ssl_local.h 119 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090
  1. /*
  2. * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved.
  3. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
  4. * Copyright 2005 Nokia. All rights reserved.
  5. *
  6. * Licensed under the Apache License 2.0 (the "License"). You may not use
  7. * this file except in compliance with the License. You can obtain a copy
  8. * in the file LICENSE in the source distribution or at
  9. * https://www.openssl.org/source/license.html
  10. */
  11. #ifndef OSSL_SSL_LOCAL_H
  12. # define OSSL_SSL_LOCAL_H
  13. # include "internal/e_os.h" /* struct timeval for DTLS */
  14. # include <stdlib.h>
  15. # include <time.h>
  16. # include <errno.h>
  17. # include "internal/common.h" /* for HAS_PREFIX */
  18. # include <openssl/buffer.h>
  19. # include <openssl/bio.h>
  20. # include <openssl/comp.h>
  21. # include <openssl/dsa.h>
  22. # include <openssl/err.h>
  23. # include <openssl/ssl.h>
  24. # include <openssl/async.h>
  25. # include <openssl/symhacks.h>
  26. # include <openssl/ct.h>
  27. # include "internal/recordmethod.h"
  28. # include "internal/statem.h"
  29. # include "internal/packet.h"
  30. # include "internal/dane.h"
  31. # include "internal/refcount.h"
  32. # include "internal/tsan_assist.h"
  33. # include "internal/bio.h"
  34. # include "internal/ktls.h"
  35. # include "internal/time.h"
  36. # include "internal/ssl.h"
  37. # include "record/record.h"
  38. # ifdef OPENSSL_BUILD_SHLIBSSL
  39. # undef OPENSSL_EXTERN
  40. # define OPENSSL_EXTERN OPENSSL_EXPORT
  41. # endif
  42. # define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
  43. # define DTLS_MAX_VERSION_INTERNAL DTLS1_3_VERSION
  44. /*
  45. * DTLS version numbers are strange because they're inverted. Except for
  46. * DTLS1_BAD_VER, which should be considered "lower" than the rest.
  47. */
  48. # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
  49. # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
  50. # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
  51. # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
  52. # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
  53. # define SSL_AD_NO_ALERT -1
  54. /*
  55. * Define the Bitmasks for SSL_CIPHER.algorithms.
  56. * This bits are used packed as dense as possible. If new methods/ciphers
  57. * etc will be added, the bits a likely to change, so this information
  58. * is for internal library use only, even though SSL_CIPHER.algorithms
  59. * can be publicly accessed.
  60. * Use the according functions for cipher management instead.
  61. *
  62. * The bit mask handling in the selection and sorting scheme in
  63. * ssl_create_cipher_list() has only limited capabilities, reflecting
  64. * that the different entities within are mutually exclusive:
  65. * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
  66. */
  67. /* Bits for algorithm_mkey (key exchange algorithm) */
  68. /* RSA key exchange */
  69. # define SSL_kRSA 0x00000001U
  70. /* tmp DH key no DH cert */
  71. # define SSL_kDHE 0x00000002U
  72. /* synonym */
  73. # define SSL_kEDH SSL_kDHE
  74. /* ephemeral ECDH */
  75. # define SSL_kECDHE 0x00000004U
  76. /* synonym */
  77. # define SSL_kEECDH SSL_kECDHE
  78. /* PSK */
  79. # define SSL_kPSK 0x00000008U
  80. /* GOST key exchange */
  81. # define SSL_kGOST 0x00000010U
  82. /* SRP */
  83. # define SSL_kSRP 0x00000020U
  84. # define SSL_kRSAPSK 0x00000040U
  85. # define SSL_kECDHEPSK 0x00000080U
  86. # define SSL_kDHEPSK 0x00000100U
  87. /* GOST KDF key exchange, draft-smyshlyaev-tls12-gost-suites */
  88. # define SSL_kGOST18 0x00000200U
  89. /* all PSK */
  90. # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
  91. /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
  92. # define SSL_kANY 0x00000000U
  93. /* Bits for algorithm_auth (server authentication) */
  94. /* RSA auth */
  95. # define SSL_aRSA 0x00000001U
  96. /* DSS auth */
  97. # define SSL_aDSS 0x00000002U
  98. /* no auth (i.e. use ADH or AECDH) */
  99. # define SSL_aNULL 0x00000004U
  100. /* ECDSA auth*/
  101. # define SSL_aECDSA 0x00000008U
  102. /* PSK auth */
  103. # define SSL_aPSK 0x00000010U
  104. /* GOST R 34.10-2001 signature auth */
  105. # define SSL_aGOST01 0x00000020U
  106. /* SRP auth */
  107. # define SSL_aSRP 0x00000040U
  108. /* GOST R 34.10-2012 signature auth */
  109. # define SSL_aGOST12 0x00000080U
  110. /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
  111. # define SSL_aANY 0x00000000U
  112. /* All bits requiring a certificate */
  113. #define SSL_aCERT \
  114. (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
  115. /* Bits for algorithm_enc (symmetric encryption) */
  116. # define SSL_DES 0x00000001U
  117. # define SSL_3DES 0x00000002U
  118. # define SSL_RC4 0x00000004U
  119. # define SSL_RC2 0x00000008U
  120. # define SSL_IDEA 0x00000010U
  121. # define SSL_eNULL 0x00000020U
  122. # define SSL_AES128 0x00000040U
  123. # define SSL_AES256 0x00000080U
  124. # define SSL_CAMELLIA128 0x00000100U
  125. # define SSL_CAMELLIA256 0x00000200U
  126. # define SSL_eGOST2814789CNT 0x00000400U
  127. # define SSL_SEED 0x00000800U
  128. # define SSL_AES128GCM 0x00001000U
  129. # define SSL_AES256GCM 0x00002000U
  130. # define SSL_AES128CCM 0x00004000U
  131. # define SSL_AES256CCM 0x00008000U
  132. # define SSL_AES128CCM8 0x00010000U
  133. # define SSL_AES256CCM8 0x00020000U
  134. # define SSL_eGOST2814789CNT12 0x00040000U
  135. # define SSL_CHACHA20POLY1305 0x00080000U
  136. # define SSL_ARIA128GCM 0x00100000U
  137. # define SSL_ARIA256GCM 0x00200000U
  138. # define SSL_MAGMA 0x00400000U
  139. # define SSL_KUZNYECHIK 0x00800000U
  140. # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
