11ea9422017-08-29 16:33:21 -04001046// ssl_read_buffer_clear releases all memory associated with the read buffer and
1047// zero-initializes it.
David Benjaminb8d28cf2015-07-28 21:34:45 -04001048void ssl_read_buffer_clear(SSL *ssl);
1049
David Benjaminc11ea9422017-08-29 16:33:21 -04001050// ssl_write_buffer_is_pending returns one if the write buffer has pending data
1051// and zero if is empty.
David Benjaminb8d28cf2015-07-28 21:34:45 -04001052int ssl_write_buffer_is_pending(const SSL *ssl);
1053
David Benjaminc11ea9422017-08-29 16:33:21 -04001054// ssl_write_buffer_init initializes the write buffer. On success, it sets
1055// |*out_ptr| to the start of the write buffer with space for up to |max_len|
1056// bytes. It returns one on success and zero on failure. Call
1057// |ssl_write_buffer_set_len| to complete initialization.
David Benjaminb8d28cf2015-07-28 21:34:45 -04001058int ssl_write_buffer_init(SSL *ssl, uint8_t **out_ptr, size_t max_len);
1059
David Benjaminc11ea9422017-08-29 16:33:21 -04001060// ssl_write_buffer_set_len is called after |ssl_write_buffer_init| to complete
1061// initialization after |len| bytes are written to the buffer.
David Benjaminb8d28cf2015-07-28 21:34:45 -04001062void ssl_write_buffer_set_len(SSL *ssl, size_t len);
1063
David Benjaminc11ea9422017-08-29 16:33:21 -04001064// ssl_write_buffer_flush flushes the write buffer to the transport. It returns
1065// one on success and <= 0 on error. For DTLS, whether or not the write
1066// succeeds, the write buffer will be cleared.
David Benjaminb8d28cf2015-07-28 21:34:45 -04001067int ssl_write_buffer_flush(SSL *ssl);
1068
David Benjaminc11ea9422017-08-29 16:33:21 -04001069// ssl_write_buffer_clear releases all memory associated with the write buffer
1070// and zero-initializes it.
David Benjaminb8d28cf2015-07-28 21:34:45 -04001071void ssl_write_buffer_clear(SSL *ssl);
1072
1073
David Benjaminc11ea9422017-08-29 16:33:21 -04001074// Certificate functions.
David Benjamin75836432016-06-17 18:48:29 -04001075
David Benjaminc11ea9422017-08-29 16:33:21 -04001076// ssl_has_certificate returns one if a certificate and private key are
1077// configured and zero otherwise.
David Benjamin32a66d52016-07-13 22:03:11 -04001078int ssl_has_certificate(const SSL *ssl);
1079
David Benjaminc11ea9422017-08-29 16:33:21 -04001080// ssl_parse_cert_chain parses a certificate list from |cbs| in the format used
1081// by a TLS Certificate message. On success, it advances |cbs| and returns
1082// true. Otherwise, it returns false and sets |*out_alert| to an alert to send
1083// to the peer.
1084//
1085// If the list is non-empty then |*out_chain| and |*out_pubkey| will be set to
1086// the certificate chain and the leaf certificate's public key
1087// respectively. Otherwise, both will be set to nullptr.
1088//
1089// If the list is non-empty and |out_leaf_sha256| is non-NULL, it writes the
1090// SHA-256 hash of the leaf to |out_leaf_sha256|.
David Benjamine664a532017-07-20 20:19:36 -04001091bool ssl_parse_cert_chain(uint8_t *out_alert,
1092 UniquePtr<STACK_OF(CRYPTO_BUFFER)> *out_chain,
1093 UniquePtr<EVP_PKEY> *out_pubkey,
1094 uint8_t *out_leaf_sha256, CBS *cbs,
1095 CRYPTO_BUFFER_POOL *pool);
David Benjamin5c900c82016-07-13 23:03:26 -04001096
David Benjaminc11ea9422017-08-29 16:33:21 -04001097// ssl_add_cert_chain adds |ssl|'s certificate chain to |cbb| in the format used
1098// by a TLS Certificate message. If there is no certificate chain, it emits an
1099// empty certificate list. It returns one on success and zero on error.
David Benjamin32a66d52016-07-13 22:03:11 -04001100int ssl_add_cert_chain(SSL *ssl, CBB *cbb);
1101
David Benjaminc11ea9422017-08-29 16:33:21 -04001102// ssl_cert_check_digital_signature_key_usage parses the DER-encoded, X.509
1103// certificate in |in| and returns one if doesn't specify a key usage or, if it
1104// does, if it includes digitalSignature. Otherwise it pushes to the error
1105// queue and returns zero.
Adam Langley05672202016-12-13 12:05:49 -08001106int ssl_cert_check_digital_signature_key_usage(const CBS *in);
1107
David Benjaminc11ea9422017-08-29 16:33:21 -04001108// ssl_cert_parse_pubkey extracts the public key from the DER-encoded, X.509
1109// certificate in |in|. It returns an allocated |EVP_PKEY| or else returns
1110// nullptr and pushes to the error queue.
David Benjamin31b0c9b2017-07-20 14:49:15 -04001111UniquePtr<EVP_PKEY> ssl_cert_parse_pubkey(const CBS *in);
Adam Langleyd5157222016-12-12 11:37:43 -08001112
David Benjaminc11ea9422017-08-29 16:33:21 -04001113// ssl_parse_client_CA_list parses a CA list from |cbs| in the format used by a
1114// TLS CertificateRequest message. On success, it returns a newly-allocated
1115// |CRYPTO_BUFFER| list and advances |cbs|. Otherwise, it returns nullptr and
1116// sets |*out_alert| to an alert to send to the peer.
David Benjamin31b0c9b2017-07-20 14:49:15 -04001117UniquePtr<STACK_OF(CRYPTO_BUFFER)> ssl_parse_client_CA_list(SSL *ssl,
1118 uint8_t *out_alert,
1119 CBS *cbs);
David Benjamine0332e82016-07-13 22:40:36 -04001120
David Benjaminc11ea9422017-08-29 16:33:21 -04001121// ssl_add_client_CA_list adds the configured CA list to |cbb| in the format
1122// used by a TLS CertificateRequest message. It returns one on success and zero
1123// on error.
David Benjamin32a66d52016-07-13 22:03:11 -04001124int ssl_add_client_CA_list(SSL *ssl, CBB *cbb);
1125
David Benjaminc11ea9422017-08-29 16:33:21 -04001126// ssl_check_leaf_certificate returns one if |pkey| and |leaf| are suitable as
1127// a server's leaf certificate for |hs|. Otherwise, it returns zero and pushes
1128// an error on the error queue.
David Benjamin45738dd2017-02-09 20:01:26 -05001129int ssl_check_leaf_certificate(SSL_HANDSHAKE *hs, EVP_PKEY *pkey,
Adam Langley05672202016-12-13 12:05:49 -08001130 const CRYPTO_BUFFER *leaf);
Steven Valdezbf5aa842016-07-15 07:07:40 -04001131
David Benjaminc11ea9422017-08-29 16:33:21 -04001132// ssl_on_certificate_selected is called once the certificate has been selected.
1133// It finalizes the certificate and initializes |hs->local_pubkey|. It returns
1134// one on success and zero on error.
David Benjamina232a712017-03-30 15:51:53 -05001135int ssl_on_certificate_selected(SSL_HANDSHAKE *hs);
1136
David Benjamin75836432016-06-17 18:48:29 -04001137
David Benjaminc11ea9422017-08-29 16:33:21 -04001138// TLS 1.3 key derivation.
Steven Valdez143e8b32016-07-11 13:19:03 -04001139
David Benjaminc11ea9422017-08-29 16:33:21 -04001140// tls13_init_key_schedule initializes the handshake hash and key derivation
1141// state. The cipher suite and PRF hash must have been selected at this point.
1142// It returns one on success and zero on error.
David Benjamin6e4fc332016-11-17 16:43:08 +09001143int tls13_init_key_schedule(SSL_HANDSHAKE *hs);
Steven Valdez143e8b32016-07-11 13:19:03 -04001144
David Benjaminc11ea9422017-08-29 16:33:21 -04001145// tls13_init_early_key_schedule initializes the handshake hash and key
1146// derivation state from the resumption secret to derive the early secrets. It
1147// returns one on success and zero on error.
Steven Valdez2d850622017-01-11 11:34:52 -05001148int tls13_init_early_key_schedule(SSL_HANDSHAKE *hs);
1149
David Benjaminc11ea9422017-08-29 16:33:21 -04001150// tls13_advance_key_schedule incorporates |in| into the key schedule with
1151// HKDF-Extract. It returns one on success and zero on error.
David Benjamin6e4fc332016-11-17 16:43:08 +09001152int tls13_advance_key_schedule(SSL_HANDSHAKE *hs, const uint8_t *in,
1153 size_t len);
Steven Valdez143e8b32016-07-11 13:19:03 -04001154
David Benjaminc11ea9422017-08-29 16:33:21 -04001155// tls13_set_traffic_key sets the read or write traffic keys to
1156// |traffic_secret|. It returns one on success and zero on error.
Steven Valdeza833c352016-11-01 13:39:36 -04001157int tls13_set_traffic_key(SSL *ssl, enum evp_aead_direction_t direction,
Steven Valdez143e8b32016-07-11 13:19:03 -04001158 const uint8_t *traffic_secret,
1159 size_t traffic_secret_len);
1160
David Benjaminc11ea9422017-08-29 16:33:21 -04001161// tls13_derive_early_secrets derives the early traffic secret. It returns one
1162// on success and zero on error.
Steven Valdez2d850622017-01-11 11:34:52 -05001163int tls13_derive_early_secrets(SSL_HANDSHAKE *hs);
1164
David Benjaminc11ea9422017-08-29 16:33:21 -04001165// tls13_derive_handshake_secrets derives the handshake traffic secret. It
1166// returns one on success and zero on error.
Steven Valdez4cb84942016-12-16 11:29:28 -05001167int tls13_derive_handshake_secrets(SSL_HANDSHAKE *hs);
Steven Valdez143e8b32016-07-11 13:19:03 -04001168
David Benjaminc11ea9422017-08-29 16:33:21 -04001169// tls13_rotate_traffic_key derives the next read or write traffic secret. It
1170// returns one on success and zero on error.
Steven Valdez1dc53d22016-07-26 12:27:38 -04001171int tls13_rotate_traffic_key(SSL *ssl, enum evp_aead_direction_t direction);
1172
David Benjaminc11ea9422017-08-29 16:33:21 -04001173// tls13_derive_application_secrets derives the initial application data traffic
1174// and exporter secrets based on the handshake transcripts and |master_secret|.
1175// It returns one on success and zero on error.
David Benjamin6e4fc332016-11-17 16:43:08 +09001176int tls13_derive_application_secrets(SSL_HANDSHAKE *hs);
Steven Valdez143e8b32016-07-11 13:19:03 -04001177
David Benjaminc11ea9422017-08-29 16:33:21 -04001178// tls13_derive_resumption_secret derives the |resumption_secret|.
David Benjamin6e4fc332016-11-17 16:43:08 +09001179int tls13_derive_resumption_secret(SSL_HANDSHAKE *hs);
Steven Valdez143e8b32016-07-11 13:19:03 -04001180
David Benjaminc11ea9422017-08-29 16:33:21 -04001181// tls13_export_keying_material provides an exporter interface to use the
1182// |exporter_secret|.
Steven Valdez143e8b32016-07-11 13:19:03 -04001183int tls13_export_keying_material(SSL *ssl, uint8_t *out, size_t out_len,
1184 const char *label, size_t label_len,
1185 const uint8_t *context, size_t context_len,
1186 int use_context);
1187
David Benjaminc11ea9422017-08-29 16:33:21 -04001188// tls13_finished_mac calculates the MAC of the handshake transcript to verify
1189// the integrity of the Finished message, and stores the result in |out| and
1190// length in |out_len|. |is_server| is 1 if this is for the Server Finished and
1191// 0 for the Client Finished.
David Benjamin6e4fc332016-11-17 16:43:08 +09001192int tls13_finished_mac(SSL_HANDSHAKE *hs, uint8_t *out,
1193 size_t *out_len, int is_server);
Steven Valdez143e8b32016-07-11 13:19:03 -04001194
David Benjaminc11ea9422017-08-29 16:33:21 -04001195// tls13_write_psk_binder calculates the PSK binder value and replaces the last
1196// bytes of |msg| with the resulting value. It returns 1 on success, and 0 on
1197// failure.
Steven Valdez908ac192017-01-12 13:17:07 -05001198int tls13_write_psk_binder(SSL_HANDSHAKE *hs, uint8_t *msg, size_t len);
Steven Valdez4aa154e2016-07-29 14:32:55 -04001199
David Benjaminc11ea9422017-08-29 16:33:21 -04001200// tls13_verify_psk_binder verifies that the handshake transcript, truncated
1201// up to the binders has a valid signature using the value of |session|'s
1202// resumption secret. It returns 1 on success, and 0 on failure.
Steven Valdez908ac192017-01-12 13:17:07 -05001203int tls13_verify_psk_binder(SSL_HANDSHAKE *hs, SSL_SESSION *session,
David Benjamin7934f082017-08-01 16:32:25 -04001204 const SSLMessage &msg, CBS *binders);
Steven Valdez4aa154e2016-07-29 14:32:55 -04001205
Steven Valdez143e8b32016-07-11 13:19:03 -04001206
David Benjaminc11ea9422017-08-29 16:33:21 -04001207// Handshake functions.
Steven Valdez143e8b32016-07-11 13:19:03 -04001208
1209enum ssl_hs_wait_t {
1210 ssl_hs_error,
1211 ssl_hs_ok,
Steven Valdez4d71a9a2017-08-14 15:08:34 -04001212 ssl_hs_read_server_hello,
Steven Valdez143e8b32016-07-11 13:19:03 -04001213 ssl_hs_read_message,
Steven Valdez143e8b32016-07-11 13:19:03 -04001214 ssl_hs_flush,
Steven Valdez4d71a9a2017-08-14 15:08:34 -04001215 ssl_hs_certificate_selection_pending,
Steven Valdez143e8b32016-07-11 13:19:03 -04001216 ssl_hs_x509_lookup,
Nick Harper60a85cb2016-09-23 16:25:11 -07001217 ssl_hs_channel_id_lookup,
Steven Valdez143e8b32016-07-11 13:19:03 -04001218 ssl_hs_private_key_operation,
Steven Valdez4d71a9a2017-08-14 15:08:34 -04001219 ssl_hs_pending_session,
David Benjamin707af292017-03-10 17:47:18 -05001220 ssl_hs_pending_ticket,
Steven Valdez4d71a9a2017-08-14 15:08:34 -04001221 ssl_hs_early_return,
Steven Valdeze831a812017-03-09 14:56:07 -05001222 ssl_hs_early_data_rejected,
Steven Valdez2d850622017-01-11 11:34:52 -05001223 ssl_hs_read_end_of_early_data,
Steven Valdez520e1222017-06-13 12:45:25 -04001224 ssl_hs_read_change_cipher_spec,
David Benjamin3a1dd462017-07-11 16:13:10 -04001225 ssl_hs_certificate_verify,
Steven Valdez143e8b32016-07-11 13:19:03 -04001226};
1227
David Benjamin86e95b82017-07-18 16:34:25 -04001228struct SSL_HANDSHAKE {
David Benjamin8f288862017-07-20 14:01:44 -04001229 explicit SSL_HANDSHAKE(SSL *ssl);
1230 ~SSL_HANDSHAKE();
David Benjamin9a892502017-07-25 22:26:44 -04001231 static constexpr bool kAllowUniquePtr = true;
David Benjamin8f288862017-07-20 14:01:44 -04001232
David Benjaminc11ea9422017-08-29 16:33:21 -04001233 // ssl is a non-owning pointer to the parent |SSL| object.
David Benjamince8c9d22016-11-14 10:45:16 +09001234 SSL *ssl;
1235
David Benjaminc11ea9422017-08-29 16:33:21 -04001236 // wait contains the operation the handshake is currently blocking on or
1237 // |ssl_hs_ok| if none.
David Benjamin8f288862017-07-20 14:01:44 -04001238 enum ssl_hs_wait_t wait = ssl_hs_ok;
Adam Langley4ba6e192016-12-07 15:54:54 -08001239
David Benjaminc11ea9422017-08-29 16:33:21 -04001240 // state is the internal state for the TLS 1.2 and below handshake. Its
1241 // values depend on |do_handshake| but the starting state is always zero.
Steven Valdez4d71a9a2017-08-14 15:08:34 -04001242 int state = 0;
David Benjamincb0c29f2016-12-12 17:00:50 -05001243
David Benjaminc11ea9422017-08-29 16:33:21 -04001244 // tls13_state is the internal state for the TLS 1.3 handshake. Its values
1245 // depend on |do_handshake| but the starting state is always zero.
