X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=include%2Fopenssl%2Fct.h;h=4ef6063dd8956b0e202ea644b7454d0102fd104f;hp=fa5175f29d7e6c7fd9066999ddeb4031cefa0c5f;hb=e57036f2bf810e807700c80d8ff4f7d100890100;hpb=70073f3e3aeb3b7dd15f20b557a8340a197d976e diff --git a/include/openssl/ct.h b/include/openssl/ct.h index fa5175f29d..4ef6063dd8 100644 --- a/include/openssl/ct.h +++ b/include/openssl/ct.h @@ -1,71 +1,26 @@ /* -* Public API for Certificate Transparency (CT). -* Written by Rob Percival (robpercival@google.com) for the OpenSSL project. -*/ -/* ==================================================================== -* Copyright (c) 2016 The OpenSSL Project. All rights reserved. -* -* Redistribution and use in source and binary forms, with or without -* modification, are permitted provided that the following conditions -* are met: -* -* 1. Redistributions of source code must retain the above copyright -* notice, this list of conditions and the following disclaimer. -* -* 2. Redistributions in binary form must reproduce the above copyright -* notice, this list of conditions and the following disclaimer in -* the documentation and/or other materials provided with the -* distribution. -* -* 3. All advertising materials mentioning features or use of this -* software must display the following acknowledgment: -* "This product includes software developed by the OpenSSL Project -* for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)" -* -* 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to -* endorse or promote products derived from this software without -* prior written permission. For written permission, please contact -* licensing@OpenSSL.org. -* -* 5. Products derived from this software may not be called "OpenSSL" -* nor may "OpenSSL" appear in their names without prior written -* permission of the OpenSSL Project. -* -* 6. Redistributions of any form whatsoever must retain the following -* acknowledgment: -* "This product includes software developed by the OpenSSL Project -* for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)" -* -* THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY -* EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR -* PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR -* ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, -* SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT -* NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -* LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) -* HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, -* STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) -* ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED -* OF THE POSSIBILITY OF SUCH DAMAGE. -* ==================================================================== -*/ - -#ifdef OPENSSL_NO_CT -# error "CT is disabled" -#endif + * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ #ifndef HEADER_CT_H # define HEADER_CT_H +# include + +# ifndef OPENSSL_NO_CT # include # include # include - # ifdef __cplusplus extern "C" { # endif + /* Minimum RSA key size, from RFC6962 */ # define SCT_MIN_RSA_BITS 2048 @@ -113,39 +68,24 @@ CT_POLICY_EVAL_CTX *CT_POLICY_EVAL_CTX_new(void); void CT_POLICY_EVAL_CTX_free(CT_POLICY_EVAL_CTX *ctx); /* Gets the peer certificate that the SCTs are for */ -X509* CT_POLICY_EVAL_CTX_get0_cert(CT_POLICY_EVAL_CTX *ctx); +X509* CT_POLICY_EVAL_CTX_get0_cert(const CT_POLICY_EVAL_CTX *ctx); /* Sets the certificate associated with the received SCTs */ void CT_POLICY_EVAL_CTX_set0_cert(CT_POLICY_EVAL_CTX *ctx, X509 *cert); /* Gets the issuer of the aforementioned certificate */ -X509* CT_POLICY_EVAL_CTX_get0_issuer(CT_POLICY_EVAL_CTX *ctx); +X509* CT_POLICY_EVAL_CTX_get0_issuer(const CT_POLICY_EVAL_CTX *ctx); /* Sets the issuer of the certificate associated with the received SCTs */ void CT_POLICY_EVAL_CTX_set0_issuer(CT_POLICY_EVAL_CTX *ctx, X509 *issuer); /* Gets the CT logs that are trusted sources of SCTs */ -CTLOG_STORE *CT_POLICY_EVAL_CTX_get0_log_store(CT_POLICY_EVAL_CTX *ctx); +const CTLOG_STORE *CT_POLICY_EVAL_CTX_get0_log_store(const CT_POLICY_EVAL_CTX *ctx); /* Sets the log store that is in use */ void CT_POLICY_EVAL_CTX_set0_log_store(CT_POLICY_EVAL_CTX *ctx, CTLOG_STORE *log_store); -/* - * A callback for verifying that the received SCTs are sufficient. - * Expected to return 1 if they are sufficient, otherwise 0. - * May return a negative integer if an error occurs. - * A connection should be aborted if the SCTs are deemed insufficient. - */ -typedef int(*ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx, - const STACK_OF(SCT) *scts, void *arg); -/* Returns 0 if there are invalid SCTs */ -int CT_verify_no_bad_scts(const CT_POLICY_EVAL_CTX *ctx, - const STACK_OF(SCT) *scts, void *arg); -/* Returns 0 if there are invalid SCTS or fewer than one valid SCT */ -int CT_verify_at_least_one_good_sct(const CT_POLICY_EVAL_CTX *ctx, - const STACK_OF(SCT) *scts, void *arg); - /***************** * SCT functions * *****************/ @@ -222,13 +162,6 @@ __owur int SCT_set0_log_id(SCT *sct, unsigned char *log_id, size_t log_id_len); __owur int SCT_set1_log_id(SCT *sct, const unsigned char *log_id, size_t log_id_len); -/* - * Gets the name of the log that an SCT came from. - * Ownership of the log name remains with the SCT. - * Returns the log name, or NULL if it is not known. - */ -const char *SCT_get0_log_name(const SCT *sct); - /* * Returns the timestamp for the SCT (epoch time in milliseconds). */ @@ -307,43 +240,27 @@ sct_source_t SCT_get_source(const SCT *sct); __owur int SCT_set_source(SCT *sct, sct_source_t source); /* - * Sets the source of all of the SCTs to the same value. - * Returns the number of SCTs whose source was set successfully. - */ -__owur int SCT_LIST_set_source(const STACK_OF(SCT) *scts, sct_source_t source); - -/* - * Gets information about the log the SCT came from, if set. - */ -CTLOG *SCT_get0_log(const SCT *sct); - -/* - * Looks up information about the log the SCT came from using a CT log store. - * Returns 1 if information about the log is found, 0 otherwise. - * The information can be accessed via SCT_get0_log. + * Returns a text string describing the validation status of |sct|. */ -int SCT_set0_log(SCT *sct, const CTLOG_STORE* ct_logs); - -/* - * Looks up information about the logs the SCTs came from using a CT log store. - * Returns the number of SCTs that now have a log set. - * If any SCTs already have a log set, they will be skipped. - */ -int SCT_LIST_set0_logs(STACK_OF(SCT) *sct_list, const CTLOG_STORE *ct_logs); +const char *SCT_validation_status_string(const SCT *sct); /* * Pretty-prints an |sct| to |out|. * It will be indented by the number of spaces specified by |indent|. + * If |logs| is not NULL, it will be used to lookup the CT log that the SCT came + * from, so that the log name can be printed. */ -void SCT_print(const SCT *sct, BIO *out, int indent); +void SCT_print(const SCT *sct, BIO *out, int indent, const CTLOG_STORE *logs); /* * Pretty-prints an |sct_list| to |out|. * It will be indented by the number of spaces specified by |indent|. * SCTs will be delimited by |separator|. + * If |logs| is not NULL, it will be used to lookup the CT log that each SCT + * came from, so that the log names can be printed. */ void SCT_LIST_print(const STACK_OF(SCT) *sct_list, BIO *out, int indent, - const char *separator); + const char *separator, const CTLOG_STORE *logs); /* * Verifies an SCT with the given context. @@ -396,7 +313,7 @@ __owur int SCT_LIST_validate(const STACK_OF(SCT) *scts, * for data that caller is responsible for freeing (only if function returns * successfully). * If "pp" is NULL and "*pp" is not NULL, caller is responsible for ensuring - * that "*pp" is large enough to accept all of the serializied data. + * that "*pp" is large enough to accept all of the serialized data. * Returns < 0 on error, >= 0 indicating bytes written (or would have been) * on success. */ @@ -423,11 +340,11 @@ STACK_OF(SCT) *o2i_SCT_LIST(STACK_OF(SCT) **a, const unsigned char **pp, * for data that caller is responsible for freeing (only if function returns * successfully). * If "pp" is NULL and "*pp" is not NULL, caller is responsible for ensuring - * that "*pp" is large enough to accept all of the serializied data. + * that "*pp" is large enough to accept all of the serialized data. * Returns < 0 on error, >= 0 indicating bytes written (or would have been) * on success. */ -__owur