  141. # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
  142. # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
  143. # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
  144. # define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
  145. # define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
  146. # define SSL_ARIA (SSL_ARIAGCM)
  147. # define SSL_CBC (SSL_DES | SSL_3DES | SSL_RC2 | SSL_IDEA \
  148. | SSL_AES128 | SSL_AES256 | SSL_CAMELLIA128 \
  149. | SSL_CAMELLIA256 | SSL_SEED)
  150. /* Bits for algorithm_mac (symmetric authentication) */
  151. # define SSL_MD5 0x00000001U
  152. # define SSL_SHA1 0x00000002U
  153. # define SSL_GOST94 0x00000004U
  154. # define SSL_GOST89MAC 0x00000008U
  155. # define SSL_SHA256 0x00000010U
  156. # define SSL_SHA384 0x00000020U
  157. /* Not a real MAC, just an indication it is part of cipher */
  158. # define SSL_AEAD 0x00000040U
  159. # define SSL_GOST12_256 0x00000080U
  160. # define SSL_GOST89MAC12 0x00000100U
  161. # define SSL_GOST12_512 0x00000200U
  162. # define SSL_MAGMAOMAC 0x00000400U
  163. # define SSL_KUZNYECHIKOMAC 0x00000800U
  164. /*
  165. * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
  166. * sure to update this constant too
  167. */
  168. # define SSL_MD_MD5_IDX 0
  169. # define SSL_MD_SHA1_IDX 1
  170. # define SSL_MD_GOST94_IDX 2
  171. # define SSL_MD_GOST89MAC_IDX 3
  172. # define SSL_MD_SHA256_IDX 4
  173. # define SSL_MD_SHA384_IDX 5
  174. # define SSL_MD_GOST12_256_IDX 6
  175. # define SSL_MD_GOST89MAC12_IDX 7
  176. # define SSL_MD_GOST12_512_IDX 8
  177. # define SSL_MD_MD5_SHA1_IDX 9
  178. # define SSL_MD_SHA224_IDX 10
  179. # define SSL_MD_SHA512_IDX 11
  180. # define SSL_MD_MAGMAOMAC_IDX 12
  181. # define SSL_MD_KUZNYECHIKOMAC_IDX 13
  182. # define SSL_MAX_DIGEST 14
  183. #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
  184. /* Bits for algorithm2 (handshake digests and other extra flags) */
  185. /* Bits 0-7 are handshake MAC */
  186. # define SSL_HANDSHAKE_MAC_MASK 0xFF
  187. # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
  188. # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
  189. # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
  190. # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
  191. # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
  192. # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
  193. # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
  194. /* Bits 8-15 bits are PRF */
  195. # define TLS1_PRF_DGST_SHIFT 8
  196. # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
  197. # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
  198. # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
  199. # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
  200. # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
  201. # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
  202. # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
  203. /*
  204. * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
  205. * goes into algorithm2)
  206. */
  207. # define TLS1_STREAM_MAC 0x10000
  208. /*
  209. * TLSTREE cipher/mac key derivation from draft-smyshlyaev-tls12-gost-suites
  210. * (currently this also goes into algorithm2)
  211. */
  212. # define TLS1_TLSTREE 0x20000
  213. /* Ciphersuite supported in QUIC */
  214. # define SSL_QUIC 0x00040000U
  215. # define SSL_STRONG_MASK 0x0000001FU
  216. # define SSL_DEFAULT_MASK 0X00000020U
  217. # define SSL_STRONG_NONE 0x00000001U
  218. # define SSL_LOW 0x00000002U
  219. # define SSL_MEDIUM 0x00000004U
  220. # define SSL_HIGH 0x00000008U
  221. # define SSL_FIPS 0x00000010U
  222. # define SSL_NOT_DEFAULT 0x00000020U
  223. /* we have used 0000003f - 26 bits left to go */
  224. /* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
  225. # define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
  226. /* Check if an SSL structure is using DTLS */
  227. # define SSL_CONNECTION_IS_DTLS(s) \
  228. (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
  229. /* Check if an SSL structure is using DTLS */
  230. # define SSL_CONNECTION_MIDDLEBOX_IS_ENABLED(s) \
  231. ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0 \
  232. && !SSL_CONNECTION_IS_DTLS(s))
  233. /* Check if we are using DTLSv1.3 */
  234. # define SSL_CONNECTION_IS_DTLS13(s) (SSL_CONNECTION_IS_DTLS(s) \
  235. && DTLS_VERSION_GE(SSL_CONNECTION_GET_SSL(s)->method->version, DTLS1_3_VERSION) \
  236. && SSL_CONNECTION_GET_SSL(s)->method->version != DTLS_ANY_VERSION)
  237. /* Check if we are using TLSv1.3 */
  238. # define SSL_CONNECTION_IS_TLS13(s) (!SSL_CONNECTION_IS_DTLS(s) \
  239. && SSL_CONNECTION_GET_SSL(s)->method->version >= TLS1_3_VERSION \
  240. && SSL_CONNECTION_GET_SSL(s)->method->version != TLS_ANY_VERSION)
  241. /* Check if we are using (D)TLSv1.3 */
  242. # define SSL_CONNECTION_IS_VERSION13(s) \
  243. (SSL_CONNECTION_IS_DTLS13(s) || SSL_CONNECTION_IS_TLS13(s))
  244. # define SSL_CONNECTION_TREAT_AS_TLS13(s) \
  245. (SSL_CONNECTION_IS_VERSION13(s) \
  246. || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
  247. || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
  248. || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
  249. || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
  250. || (s)->hello_retry_request == SSL_HRR_PENDING)
  251. # define SSL_IS_FIRST_HANDSHAKE(s) ((s)->s3.tmp.finish_md_len == 0 \
  252. || (s)->s3.tmp.peer_finish_md_len == 0)
  253. /* See if we need explicit IV */
  254. # define SSL_USE_EXPLICIT_IV(s) \
  255. (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
  256. /*
  257. * See if we use signature algorithms extension and signature algorithm
  258. * before signatures.