David Benjamin8f288862017-07-20 14:01:44 -04001246 int tls13_state = 0;
Steven Valdez143e8b32016-07-11 13:19:03 -04001247
David Benjaminc11ea9422017-08-29 16:33:21 -04001248 // min_version is the minimum accepted protocol version, taking account both
1249 // |SSL_OP_NO_*| and |SSL_CTX_set_min_proto_version| APIs.
David Benjamin8f288862017-07-20 14:01:44 -04001250 uint16_t min_version = 0;
David Benjamin68161cb2017-06-20 14:49:43 -04001251
David Benjaminc11ea9422017-08-29 16:33:21 -04001252 // max_version is the maximum accepted protocol version, taking account both
1253 // |SSL_OP_NO_*| and |SSL_CTX_set_max_proto_version| APIs.
David Benjamin8f288862017-07-20 14:01:44 -04001254 uint16_t max_version = 0;
David Benjamin68161cb2017-06-20 14:49:43 -04001255
David Benjaminc11ea9422017-08-29 16:33:21 -04001256 // session_id is the session ID in the ClientHello, used for the experimental
1257 // TLS 1.3 variant.
David Benjamin8f288862017-07-20 14:01:44 -04001258 uint8_t session_id[SSL_MAX_SSL_SESSION_ID_LENGTH] = {0};
1259 uint8_t session_id_len = 0;
Steven Valdez520e1222017-06-13 12:45:25 -04001260
David Benjamin8f288862017-07-20 14:01:44 -04001261 size_t hash_len = 0;
1262 uint8_t secret[EVP_MAX_MD_SIZE] = {0};
1263 uint8_t early_traffic_secret[EVP_MAX_MD_SIZE] = {0};
1264 uint8_t client_handshake_secret[EVP_MAX_MD_SIZE] = {0};
1265 uint8_t server_handshake_secret[EVP_MAX_MD_SIZE] = {0};
1266 uint8_t client_traffic_secret_0[EVP_MAX_MD_SIZE] = {0};
1267 uint8_t server_traffic_secret_0[EVP_MAX_MD_SIZE] = {0};
1268 uint8_t expected_client_finished[EVP_MAX_MD_SIZE] = {0};
Steven Valdez143e8b32016-07-11 13:19:03 -04001269
David Benjaminf5d2cd02016-10-06 19:39:20 -04001270 union {
David Benjaminc11ea9422017-08-29 16:33:21 -04001271 // sent is a bitset where the bits correspond to elements of kExtensions
1272 // in t1_lib.c. Each bit is set if that extension was sent in a
1273 // ClientHello. It's not used by servers.
David Benjamin8f288862017-07-20 14:01:44 -04001274 uint32_t sent = 0;
David Benjaminc11ea9422017-08-29 16:33:21 -04001275 // received is a bitset, like |sent|, but is used by servers to record
1276 // which extensions were received from a client.
David Benjaminf5d2cd02016-10-06 19:39:20 -04001277 uint32_t received;
1278 } extensions;
1279
1280 union {
David Benjaminc11ea9422017-08-29 16:33:21 -04001281 // sent is a bitset where the bits correspond to elements of
1282 // |client_custom_extensions| in the |SSL_CTX|. Each bit is set if that
1283 // extension was sent in a ClientHello. It's not used by servers.
David Benjamin8f288862017-07-20 14:01:44 -04001284 uint16_t sent = 0;
David Benjaminc11ea9422017-08-29 16:33:21 -04001285 // received is a bitset, like |sent|, but is used by servers to record
1286 // which custom extensions were received from a client. The bits here
1287 // correspond to |server_custom_extensions|.
David Benjaminf5d2cd02016-10-06 19:39:20 -04001288 uint16_t received;
1289 } custom_extensions;
1290
David Benjaminc11ea9422017-08-29 16:33:21 -04001291 // retry_group is the group ID selected by the server in HelloRetryRequest in
1292 // TLS 1.3.
David Benjamin8f288862017-07-20 14:01:44 -04001293 uint16_t retry_group = 0;
David Benjamin4fe3c902016-08-16 02:17:03 -04001294
David Benjaminc11ea9422017-08-29 16:33:21 -04001295 // key_share is the current key exchange instance.
David Benjaminc642aca2017-07-19 23:28:43 -04001296 UniquePtr<SSLKeyShare> key_share;
Adam Langley4ba6e192016-12-07 15:54:54 -08001297
David Benjaminc11ea9422017-08-29 16:33:21 -04001298 // transcript is the current handshake transcript.
David Benjamin6dc8bf62017-07-19 16:38:21 -04001299 SSLTranscript transcript;
Steven Valdez908ac192017-01-12 13:17:07 -05001300
David Benjaminc11ea9422017-08-29 16:33:21 -04001301 // cookie is the value of the cookie received from the server, if any.
David Benjamin08f5c762017-09-21 02:43:05 -04001302 Array<uint8_t> cookie;
David Benjamin3baa6e12016-10-07 21:10:38 -04001303
David Benjaminc11ea9422017-08-29 16:33:21 -04001304 // key_share_bytes is the value of the previously sent KeyShare extension by
1305 // the client in TLS 1.3.
David Benjamin08f5c762017-09-21 02:43:05 -04001306 Array<uint8_t> key_share_bytes;
David Benjamin4fe3c902016-08-16 02:17:03 -04001307
David Benjaminc11ea9422017-08-29 16:33:21 -04001308 // ecdh_public_key, for servers, is the key share to be sent to the client in
1309 // TLS 1.3.
David Benjamin879efc32017-09-21 11:20:53 -04001310 Array<uint8_t> ecdh_public_key;
Steven Valdez143e8b32016-07-11 13:19:03 -04001311
David Benjaminc11ea9422017-08-29 16:33:21 -04001312 // peer_sigalgs are the signature algorithms that the peer supports. These are
1313 // taken from the contents of the signature algorithms extension for a server
1314 // or from the CertificateRequest for a client.
David Benjamin8f288862017-07-20 14:01:44 -04001315 uint16_t *peer_sigalgs = nullptr;
David Benjaminc11ea9422017-08-29 16:33:21 -04001316 // num_peer_sigalgs is the number of entries in |peer_sigalgs|.
David Benjamin8f288862017-07-20 14:01:44 -04001317 size_t num_peer_sigalgs = 0;
David Benjamin0fc37ef2016-08-17 15:29:46 -04001318
David Benjaminc11ea9422017-08-29 16:33:21 -04001319 // peer_supported_group_list contains the supported group IDs advertised by
1320 // the peer. This is only set on the server's end. The server does not
1321 // advertise this extension to the client.
David Benjamincf0ce672017-09-21 02:25:59 -04001322 Array<uint16_t> peer_supported_group_list;
David Benjamin43612b62016-10-07 00:41:50 -04001323
David Benjaminc11ea9422017-08-29 16:33:21 -04001324 // peer_key is the peer's ECDH key for a TLS 1.2 client.
David Benjamin499742c2017-07-22 12:45:38 -04001325 Array<uint8_t> peer_key;
David Benjamina4c8ff02016-10-08 02:49:01 -04001326
David Benjaminc11ea9422017-08-29 16:33:21 -04001327 // server_params, in a TLS 1.2 server, stores the ServerKeyExchange
1328 // parameters. It has client and server randoms prepended for signing
1329 // convenience.
David Benjamin879efc32017-09-21 11:20:53 -04001330 Array<uint8_t> server_params;
David Benjamina4c8ff02016-10-08 02:49:01 -04001331
David Benjaminc11ea9422017-08-29 16:33:21 -04001332 // peer_psk_identity_hint, on the client, is the psk_identity_hint sent by the
1333 // server when using a TLS 1.2 PSK key exchange.
David Benjamin31b0c9b2017-07-20 14:49:15 -04001334 UniquePtr<char> peer_psk_identity_hint;
Adam Langley4ba6e192016-12-07 15:54:54 -08001335
David Benjaminc11ea9422017-08-29 16:33:21 -04001336 // ca_names, on the client, contains the list of CAs received in a
1337 // CertificateRequest message.
David Benjamin31b0c9b2017-07-20 14:49:15 -04001338 UniquePtr<STACK_OF(CRYPTO_BUFFER)> ca_names;
Adam Langley34b4c822017-02-02 10:57:17 -08001339
David Benjaminc11ea9422017-08-29 16:33:21 -04001340 // cached_x509_ca_names contains a cache of parsed versions of the elements
1341 // of |ca_names|.
David Benjamin8f288862017-07-20 14:01:44 -04001342 STACK_OF(X509_NAME) *cached_x509_ca_names = nullptr;
Adam Langley4ba6e192016-12-07 15:54:54 -08001343
David Benjaminc11ea9422017-08-29 16:33:21 -04001344 // certificate_types, on the client, contains the set of certificate types
1345 // received in a CertificateRequest message.
David Benjamin08f5c762017-09-21 02:43:05 -04001346 Array<uint8_t> certificate_types;
Adam Langley4ba6e192016-12-07 15:54:54 -08001347
David Benjaminc11ea9422017-08-29 16:33:21 -04001348 // local_pubkey is the public key we are authenticating as.
David Benjamin31b0c9b2017-07-20 14:49:15 -04001349 UniquePtr<EVP_PKEY> local_pubkey;
David Benjamina232a712017-03-30 15:51:53 -05001350
David Benjaminc11ea9422017-08-29 16:33:21 -04001351 // peer_pubkey is the public key parsed from the peer's leaf certificate.
David Benjamin31b0c9b2017-07-20 14:49:15 -04001352 UniquePtr<EVP_PKEY> peer_pubkey;
Adam Langleyd5157222016-12-12 11:37:43 -08001353
David Benjaminc11ea9422017-08-29 16:33:21 -04001354 // new_session is the new mutable session being established by the current
1355 // handshake. It should not be cached.
David Benjamin31b0c9b2017-07-20 14:49:15 -04001356 UniquePtr<SSL_SESSION> new_session;
David Benjamin45738dd2017-02-09 20:01:26 -05001357
David Benjaminc11ea9422017-08-29 16:33:21 -04001358 // early_session is the session corresponding to the current 0-RTT state on
1359 // the client if |in_early_data| is true.
David Benjamin31b0c9b2017-07-20 14:49:15 -04001360 UniquePtr<SSL_SESSION> early_session;
Steven Valdeze831a812017-03-09 14:56:07 -05001361
David Benjaminc11ea9422017-08-29 16:33:21 -04001362 // new_cipher is the cipher being negotiated in this handshake.
David Benjamin8f288862017-07-20 14:01:44 -04001363 const SSL_CIPHER *new_cipher = nullptr;
David Benjamin45738dd2017-02-09 20:01:26 -05001364
David Benjaminc11ea9422017-08-29 16:33:21 -04001365 // key_block is the record-layer key block for TLS 1.2 and earlier.
David Benjamin8f288862017-07-20 14:01:44 -04001366 uint8_t *key_block = nullptr;
1367 uint8_t key_block_len = 0;
Adam Langley4ba6e192016-12-07 15:54:54 -08001368
David Benjaminfd45ee72017-08-31 14:49:09 -04001369 // scts_requested is true if the SCT extension is in the ClientHello.
1370 bool scts_requested:1;
Adam Langley4ba6e192016-12-07 15:54:54 -08001371
David Benjaminfd45ee72017-08-31 14:49:09 -04001372 // needs_psk_binder is true if the ClientHello has a placeholder PSK binder to
1373 // be filled in.
1374 bool needs_psk_binder:1;
Adam Langley4ba6e192016-12-07 15:54:54 -08001375
David Benjaminfd45ee72017-08-31 14:49:09 -04001376 bool received_hello_retry_request:1;
Adam Langley4ba6e192016-12-07 15:54:54 -08001377
David Benjaminfd45ee72017-08-31 14:49:09 -04001378 bool received_custom_extension:1;
Steven Valdezf4ecc842017-08-10 14:02:56 -04001379
Steven Valdezd8168742017-08-31 10:15:48 -04001380 // handshake_finalized is true once the handshake has completed, at which
1381 // point accessors should use the established state.
David Benjaminfd45ee72017-08-31 14:49:09 -04001382 bool handshake_finalized:1;
Steven Valdezd8168742017-08-31 10:15:48 -04001383
David Benjaminc11ea9422017-08-29 16:33:21 -04001384 // accept_psk_mode stores whether the client's PSK mode is compatible with our
1385 // preferences.
David Benjaminfd45ee72017-08-31 14:49:09 -04001386 bool accept_psk_mode:1;
Adam Langley4ba6e192016-12-07 15:54:54 -08001387
David Benjaminfd45ee72017-08-31 14:49:09 -04001388 // cert_request is true if a client certificate was requested.
1389 bool cert_request:1;
David Benjamina0486782016-10-06 19:11:32 -04001390
David Benjaminfd45ee72017-08-31 14:49:09 -04001391 // certificate_status_expected is true if OCSP stapling was negotiated and the
David Benjaminc11ea9422017-08-29 16:33:21 -04001392 // server is expected to send a CertificateStatus message. (This is used on
1393 // both the client and server sides.)
David Benjaminfd45ee72017-08-31 14:49:09 -04001394 bool certificate_status_expected:1;
David Benjamina0486782016-10-06 19:11:32 -04001395
David Benjaminfd45ee72017-08-31 14:49:09 -04001396 // ocsp_stapling_requested is true if a client requested OCSP stapling.
1397 bool ocsp_stapling_requested:1;
David Benjamina0486782016-10-06 19:11:32 -04001398
David Benjaminc11ea9422017-08-29 16:33:21 -04001399 // should_ack_sni is used by a server and indicates that the SNI extension
1400 // should be echoed in the ServerHello.
David Benjaminfd45ee72017-08-31 14:49:09 -04001401 bool should_ack_sni:1;
David Benjamina0486782016-10-06 19:11:32 -04001402
David Benjaminfd45ee72017-08-31 14:49:09 -04001403 // in_false_start is true if there is a pending client handshake in False
David Benjaminc11ea9422017-08-29 16:33:21 -04001404 // Start. The client may write data at this point.
David Benjaminfd45ee72017-08-31 14:49:09 -04001405 bool in_false_start:1;
David Benjamina0486782016-10-06 19:11:32 -04001406
David Benjaminfd45ee72017-08-31 14:49:09 -04001407 // in_early_data is true if there is a pending handshake that has progressed
David Benjaminc11ea9422017-08-29 16:33:21 -04001408 // enough to send and receive early data.
David Benjaminfd45ee72017-08-31 14:49:09 -04001409 bool in_early_data:1;
Steven Valdeze831a812017-03-09 14:56:07 -05001410
David Benjaminfd45ee72017-08-31 14:49:09 -04001411 // early_data_offered is true if the client sent the early_data extension.
1412 bool early_data_offered:1;
Steven Valdez2d850622017-01-11 11:34:52 -05001413
David Benjaminfd45ee72017-08-31 14:49:09 -04001414 // can_early_read is true if application data may be read at this point in the
David Benjaminc11ea9422017-08-29 16:33:21 -04001415 // handshake.
David Benjaminfd45ee72017-08-31 14:49:09 -04001416 bool can_early_read:1;
Steven Valdez681eb6a2016-12-19 13:19:29 -05001417
David Benjaminfd45ee72017-08-31 14:49:09 -04001418 // can_early_write is true if application data may be written at this point in
David Benjaminc11ea9422017-08-29 16:33:21 -04001419 // the handshake.
David Benjaminfd45ee72017-08-31 14:49:09 -04001420 bool can_early_write:1;
Steven Valdez681eb6a2016-12-19 13:19:29 -05001421
David Benjaminc11ea9422017-08-29 16:33:21 -04001422 // next_proto_neg_seen is one of NPN was negotiated.
David Benjaminfd45ee72017-08-31 14:49:09 -04001423 bool next_proto_neg_seen:1;
David Benjaminb74b0812016-10-06 19:43:48 -04001424
David Benjaminfd45ee72017-08-31 14:49:09 -04001425 // ticket_expected is true if a TLS 1.2 NewSessionTicket message is to be sent
David Benjaminc11ea9422017-08-29 16:33:21 -04001426 // or received.
David Benjaminfd45ee72017-08-31 14:49:09 -04001427 bool ticket_expected:1;
David Benjaminf04c2e92016-12-06 13:35:25 -05001428
David Benjaminfd45ee72017-08-31 14:49:09 -04001429 // extended_master_secret is true if the extended master secret extension is
David Benjaminc11ea9422017-08-29 16:33:21 -04001430 // negotiated in this handshake.
David Benjaminfd45ee72017-08-31 14:49:09 -04001431 bool extended_master_secret:1;
David Benjaminfc02b592017-02-17 16:26:01 -05001432
David Benjaminfd45ee72017-08-31 14:49:09 -04001433 // pending_private_key_op is true if there is a pending private key operation
David Benjaminc11ea9422017-08-29 16:33:21 -04001434 // in progress.