int i2d_SCT_LIST(STACK_OF(SCT) *a, unsigned char **pp); +__owur int i2d_SCT_LIST(const STACK_OF(SCT) *a, unsigned char **pp); /* * Parses an SCT list in DER format and returns it. @@ -457,7 +374,7 @@ __owur int i2o_SCT(const SCT *sct, unsigned char **out); * Parses an SCT in TLS format and returns it. * If |psct| is not null, it will end up pointing to the parsed SCT. If it * already points to a non-null pointer, the pointer will be free'd. - * |in| should be a pointer to a string contianing the TLS-format SCT. + * |in| should be a pointer to a string containing the TLS-format SCT. * |in| will be advanced to the end of the SCT if parsing succeeds. * |len| should be the length of the SCT in |in|. * Returns NULL if an error occurs. @@ -478,7 +395,7 @@ __owur int i2o_SCT_signature(const SCT *sct, unsigned char **out); /* * Parses an SCT signature in TLS format and populates the |sct| with it. -* |in| should be a pointer to a string contianing the TLS-format signature. +* |in| should be a pointer to a string containing the TLS-format signature. * |in| will be advanced to the end of the signature if parsing succeeds. * |len| should be the length of the signature in |in|. * Returns the number of bytes parsed, or a negative integer if an error occurs. @@ -539,9 +456,9 @@ void CTLOG_STORE_free(CTLOG_STORE *store); * Finds a CT log in the store based on its log ID. * Returns the CT log, or NULL if no match is found. */ -CTLOG *CTLOG_STORE_get0_log_by_id(const CTLOG_STORE *store, - const uint8_t *log_id, - size_t log_id_len); +const CTLOG *CTLOG_STORE_get0_log_by_id(const CTLOG_STORE *store, + const uint8_t *log_id, + size_t log_id_len); /* * Loads a CT log list into a |store| from a |file|. @@ -562,6 +479,7 @@ __owur int CTLOG_STORE_load_default_file(CTLOG_STORE *store); * The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. */ + void ERR_load_CT_strings(void); /* Error codes for the CT functions. */ @@ -571,22 +489,13 @@ void ERR_load_CT_strings(void); # define CT_F_CTLOG_NEW_FROM_BASE64 118 # define CT_F_CTLOG_NEW_FROM_CONF 119 # define CT_F_CTLOG_NEW_NULL 120 -# define CT_F_CTLOG_STORE_GET0_LOG_BY_ID 121 # define CT_F_CTLOG_STORE_LOAD_CTX_NEW 122 # define CT_F_CTLOG_STORE_LOAD_FILE 123 +# define CT_F_CTLOG_STORE_LOAD_LOG 130 +# define CT_F_CTLOG_STORE_NEW 131 # define CT_F_CT_BASE64_DECODE 124 -# define CT_F_CT_POLICY_EVAL_CTX_GET0_CERT 130 -# define CT_F_CT_POLICY_EVAL_CTX_GET0_ISSUER 131 -# define CT_F_CT_POLICY_EVAL_CTX_GET0_LOG_STORE 132 # define CT_F_CT_POLICY_EVAL_CTX_NEW 133 -# define CT_F_CT_POLICY_EVAL_CTX_SET0_CERT 134 -# define CT_F_CT_POLICY_EVAL_CTX_SET0_ISSUER 135 -# define CT_F_CT_POLICY_EVAL_CTX_SET0_LOG_STORE 136 # define CT_F_CT_V1_LOG_ID_FROM_PKEY 125 -# define CT_F_CT_VERIFY_AT_LEAST_ONE_GOOD_SCT 137 -# define CT_F_CT_VERIFY_NO_BAD_SCTS 138 -# define CT_F_D2I_SCT_LIST 105 -# define CT_F_I2D_SCT_LIST 106 # define CT_F_I2O_SCT 107 # define CT_F_I2O_SCT_LIST 108 # define CT_F_I2O_SCT_SIGNATURE 109 @@ -594,7 +503,6 @@ void ERR_load_CT_strings(void); # define CT_F_O2I_SCT_LIST 111 # define CT_F_O2I_SCT_SIGNATURE 112 # define CT_F_SCT_CTX_NEW 126 -# define CT_F_SCT_LIST_VALIDATE 139 # define CT_F_SCT_NEW 100 # define CT_F_SCT_NEW_FROM_BASE64 127 # define CT_F_SCT_SET0_LOG_ID 101 @@ -604,8 +512,6 @@ void ERR_load_CT_strings(void); # define CT_F_SCT_SET_LOG_ENTRY_TYPE 102 # define CT_F_SCT_SET_SIGNATURE_NID 103 # define CT_F_SCT_SET_VERSION 104 -# define CT_F_SCT_SIGNATURE_IS_VALID 113 -# define CT_F_SCT_VALIDATE 140 # define CT_F_SCT_VERIFY 128 # define CT_F_SCT_VERIFY_V1 129 @@ -617,19 +523,18 @@ void ERR_load_CT_strings(void); # define CT_R_LOG_CONF_MISSING_DESCRIPTION 111 # define CT_R_LOG_CONF_MISSING_KEY 112 # define CT_R_LOG_KEY_INVALID 113 -# define CT_R_NOT_ENOUGH_SCTS 116 # define CT_R_SCT_INVALID 104 # define CT_R_SCT_INVALID_SIGNATURE 107 # define CT_R_SCT_LIST_INVALID 105 # define CT_R_SCT_LOG_ID_MISMATCH 114 # define CT_R_SCT_NOT_SET 106 # define CT_R_SCT_UNSUPPORTED_VERSION 115 -# define CT_R_SCT_VALIDATION_STATUS_NOT_SET 117 # define CT_R_UNRECOGNIZED_SIGNATURE_NID 101 # define CT_R_UNSUPPORTED_ENTRY_TYPE 102 # define CT_R_UNSUPPORTED_VERSION 103 -#ifdef __cplusplus +# ifdef __cplusplus } -#endif +# endif +# endif #endif