  259. */
  260. # define SSL_USE_SIGALGS(s) \
  261. (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
  262. /*
  263. * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
  264. * apply to others in future.
  265. */
  266. # define SSL_USE_TLS1_2_CIPHERS(s) \
  267. (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
  268. /*
  269. * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
  270. * flags because it may not be set to correct version yet.
  271. */
  272. # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
  273. ((!SSL_CONNECTION_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
  274. (SSL_CONNECTION_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
  275. /*
  276. * Determine if a client should send signature algorithms extension:
  277. * as with TLS1.2 cipher we can't rely on method flags.
  278. */
  279. # define SSL_CLIENT_USE_SIGALGS(s) \
  280. SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
  281. # define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
  282. (((value) >= TLSEXT_max_fragment_length_512) && \
  283. ((value) <= TLSEXT_max_fragment_length_4096))
  284. # define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
  285. IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
  286. # define GET_MAX_FRAGMENT_LENGTH(session) \
  287. (512U << (session->ext.max_fragment_len_mode - 1))
  288. # define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
  289. # define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
  290. # define SSL_IS_QUIC_HANDSHAKE(s) (((s)->s3.flags & TLS1_FLAGS_QUIC) != 0)
  291. /* alert_dispatch values */
  292. /* No alert pending */
  293. # define SSL_ALERT_DISPATCH_NONE 0
  294. /* Alert pending */
  295. # define SSL_ALERT_DISPATCH_PENDING 1
  296. /* Pending alert write needs to be retried */
  297. # define SSL_ALERT_DISPATCH_RETRY 2
  298. /* Mostly for SSLv3 */
  299. # define SSL_PKEY_RSA 0
  300. # define SSL_PKEY_RSA_PSS_SIGN 1
  301. # define SSL_PKEY_DSA_SIGN 2
  302. # define SSL_PKEY_ECC 3
  303. # define SSL_PKEY_GOST01 4
  304. # define SSL_PKEY_GOST12_256 5
  305. # define SSL_PKEY_GOST12_512 6
  306. # define SSL_PKEY_ED25519 7
  307. # define SSL_PKEY_ED448 8
  308. # define SSL_PKEY_NUM 9
  309. # define SSL_ENC_DES_IDX 0
  310. # define SSL_ENC_3DES_IDX 1
  311. # define SSL_ENC_RC4_IDX 2
  312. # define SSL_ENC_RC2_IDX 3
  313. # define SSL_ENC_IDEA_IDX 4
  314. # define SSL_ENC_NULL_IDX 5
  315. # define SSL_ENC_AES128_IDX 6
  316. # define SSL_ENC_AES256_IDX 7
  317. # define SSL_ENC_CAMELLIA128_IDX 8
  318. # define SSL_ENC_CAMELLIA256_IDX 9
  319. # define SSL_ENC_GOST89_IDX 10
  320. # define SSL_ENC_SEED_IDX 11
  321. # define SSL_ENC_AES128GCM_IDX 12
  322. # define SSL_ENC_AES256GCM_IDX 13
  323. # define SSL_ENC_AES128CCM_IDX 14
  324. # define SSL_ENC_AES256CCM_IDX 15
  325. # define SSL_ENC_AES128CCM8_IDX 16
  326. # define SSL_ENC_AES256CCM8_IDX 17
  327. # define SSL_ENC_GOST8912_IDX 18
  328. # define SSL_ENC_CHACHA_IDX 19
  329. # define SSL_ENC_ARIA128GCM_IDX 20
  330. # define SSL_ENC_ARIA256GCM_IDX 21
  331. # define SSL_ENC_MAGMA_IDX 22
  332. # define SSL_ENC_KUZNYECHIK_IDX 23
  333. # define SSL_ENC_NUM_IDX 24
  334. /*-
  335. * SSL_kRSA <- RSA_ENC
  336. * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
  337. * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
  338. * SSL_aRSA <- RSA_ENC | RSA_SIGN
  339. * SSL_aDSS <- DSA_SIGN
  340. */
  341. /*-
  342. #define CERT_INVALID 0
  343. #define CERT_PUBLIC_KEY 1
  344. #define CERT_PRIVATE_KEY 2
  345. */
  346. /* Certificate Type State */
  347. # define OSSL_CERT_TYPE_CTOS_NONE 0
  348. # define OSSL_CERT_TYPE_CTOS_GOOD 1
  349. # define OSSL_CERT_TYPE_CTOS_ERROR 2
  350. /* Post-Handshake Authentication state */
  351. typedef enum {
  352. SSL_PHA_NONE = 0,
  353. SSL_PHA_EXT_SENT, /* client-side only: extension sent */
  354. SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
  355. SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
  356. SSL_PHA_REQUESTED /* request received by client, or sent by server */
  357. } SSL_PHA_STATE;
  358. /* CipherSuite length. SSLv3 and all TLS versions. */
  359. # define TLS_CIPHER_LEN 2
  360. /* used to hold info on the particular ciphers used */
  361. struct ssl_cipher_st {
  362. uint32_t valid;
  363. const char *name; /* text name */
  364. const char *stdname; /* RFC name */
  365. uint32_t id; /* id, 4 bytes, first is version */
  366. /*
  367. * changed in 1.0.0: these four used to be portions of a single value
  368. * 'algorithms'
  369. */
  370. uint32_t algorithm_mkey; /* key exchange algorithm */
  371. uint32_t algorithm_auth; /* server authentication */
  372. uint32_t algorithm_enc; /* symmetric encryption */
  373. uint32_t algorithm_mac; /* symmetric authentication */
  374. int min_tls; /* minimum SSL/TLS protocol version */