David Benjaminfd45ee72017-08-31 14:49:09 -04001435 bool pending_private_key_op:1;
David Benjamin44148742017-06-17 13:20:59 -04001436
David Benjaminc11ea9422017-08-29 16:33:21 -04001437 // client_version is the value sent or received in the ClientHello version.
David Benjamin8f288862017-07-20 14:01:44 -04001438 uint16_t client_version = 0;
Alessandro Ghedinide254b42017-04-17 19:12:33 +01001439
David Benjaminc11ea9422017-08-29 16:33:21 -04001440 // early_data_read is the amount of early data that has been read by the
1441 // record layer.
David Benjamin8f288862017-07-20 14:01:44 -04001442 uint16_t early_data_read = 0;
Steven Valdeze831a812017-03-09 14:56:07 -05001443
David Benjaminc11ea9422017-08-29 16:33:21 -04001444 // early_data_written is the amount of early data that has been written by the
1445 // record layer.
David Benjamin8f288862017-07-20 14:01:44 -04001446 uint16_t early_data_written = 0;
David Benjamin86e95b82017-07-18 16:34:25 -04001447};
Steven Valdez143e8b32016-07-11 13:19:03 -04001448
David Benjamince8c9d22016-11-14 10:45:16 +09001449SSL_HANDSHAKE *ssl_handshake_new(SSL *ssl);
Steven Valdez143e8b32016-07-11 13:19:03 -04001450
David Benjaminc11ea9422017-08-29 16:33:21 -04001451// ssl_handshake_free releases all memory associated with |hs|.
Steven Valdez143e8b32016-07-11 13:19:03 -04001452void ssl_handshake_free(SSL_HANDSHAKE *hs);
1453
David Benjaminc11ea9422017-08-29 16:33:21 -04001454// ssl_check_message_type checks if |msg| has type |type|. If so it returns
1455// one. Otherwise, it sends an alert and returns zero.
David Benjamin7934f082017-08-01 16:32:25 -04001456int ssl_check_message_type(SSL *ssl, const SSLMessage &msg, int type);
David Benjamin276b7e82017-01-21 14:13:39 -05001457
David Benjaminc11ea9422017-08-29 16:33:21 -04001458// ssl_run_handshake runs the TLS handshake. It returns one on success and <= 0
1459// on error. It sets |out_early_return| to one if we've completed the handshake
1460// early.
David Benjamin74795b32017-08-31 15:13:12 -04001461int ssl_run_handshake(SSL_HANDSHAKE *hs, bool *out_early_return);
Steven Valdez143e8b32016-07-11 13:19:03 -04001462
David Benjaminc11ea9422017-08-29 16:33:21 -04001463// The following are implementations of |do_handshake| for the client and
1464// server.
Steven Valdez4d71a9a2017-08-14 15:08:34 -04001465enum ssl_hs_wait_t ssl_client_handshake(SSL_HANDSHAKE *hs);
1466enum ssl_hs_wait_t ssl_server_handshake(SSL_HANDSHAKE *hs);
David Benjaminc3c88822016-11-14 10:32:04 +09001467enum ssl_hs_wait_t tls13_client_handshake(SSL_HANDSHAKE *hs);
1468enum ssl_hs_wait_t tls13_server_handshake(SSL_HANDSHAKE *hs);
Steven Valdez143e8b32016-07-11 13:19:03 -04001469
David Benjaminc11ea9422017-08-29 16:33:21 -04001470// The following functions return human-readable representations of the TLS
1471// handshake states for debugging.
Steven Valdez4d71a9a2017-08-14 15:08:34 -04001472const char *ssl_client_handshake_state(SSL_HANDSHAKE *hs);
1473const char *ssl_server_handshake_state(SSL_HANDSHAKE *hs);
David Benjaminf60bcfb2017-08-18 15:23:44 -04001474const char *tls13_client_handshake_state(SSL_HANDSHAKE *hs);
1475const char *tls13_server_handshake_state(SSL_HANDSHAKE *hs);
1476
David Benjaminc11ea9422017-08-29 16:33:21 -04001477// tls13_post_handshake processes a post-handshake message. It returns one on
1478// success and zero on failure.
David Benjamin7934f082017-08-01 16:32:25 -04001479int tls13_post_handshake(SSL *ssl, const SSLMessage &msg);
Steven Valdez8e1c7be2016-07-26 12:39:22 -04001480
David Benjamin7934f082017-08-01 16:32:25 -04001481int tls13_process_certificate(SSL_HANDSHAKE *hs, const SSLMessage &msg,
1482 int allow_anonymous);
1483int tls13_process_certificate_verify(SSL_HANDSHAKE *hs, const SSLMessage &msg);
David Benjamin794cc592017-03-25 22:24:23 -05001484
David Benjaminc11ea9422017-08-29 16:33:21 -04001485// tls13_process_finished processes |msg| as a Finished message from the
1486// peer. If |use_saved_value| is one, the verify_data is compared against
1487// |hs->expected_client_finished| rather than computed fresh.
David Benjamin7934f082017-08-01 16:32:25 -04001488int tls13_process_finished(SSL_HANDSHAKE *hs, const SSLMessage &msg,
1489 int use_saved_value);
Steven Valdez143e8b32016-07-11 13:19:03 -04001490
David Benjamin0f24bed2017-01-12 19:46:50 -05001491int tls13_add_certificate(SSL_HANDSHAKE *hs);
David Benjamin44148742017-06-17 13:20:59 -04001492
David Benjaminc11ea9422017-08-29 16:33:21 -04001493// tls13_add_certificate_verify adds a TLS 1.3 CertificateVerify message to the
1494// handshake. If it returns |ssl_private_key_retry|, it should be called again
1495// to retry when the signing operation is completed.
David Benjamin44148742017-06-17 13:20:59 -04001496enum ssl_private_key_result_t tls13_add_certificate_verify(SSL_HANDSHAKE *hs);
1497
David Benjamin0f24bed2017-01-12 19:46:50 -05001498int tls13_add_finished(SSL_HANDSHAKE *hs);
David Benjamin7934f082017-08-01 16:32:25 -04001499int tls13_process_new_session_ticket(SSL *ssl, const SSLMessage &msg);
Steven Valdez143e8b32016-07-11 13:19:03 -04001500
David Benjamin499742c2017-07-22 12:45:38 -04001501int ssl_ext_key_share_parse_serverhello(SSL_HANDSHAKE *hs,
1502 Array<uint8_t> *out_secret,
Steven Valdez7259f2f2016-08-02 16:55:05 -04001503 uint8_t *out_alert, CBS *contents);
David Benjamin74795b32017-08-31 15:13:12 -04001504int ssl_ext_key_share_parse_clienthello(SSL_HANDSHAKE *hs, bool *out_found,
David Benjamin499742c2017-07-22 12:45:38 -04001505 Array<uint8_t> *out_secret,
Steven Valdez7259f2f2016-08-02 16:55:05 -04001506 uint8_t *out_alert, CBS *contents);
David Benjamin8baf9632016-11-17 17:11:16 +09001507int ssl_ext_key_share_add_serverhello(SSL_HANDSHAKE *hs, CBB *out);
Steven Valdez143e8b32016-07-11 13:19:03 -04001508
David Benjamin8baf9632016-11-17 17:11:16 +09001509int ssl_ext_pre_shared_key_parse_serverhello(SSL_HANDSHAKE *hs,
1510 uint8_t *out_alert, CBS *contents);
David Benjamin35ac5b72017-03-03 15:05:56 -05001511int ssl_ext_pre_shared_key_parse_clienthello(
David Benjamin707af292017-03-10 17:47:18 -05001512 SSL_HANDSHAKE *hs, CBS *out_ticket, CBS *out_binders,
David Benjamin35ac5b72017-03-03 15:05:56 -05001513 uint32_t *out_obfuscated_ticket_age, uint8_t *out_alert, CBS *contents);
David Benjamin8baf9632016-11-17 17:11:16 +09001514int ssl_ext_pre_shared_key_add_serverhello(SSL_HANDSHAKE *hs, CBB *out);
Steven Valdez4aa154e2016-07-29 14:32:55 -04001515
David Benjaminc11ea9422017-08-29 16:33:21 -04001516// ssl_is_sct_list_valid does a shallow parse of the SCT list in |contents| and
1517// returns one iff it's valid.
Adam Langleycfa08c32016-11-17 13:21:27 -08001518int ssl_is_sct_list_valid(const CBS *contents);
1519
David Benjamin8c880a22016-12-03 02:20:34 -05001520int ssl_write_client_hello(SSL_HANDSHAKE *hs);
Steven Valdez5440fe02016-07-18 12:40:30 -04001521
David Benjaminc11ea9422017-08-29 16:33:21 -04001522// ssl_clear_tls13_state releases client state only needed for TLS 1.3. It
1523// should be called once the version is known to be TLS 1.2 or earlier.
David Benjamin6e4fc332016-11-17 16:43:08 +09001524void ssl_clear_tls13_state(SSL_HANDSHAKE *hs);
David Benjamin4fe3c902016-08-16 02:17:03 -04001525
Nick Harper60a85cb2016-09-23 16:25:11 -07001526enum ssl_cert_verify_context_t {
1527 ssl_cert_verify_server,
1528 ssl_cert_verify_client,
1529 ssl_cert_verify_channel_id,
1530};
1531
David Benjaminc11ea9422017-08-29 16:33:21 -04001532// tls13_get_cert_verify_signature_input generates the message to be signed for
1533// TLS 1.3's CertificateVerify message. |cert_verify_context| determines the
1534// type of signature. It sets |*out| and |*out_len| to a newly allocated buffer
1535// containing the result. The caller must free it with |OPENSSL_free| to release
1536// it. This function returns one on success and zero on failure.
Nick Harper60a85cb2016-09-23 16:25:11 -07001537int tls13_get_cert_verify_signature_input(
Steven Valdez908ac192017-01-12 13:17:07 -05001538 SSL_HANDSHAKE *hs, uint8_t **out, size_t *out_len,
Nick Harper60a85cb2016-09-23 16:25:11 -07001539 enum ssl_cert_verify_context_t cert_verify_context);
1540
David Benjaminc11ea9422017-08-29 16:33:21 -04001541// ssl_negotiate_alpn negotiates the ALPN extension, if applicable. It returns
1542// one on successful negotiation or if nothing was negotiated. It returns zero
1543// and sets |*out_alert| to an alert on error.
David Benjaminf3c8f8d2016-11-17 17:20:47 +09001544int ssl_negotiate_alpn(SSL_HANDSHAKE *hs, uint8_t *out_alert,
David Benjamin731058e2016-12-03 23:15:13 -05001545 const SSL_CLIENT_HELLO *client_hello);
David Benjamin9ef31f02016-10-31 18:01:13 -04001546
David Benjamin86e95b82017-07-18 16:34:25 -04001547struct SSL_EXTENSION_TYPE {
David Benjaminffb11072016-11-13 10:32:10 +09001548 uint16_t type;
David Benjamin74795b32017-08-31 15:13:12 -04001549 bool *out_present;
David Benjaminffb11072016-11-13 10:32:10 +09001550 CBS *out_data;
David Benjamin86e95b82017-07-18 16:34:25 -04001551};
David Benjaminffb11072016-11-13 10:32:10 +09001552
David Benjaminc11ea9422017-08-29 16:33:21 -04001553// ssl_parse_extensions parses a TLS extensions block out of |cbs| and advances
1554// it. It writes the parsed extensions to pointers denoted by |ext_types|. On
1555// success, it fills in the |out_present| and |out_data| fields and returns one.
1556// Otherwise, it sets |*out_alert| to an alert to send and returns zero. Unknown
1557// extensions are rejected unless |ignore_unknown| is 1.
David Benjaminffb11072016-11-13 10:32:10 +09001558int ssl_parse_extensions(const CBS *cbs, uint8_t *out_alert,
1559 const SSL_EXTENSION_TYPE *ext_types,
Steven Valdez08b65f42016-12-07 15:29:45 -05001560 size_t num_ext_types, int ignore_unknown);
David Benjaminffb11072016-11-13 10:32:10 +09001561
David Benjaminc11ea9422017-08-29 16:33:21 -04001562// ssl_verify_peer_cert verifies the peer certificate for |hs|.
David Benjamin3a1dd462017-07-11 16:13:10 -04001563enum ssl_verify_result_t ssl_verify_peer_cert(SSL_HANDSHAKE *hs);
1564
Steven Valdez143e8b32016-07-11 13:19:03 -04001565
David Benjaminc11ea9422017-08-29 16:33:21 -04001566// SSLKEYLOGFILE functions.
David Benjamine776cc22016-07-19 07:26:49 +02001567
David Benjaminc11ea9422017-08-29 16:33:21 -04001568// ssl_log_secret logs |secret| with label |label|, if logging is enabled for
1569// |ssl|. It returns one on success and zero on failure.
David Benjamine776cc22016-07-19 07:26:49 +02001570int ssl_log_secret(const SSL *ssl, const char *label, const uint8_t *secret,
1571 size_t secret_len);
1572
1573
David Benjaminc11ea9422017-08-29 16:33:21 -04001574// ClientHello functions.
David Benjamine14ff062016-08-09 16:21:24 -04001575
David Benjamin15868b32017-09-26 17:46:58 -04001576int ssl_client_hello_init(SSL *ssl, SSL_CLIENT_HELLO *out,
1577 const SSLMessage &msg);
David Benjamine14ff062016-08-09 16:21:24 -04001578
David Benjamin731058e2016-12-03 23:15:13 -05001579int ssl_client_hello_get_extension(const SSL_CLIENT_HELLO *client_hello,
1580 CBS *out, uint16_t extension_type);
David Benjamine14ff062016-08-09 16:21:24 -04001581
David Benjamin731058e2016-12-03 23:15:13 -05001582int ssl_client_cipher_list_contains_cipher(const SSL_CLIENT_HELLO *client_hello,
1583 uint16_t id);
David Benjamine14ff062016-08-09 16:21:24 -04001584
1585
David Benjaminc11ea9422017-08-29 16:33:21 -04001586// GREASE.
David Benjamin65ac9972016-09-02 21:35:25 -04001587
1588enum ssl_grease_index_t {
1589 ssl_grease_cipher = 0,
1590 ssl_grease_group,
1591 ssl_grease_extension1,
1592 ssl_grease_extension2,
David Benjamind9791bf2016-09-27 16:39:52 -04001593 ssl_grease_version,
David Benjamin1a5e8ec2016-10-07 15:19:18 -04001594 ssl_grease_ticket_extension,
David Benjamin65ac9972016-09-02 21:35:25 -04001595};
1596
David Benjaminc11ea9422017-08-29 16:33:21 -04001597// ssl_get_grease_value returns a GREASE value for |ssl|. For a given
1598// connection, the values for each index will be deterministic. This allows the
1599// same ClientHello be sent twice for a HelloRetryRequest or the same group be
1600// advertised in both supported_groups and key_shares.
David Benjamin65ac9972016-09-02 21:35:25 -04001601uint16_t ssl_get_grease_value(const SSL *ssl, enum ssl_grease_index_t index);
1602
1603
David Benjaminc11ea9422017-08-29 16:33:21 -04001604// Signature algorithms.
David Benjamin3ef76972016-10-17 17:59:54 -04001605
David Benjaminc11ea9422017-08-29 16:33:21 -04001606// tls1_parse_peer_sigalgs parses |sigalgs| as the list of peer signature
1607// algorithms and saves them on |hs|. It returns one on success and zero on
1608// error.
David Benjaminf3c8f8d2016-11-17 17:20:47 +09001609int tls1_parse_peer_sigalgs(SSL_HANDSHAKE *hs, const CBS *sigalgs);
David Benjamin3ef76972016-10-17 17:59:54 -04001610
David Benjaminc11ea9422017-08-29 16:33:21 -04001611// tls1_get_legacy_signature_algorithm sets |*out| to the signature algorithm
1612// that should be used with |pkey| in TLS 1.1 and earlier. It returns one on
1613// success and zero if |pkey| may not be used at those versions.
David Benjamina3651382017-04-20 17:49:36 -04001614int tls1_get_legacy_signature_algorithm(uint16_t *out, const EVP_PKEY *pkey);
1615
David Benjaminc11ea9422017-08-29 16:33:21 -04001616// tls1_choose_signature_algorithm sets |*out| to a signature algorithm for use
1617// with |hs|'s private key based on the peer's preferences and the algorithms
1618// supported. It returns one on success and zero on error.
David Benjaminf3c8f8d2016-11-17 17:20:47 +09001619int tls1_choose_signature_algorithm(SSL_HANDSHAKE *hs, uint16_t *out);
David Benjamin3ef76972016-10-17 17:59:54 -04001620
David Benjaminc11ea9422017-08-29 16:33:21 -04001621// tls12_add_verify_sigalgs adds the signature algorithms acceptable for the
1622// peer signature to |out|. It returns one on success and zero on error.
David Benjamin69522112017-03-28 15:38:29 -05001623int tls12_add_verify_sigalgs(const SSL *ssl, CBB *out);
David Benjamin3ef76972016-10-17 17:59:54 -04001624
David Benjaminc11ea9422017-08-29 16:33:21 -04001625// tls12_check_peer_sigalg checks if |sigalg| is acceptable for the peer
1626// signature. It returns one on success and zero on error, setting |*out_alert|
1627// to an alert to send.
David Benjamin8d606e32017-06-15 22:43:04 -04001628int tls12_check_peer_sigalg(SSL *ssl, uint8_t *out_alert, uint16_t sigalg);
David Benjamin3ef76972016-10-17 17:59:54 -04001629
1630
David Benjaminc11ea9422017-08-29 16:33:21 -04001631// Underdocumented functions.
1632//
1633// Functions below here haven't been touched up and may be underdocumented.
David Benjamin71f07942015-04-08 02:36:59 -04001634
Adam Langley1258b6a2014-06-20 12:00:00 -07001635#define TLSEXT_CHANNEL_ID_SIZE 128
Adam Langley95c29f32014-06-20 12:00:00 -07001636
David Benjaminc11ea9422017-08-29 16:33:21 -04001637// From RFC4492, used in encoding the curve type in ECParameters
Adam Langleyfcf25832014-12-18 17:42:32 -08001638#define NAMED_CURVE_TYPE 3
Adam Langley95c29f32014-06-20 12:00:00 -07001639
David Benjamine39ac8f2017-07-20 12:22:21 -04001640struct SSLCertConfig {
David Benjamind1d80782015-07-05 11:54:09 -04001641 EVP_PKEY *privatekey;
Adam Langley3a2b47a2017-01-24 13:59:42 -08001642
David Benjaminc11ea9422017-08-29 16:33:21 -04001643 // chain contains the certificate chain, with the leaf at the beginning. The
1644 // first element of |chain| may be NULL to indicate that the leaf certificate
1645 // has not yet been set.
1646 // If |chain| != NULL -> len(chain) >= 1
1647 // If |chain[0]| == NULL -> len(chain) >= 2.
1648 // |chain[1..]| != NULL
Adam Langley3a2b47a2017-01-24 13:59:42 -08001649 STACK_OF(CRYPTO_BUFFER) *chain;
1650
David Benjaminc11ea9422017-08-29 16:33:21 -04001651 // x509_chain may contain a parsed copy of |chain[1..]|. This is only used as
1652 // a cache in order to implement “get0” functions that return a non-owning
1653 // pointer to the certificate chain.
Adam Langleyc5ac2b62016-11-07 12:02:35 -08001654 STACK_OF(X509) *x509_chain;
David Benjaminf31e6812014-11-13 18:05:55 -05001655
David Benjaminc11ea9422017-08-29 16:33:21 -04001656 // x509_leaf may contain a parsed copy of the first element of |chain|. This
1657 // is only used as a cache in order to implement “get0” functions that return
1658 // a non-owning pointer to the certificate chain.
Adam Langley3a2b47a2017-01-24 13:59:42 -08001659 X509 *x509_leaf;
1660
David Benjaminc11ea9422017-08-29 16:33:21 -04001661 // x509_stash contains the last |X509| object append to the chain. This is a
1662 // workaround for some third-party code that continue to use an |X509| object
1663 // even after passing ownership with an “add0” function.
Adam Langleye1e78132017-01-31 15:24:31 -08001664 X509 *x509_stash;
1665
David Benjaminc11ea9422017-08-29 16:33:21 -04001666 // key_method, if non-NULL, is a set of callbacks to call for private key
1667 // operations.
David Benjaminb4d65fd2015-05-29 17:11:21 -04001668 const SSL_PRIVATE_KEY_METHOD *key_method;
1669
David Benjaminc11ea9422017-08-29 16:33:21 -04001670 // x509_method contains pointers to functions that might deal with |X509|
1671 // compatibility, or might be a no-op, depending on the application.
Adam Langley3509dac2017-02-01 11:59:18 -08001672 const SSL_X509_METHOD *x509_method;
1673
David Benjaminc11ea9422017-08-29 16:33:21 -04001674 // sigalgs, if non-NULL, is the set of signature algorithms supported by
1675 // |privatekey| in decreasing order of preference.
David Benjamind246b812016-07-08 15:07:02 -07001676 uint16_t *sigalgs;
David Benjamin0fc37ef2016-08-17 15:29:46 -04001677 size_t num_sigalgs;
Adam Langley95c29f32014-06-20 12:00:00 -07001678
David Benjaminc11ea9422017-08-29 16:33:21 -04001679 // Certificate setup callback: if set is called whenever a
1680 // certificate may be required (client or server). the callback
1681 // can then examine any appropriate parameters and setup any
1682 // certificates required. This allows advanced applications
1683 // to select certificates on the fly: for example based on
1684 // supported signature algorithms or curves.
Adam Langleyfcf25832014-12-18 17:42:32 -08001685 int (*cert_cb)(SSL *ssl, void *arg);
1686 void *cert_cb_arg;
Adam Langleyd323f4b2016-03-01 15:58:14 -08001687
David Benjaminc11ea9422017-08-29 16:33:21 -04001688 // Optional X509_STORE for certificate validation. If NULL the parent SSL_CTX
1689 // store is used instead.
Adam Langleyd323f4b2016-03-01 15:58:14 -08001690 X509_STORE *verify_store;
David Benjamin83a32122017-02-14 18:34:54 -05001691
David Benjaminc11ea9422017-08-29 16:33:21 -04001692 // Signed certificate timestamp list to be sent to the client, if requested
David Benjamin83a32122017-02-14 18:34:54 -05001693 CRYPTO_BUFFER *signed_cert_timestamp_list;
1694
David Benjaminc11ea9422017-08-29 16:33:21 -04001695 // OCSP response to be sent to the client, if requested.
David Benjamin83a32122017-02-14 18:34:54 -05001696 CRYPTO_BUFFER *ocsp_response;
David Benjamin5960a902017-02-14 20:07:11 -05001697
David Benjaminc11ea9422017-08-29 16:33:21 -04001698 // sid_ctx partitions the session space within a shared session cache or
1699 // ticket key. Only sessions with a matching value will be accepted.
David Benjamin5960a902017-02-14 20:07:11 -05001700 uint8_t sid_ctx_length;
1701 uint8_t sid_ctx[SSL_MAX_SID_CTX_LENGTH];
Alessandro Ghedini67bb45f2017-03-30 16:33:24 -05001702
David Benjamin046bc1f2017-08-31 15:06:42 -04001703 // If enable_early_data is true, early data can be sent and accepted.
1704 bool enable_early_data:1;
David Benjamin86e95b82017-07-18 16:34:25 -04001705};
Adam Langley95c29f32014-06-20 12:00:00 -07001706
David Benjaminc11ea9422017-08-29 16:33:21 -04001707// ssl_crypto_x509_method provides the |SSL_X509_METHOD| functions using
1708// crypto/x509.
David Benjamin86e95b82017-07-18 16:34:25 -04001709extern const SSL_X509_METHOD ssl_crypto_x509_method;
Adam Langley3509dac2017-02-01 11:59:18 -08001710
David Benjaminc11ea9422017-08-29 16:33:21 -04001711// ssl_noop_x509_method provides the |SSL_X509_METHOD| functions that avoid
1712// crypto/x509.
David Benjaminba2d3df2017-08-04 13:59:24 -04001713extern const SSL_X509_METHOD ssl_noop_x509_method;
1714
David Benjamin86e95b82017-07-18 16:34:25 -04001715struct SSL3_RECORD {
David Benjaminc11ea9422017-08-29 16:33:21 -04001716 // type is the record type.
David Benjamine228bd22016-10-17 20:41:08 -04001717 uint8_t type;
David Benjaminc11ea9422017-08-29 16:33:21 -04001718 // length is the number of unconsumed bytes in the record.
David Benjamine228bd22016-10-17 20:41:08 -04001719 uint16_t length;
David Benjaminc11ea9422017-08-29 16:33:21 -04001720 // data is a non-owning pointer to the first unconsumed byte of the record.
David Benjamine228bd22016-10-17 20:41:08 -04001721 uint8_t *data;
David Benjamin86e95b82017-07-18 16:34:25 -04001722};
David Benjamine228bd22016-10-17 20:41:08 -04001723
David Benjamin86e95b82017-07-18 16:34:25 -04001724struct SSL3_BUFFER {
David Benjaminc11ea9422017-08-29 16:33:21 -04001725 // buf is the memory allocated for this buffer.
David Benjamine228bd22016-10-17 20:41:08 -04001726 uint8_t *buf;
David Benjaminc11ea9422017-08-29 16:33:21 -04001727 // offset is the offset into |buf| which the buffer contents start at.
David Benjamine228bd22016-10-17 20:41:08 -04001728 uint16_t offset;
David Benjaminc11ea9422017-08-29 16:33:21 -04001729 // len is the length of the buffer contents from |buf| + |offset|.
David Benjamine228bd22016-10-17 20:41:08 -04001730 uint16_t len;
David Benjaminc11ea9422017-08-29 16:33:21 -04001731 // cap is how much memory beyond |buf| + |offset| is available.
David Benjamine228bd22016-10-17 20:41:08 -04001732 uint16_t cap;
David Benjamin86e95b82017-07-18 16:34:25 -04001733};
David Benjamine228bd22016-10-17 20:41:08 -04001734
David Benjaminc11ea9422017-08-29 16:33:21 -04001735// An ssl_shutdown_t describes the shutdown state of one end of the connection,
1736// whether it is alive or has been shutdown via close_notify or fatal alert.
David Benjamine228bd22016-10-17 20:41:08 -04001737enum ssl_shutdown_t {
1738 ssl_shutdown_none = 0,
1739 ssl_shutdown_close_notify = 1,
1740 ssl_shutdown_fatal_alert = 2,
1741};
1742
David Benjamin86e95b82017-07-18 16:34:25 -04001743struct SSL3_STATE {
David Benjamine228bd22016-10-17 20:41:08 -04001744 uint8_t read_sequence[8];
1745 uint8_t write_sequence[8];
1746
1747 uint8_t server_random[SSL3_RANDOM_SIZE];
1748 uint8_t client_random[SSL3_RANDOM_SIZE];
1749
David Benjaminc11ea9422017-08-29 16:33:21 -04001750 // read_buffer holds data from the transport to be processed.
David Benjamine228bd22016-10-17 20:41:08 -04001751 SSL3_BUFFER read_buffer;
David Benjaminc11ea9422017-08-29 16:33:21 -04001752 // write_buffer holds data to be written to the transport.
David Benjamine228bd22016-10-17 20:41:08 -04001753 SSL3_BUFFER write_buffer;
1754
David Benjaminc11ea9422017-08-29 16:33:21 -04001755 SSL3_RECORD rrec; // each decoded record goes in here
David Benjamine228bd22016-10-17 20:41:08 -04001756
David Benjaminc11ea9422017-08-29 16:33:21 -04001757 // partial write - check the numbers match
1758 unsigned int wnum; // number of bytes sent so far
1759 int wpend_tot; // number bytes written
David Benjamine228bd22016-10-17 20:41:08 -04001760 int wpend_type;
David Benjaminc11ea9422017-08-29 16:33:21 -04001761 int wpend_ret; // number of bytes submitted
David Benjamine228bd22016-10-17 20:41:08 -04001762 const uint8_t *wpend_buf;
1763
David Benjaminc11ea9422017-08-29 16:33:21 -04001764 // recv_shutdown is the shutdown state for the receive half of the
1765 // connection.
David Benjamine228bd22016-10-17 20:41:08 -04001766 enum ssl_shutdown_t recv_shutdown;
1767
David Benjaminc11ea9422017-08-29 16:33:21 -04001768 // recv_shutdown is the shutdown state for the send half of the connection.
David Benjamine228bd22016-10-17 20:41:08 -04001769 enum ssl_shutdown_t send_shutdown;
1770
Adam Langley4ba6e192016-12-07 15:54:54 -08001771 int alert_dispatch;
1772
1773 int total_renegotiations;
1774
David Benjaminc11ea9422017-08-29 16:33:21 -04001775 // early_data_skipped is the amount of early data that has been skipped by the
1776 // record layer.
Steven Valdeza4ee74d2016-11-29 13:36:45 -05001777 uint16_t early_data_skipped;
1778
David Benjaminc11ea9422017-08-29 16:33:21 -04001779 // empty_record_count is the number of consecutive empty records received.
David Benjamine228bd22016-10-17 20:41:08 -04001780 uint8_t empty_record_count;
1781
David Benjaminc11ea9422017-08-29 16:33:21 -04001782 // warning_alert_count is the number of consecutive warning alerts
1783 // received.
David Benjamine228bd22016-10-17 20:41:08 -04001784 uint8_t warning_alert_count;
1785
David Benjaminc11ea9422017-08-29 16:33:21 -04001786 // key_update_count is the number of consecutive KeyUpdates received.
David Benjamine228bd22016-10-17 20:41:08 -04001787 uint8_t key_update_count;
1788
David Benjaminc11ea9422017-08-29 16:33:21 -04001789 // skip_early_data instructs the record layer to skip unexpected early data
1790 // messages when 0RTT is rejected.
David Benjamin046bc1f2017-08-31 15:06:42 -04001791 bool skip_early_data:1;
Adam Langley4ba6e192016-12-07 15:54:54 -08001792
David Benjaminc11ea9422017-08-29 16:33:21 -04001793 // have_version is true if the connection's final version is known. Otherwise
1794 // the version has not been negotiated yet.
David Benjamin046bc1f2017-08-31 15:06:42 -04001795 bool have_version:1;
Adam Langley4ba6e192016-12-07 15:54:54 -08001796
David Benjaminc11ea9422017-08-29 16:33:21 -04001797 // v2_hello_done is true if the peer's V2ClientHello, if any, has been handled
1798 // and future messages should use the record layer.
David Benjamin046bc1f2017-08-31 15:06:42 -04001799 bool v2_hello_done:1;
Adam Langley4ba6e192016-12-07 15:54:54 -08001800
David Benjaminc11ea9422017-08-29 16:33:21 -04001801 // is_v2_hello is true if the current handshake message was derived from a
1802 // V2ClientHello rather than received from the peer directly.
David Benjamin046bc1f2017-08-31 15:06:42 -04001803 bool is_v2_hello:1;
David Benjamin1a444da2017-01-21 14:27:45 -05001804
David Benjaminc11ea9422017-08-29 16:33:21 -04001805 // has_message is true if the current handshake message has been returned
1806 // at least once by |get_message| and false otherwise.
David Benjamin046bc1f2017-08-31 15:06:42 -04001807 bool has_message:1;
David Benjamin7934f082017-08-01 16:32:25 -04001808
David Benjaminc11ea9422017-08-29 16:33:21 -04001809 // initial_handshake_complete is true if the initial handshake has
1810 // completed.
David Benjamin046bc1f2017-08-31 15:06:42 -04001811 bool initial_handshake_complete:1;
Adam Langley4ba6e192016-12-07 15:54:54 -08001812
David Benjaminc11ea9422017-08-29 16:33:21 -04001813 // session_reused indicates whether a session was resumed.
David Benjamin046bc1f2017-08-31 15:06:42 -04001814 bool session_reused:1;
Adam Langley4ba6e192016-12-07 15:54:54 -08001815
David Benjamin046bc1f2017-08-31 15:06:42 -04001816 bool send_connection_binding:1;
Adam Langley4ba6e192016-12-07 15:54:54 -08001817
David Benjaminc11ea9422017-08-29 16:33:21 -04001818 // In a client, this means that the server supported Channel ID and that a
1819 // Channel ID was sent. In a server it means that we echoed support for
1820 // Channel IDs and that tlsext_channel_id will be valid after the
1821 // handshake.
David Benjamin046bc1f2017-08-31 15:06:42 -04001822 bool tlsext_channel_id_valid:1;
Adam Langley4ba6e192016-12-07 15:54:54 -08001823
David Benjamin046bc1f2017-08-31 15:06:42 -04001824 // key_update_pending is true if we have a KeyUpdate acknowledgment
David Benjaminc11ea9422017-08-29 16:33:21 -04001825 // outstanding.
David Benjamin046bc1f2017-08-31 15:06:42 -04001826 bool key_update_pending:1;
David Benjaminbbba9392017-04-06 12:54:12 -04001827
David Benjamin046bc1f2017-08-31 15:06:42 -04001828 // wpend_pending is true if we have a pending write outstanding.