  375. int max_tls; /* maximum SSL/TLS protocol version */
  376. int min_dtls; /* minimum DTLS protocol version */
  377. int max_dtls; /* maximum DTLS protocol version */
  378. uint32_t algo_strength; /* strength and export flags */
  379. uint32_t algorithm2; /* Extra flags */
  380. int32_t strength_bits; /* Number of bits really used */
  381. uint32_t alg_bits; /* Number of bits for algorithm */
  382. };
  383. /* Used to hold SSL/TLS functions */
  384. struct ssl_method_st {
  385. int version;
  386. unsigned flags;
  387. unsigned long mask;
  388. SSL *(*ssl_new) (SSL_CTX *ctx);
  389. void (*ssl_free) (SSL *s);
  390. int (*ssl_reset) (SSL *s);
  391. int (*ssl_init) (SSL *s);
  392. int (*ssl_clear) (SSL *s);
  393. void (*ssl_deinit) (SSL *s);
  394. int (*ssl_accept) (SSL *s);
  395. int (*ssl_connect) (SSL *s);
  396. int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
  397. int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
  398. int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
  399. int (*ssl_shutdown) (SSL *s);
  400. int (*ssl_renegotiate) (SSL *s);
  401. int (*ssl_renegotiate_check) (SSL *s, int);
  402. int (*ssl_read_bytes) (SSL *s, uint8_t type, uint8_t *recvd_type,
  403. unsigned char *buf, size_t len, int peek,
  404. size_t *readbytes);
  405. int (*ssl_write_bytes) (SSL *s, uint8_t type, const void *buf_, size_t len,
  406. size_t *written);
  407. int (*ssl_dispatch_alert) (SSL *s);
  408. long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
  409. long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
  410. const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
  411. int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
  412. size_t *len);
  413. size_t (*ssl_pending) (const SSL *s);
  414. int (*num_ciphers) (void);
  415. const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
  416. OSSL_TIME (*get_timeout) (void);
  417. const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
  418. int (*ssl_version) (void);
  419. long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
  420. long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
  421. };
  422. /*
  423. * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
  424. * consistency, even in the event of OPENSSL_NO_PSK being defined.
  425. */
  426. # define TLS13_MAX_RESUMPTION_PSK_LENGTH 512
  427. /*-
  428. * Lets make this into an ASN.1 type structure as follows
  429. * SSL_SESSION_ID ::= SEQUENCE {
  430. * version INTEGER, -- structure version number
  431. * SSLversion INTEGER, -- SSL version number
  432. * Cipher OCTET STRING, -- the 3 byte cipher ID
  433. * Session_ID OCTET STRING, -- the Session ID
  434. * Master_key OCTET STRING, -- the master key
  435. * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
  436. * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
  437. * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
  438. * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
  439. * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
  440. * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
  441. * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
  442. * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
  443. * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
  444. * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
  445. * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
  446. * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
  447. * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
  448. * flags [ 13 ] EXPLICIT INTEGER -- optional flags
  449. * }
  450. * Look in ssl/ssl_asn1.c for more details
  451. * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
  452. */
  453. struct ssl_session_st {
  454. int ssl_version; /* what ssl version session info is being kept
  455. * in here? */
  456. size_t master_key_length;
  457. /* TLSv1.3 early_secret used for external PSKs */
  458. unsigned char early_secret[EVP_MAX_MD_SIZE];
  459. /*
  460. * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
  461. * PSK
  462. */
  463. unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
  464. /* session_id - valid? */
  465. size_t session_id_length;
  466. unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  467. /*
  468. * this is used to determine whether the session is being reused in the
  469. * appropriate context. It is up to the application to set this, via
  470. * SSL_new
  471. */
  472. size_t sid_ctx_length;
  473. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  474. # ifndef OPENSSL_NO_PSK
  475. char *psk_identity_hint;
  476. char *psk_identity;
  477. # endif
  478. /*
  479. * Used to indicate that session resumption is not allowed. Applications
  480. * can also set this bit for a new session via not_resumable_session_cb
  481. * to disable session caching and tickets.