1829 bool wpend_pending:1;
Steven Valdeze831a812017-03-09 14:56:07 -05001830
Adam Langley4ba6e192016-12-07 15:54:54 -08001831 uint8_t send_alert[2];
1832
David Benjaminc11ea9422017-08-29 16:33:21 -04001833 // pending_flight is the pending outgoing flight. This is used to flush each
1834 // handshake flight in a single write. |write_buffer| must be written out
1835 // before this data.
David Benjamindaf207a2017-01-03 18:37:41 -05001836 BUF_MEM *pending_flight;
1837
David Benjaminc11ea9422017-08-29 16:33:21 -04001838 // pending_flight_offset is the number of bytes of |pending_flight| which have
1839 // been successfully written.
David Benjamindaf207a2017-01-03 18:37:41 -05001840 uint32_t pending_flight_offset;
Adam Langley4ba6e192016-12-07 15:54:54 -08001841
David Benjaminc11ea9422017-08-29 16:33:21 -04001842 // aead_read_ctx is the current read cipher state.
David Benjamincfc11c22017-07-18 22:45:18 -04001843 SSLAEADContext *aead_read_ctx;
David Benjamine228bd22016-10-17 20:41:08 -04001844
David Benjaminc11ea9422017-08-29 16:33:21 -04001845 // aead_write_ctx is the current write cipher state.
David Benjamincfc11c22017-07-18 22:45:18 -04001846 SSLAEADContext *aead_write_ctx;
David Benjamine228bd22016-10-17 20:41:08 -04001847
David Benjaminc11ea9422017-08-29 16:33:21 -04001848 // hs is the handshake state for the current handshake or NULL if there isn't
1849 // one.
David Benjamine228bd22016-10-17 20:41:08 -04001850 SSL_HANDSHAKE *hs;
1851
1852 uint8_t write_traffic_secret[EVP_MAX_MD_SIZE];
David Benjamine228bd22016-10-17 20:41:08 -04001853 uint8_t read_traffic_secret[EVP_MAX_MD_SIZE];
David Benjamine228bd22016-10-17 20:41:08 -04001854 uint8_t exporter_secret[EVP_MAX_MD_SIZE];
Steven Valdez2d850622017-01-11 11:34:52 -05001855 uint8_t early_exporter_secret[EVP_MAX_MD_SIZE];
Adam Langley4ba6e192016-12-07 15:54:54 -08001856 uint8_t write_traffic_secret_len;
1857 uint8_t read_traffic_secret_len;
David Benjamine228bd22016-10-17 20:41:08 -04001858 uint8_t exporter_secret_len;
Steven Valdez2d850622017-01-11 11:34:52 -05001859 uint8_t early_exporter_secret_len;
David Benjamine228bd22016-10-17 20:41:08 -04001860
David Benjaminc11ea9422017-08-29 16:33:21 -04001861 // Connection binding to prevent renegotiation attacks
Adam Langley4ba6e192016-12-07 15:54:54 -08001862 uint8_t previous_client_finished[12];
1863 uint8_t previous_client_finished_len;
1864 uint8_t previous_server_finished_len;
1865 uint8_t previous_server_finished[12];
1866
David Benjaminc11ea9422017-08-29 16:33:21 -04001867 // State pertaining to the pending handshake.
1868 //
1869 // TODO(davidben): Move everything not needed after the handshake completes to
1870 // |hs| and remove this.
David Benjamine228bd22016-10-17 20:41:08 -04001871 struct {
David Benjamine228bd22016-10-17 20:41:08 -04001872 uint8_t new_mac_secret_len;
1873 uint8_t new_key_len;
1874 uint8_t new_fixed_iv_len;
David Benjamine228bd22016-10-17 20:41:08 -04001875 } tmp;
1876
David Benjaminc11ea9422017-08-29 16:33:21 -04001877 // established_session is the session established by the connection. This
1878 // session is only filled upon the completion of the handshake and is
1879 // immutable.
David Benjamine228bd22016-10-17 20:41:08 -04001880 SSL_SESSION *established_session;
1881
David Benjaminc11ea9422017-08-29 16:33:21 -04001882 // Next protocol negotiation. For the client, this is the protocol that we
1883 // sent in NextProtocol and is set when handling ServerHello extensions.
1884 //
1885 // For a server, this is the client's selected_protocol from NextProtocol and
1886 // is set when handling the NextProtocol message, before the Finished
1887 // message.
David Benjamine228bd22016-10-17 20:41:08 -04001888 uint8_t *next_proto_negotiated;
1889 size_t next_proto_negotiated_len;
1890
David Benjaminc11ea9422017-08-29 16:33:21 -04001891 // ALPN information
1892 // (we are in the process of transitioning from NPN to ALPN.)
David Benjamine228bd22016-10-17 20:41:08 -04001893
David Benjaminc11ea9422017-08-29 16:33:21 -04001894 // In a server these point to the selected ALPN protocol after the
1895 // ClientHello has been processed. In a client these contain the protocol
1896 // that the server selected once the ServerHello has been processed.
David Benjamine228bd22016-10-17 20:41:08 -04001897 uint8_t *alpn_selected;
1898 size_t alpn_selected_len;
1899
David Benjamina8614602017-09-06 15:40:19 -04001900 // hostname, on the server, is the value of the SNI extension.
1901 char *hostname;
1902
David Benjaminc11ea9422017-08-29 16:33:21 -04001903 // For a server:
1904 // If |tlsext_channel_id_valid| is true, then this contains the
1905 // verified Channel ID from the client: a P256 point, (x,y), where
1906 // each are big-endian values.
David Benjamine228bd22016-10-17 20:41:08 -04001907 uint8_t tlsext_channel_id[64];
David Benjamin35ac5b72017-03-03 15:05:56 -05001908
David Benjaminc11ea9422017-08-29 16:33:21 -04001909 // ticket_age_skew is the difference, in seconds, between the client-sent
1910 // ticket age and the server-computed value in TLS 1.3 server connections
1911 // which resumed a session.
David Benjamin35ac5b72017-03-03 15:05:56 -05001912 int32_t ticket_age_skew;
David Benjamin86e95b82017-07-18 16:34:25 -04001913};
David Benjamine228bd22016-10-17 20:41:08 -04001914
David Benjaminc11ea9422017-08-29 16:33:21 -04001915// lengths of messages
David Benjamin593047f2015-05-08 13:08:52 -04001916#define DTLS1_COOKIE_LENGTH 256
1917
1918#define DTLS1_RT_HEADER_LENGTH 13
1919
1920#define DTLS1_HM_HEADER_LENGTH 12
1921
1922#define DTLS1_CCS_HEADER_LENGTH 1
1923
1924#define DTLS1_AL_HEADER_LENGTH 2
1925
David Benjamin593047f2015-05-08 13:08:52 -04001926struct hm_header_st {
1927 uint8_t type;
1928 uint32_t msg_len;
1929 uint16_t seq;
1930 uint32_t frag_off;
1931 uint32_t frag_len;
David Benjamin593047f2015-05-08 13:08:52 -04001932};
1933
David Benjaminc11ea9422017-08-29 16:33:21 -04001934// An hm_fragment is an incoming DTLS message, possibly not yet assembled.
David Benjamin86e95b82017-07-18 16:34:25 -04001935struct hm_fragment {
David Benjaminc11ea9422017-08-29 16:33:21 -04001936 // type is the type of the message.
David Benjamin528bd262016-07-08 09:34:05 -07001937 uint8_t type;
David Benjaminc11ea9422017-08-29 16:33:21 -04001938 // seq is the sequence number of this message.
David Benjamin528bd262016-07-08 09:34:05 -07001939 uint16_t seq;
David Benjaminc11ea9422017-08-29 16:33:21 -04001940 // msg_len is the length of the message body.
David Benjamin528bd262016-07-08 09:34:05 -07001941 uint32_t msg_len;
David Benjaminc11ea9422017-08-29 16:33:21 -04001942 // data is a pointer to the message, including message header. It has length
1943 // |DTLS1_HM_HEADER_LENGTH| + |msg_len|.
David Benjamin528bd262016-07-08 09:34:05 -07001944 uint8_t *data;
David Benjaminc11ea9422017-08-29 16:33:21 -04001945 // reassembly is a bitmask of |msg_len| bits corresponding to which parts of
1946 // the message have been received. It is NULL if the message is complete.
David Benjamin593047f2015-05-08 13:08:52 -04001947 uint8_t *reassembly;
David Benjamin86e95b82017-07-18 16:34:25 -04001948};
David Benjamin593047f2015-05-08 13:08:52 -04001949
David Benjaminad8f5e12017-02-20 17:00:20 -05001950struct OPENSSL_timeval {
1951 uint64_t tv_sec;
1952 uint32_t tv_usec;
1953};
1954
David Benjamin86e95b82017-07-18 16:34:25 -04001955struct DTLS1_STATE {
David Benjaminc11ea9422017-08-29 16:33:21 -04001956 // has_change_cipher_spec is true if we have received a ChangeCipherSpec from
1957 // the peer in this epoch.
David Benjaminb0c761e2017-06-25 22:42:55 -04001958 bool has_change_cipher_spec:1;
David Benjamin593047f2015-05-08 13:08:52 -04001959
David Benjaminc11ea9422017-08-29 16:33:21 -04001960 // outgoing_messages_complete is true if |outgoing_messages| has been
1961 // completed by an attempt to flush it. Future calls to |add_message| and
1962 // |add_change_cipher_spec| will start a new flight.
David Benjamin9bbdf582017-08-02 19:46:29 -04001963 bool outgoing_messages_complete:1;
1964
David Benjaminc11ea9422017-08-29 16:33:21 -04001965 // flight_has_reply is true if the current outgoing flight is complete and has
1966 // processed at least one message. This is used to detect whether we or the
1967 // peer sent the final flight.
David Benjamin302b8182017-08-22 14:47:22 -07001968 bool flight_has_reply:1;
1969
David Benjamin593047f2015-05-08 13:08:52 -04001970 uint8_t cookie[DTLS1_COOKIE_LENGTH];
1971 size_t cookie_len;
1972
David Benjaminc11ea9422017-08-29 16:33:21 -04001973 // The current data and handshake epoch. This is initially undefined, and
1974 // starts at zero once the initial handshake is completed.
David Benjamin593047f2015-05-08 13:08:52 -04001975 uint16_t r_epoch;
1976 uint16_t w_epoch;
1977
David Benjaminc11ea9422017-08-29 16:33:21 -04001978 // records being received in the current epoch
David Benjamin593047f2015-05-08 13:08:52 -04001979 DTLS1_BITMAP bitmap;
1980
David Benjamin593047f2015-05-08 13:08:52 -04001981 uint16_t handshake_write_seq;
David Benjamin593047f2015-05-08 13:08:52 -04001982 uint16_t handshake_read_seq;
1983
David Benjaminc11ea9422017-08-29 16:33:21 -04001984 // save last sequence number for retransmissions
David Benjamin593047f2015-05-08 13:08:52 -04001985 uint8_t last_write_sequence[8];
David Benjamincfc11c22017-07-18 22:45:18 -04001986 SSLAEADContext *last_aead_write_ctx;
David Benjamin593047f2015-05-08 13:08:52 -04001987
David Benjaminc11ea9422017-08-29 16:33:21 -04001988 // incoming_messages is a ring buffer of incoming handshake messages that have
1989 // yet to be processed. The front of the ring buffer is message number
1990 // |handshake_read_seq|, at position |handshake_read_seq| %
1991 // |SSL_MAX_HANDSHAKE_FLIGHT|.
David Benjaminec847ce2016-06-17 19:30:47 -04001992 hm_fragment *incoming_messages[SSL_MAX_HANDSHAKE_FLIGHT];
David Benjamin593047f2015-05-08 13:08:52 -04001993
David Benjaminc11ea9422017-08-29 16:33:21 -04001994 // outgoing_messages is the queue of outgoing messages from the last handshake
1995 // flight.
David Benjamin29a83c52016-06-17 19:12:54 -04001996 DTLS_OUTGOING_MESSAGE outgoing_messages[SSL_MAX_HANDSHAKE_FLIGHT];
1997 uint8_t outgoing_messages_len;
David Benjamin593047f2015-05-08 13:08:52 -04001998
David Benjaminc11ea9422017-08-29 16:33:21 -04001999 // outgoing_written is the number of outgoing messages that have been
2000 // written.
David Benjamin1a999cf2017-01-03 10:30:35 -05002001 uint8_t outgoing_written;
David Benjaminc11ea9422017-08-29 16:33:21 -04002002 // outgoing_offset is the number of bytes of the next outgoing message have
2003 // been written.
David Benjamin1a999cf2017-01-03 10:30:35 -05002004 uint32_t outgoing_offset;
2005
David Benjaminc11ea9422017-08-29 16:33:21 -04002006 unsigned int mtu; // max DTLS packet size
David Benjamin593047f2015-05-08 13:08:52 -04002007
David Benjaminc11ea9422017-08-29 16:33:21 -04002008 // num_timeouts is the number of times the retransmit timer has fired since
2009 // the last time it was reset.
David Benjamin593047f2015-05-08 13:08:52 -04002010 unsigned int num_timeouts;
2011
David Benjaminc11ea9422017-08-29 16:33:21 -04002012 // Indicates when the last handshake msg or heartbeat sent will
2013 // timeout.
David Benjaminad8f5e12017-02-20 17:00:20 -05002014 struct OPENSSL_timeval next_timeout;
David Benjamin593047f2015-05-08 13:08:52 -04002015
David Benjaminc11ea9422017-08-29 16:33:21 -04002016 // timeout_duration_ms is the timeout duration in milliseconds.
Taylor Brandstetter376a0fe2016-05-10 19:30:28 -07002017 unsigned timeout_duration_ms;
David Benjamin86e95b82017-07-18 16:34:25 -04002018};
David Benjamin593047f2015-05-08 13:08:52 -04002019
David Benjaminc11ea9422017-08-29 16:33:21 -04002020// SSLConnection backs the public |SSL| type. Due to compatibility constraints,
2021// it is a base class for |ssl_st|.
David Benjamin86e95b82017-07-18 16:34:25 -04002022struct SSLConnection {
David Benjaminc11ea9422017-08-29 16:33:21 -04002023 // method is the method table corresponding to the current protocol (DTLS or
2024 // TLS).
David Benjamin3f2611a2017-02-06 13:38:26 -05002025 const SSL_PROTOCOL_METHOD *method;
2026
David Benjaminc11ea9422017-08-29 16:33:21 -04002027 // version is the protocol version.
Steven Valdez8f36c512017-06-20 10:55:02 -04002028 uint16_t version;
David Benjamin3f2611a2017-02-06 13:38:26 -05002029
David Benjaminc11ea9422017-08-29 16:33:21 -04002030 // conf_max_version is the maximum acceptable protocol version configured by
2031 // |SSL_set_max_proto_version|. Note this version is normalized in DTLS and is
2032 // further constrainted by |SSL_OP_NO_*|.
David Benjaminfc08dfc2017-06-20 14:39:32 -04002033 uint16_t conf_max_version;
David Benjamin3f2611a2017-02-06 13:38:26 -05002034
David Benjaminc11ea9422017-08-29 16:33:21 -04002035 // conf_min_version is the minimum acceptable protocol version configured by
2036 // |SSL_set_min_proto_version|. Note this version is normalized in DTLS and is
2037 // further constrainted by |SSL_OP_NO_*|.
David Benjaminfc08dfc2017-06-20 14:39:32 -04002038 uint16_t conf_min_version;
David Benjamin3f2611a2017-02-06 13:38:26 -05002039
David Benjaminc11ea9422017-08-29 16:33:21 -04002040 // tls13_variant is the variant of TLS 1.3 we are using for this
2041 // configuration.
Steven Valdez52586f92017-07-11 15:08:32 -04002042 enum tls13_variant_t tls13_variant;
2043
David Benjamin3f2611a2017-02-06 13:38:26 -05002044 uint16_t max_send_fragment;
2045
David Benjaminc11ea9422017-08-29 16:33:21 -04002046 // There are 2 BIO's even though they are normally both the same. This is so
2047 // data can be read and written to different handlers
David Benjamin3f2611a2017-02-06 13:38:26 -05002048
David Benjaminc11ea9422017-08-29 16:33:21 -04002049 BIO *rbio; // used by SSL_read
2050 BIO *wbio; // used by SSL_write
David Benjamin3f2611a2017-02-06 13:38:26 -05002051
David Benjaminc11ea9422017-08-29 16:33:21 -04002052 // do_handshake runs the handshake. On completion, it returns |ssl_hs_ok|.
2053 // Otherwise, it returns a value corresponding to what operation is needed to
2054 // progress.