  482. */
  483. int not_resumable;
  484. /* Peer raw public key, if available */
  485. EVP_PKEY *peer_rpk;
  486. /* This is the cert and type for the other end. */
  487. X509 *peer;
  488. /* Certificate chain peer sent. */
  489. STACK_OF(X509) *peer_chain;
  490. /*
  491. * when app_verify_callback accepts a session where the peer's
  492. * certificate is not ok, we must remember the error for session reuse:
  493. */
  494. long verify_result; /* only for servers */
  495. CRYPTO_REF_COUNT references;
  496. OSSL_TIME timeout;
  497. OSSL_TIME time;
  498. OSSL_TIME calc_timeout;
  499. unsigned int compress_meth; /* Need to lookup the method */
  500. const SSL_CIPHER *cipher;
  501. unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
  502. * load the 'cipher' structure */
  503. unsigned int kex_group; /* TLS group from key exchange */
  504. CRYPTO_EX_DATA ex_data; /* application specific data */
  505. /*
  506. * These are used to make removal of session-ids more efficient and to
  507. * implement a maximum cache size.
  508. */
  509. struct ssl_session_st *prev, *next;
  510. struct {
  511. char *hostname;
  512. /* RFC4507 info */
  513. unsigned char *tick; /* Session ticket */
  514. size_t ticklen; /* Session ticket length */
  515. /* Session lifetime hint in seconds */
  516. unsigned long tick_lifetime_hint;
  517. uint32_t tick_age_add;
  518. /* Max number of bytes that can be sent as early data */
  519. uint32_t max_early_data;
  520. /* The ALPN protocol selected for this session */
  521. unsigned char *alpn_selected;
  522. size_t alpn_selected_len;
  523. /*
  524. * Maximum Fragment Length as per RFC 4366.
  525. * If this value does not contain RFC 4366 allowed values (1-4) then
  526. * either the Maximum Fragment Length Negotiation failed or was not
  527. * performed at all.
  528. */
  529. uint8_t max_fragment_len_mode;
  530. } ext;
  531. # ifndef OPENSSL_NO_SRP
  532. char *srp_username;
  533. # endif
  534. unsigned char *ticket_appdata;
  535. size_t ticket_appdata_len;
  536. uint32_t flags;
  537. SSL_CTX *owner;
  538. };
  539. /* Extended master secret support */
  540. # define SSL_SESS_FLAG_EXTMS 0x1
  541. # ifndef OPENSSL_NO_SRP
  542. typedef struct srp_ctx_st {
  543. /* param for all the callbacks */
  544. void *SRP_cb_arg;
  545. /* set client Hello login callback */
  546. int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
  547. /* set SRP N/g param callback for verification */
  548. int (*SRP_verify_param_callback) (SSL *, void *);
  549. /* set SRP client passwd callback */
  550. char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
  551. char *login;
  552. BIGNUM *N, *g, *s, *B, *A;
  553. BIGNUM *a, *b, *v;
  554. char *info;
  555. int strength;
  556. unsigned long srp_Mask;
  557. } SRP_CTX;
  558. # endif
  559. typedef enum {
  560. SSL_EARLY_DATA_NONE = 0,
  561. SSL_EARLY_DATA_CONNECT_RETRY,
  562. SSL_EARLY_DATA_CONNECTING,
  563. SSL_EARLY_DATA_WRITE_RETRY,
  564. SSL_EARLY_DATA_WRITING,
  565. SSL_EARLY_DATA_WRITE_FLUSH,
  566. SSL_EARLY_DATA_UNAUTH_WRITING,
  567. SSL_EARLY_DATA_FINISHED_WRITING,
  568. SSL_EARLY_DATA_ACCEPT_RETRY,
  569. SSL_EARLY_DATA_ACCEPTING,
  570. SSL_EARLY_DATA_READ_RETRY,
  571. SSL_EARLY_DATA_READING,
  572. SSL_EARLY_DATA_FINISHED_READING
  573. } SSL_EARLY_DATA_STATE;
  574. /*
  575. * We check that the amount of unreadable early data doesn't exceed
  576. * max_early_data. max_early_data is given in plaintext bytes. However if it is
  577. * unreadable then we only know the number of ciphertext bytes. We also don't
  578. * know how much the overhead should be because it depends on the ciphersuite.
  579. * We make a small allowance. We assume 5 records of actual data plus the end
  580. * of early data alert record. Each record has a tag and a content type byte.
  581. * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
  582. * content of the alert record either which is 2 bytes.
  583. */
  584. # define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
  585. /*
  586. * The allowance we have between the client's calculated ticket age and our own.
  587. * We allow for 10 seconds. If a ticket is presented and the
  588. * client's age calculation is different by more than this than our own then we
  589. * do not allow that ticket for early_data.
  590. */
  591. # define TICKET_AGE_ALLOWANCE ossl_seconds2time(10)
  592. #define MAX_COMPRESSIONS_SIZE 255
  593. struct ssl_comp_st {
  594. int id;
  595. const char *name;
  596. COMP_METHOD *method;
  597. };
  598. typedef struct raw_extension_st {
  599. /* Raw packet data for the extension */
  600. PACKET data;
  601. /* Set to 1 if the extension is present or 0 otherwise */
  602. int present;
  603. /* Set to 1 if we have already parsed the extension or 0 otherwise */
  604. int parsed;
  605. /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
  606. unsigned int type;
  607. /* Track what order extensions are received in (0-based). */
  608. size_t received_order;
  609. } RAW_EXTENSION;
  610. typedef struct {
  611. unsigned int isv2;
  612. unsigned int legacy_version;
  613. unsigned char random[SSL3_RANDOM_SIZE];
  614. size_t session_id_len;
  615. unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  616. size_t dtls_cookie_len;
  617. unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
  618. PACKET ciphersuites;
  619. size_t compressions_len;
  620. unsigned char compressions[MAX_COMPRESSIONS_SIZE];
  621. PACKET extensions;
  622. size_t pre_proc_exts_len;
  623. RAW_EXTENSION *pre_proc_exts;
  624. } CLIENTHELLO_MSG;
  625. /*
  626. * Extension index values NOTE: Any updates to these defines should be mirrored
  627. * with equivalent updates to ext_defs in extensions.c
  628. */
  629. typedef enum tlsext_index_en {
  630. TLSEXT_IDX_renegotiate,
  631. TLSEXT_IDX_server_name,
  632. TLSEXT_IDX_max_fragment_length,
  633. TLSEXT_IDX_srp,
  634. TLSEXT_IDX_ec_point_formats,
  635. TLSEXT_IDX_supported_groups,
  636. TLSEXT_IDX_session_ticket,
  637. TLSEXT_IDX_status_request,
  638. TLSEXT_IDX_next_proto_neg,
  639. TLSEXT_IDX_application_layer_protocol_negotiation,
  640. TLSEXT_IDX_use_srtp,
  641. TLSEXT_IDX_encrypt_then_mac,
  642. TLSEXT_IDX_signed_certificate_timestamp,
  643. TLSEXT_IDX_extended_master_secret,
  644. TLSEXT_IDX_signature_algorithms_cert,
  645. TLSEXT_IDX_post_handshake_auth,
  646. TLSEXT_IDX_client_cert_type,
  647. TLSEXT_IDX_server_cert_type,
  648. TLSEXT_IDX_signature_algorithms,
  649. TLSEXT_IDX_supported_versions,
  650. TLSEXT_IDX_psk_kex_modes,
  651. TLSEXT_IDX_key_share,
  652. TLSEXT_IDX_cookie,
  653. TLSEXT_IDX_cryptopro_bug,
  654. TLSEXT_IDX_compress_certificate,
  655. TLSEXT_IDX_early_data,
  656. TLSEXT_IDX_certificate_authorities,
  657. TLSEXT_IDX_padding,
  658. TLSEXT_IDX_psk,
  659. /* Dummy index - must always be the last entry */
  660. TLSEXT_IDX_num_builtins
  661. } TLSEXT_INDEX;
  662. DEFINE_LHASH_OF_EX(SSL_SESSION);
  663. /* Needed in ssl_cert.c */
  664. DEFINE_LHASH_OF_EX(X509_NAME);
  665. # define TLSEXT_KEYNAME_LENGTH 16
  666. # define TLSEXT_TICK_KEY_LENGTH 32
  667. typedef struct ssl_ctx_ext_secure_st {
  668. unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
  669. unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
  670. } SSL_CTX_EXT_SECURE;
  671. /*
  672. * Helper function for HMAC
  673. * The structure should be considered opaque, it will change once the low
  674. * level deprecated calls are removed. At that point it can be replaced
  675. * by EVP_MAC_CTX and most of the functions converted to macros or inlined
  676. * directly.
  677. */
  678. typedef struct ssl_hmac_st {
  679. EVP_MAC_CTX *ctx;
  680. # ifndef OPENSSL_NO_DEPRECATED_3_0
  681. HMAC_CTX *old_ctx;
  682. # endif
  683. } SSL_HMAC;
  684. SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx);
  685. void ssl_hmac_free(SSL_HMAC *ctx);
  686. # ifndef OPENSSL_NO_DEPRECATED_3_0
  687. HMAC_CTX *ssl_hmac_get0_HMAC_CTX(SSL_HMAC *ctx);
  688. # endif
  689. EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx);
  690. int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
  691. int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
  692. int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
  693. size_t max_size);
  694. size_t ssl_hmac_size(const SSL_HMAC *ctx);
  695. int ssl_get_EC_curve_nid(const EVP_PKEY *pkey);
  696. __owur int tls13_set_encoded_pub_key(EVP_PKEY *pkey,
  697. const unsigned char *enckey,
  698. size_t enckeylen);
  699. typedef struct tls_group_info_st {
  700. char *tlsname; /* Curve Name as in TLS specs */
  701. char *realname; /* Curve Name according to provider */
  702. char *algorithm; /* Algorithm name to fetch */
  703. unsigned int secbits; /* Bits of security (from SP800-57) */
  704. uint16_t group_id; /* Group ID */
  705. int mintls; /* Minimum TLS version, -1 unsupported */
  706. int maxtls; /* Maximum TLS version (or 0 for undefined) */
  707. int mindtls; /* Minimum DTLS version, -1 unsupported */
  708. int maxdtls; /* Maximum DTLS version (or 0 for undefined) */
  709. char is_kem; /* Mode for this Group: 0 is KEX, 1 is KEM */
  710. } TLS_GROUP_INFO;
  711. typedef struct tls_sigalg_info_st {
  712. char *name; /* name as in IANA TLS specs */
  713. uint16_t code_point; /* IANA-specified code point of sigalg-name */
  714. char *sigalg_name; /* (combined) sigalg name */
  715. char *sigalg_oid; /* (combined) sigalg OID */
  716. char *sig_name; /* pure signature algorithm name */
  717. char *sig_oid; /* pure signature algorithm OID */
  718. char *hash_name; /* hash algorithm name */
  719. char *hash_oid; /* hash algorithm OID */
  720. char *keytype; /* keytype name */
  721. char *keytype_oid; /* keytype OID */
  722. unsigned int secbits; /* Bits of security (from SP800-57) */
  723. int mintls; /* Minimum TLS version, -1 unsupported */
  724. int maxtls; /* Maximum TLS version (or 0 for undefined) */
  725. } TLS_SIGALG_INFO;
  726. /*
  727. * Structure containing table entry of certificate info corresponding to
  728. * CERT_PKEY entries
  729. */
  730. typedef struct {
  731. int nid; /* NID of public key algorithm */
  732. uint32_t amask; /* authmask corresponding to key type */
  733. } SSL_CERT_LOOKUP;
  734. /* flags values */
  735. # define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */
  736. # define TLS_GROUP_CURVE_PRIME 0x00000001U
  737. # define TLS_GROUP_CURVE_CHAR2 0x00000002U
  738. # define TLS_GROUP_CURVE_CUSTOM 0x00000004U
  739. # define TLS_GROUP_FFDHE 0x00000008U
  740. # define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U
  741. # define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE|TLS_GROUP_ONLY_FOR_TLS1_3)
  742. struct ssl_ctx_st {
  743. OSSL_LIB_CTX *libctx;
  744. const SSL_METHOD *method;
  745. STACK_OF(SSL_CIPHER) *cipher_list;
  746. /* same as above but sorted for lookup */
  747. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  748. /* TLSv1.3 specific ciphersuites */
  749. STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
  750. struct x509_store_st /* X509_STORE */ *cert_store;
  751. LHASH_OF(SSL_SESSION) *sessions;
  752. /*
  753. * Most session-ids that will be cached, default is
  754. * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
  755. */
  756. size_t session_cache_size;
  757. struct ssl_session_st *session_cache_head;
  758. struct ssl_session_st *session_cache_tail;
  759. /*
  760. * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
  761. * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
  762. * means only SSL_accept will cache SSL_SESSIONS.