Steven Valdez4d71a9a2017-08-14 15:08:34 -04002055 enum ssl_hs_wait_t (*do_handshake)(SSL_HANDSHAKE *hs);
David Benjamin3f2611a2017-02-06 13:38:26 -05002056
David Benjaminc11ea9422017-08-29 16:33:21 -04002057 BUF_MEM *init_buf; // buffer used during init
David Benjamin3f2611a2017-02-06 13:38:26 -05002058
David Benjaminc11ea9422017-08-29 16:33:21 -04002059 SSL3_STATE *s3; // SSLv3 variables
2060 DTLS1_STATE *d1; // DTLSv1 variables
David Benjamin3f2611a2017-02-06 13:38:26 -05002061
David Benjaminc11ea9422017-08-29 16:33:21 -04002062 // callback that allows applications to peek at protocol messages
David Benjamin3f2611a2017-02-06 13:38:26 -05002063 void (*msg_callback)(int write_p, int version, int content_type,
2064 const void *buf, size_t len, SSL *ssl, void *arg);
2065 void *msg_callback_arg;
2066
2067 X509_VERIFY_PARAM *param;
2068
David Benjaminc11ea9422017-08-29 16:33:21 -04002069 // crypto
David Benjamin3f2611a2017-02-06 13:38:26 -05002070 struct ssl_cipher_preference_list_st *cipher_list;
2071
David Benjaminc11ea9422017-08-29 16:33:21 -04002072 // session info
David Benjamin3f2611a2017-02-06 13:38:26 -05002073
David Benjaminc11ea9422017-08-29 16:33:21 -04002074 // client cert?
2075 // This is used to hold the server certificate used
David Benjamin86e95b82017-07-18 16:34:25 -04002076 CERT *cert;
David Benjamin3f2611a2017-02-06 13:38:26 -05002077
David Benjaminc11ea9422017-08-29 16:33:21 -04002078 // This holds a variable that indicates what we were doing when a 0 or -1 is
2079 // returned. This is needed for non-blocking IO so we know what request
2080 // needs re-doing when in SSL_accept or SSL_connect
David Benjamin3f2611a2017-02-06 13:38:26 -05002081 int rwstate;
2082
David Benjaminc11ea9422017-08-29 16:33:21 -04002083 // initial_timeout_duration_ms is the default DTLS timeout duration in
2084 // milliseconds. It's used to initialize the timer any time it's restarted.
David Benjamin3f2611a2017-02-06 13:38:26 -05002085 unsigned initial_timeout_duration_ms;
2086
David Benjaminc11ea9422017-08-29 16:33:21 -04002087 // session is the configured session to be offered by the client. This session
2088 // is immutable.
David Benjamin3f2611a2017-02-06 13:38:26 -05002089 SSL_SESSION *session;
2090
2091 int (*verify_callback)(int ok,
David Benjaminc11ea9422017-08-29 16:33:21 -04002092 X509_STORE_CTX *ctx); // fail if callback returns 0
David Benjamin3f2611a2017-02-06 13:38:26 -05002093
David Benjamin3a1dd462017-07-11 16:13:10 -04002094 enum ssl_verify_result_t (*custom_verify_callback)(SSL *ssl,
2095 uint8_t *out_alert);
2096
David Benjamin3f2611a2017-02-06 13:38:26 -05002097 void (*info_callback)(const SSL *ssl, int type, int value);
2098
David Benjaminc11ea9422017-08-29 16:33:21 -04002099 // Server-only: psk_identity_hint is the identity hint to send in
2100 // PSK-based key exchanges.
David Benjamin3f2611a2017-02-06 13:38:26 -05002101 char *psk_identity_hint;
2102
2103 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
2104 char *identity,
2105 unsigned int max_identity_len,
2106 uint8_t *psk, unsigned int max_psk_len);
2107 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
2108 uint8_t *psk, unsigned int max_psk_len);
2109
2110 SSL_CTX *ctx;
2111
David Benjaminc11ea9422017-08-29 16:33:21 -04002112 // extra application data
David Benjamin3f2611a2017-02-06 13:38:26 -05002113 CRYPTO_EX_DATA ex_data;
2114
David Benjaminc11ea9422017-08-29 16:33:21 -04002115 // for server side, keep the list of CA_dn we can use
Adam Langley34b4c822017-02-02 10:57:17 -08002116 STACK_OF(CRYPTO_BUFFER) *client_CA;
2117
David Benjaminc11ea9422017-08-29 16:33:21 -04002118 // cached_x509_client_CA is a cache of parsed versions of the elements of
2119 // |client_CA|.
Adam Langley34b4c822017-02-02 10:57:17 -08002120 STACK_OF(X509_NAME) *cached_x509_client_CA;
David Benjamin3f2611a2017-02-06 13:38:26 -05002121
David Benjaminc11ea9422017-08-29 16:33:21 -04002122 uint32_t options; // protocol behaviour
2123 uint32_t mode; // API behaviour
David Benjamin3f2611a2017-02-06 13:38:26 -05002124 uint32_t max_cert_list;
2125 char *tlsext_hostname;
2126 size_t supported_group_list_len;
David Benjaminc11ea9422017-08-29 16:33:21 -04002127 uint16_t *supported_group_list; // our list
David Benjamin3f2611a2017-02-06 13:38:26 -05002128
David Benjaminc11ea9422017-08-29 16:33:21 -04002129 // session_ctx is the |SSL_CTX| used for the session cache and related
2130 // settings.
David Benjaminbe497062017-03-10 16:08:36 -05002131 SSL_CTX *session_ctx;
David Benjamin3f2611a2017-02-06 13:38:26 -05002132
David Benjaminc11ea9422017-08-29 16:33:21 -04002133 // srtp_profiles is the list of configured SRTP protection profiles for
2134 // DTLS-SRTP.
David Benjamin3f2611a2017-02-06 13:38:26 -05002135 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
2136
David Benjaminc11ea9422017-08-29 16:33:21 -04002137 // srtp_profile is the selected SRTP protection profile for
2138 // DTLS-SRTP.
David Benjamin3f2611a2017-02-06 13:38:26 -05002139 const SRTP_PROTECTION_PROFILE *srtp_profile;
2140
David Benjaminc11ea9422017-08-29 16:33:21 -04002141 // The client's Channel ID private key.
David Benjamin3f2611a2017-02-06 13:38:26 -05002142 EVP_PKEY *tlsext_channel_id_private;
2143
David Benjaminc11ea9422017-08-29 16:33:21 -04002144 // For a client, this contains the list of supported protocols in wire
2145 // format.
David Benjamin3f2611a2017-02-06 13:38:26 -05002146 uint8_t *alpn_client_proto_list;
2147 unsigned alpn_client_proto_list_len;
2148
David Benjaminc11ea9422017-08-29 16:33:21 -04002149 // renegotiate_mode controls how peer renegotiation attempts are handled.
David Benjamin3f2611a2017-02-06 13:38:26 -05002150 enum ssl_renegotiate_mode_t renegotiate_mode;
2151
David Benjaminc11ea9422017-08-29 16:33:21 -04002152 // verify_mode is a bitmask of |SSL_VERIFY_*| values.
David Benjamin3f2611a2017-02-06 13:38:26 -05002153 uint8_t verify_mode;
2154
David Benjaminc11ea9422017-08-29 16:33:21 -04002155 // server is true iff the this SSL* is the server half. Note: before the SSL*
2156 // is initialized by either SSL_set_accept_state or SSL_set_connect_state,
2157 // the side is not determined. In this state, server is always false.
David Benjamin3f2611a2017-02-06 13:38:26 -05002158 unsigned server:1;
2159
David Benjaminc11ea9422017-08-29 16:33:21 -04002160 // quiet_shutdown is true if the connection should not send a close_notify on
2161 // shutdown.
David Benjamin3f2611a2017-02-06 13:38:26 -05002162 unsigned quiet_shutdown:1;
2163
David Benjaminc11ea9422017-08-29 16:33:21 -04002164 // Enable signed certificate time stamps. Currently client only.
David Benjamin3f2611a2017-02-06 13:38:26 -05002165 unsigned signed_cert_timestamps_enabled:1;
2166
David Benjaminc11ea9422017-08-29 16:33:21 -04002167 // ocsp_stapling_enabled is only used by client connections and indicates
2168 // whether OCSP stapling will be requested.
David Benjamin3f2611a2017-02-06 13:38:26 -05002169 unsigned ocsp_stapling_enabled:1;
2170
David Benjaminc11ea9422017-08-29 16:33:21 -04002171 // tlsext_channel_id_enabled is copied from the |SSL_CTX|. For a server,
2172 // means that we'll accept Channel IDs from clients. For a client, means that
2173 // we'll advertise support.
David Benjamin3f2611a2017-02-06 13:38:26 -05002174 unsigned tlsext_channel_id_enabled:1;
2175
David Benjaminc11ea9422017-08-29 16:33:21 -04002176 // retain_only_sha256_of_client_certs is true if we should compute the SHA256
2177 // hash of the peer's certificate and then discard it to save memory and
2178 // session space. Only effective on the server side.
David Benjamin3f2611a2017-02-06 13:38:26 -05002179 unsigned retain_only_sha256_of_client_certs:1;
Steven Valdez2d850622017-01-11 11:34:52 -05002180
David Benjaminc11ea9422017-08-29 16:33:21 -04002181 // early_data_accepted is true if early data was accepted by the server.
Steven Valdez2d850622017-01-11 11:34:52 -05002182 unsigned early_data_accepted:1;
David Benjamin3f2611a2017-02-06 13:38:26 -05002183};
2184
David Benjaminc11ea9422017-08-29 16:33:21 -04002185// From draft-ietf-tls-tls13-18, used in determining PSK modes.
Steven Valdeza833c352016-11-01 13:39:36 -04002186#define SSL_PSK_KE 0x0
2187#define SSL_PSK_DHE_KE 0x1
Steven Valdez1e6f11a2016-07-27 11:10:52 -04002188
David Benjaminc11ea9422017-08-29 16:33:21 -04002189// From draft-ietf-tls-tls13-16, used in determining whether to respond with a
2190// KeyUpdate.
Steven Valdezc4aa7272016-10-03 12:25:56 -04002191#define SSL_KEY_UPDATE_NOT_REQUESTED 0
2192#define SSL_KEY_UPDATE_REQUESTED 1
2193
David Benjaminc11ea9422017-08-29 16:33:21 -04002194// kMaxEarlyDataAccepted is the advertised number of plaintext bytes of early
2195// data that will be accepted. This value should be slightly below
2196// kMaxEarlyDataSkipped in tls_record.c, which is measured in ciphertext.
Alessandro Ghedinide254b42017-04-17 19:12:33 +01002197static const size_t kMaxEarlyDataAccepted = 14336;
2198
Adam Langley3509dac2017-02-01 11:59:18 -08002199CERT *ssl_cert_new(const SSL_X509_METHOD *x509_method);
Adam Langley95c29f32014-06-20 12:00:00 -07002200CERT *ssl_cert_dup(CERT *cert);
David Benjamin27e377e2017-07-31 19:09:42 -04002201void ssl_cert_clear_certs(CERT *cert);
2202void ssl_cert_free(CERT *cert);
David Benjaminee910bf2017-07-25 22:36:00 -04002203int ssl_set_cert(CERT *cert, UniquePtr<CRYPTO_BUFFER> buffer);
Adam Langley52940c42017-02-01 12:40:31 -08002204int ssl_is_key_type_supported(int key_type);
David Benjaminc11ea9422017-08-29 16:33:21 -04002205// ssl_compare_public_and_private_key returns one if |pubkey| is the public
2206// counterpart to |privkey|. Otherwise it returns zero and pushes a helpful
2207// message on the error queue.
Adam Langleyc26692c2017-01-25 09:34:42 -08002208int ssl_compare_public_and_private_key(const EVP_PKEY *pubkey,
2209 const EVP_PKEY *privkey);
Adam Langley3a2b47a2017-01-24 13:59:42 -08002210int ssl_cert_check_private_key(const CERT *cert, const EVP_PKEY *privkey);
David Benjaminf3c8f8d2016-11-17 17:20:47 +09002211int ssl_get_new_session(SSL_HANDSHAKE *hs, int is_server);
Steven Valdez1e6f11a2016-07-27 11:10:52 -04002212int ssl_encrypt_ticket(SSL *ssl, CBB *out, const SSL_SESSION *session);
Martin Kreichgauer72912d22017-08-04 12:06:43 -07002213int ssl_ctx_rotate_ticket_encryption_key(SSL_CTX *ctx);
David Benjamine3aa1d92015-06-16 15:34:50 -04002214
David Benjaminc11ea9422017-08-29 16:33:21 -04002215// ssl_session_new returns a newly-allocated blank |SSL_SESSION| or nullptr on
2216// error.
David Benjamin31b0c9b2017-07-20 14:49:15 -04002217UniquePtr<SSL_SESSION> ssl_session_new(const SSL_X509_METHOD *x509_method);
Adam Langley46db7af2017-02-01 15:49:37 -08002218
David Benjaminc11ea9422017-08-29 16:33:21 -04002219// SSL_SESSION_parse parses an |SSL_SESSION| from |cbs| and advances |cbs| over
2220// the parsed data.
David Benjamin31b0c9b2017-07-20 14:49:15 -04002221UniquePtr<SSL_SESSION> SSL_SESSION_parse(CBS *cbs,
2222 const SSL_X509_METHOD *x509_method,
2223 CRYPTO_BUFFER_POOL *pool);
Adam Langley46db7af2017-02-01 15:49:37 -08002224
David Benjaminc11ea9422017-08-29 16:33:21 -04002225// ssl_session_is_context_valid returns one if |session|'s session ID context
2226// matches the one set on |ssl| and zero otherwise.
Steven Valdez4aa154e2016-07-29 14:32:55 -04002227int ssl_session_is_context_valid(const SSL *ssl, const SSL_SESSION *session);
2228
David Benjaminc11ea9422017-08-29 16:33:21 -04002229// ssl_session_is_time_valid returns one if |session| is still valid and zero if
2230// it has expired.
Steven Valdez4aa154e2016-07-29 14:32:55 -04002231int ssl_session_is_time_valid(const SSL *ssl, const SSL_SESSION *session);
2232
David Benjaminc11ea9422017-08-29 16:33:21 -04002233// ssl_session_is_resumable returns one if |session| is resumable for |hs| and
2234// zero otherwise.
David Benjamin45738dd2017-02-09 20:01:26 -05002235int ssl_session_is_resumable(const SSL_HANDSHAKE *hs,
2236 const SSL_SESSION *session);
David Benjamin75f99142016-11-12 12:36:06 +09002237
David Benjaminc11ea9422017-08-29 16:33:21 -04002238// SSL_SESSION_protocol_version returns the protocol version associated with
2239// |session|.
Steven Valdez8f36c512017-06-20 10:55:02 -04002240uint16_t SSL_SESSION_protocol_version(const SSL_SESSION *session);
2241
David Benjaminc11ea9422017-08-29 16:33:21 -04002242// SSL_SESSION_get_digest returns the digest used in |session|.
Steven Valdez8f36c512017-06-20 10:55:02 -04002243const EVP_MD *SSL_SESSION_get_digest(const SSL_SESSION *session);
Steven Valdez908ac192017-01-12 13:17:07 -05002244
David Benjamin4d0be242016-09-01 01:10:07 -04002245void ssl_set_session(SSL *ssl, SSL_SESSION *session);
2246
David Benjaminc11ea9422017-08-29 16:33:21 -04002247// ssl_get_prev_session looks up the previous session based on |client_hello|.
2248// On success, it sets |*out_session| to the session or nullptr if none was
2249// found. If the session could not be looked up synchronously, it returns
2250// |ssl_hs_pending_session| and should be called again. If a ticket could not be
2251// decrypted immediately it returns |ssl_hs_pending_ticket| and should also
2252// be called again. Otherwise, it returns |ssl_hs_error|.
Steven Valdez398085b2017-08-29 13:25:56 -04002253enum ssl_hs_wait_t ssl_get_prev_session(SSL *ssl,
2254 UniquePtr<SSL_SESSION> *out_session,
David Benjaminfd45ee72017-08-31 14:49:09 -04002255 bool *out_tickets_supported,
2256 bool *out_renew_ticket,
Steven Valdez398085b2017-08-29 13:25:56 -04002257 const SSL_CLIENT_HELLO *client_hello);
David Benjamine3aa1d92015-06-16 15:34:50 -04002258
David Benjaminc11ea9422017-08-29 16:33:21 -04002259// The following flags determine which parts of the session are duplicated.
Steven Valdez4aa154e2016-07-29 14:32:55 -04002260#define SSL_SESSION_DUP_AUTH_ONLY 0x0
2261#define SSL_SESSION_INCLUDE_TICKET 0x1
2262#define SSL_SESSION_INCLUDE_NONAUTH 0x2
2263#define SSL_SESSION_DUP_ALL \
2264 (SSL_SESSION_INCLUDE_TICKET | SSL_SESSION_INCLUDE_NONAUTH)
2265
David Benjaminc11ea9422017-08-29 16:33:21 -04002266// SSL_SESSION_dup returns a newly-allocated |SSL_SESSION| with a copy of the
2267// fields in |session| or nullptr on error. The new session is non-resumable and
2268// must be explicitly marked resumable once it has been filled in.