  763. */
  764. uint32_t session_cache_mode;
  765. /*
  766. * If timeout is not 0, it is the default timeout value set when
  767. * SSL_new() is called. This has been put in to make life easier to set
  768. * things up
  769. */
  770. OSSL_TIME session_timeout;
  771. /*
  772. * If this callback is not null, it will be called each time a session id
  773. * is added to the cache. If this function returns 1, it means that the
  774. * callback will do a SSL_SESSION_free() when it has finished using it.
  775. * Otherwise, on 0, it means the callback has finished with it. If
  776. * remove_session_cb is not null, it will be called when a session-id is
  777. * removed from the cache. After the call, OpenSSL will
  778. * SSL_SESSION_free() it.
  779. */
  780. int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
  781. void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
  782. SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
  783. const unsigned char *data, int len,
  784. int *copy);
  785. struct {
  786. TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
  787. TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
  788. TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
  789. TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
  790. TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
  791. TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
  792. TSAN_QUALIFIER int sess_miss; /* session lookup misses */
  793. TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
  794. TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
  795. TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
  796. TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
  797. * the cache was passed back via
  798. * the callback. This indicates
  799. * that the application is
  800. * supplying session-id's from
  801. * other processes - spooky
  802. * :-) */
  803. } stats;
  804. #ifdef TSAN_REQUIRES_LOCKING
  805. CRYPTO_RWLOCK *tsan_lock;
  806. #endif
  807. CRYPTO_REF_COUNT references;
  808. /* if defined, these override the X509_verify_cert() calls */
  809. int (*app_verify_callback) (X509_STORE_CTX *, void *);
  810. void *app_verify_arg;
  811. /*
  812. * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
  813. * ('app_verify_callback' was called with just one argument)
  814. */
  815. /* Default password callback. */
  816. pem_password_cb *default_passwd_callback;
  817. /* Default password callback user data. */
  818. void *default_passwd_callback_userdata;
  819. /* get client cert callback */
  820. int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
  821. /* cookie generate callback */
  822. int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
  823. unsigned int *cookie_len);
  824. /* verify cookie callback */
  825. int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
  826. unsigned int cookie_len);
  827. /* TLS1.3 app-controlled cookie generate callback */
  828. int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
  829. size_t *cookie_len);
  830. /* TLS1.3 verify app-controlled cookie callback */
  831. int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
  832. size_t cookie_len);
  833. CRYPTO_EX_DATA ex_data;
  834. const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
  835. const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3-sha1' */
  836. STACK_OF(X509) *extra_certs;
  837. STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
  838. /* Default values used when no per-SSL value is defined follow */
  839. /* used if SSL's info_callback is NULL */
  840. void (*info_callback) (const SSL *ssl, int type, int val);
  841. /*
  842. * What we put in certificate_authorities extension for TLS 1.3
  843. * (ClientHello and CertificateRequest) or just client cert requests for
  844. * earlier versions. If client_ca_names is populated then it is only used
  845. * for client cert requests, and in preference to ca_names.
  846. */
  847. STACK_OF(X509_NAME) *ca_names;
  848. STACK_OF(X509_NAME) *client_ca_names;
  849. /*
  850. * Default values to use in SSL structures follow (these are copied by
  851. * SSL_new)
  852. */
  853. uint64_t options;
  854. uint32_t mode;
  855. int min_proto_version;
  856. int max_proto_version;
  857. size_t max_cert_list;
  858. struct cert_st /* CERT */ *cert;
  859. SSL_CERT_LOOKUP *ssl_cert_info;
  860. int read_ahead;
  861. /* callback that allows applications to peek at protocol messages */
  862. ossl_msg_cb msg_callback;
  863. void *msg_callback_arg;
  864. uint32_t verify_mode;
  865. size_t sid_ctx_length;
  866. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  867. /* called 'verify_callback' in the SSL */
  868. int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
  869. /* Default generate session ID callback. */
  870. GEN_SESSION_CB generate_session_id;
  871. X509_VERIFY_PARAM *param;
  872. int quiet_shutdown;
  873. # ifndef OPENSSL_NO_CT
  874. CTLOG_STORE *ctlog_store; /* CT Log Store */
  875. /*
  876. * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
  877. * If they are not, the connection should be aborted.