David Benjamin31b0c9b2017-07-20 14:49:15 -04002269OPENSSL_EXPORT UniquePtr<SSL_SESSION> SSL_SESSION_dup(SSL_SESSION *session,
2270 int dup_flags);
Steven Valdez87eab492016-06-27 16:34:59 -04002271
David Benjaminc11ea9422017-08-29 16:33:21 -04002272// ssl_session_rebase_time updates |session|'s start time to the current time,
2273// adjusting the timeout so the expiration time is unchanged.
David Benjamin17b30832017-01-28 14:00:32 -05002274void ssl_session_rebase_time(SSL *ssl, SSL_SESSION *session);
2275
David Benjaminc11ea9422017-08-29 16:33:21 -04002276// ssl_session_renew_timeout calls |ssl_session_rebase_time| and renews
2277// |session|'s timeout to |timeout| (measured from the current time). The
2278// renewal is clamped to the session's auth_timeout.
David Benjaminad8f5e12017-02-20 17:00:20 -05002279void ssl_session_renew_timeout(SSL *ssl, SSL_SESSION *session,
2280 uint32_t timeout);
David Benjamin123db572016-11-03 16:59:25 -04002281
Adam Langley858a88d2014-06-20 12:00:00 -07002282void ssl_cipher_preference_list_free(
Adam Langleyfcf25832014-12-18 17:42:32 -08002283 struct ssl_cipher_preference_list_st *cipher_list);
David Benjaminabbbee12016-10-31 19:20:42 -04002284
David Benjaminc11ea9422017-08-29 16:33:21 -04002285// ssl_get_cipher_preferences returns the cipher preference list for TLS 1.2 and
2286// below.
David Benjaminaf3b3d32016-10-31 16:29:57 -04002287const struct ssl_cipher_preference_list_st *ssl_get_cipher_preferences(
2288 const SSL *ssl);
David Benjaminea72bd02014-12-21 21:27:41 -05002289
David Benjaminf3c8f8d2016-11-17 17:20:47 +09002290void ssl_update_cache(SSL_HANDSHAKE *hs, int mode);
David Benjaminf31e6812014-11-13 18:05:55 -05002291
Steven Valdez4d71a9a2017-08-14 15:08:34 -04002292enum ssl_hs_wait_t ssl_get_finished(SSL_HANDSHAKE *hs);
David Benjamin0d56f882015-12-19 17:05:56 -05002293int ssl3_send_alert(SSL *ssl, int level, int desc);
David Benjamin7934f082017-08-01 16:32:25 -04002294bool ssl3_get_message(SSL *ssl, SSLMessage *out);
2295int ssl3_read_message(SSL *ssl);
David Benjamin8f94c312017-08-01 17:35:55 -04002296void ssl3_next_message(SSL *ssl);
David Benjamin854dd652014-08-26 00:32:30 -04002297
David Benjamin16315f72017-01-12 20:02:05 -05002298int ssl3_send_finished(SSL_HANDSHAKE *hs);
David Benjamin0d56f882015-12-19 17:05:56 -05002299int ssl3_dispatch_alert(SSL *ssl);
David Benjamin74795b32017-08-31 15:13:12 -04002300int ssl3_read_app_data(SSL *ssl, bool *out_got_handshake, uint8_t *buf, int len,
David Benjamin163f29a2016-07-28 11:05:58 -04002301 int peek);
David Benjamina41280d2015-11-26 02:16:49 -05002302int ssl3_read_change_cipher_spec(SSL *ssl);
David Benjamina6022772015-05-30 16:22:10 -04002303void ssl3_read_close_notify(SSL *ssl);
David Benjamin163f29a2016-07-28 11:05:58 -04002304int ssl3_read_handshake_bytes(SSL *ssl, uint8_t *buf, int len);
David Benjamin74795b32017-08-31 15:13:12 -04002305int ssl3_write_app_data(SSL *ssl, bool *out_needs_handshake, const uint8_t *buf,
Steven Valdeze831a812017-03-09 14:56:07 -05002306 int len);
David Benjamin0d56f882015-12-19 17:05:56 -05002307int ssl3_output_cert_chain(SSL *ssl);
Steven Valdezb6b6ff32016-10-26 11:56:35 -04002308
David Benjamin0d56f882015-12-19 17:05:56 -05002309int ssl3_new(SSL *ssl);
2310void ssl3_free(SSL *ssl);
Adam Langley95c29f32014-06-20 12:00:00 -07002311
David Benjamin75836432016-06-17 18:48:29 -04002312int ssl3_init_message(SSL *ssl, CBB *cbb, CBB *body, uint8_t type);
David Benjamin879efc32017-09-21 11:20:53 -04002313int ssl3_finish_message(SSL *ssl, CBB *cbb, Array<uint8_t> *out_msg);
2314int ssl3_add_message(SSL *ssl, Array<uint8_t> msg);
David Benjamindaf207a2017-01-03 18:37:41 -05002315int ssl3_add_change_cipher_spec(SSL *ssl);
2316int ssl3_add_alert(SSL *ssl, uint8_t level, uint8_t desc);
David Benjamindaf207a2017-01-03 18:37:41 -05002317int ssl3_flush_flight(SSL *ssl);
David Benjamin75836432016-06-17 18:48:29 -04002318
David Benjamin75836432016-06-17 18:48:29 -04002319int dtls1_init_message(SSL *ssl, CBB *cbb, CBB *body, uint8_t type);
David Benjamin879efc32017-09-21 11:20:53 -04002320int dtls1_finish_message(SSL *ssl, CBB *cbb, Array<uint8_t> *out_msg);
2321int dtls1_add_message(SSL *ssl, Array<uint8_t> msg);
David Benjamindaf207a2017-01-03 18:37:41 -05002322int dtls1_add_change_cipher_spec(SSL *ssl);
2323int dtls1_add_alert(SSL *ssl, uint8_t level, uint8_t desc);
David Benjamin1a999cf2017-01-03 10:30:35 -05002324int dtls1_flush_flight(SSL *ssl);
David Benjaminc6604172016-06-02 16:38:35 -04002325
David Benjaminc11ea9422017-08-29 16:33:21 -04002326// ssl_add_message_cbb finishes the handshake message in |cbb| and adds it to
2327// the pending flight. It returns one on success and zero on error.
David Benjamindaf207a2017-01-03 18:37:41 -05002328int ssl_add_message_cbb(SSL *ssl, CBB *cbb);
Steven Valdez5eead162016-11-11 22:23:25 -05002329
David Benjaminc11ea9422017-08-29 16:33:21 -04002330// ssl_hash_message incorporates |msg| into the handshake hash. It returns one
2331// on success and zero on allocation failure.
David Benjamin7934f082017-08-01 16:32:25 -04002332bool ssl_hash_message(SSL_HANDSHAKE *hs, const SSLMessage &msg);
David Benjaminced94792016-11-14 17:12:11 +09002333
David Benjaminc11ea9422017-08-29 16:33:21 -04002334// dtls1_get_record reads a new input record. On success, it places it in
2335// |ssl->s3->rrec| and returns one. Otherwise it returns <= 0 on error or if
2336// more data is needed.
David Benjaminc6604172016-06-02 16:38:35 -04002337int dtls1_get_record(SSL *ssl);
2338
David Benjamin74795b32017-08-31 15:13:12 -04002339int dtls1_read_app_data(SSL *ssl, bool *out_got_handshake, uint8_t *buf,
2340 int len, int peek);
David Benjamina41280d2015-11-26 02:16:49 -05002341int dtls1_read_change_cipher_spec(SSL *ssl);
David Benjamina6022772015-05-30 16:22:10 -04002342void dtls1_read_close_notify(SSL *ssl);
Adam Langley95c29f32014-06-20 12:00:00 -07002343
David Benjamin74795b32017-08-31 15:13:12 -04002344int dtls1_write_app_data(SSL *ssl, bool *out_needs_handshake,
2345 const uint8_t *buf, int len);
David Benjamin45d45c12016-06-07 15:20:49 -04002346
David Benjaminc11ea9422017-08-29 16:33:21 -04002347// dtls1_write_record sends a record. It returns one on success and <= 0 on
2348// error.
David Benjamin45d45c12016-06-07 15:20:49 -04002349int dtls1_write_record(SSL *ssl, int type, const uint8_t *buf, size_t len,
2350 enum dtls1_use_epoch_t use_epoch);
Adam Langley95c29f32014-06-20 12:00:00 -07002351
David Benjamin0d56f882015-12-19 17:05:56 -05002352int dtls1_send_finished(SSL *ssl, int a, int b, const char *sender, int slen);
David Benjaminaad50db2016-06-23 17:49:12 -04002353int dtls1_retransmit_outgoing_messages(SSL *ssl);
David Benjamin0d56f882015-12-19 17:05:56 -05002354void dtls1_clear_record_buffer(SSL *ssl);
David Benjaminc6604172016-06-02 16:38:35 -04002355int dtls1_parse_fragment(CBS *cbs, struct hm_header_st *out_hdr,
2356 CBS *out_body);
David Benjamin0d56f882015-12-19 17:05:56 -05002357int dtls1_check_timeout_num(SSL *ssl);
David Benjamin0d56f882015-12-19 17:05:56 -05002358int dtls1_handshake_write(SSL *ssl);
David Benjamin2fa83de2015-02-08 01:40:08 -05002359
David Benjamin0d56f882015-12-19 17:05:56 -05002360void dtls1_start_timer(SSL *ssl);
2361void dtls1_stop_timer(SSL *ssl);
2362int dtls1_is_timer_expired(SSL *ssl);
Adam Langley95c29f32014-06-20 12:00:00 -07002363unsigned int dtls1_min_mtu(void);
2364
David Benjamin0d56f882015-12-19 17:05:56 -05002365int dtls1_new(SSL *ssl);
2366int dtls1_accept(SSL *ssl);
2367int dtls1_connect(SSL *ssl);
2368void dtls1_free(SSL *ssl);
Adam Langley95c29f32014-06-20 12:00:00 -07002369
David Benjamin7934f082017-08-01 16:32:25 -04002370bool dtls1_get_message(SSL *ssl, SSLMessage *out);
2371int dtls1_read_message(SSL *ssl);
David Benjamin8f94c312017-08-01 17:35:55 -04002372void dtls1_next_message(SSL *ssl);
David Benjamin0d56f882015-12-19 17:05:56 -05002373int dtls1_dispatch_alert(SSL *ssl);
Adam Langley95c29f32014-06-20 12:00:00 -07002374
David Benjamine58f8a62017-09-21 19:07:15 -04002375int tls1_change_cipher_state(SSL_HANDSHAKE *hs, evp_aead_direction_t direction);
Steven Valdez908ac192017-01-12 13:17:07 -05002376int tls1_generate_master_secret(SSL_HANDSHAKE *hs, uint8_t *out,
2377 const uint8_t *premaster, size_t premaster_len);
Adam Langley95c29f32014-06-20 12:00:00 -07002378
David Benjamincf0ce672017-09-21 02:25:59 -04002379// tls1_get_grouplist returns the locally-configured group preference list.
2380Span<const uint16_t> tls1_get_grouplist(const SSL *ssl);
Steven Valdez5440fe02016-07-18 12:40:30 -04002381
David Benjaminc11ea9422017-08-29 16:33:21 -04002382// tls1_check_group_id returns one if |group_id| is consistent with
2383// locally-configured group preferences.
David Benjamincf0ce672017-09-21 02:25:59 -04002384int tls1_check_group_id(const SSL *ssl, uint16_t group_id);
Sigbjorn Vik2b23d242015-06-29 15:07:26 +02002385
David Benjaminc11ea9422017-08-29 16:33:21 -04002386// tls1_get_shared_group sets |*out_group_id| to the first preferred shared
2387// group between client and server preferences and returns one. If none may be
2388// found, it returns zero.
David Benjaminf3c8f8d2016-11-17 17:20:47 +09002389int tls1_get_shared_group(SSL_HANDSHAKE *hs, uint16_t *out_group_id);
David Benjamin072334d2014-07-13 16:24:27 -04002390
David Benjaminc11ea9422017-08-29 16:33:21 -04002391// tls1_set_curves converts the array of |ncurves| NIDs pointed to by |curves|
2392// into a newly allocated array of TLS group IDs. On success, the function
2393// returns one and writes the array to |*out_group_ids| and its size to
2394// |*out_group_ids_len|. Otherwise, it returns zero.
Steven Valdezce902a92016-05-17 11:47:53 -04002395int tls1_set_curves(uint16_t **out_group_ids, size_t *out_group_ids_len,
Adam Langleyfcf25832014-12-18 17:42:32 -08002396 const int *curves, size_t ncurves);
David Benjamin072334d2014-07-13 16:24:27 -04002397
David Benjaminc11ea9422017-08-29 16:33:21 -04002398// tls1_set_curves_list converts the string of curves pointed to by |curves|
2399// into a newly allocated array of TLS group IDs. On success, the function
2400// returns one and writes the array to |*out_group_ids| and its size to
2401// |*out_group_ids_len|. Otherwise, it returns zero.
Alessandro Ghedini5fd18072016-09-28 21:04:25 +01002402int tls1_set_curves_list(uint16_t **out_group_ids, size_t *out_group_ids_len,
2403 const char *curves);
2404
David Benjaminc11ea9422017-08-29 16:33:21 -04002405// ssl_add_clienthello_tlsext writes ClientHello extensions to |out|. It
2406// returns one on success and zero on failure. The |header_len| argument is the
2407// length of the ClientHello written so far and is used to compute the padding
2408// length. (It does not include the record header.)
David Benjamin8c880a22016-12-03 02:20:34 -05002409int ssl_add_clienthello_tlsext(SSL_HANDSHAKE *hs, CBB *out, size_t header_len);
David Benjamine8d53502015-10-10 14:13:23 -04002410
David Benjamin8c880a22016-12-03 02:20:34 -05002411int ssl_add_serverhello_tlsext(SSL_HANDSHAKE *hs, CBB *out);
David Benjamin731058e2016-12-03 23:15:13 -05002412int ssl_parse_clienthello_tlsext(SSL_HANDSHAKE *hs,
2413 const SSL_CLIENT_HELLO *client_hello);
David Benjamin8c880a22016-12-03 02:20:34 -05002414int ssl_parse_serverhello_tlsext(SSL_HANDSHAKE *hs, CBS *cbs);
Adam Langley95c29f32014-06-20 12:00:00 -07002415
Adam Langleyfcf25832014-12-18 17:42:32 -08002416#define tlsext_tick_md EVP_sha256
David Benjamine3aa1d92015-06-16 15:34:50 -04002417
David Benjaminc11ea9422017-08-29 16:33:21 -04002418// ssl_process_ticket processes a session ticket from the client. It returns
2419// one of:
2420// |ssl_ticket_aead_success|: |*out_session| is set to the parsed session and
2421// |*out_renew_ticket| is set to whether the ticket should be renewed.
2422// |ssl_ticket_aead_ignore_ticket|: |*out_renew_ticket| is set to whether a
2423// fresh ticket should be sent, but the given ticket cannot be used.
2424// |ssl_ticket_aead_retry|: the ticket could not be immediately decrypted.
2425// Retry later.
2426// |ssl_ticket_aead_error|: an error occured that is fatal to the connection.
Adam Langley4c341d02017-03-08 19:33:21 -08002427enum ssl_ticket_aead_result_t ssl_process_ticket(
David Benjaminfd45ee72017-08-31 14:49:09 -04002428 SSL *ssl, UniquePtr<SSL_SESSION> *out_session, bool *out_renew_ticket,
Adam Langley4c341d02017-03-08 19:33:21 -08002429 const uint8_t *ticket, size_t ticket_len, const uint8_t *session_id,
2430 size_t session_id_len);
Adam Langley95c29f32014-06-20 12:00:00 -07002431
David Benjaminc11ea9422017-08-29 16:33:21 -04002432// tls1_verify_channel_id processes |msg| as a Channel ID message, and verifies
2433// the signature. If the key is valid, it saves the Channel ID and returns
2434// one. Otherwise, it returns zero.
David Benjamin7934f082017-08-01 16:32:25 -04002435int tls1_verify_channel_id(SSL_HANDSHAKE *hs, const SSLMessage &msg);
Nick Harper60a85cb2016-09-23 16:25:11 -07002436
David Benjaminc11ea9422017-08-29 16:33:21 -04002437// tls1_write_channel_id generates a Channel ID message and puts the output in
2438// |cbb|. |ssl->tlsext_channel_id_private| must already be set before calling.
2439// This function returns one on success and zero on error.
Steven Valdez908ac192017-01-12 13:17:07 -05002440int tls1_write_channel_id(SSL_HANDSHAKE *hs, CBB *cbb);
Nick Harper60a85cb2016-09-23 16:25:11 -07002441
David Benjaminc11ea9422017-08-29 16:33:21 -04002442// tls1_channel_id_hash computes the hash to be signed by Channel ID and writes
2443// it to |out|, which must contain at least |EVP_MAX_MD_SIZE| bytes. It returns
2444// one on success and zero on failure.
Steven Valdez908ac192017-01-12 13:17:07 -05002445int tls1_channel_id_hash(SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len);
David Benjamind6a4ae92015-08-06 11:10:51 -04002446
Steven Valdez908ac192017-01-12 13:17:07 -05002447int tls1_record_handshake_hashes_for_channel_id(SSL_HANDSHAKE *hs);
Adam Langley1258b6a2014-06-20 12:00:00 -07002448
David Benjaminc11ea9422017-08-29 16:33:21 -04002449// ssl_do_channel_id_callback checks runs |ssl->ctx->channel_id_cb| if
2450// necessary. It returns one on success and zero on fatal error. Note that, on
2451// success, |ssl->tlsext_channel_id_private| may be unset, in which case the
2452// operation should be retried later.
Nick Harper60a85cb2016-09-23 16:25:11 -07002453int ssl_do_channel_id_callback(SSL *ssl);
2454
David Benjaminc11ea9422017-08-29 16:33:21 -04002455// ssl3_can_false_start returns one if |ssl| is allowed to False Start and zero
2456// otherwise.
David Benjamin0d56f882015-12-19 17:05:56 -05002457int ssl3_can_false_start(const SSL *ssl);
David Benjaminceb6f282014-12-07 23:56:19 -05002458
David Benjaminc11ea9422017-08-29 16:33:21 -04002459// ssl_can_write returns one if |ssl| is allowed to write and zero otherwise.
Steven Valdez681eb6a2016-12-19 13:19:29 -05002460int ssl_can_write(const SSL *ssl);
2461
David Benjaminc11ea9422017-08-29 16:33:21 -04002462// ssl_can_read returns one if |ssl| is allowed to read and zero otherwise.
Steven Valdez681eb6a2016-12-19 13:19:29 -05002463int ssl_can_read(const SSL *ssl);
2464
David Benjaminad8f5e12017-02-20 17:00:20 -05002465void ssl_get_current_time(const SSL *ssl, struct OPENSSL_timeval *out_clock);
Martin Kreichgauer72912d22017-08-04 12:06:43 -07002466void ssl_ctx_get_current_time(const SSL_CTX *ctx,
2467 struct OPENSSL_timeval *out_clock);
David Benjamin721e8b72016-08-03 13:13:17 -04002468
David Benjaminc11ea9422017-08-29 16:33:21 -04002469// ssl_reset_error_state resets state for |SSL_get_error|.
David Benjamin2be4aa72017-01-02 07:56:51 -05002470void ssl_reset_error_state(SSL *ssl);
2471
David Benjamin86e95b82017-07-18 16:34:25 -04002472} // namespace bssl
Adam Langley11d11d62017-07-17 11:10:46 -07002473
Steven Valdez87eab492016-06-27 16:34:59 -04002474
David Benjaminc11ea9422017-08-29 16:33:21 -04002475// Opaque C types.
2476//
2477// The following types are exported to C code as public typedefs, so they must
2478// be defined outside of the namespace.
David Benjamine39ac8f2017-07-20 12:22:21 -04002479
David Benjaminc11ea9422017-08-29 16:33:21 -04002480// ssl_method_st backs the public |SSL_METHOD| type. It is a compatibility
2481// structure to support the legacy version-locked methods.
David Benjamine39ac8f2017-07-20 12:22:21 -04002482struct ssl_method_st {
David Benjaminc11ea9422017-08-29 16:33:21 -04002483 // version, if non-zero, is the only protocol version acceptable to an
2484 // SSL_CTX initialized from this method.
David Benjamine39ac8f2017-07-20 12:22:21 -04002485 uint16_t version;
David Benjaminc11ea9422017-08-29 16:33:21 -04002486 // method is the underlying SSL_PROTOCOL_METHOD that initializes the
2487 // SSL_CTX.
David Benjamine39ac8f2017-07-20 12:22:21 -04002488 const SSL_PROTOCOL_METHOD *method;
David Benjaminc11ea9422017-08-29 16:33:21 -04002489 // x509_method contains pointers to functions that might deal with |X509|
2490 // compatibility, or might be a no-op, depending on the application.
David Benjamine39ac8f2017-07-20 12:22:21 -04002491 const SSL_X509_METHOD *x509_method;
2492};
2493
David Benjaminc11ea9422017-08-29 16:33:21 -04002494// ssl_protocol_method_st, aka |SSL_PROTOCOL_METHOD| abstracts between TLS and
2495// DTLS.
David Benjamine39ac8f2017-07-20 12:22:21 -04002496struct ssl_protocol_method_st {
David Benjaminc11ea9422017-08-29 16:33:21 -04002497 // is_dtls is one if the protocol is DTLS and zero otherwise.
David Benjamine39ac8f2017-07-20 12:22:21 -04002498 char is_dtls;
2499 int (*ssl_new)(SSL *ssl);
2500 void (*ssl_free)(SSL *ssl);
David Benjaminc11ea9422017-08-29 16:33:21 -04002501 // get_message sets |*out| to the current handshake message and returns true
2502 // if one has been received. It returns false if more input is needed.
David Benjamin7934f082017-08-01 16:32:25 -04002503 bool (*get_message)(SSL *ssl, bssl::SSLMessage *out);
David Benjaminc11ea9422017-08-29 16:33:21 -04002504 // read_message reads additional handshake data for |get_message|. On success,
2505 // it returns one. Otherwise, it returns <= 0.
David Benjamin7934f082017-08-01 16:32:25 -04002506 int (*read_message)(SSL *ssl);
David Benjaminc11ea9422017-08-29 16:33:21 -04002507 // next_message is called to release the current handshake message.
David Benjamin8f94c312017-08-01 17:35:55 -04002508 void (*next_message)(SSL *ssl);
David Benjaminc11ea9422017-08-29 16:33:21 -04002509 // read_app_data reads up to |len| bytes of application data into |buf|. On
2510 // success, it returns the number of bytes read. Otherwise, it returns <= 0
2511 // and sets |*out_got_handshake| to whether the failure was due to a
2512 // post-handshake handshake message. If so, any handshake messages consumed
2513 // may be read with |get_message|.
David Benjamin74795b32017-08-31 15:13:12 -04002514 int (*read_app_data)(SSL *ssl, bool *out_got_handshake, uint8_t *buf, int len,
David Benjamine39ac8f2017-07-20 12:22:21 -04002515 int peek);
2516 int (*read_change_cipher_spec)(SSL *ssl);
2517 void (*read_close_notify)(SSL *ssl);
David Benjamin74795b32017-08-31 15:13:12 -04002518 int (*write_app_data)(SSL *ssl, bool *out_needs_handshake, const uint8_t *buf,
David Benjamine39ac8f2017-07-20 12:22:21 -04002519 int len);
2520 int (*dispatch_alert)(SSL *ssl);
David Benjaminc11ea9422017-08-29 16:33:21 -04002521 // supports_cipher returns one if |cipher| is supported by this protocol and
2522 // zero otherwise.
David Benjamine39ac8f2017-07-20 12:22:21 -04002523 int (*supports_cipher)(const SSL_CIPHER *cipher);
David Benjaminc11ea9422017-08-29 16:33:21 -04002524 // init_message begins a new handshake message of type |type|. |cbb| is the
2525 // root CBB to be passed into |finish_message|. |*body| is set to a child CBB
2526 // the caller should write to. It returns one on success and zero on error.
David Benjamine39ac8f2017-07-20 12:22:21 -04002527 int (*init_message)(SSL *ssl, CBB *cbb, CBB *body, uint8_t type);
David Benjamin879efc32017-09-21 11:20:53 -04002528 // finish_message finishes a handshake message. It sets |*out_msg| to the
2529 // serialized message. It returns one on success and zero on error.
2530 int (*finish_message)(SSL *ssl, CBB *cbb, bssl::Array<uint8_t> *out_msg);
David Benjaminc11ea9422017-08-29 16:33:21 -04002531 // add_message adds a handshake message to the pending flight. It returns one
David Benjamin879efc32017-09-21 11:20:53 -04002532 // on success and zero on error.
2533 int (*add_message)(SSL *ssl, bssl::Array<uint8_t> msg);
David Benjaminc11ea9422017-08-29 16:33:21 -04002534 // add_change_cipher_spec adds a ChangeCipherSpec record to the pending
2535 // flight. It returns one on success and zero on error.
David Benjamine39ac8f2017-07-20 12:22:21 -04002536 int (*add_change_cipher_spec)(SSL *ssl);
David Benjaminc11ea9422017-08-29 16:33:21 -04002537 // add_alert adds an alert to the pending flight. It returns one on success
2538 // and zero on error.
David Benjamine39ac8f2017-07-20 12:22:21 -04002539 int (*add_alert)(SSL *ssl, uint8_t level, uint8_t desc);
David Benjaminc11ea9422017-08-29 16:33:21 -04002540 // flush_flight flushes the pending flight to the transport. It returns one on
2541 // success and <= 0 on error.
David Benjamine39ac8f2017-07-20 12:22:21 -04002542 int (*flush_flight)(SSL *ssl);
David Benjaminc11ea9422017-08-29 16:33:21 -04002543 // on_handshake_complete is called when the handshake is complete.
David Benjamin9bbdf582017-08-02 19:46:29 -04002544 void (*on_handshake_complete)(SSL *ssl);
David Benjaminc11ea9422017-08-29 16:33:21 -04002545 // set_read_state sets |ssl|'s read cipher state to |aead_ctx|. It returns
2546 // one on success and zero if changing the read state is forbidden at this
2547 // point.
David Benjamine39ac8f2017-07-20 12:22:21 -04002548 int (*set_read_state)(SSL *ssl,
2549 bssl::UniquePtr<bssl::SSLAEADContext> aead_ctx);
David Benjaminc11ea9422017-08-29 16:33:21 -04002550 // set_write_state sets |ssl|'s write cipher state to |aead_ctx|. It returns
2551 // one on success and zero if changing the write state is forbidden at this
2552 // point.
David Benjamine39ac8f2017-07-20 12:22:21 -04002553 int (*set_write_state)(SSL *ssl,
2554 bssl::UniquePtr<bssl::SSLAEADContext> aead_ctx);
2555};
2556
2557struct ssl_x509_method_st {
David Benjaminc11ea9422017-08-29 16:33:21 -04002558 // check_client_CA_list returns one if |names| is a good list of X.509
2559 // distinguished names and zero otherwise. This is used to ensure that we can
2560 // reject unparsable values at handshake time when using crypto/x509.
David Benjamine39ac8f2017-07-20 12:22:21 -04002561 int (*check_client_CA_list)(STACK_OF(CRYPTO_BUFFER) *names);
2562
David Benjaminc11ea9422017-08-29 16:33:21 -04002563 // cert_clear frees and NULLs all X509 certificate-related state.
David Benjamine39ac8f2017-07-20 12:22:21 -04002564 void (*cert_clear)(CERT *cert);
David Benjaminc11ea9422017-08-29 16:33:21 -04002565 // cert_free frees all X509-related state.
David Benjamine39ac8f2017-07-20 12:22:21 -04002566 void (*cert_free)(CERT *cert);
David Benjaminc11ea9422017-08-29 16:33:21 -04002567 // cert_flush_cached_chain drops any cached |X509|-based certificate chain
2568 // from |cert|.
2569 // cert_dup duplicates any needed fields from |cert| to |new_cert|.
David Benjamine39ac8f2017-07-20 12:22:21 -04002570 void (*cert_dup)(CERT *new_cert, const CERT *cert);
2571 void (*cert_flush_cached_chain)(CERT *cert);
David Benjaminc11ea9422017-08-29 16:33:21 -04002572 // cert_flush_cached_chain drops any cached |X509|-based leaf certificate
2573 // from |cert|.
David Benjamine39ac8f2017-07-20 12:22:21 -04002574 void (*cert_flush_cached_leaf)(CERT *cert);
2575
David Benjaminc11ea9422017-08-29 16:33:21 -04002576 // session_cache_objects fills out |sess->x509_peer| and |sess->x509_chain|
2577 // from |sess->certs| and erases |sess->x509_chain_without_leaf|. It returns
2578 // one on success or zero on error.
David Benjamine39ac8f2017-07-20 12:22:21 -04002579 int (*session_cache_objects)(SSL_SESSION *session);
David Benjaminc11ea9422017-08-29 16:33:21 -04002580 // session_dup duplicates any needed fields from |session| to |new_session|.
2581 // It returns one on success or zero on error.
David Benjamine39ac8f2017-07-20 12:22:21 -04002582 int (*session_dup)(SSL_SESSION *new_session, const SSL_SESSION *session);
David Benjaminc11ea9422017-08-29 16:33:21 -04002583 // session_clear frees any X509-related state from |session|.
David Benjamine39ac8f2017-07-20 12:22:21 -04002584 void (*session_clear)(SSL_SESSION *session);
David Benjaminc11ea9422017-08-29 16:33:21 -04002585 // session_verify_cert_chain verifies the certificate chain in |session|,
2586 // sets |session->verify_result| and returns one on success or zero on
2587 // error.
David Benjamine39ac8f2017-07-20 12:22:21 -04002588 int (*session_verify_cert_chain)(SSL_SESSION *session, SSL *ssl,
2589 uint8_t *out_alert);
2590
David Benjaminc11ea9422017-08-29 16:33:21 -04002591 // hs_flush_cached_ca_names drops any cached |X509_NAME|s from |hs|.
David Benjamine39ac8f2017-07-20 12:22:21 -04002592 void (*hs_flush_cached_ca_names)(bssl::SSL_HANDSHAKE *hs);
David Benjaminc11ea9422017-08-29 16:33:21 -04002593 // ssl_new does any neccessary initialisation of |ssl|. It returns one on
2594 // success or zero on error.
David Benjamine39ac8f2017-07-20 12:22:21 -04002595 int (*ssl_new)(SSL *ssl);
David Benjaminc11ea9422017-08-29 16:33:21 -04002596 // ssl_free frees anything created by |ssl_new|.
David Benjamine39ac8f2017-07-20 12:22:21 -04002597 void (*ssl_free)(SSL *ssl);
David Benjaminc11ea9422017-08-29 16:33:21 -04002598 // ssl_flush_cached_client_CA drops any cached |X509_NAME|s from |ssl|.
David Benjamine39ac8f2017-07-20 12:22:21 -04002599 void (*ssl_flush_cached_client_CA)(SSL *ssl);
David Benjaminc11ea9422017-08-29 16:33:21 -04002600 // ssl_auto_chain_if_needed runs the deprecated auto-chaining logic if
2601 // necessary. On success, it updates |ssl|'s certificate configuration as
2602 // needed and returns one. Otherwise, it returns zero.
David Benjamine39ac8f2017-07-20 12:22:21 -04002603 int (*ssl_auto_chain_if_needed)(SSL *ssl);
David Benjaminc11ea9422017-08-29 16:33:21 -04002604 // ssl_ctx_new does any neccessary initialisation of |ctx|. It returns one on
2605 // success or zero on error.
David Benjamine39ac8f2017-07-20 12:22:21 -04002606 int (*ssl_ctx_new)(SSL_CTX *ctx);
David Benjaminc11ea9422017-08-29 16:33:21 -04002607 // ssl_ctx_free frees anything created by |ssl_ctx_new|.
David Benjamine39ac8f2017-07-20 12:22:21 -04002608 void (*ssl_ctx_free)(SSL_CTX *ctx);
David Benjaminc11ea9422017-08-29 16:33:21 -04002609 // ssl_ctx_flush_cached_client_CA drops any cached |X509_NAME|s from |ctx|.
David Benjamine39ac8f2017-07-20 12:22:21 -04002610 void (*ssl_ctx_flush_cached_client_CA)(SSL_CTX *ssl);
2611};
2612
David Benjaminc11ea9422017-08-29 16:33:21 -04002613// ssl_st backs the public |SSL| type. It subclasses the true type so that
2614// SSLConnection may be a C++ type with methods and destructor without
2615// polluting the global namespace.
David Benjamine39ac8f2017-07-20 12:22:21 -04002616struct ssl_st : public bssl::SSLConnection {};
2617
2618struct cert_st : public bssl::SSLCertConfig {};
2619
2620
David Benjaminc11ea9422017-08-29 16:33:21 -04002621#endif // OPENSSL_HEADER_SSL_INTERNAL_H