  878. */
  879. ssl_ct_validation_cb ct_validation_callback;
  880. void *ct_validation_callback_arg;
  881. # endif
  882. /*
  883. * If we're using more than one pipeline how should we divide the data
  884. * up between the pipes?
  885. */
  886. size_t split_send_fragment;
  887. /*
  888. * Maximum amount of data to send in one fragment. actual record size can
  889. * be more than this due to padding and MAC overheads.
  890. */
  891. size_t max_send_fragment;
  892. /* Up to how many pipelines should we use? If 0 then 1 is assumed */
  893. size_t max_pipelines;
  894. /* The default read buffer length to use (0 means not set) */
  895. size_t default_read_buf_len;
  896. # ifndef OPENSSL_NO_ENGINE
  897. /*
  898. * Engine to pass requests for client certs to
  899. */
  900. ENGINE *client_cert_engine;
  901. # endif
  902. /* ClientHello callback. Mostly for extensions, but not entirely. */
  903. SSL_client_hello_cb_fn client_hello_cb;
  904. void *client_hello_cb_arg;
  905. /* TLS extensions. */
  906. struct {
  907. /* TLS extensions servername callback */
  908. int (*servername_cb) (SSL *, int *, void *);
  909. void *servername_arg;
  910. /* RFC 4507 session ticket keys */
  911. unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
  912. SSL_CTX_EXT_SECURE *secure;
  913. # ifndef OPENSSL_NO_DEPRECATED_3_0
  914. /* Callback to support customisation of ticket key setting */
  915. int (*ticket_key_cb) (SSL *ssl,
  916. unsigned char *name, unsigned char *iv,
  917. EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
  918. #endif
  919. int (*ticket_key_evp_cb) (SSL *ssl,
  920. unsigned char *name, unsigned char *iv,
  921. EVP_CIPHER_CTX *ectx, EVP_MAC_CTX *hctx,
  922. int enc);
  923. /* certificate status request info */
  924. /* Callback for status request */
  925. int (*status_cb) (SSL *ssl, void *arg);
  926. void *status_arg;
  927. /* ext status type used for CSR extension (OCSP Stapling) */
  928. int status_type;
  929. /* RFC 4366 Maximum Fragment Length Negotiation */
  930. uint8_t max_fragment_len_mode;
  931. /* EC extension values inherited by SSL structure */
  932. size_t ecpointformats_len;
  933. unsigned char *ecpointformats;
  934. size_t supportedgroups_len;
  935. uint16_t *supportedgroups;
  936. uint16_t *supported_groups_default;
  937. size_t supported_groups_default_len;
  938. /*
  939. * ALPN information (we are in the process of transitioning from NPN to
  940. * ALPN.)
  941. */
  942. /*-
  943. * For a server, this contains a callback function that allows the
  944. * server to select the protocol for the connection.
  945. * out: on successful return, this must point to the raw protocol
  946. * name (without the length prefix).
  947. * outlen: on successful return, this contains the length of |*out|.
  948. * in: points to the client's list of supported protocols in
  949. * wire-format.
  950. * inlen: the length of |in|.
  951. */
  952. int (*alpn_select_cb) (SSL *s,
  953. const unsigned char **out,
  954. unsigned char *outlen,
  955. const unsigned char *in,
  956. unsigned int inlen, void *arg);
  957. void *alpn_select_cb_arg;
  958. /*
  959. * For a client, this contains the list of supported protocols in wire
  960. * format.
  961. */
  962. unsigned char *alpn;
  963. size_t alpn_len;
  964. # ifndef OPENSSL_NO_NEXTPROTONEG
  965. /* Next protocol negotiation information */
  966. /*
  967. * For a server, this contains a callback function by which the set of
  968. * advertised protocols can be provided.
  969. */
  970. SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
  971. void *npn_advertised_cb_arg;
  972. /*
  973. * For a client, this contains a callback function that selects the next
  974. * protocol from the list provided by the server.
  975. */
  976. SSL_CTX_npn_select_cb_func npn_select_cb;
  977. void *npn_select_cb_arg;
  978. # endif
  979. unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
  980. } ext;
  981. # ifndef OPENSSL_NO_PSK
  982. SSL_psk_client_cb_func psk_client_callback;
  983. SSL_psk_server_cb_func psk_server_callback;
  984. # endif
  985. SSL_psk_find_session_cb_func psk_find_session_cb;
  986. SSL_psk_use_session_cb_func psk_use_session_cb;
  987. # ifndef OPENSSL_NO_SRP
  988. SRP_CTX srp_ctx; /* ctx for SRP authentication */
  989. # endif
  990. /* Shared DANE context */
  991. struct dane_ctx_st dane;
  992. # ifndef OPENSSL_NO_SRTP
  993. /* SRTP profiles we are willing to do from RFC 5764 */
  994. STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
  995. # endif
  996. /*
  997. * Callback for disabling session caching and ticket support on a session
  998. * basis, depending on the chosen cipher.
  999. */
  1000. int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
  1001. CRYPTO_RWLOCK *lock;
  1002. /*
  1003. * Callback for logging key material for use with debugging tools like
  1004. * Wireshark. The callback should log `line` followed by a newline.
  1005. */
  1006. SSL_CTX_keylog_cb_func keylog_callback;
  1007. /*
  1008. * The maximum number of bytes advertised in session tickets that can be
  1009. * sent as early data.
  1010. */
  1011. uint32_t max_early_data;
  1012. /*
  1013. * The maximum number of bytes of early data that a server will tolerate
  1014. * (which should be at least as much as max_early_data).
  1015. */
  1016. uint32_t recv_max_early_data;
  1017. /* TLS1.3 padding callback */
  1018. size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
  1019. void *record_padding_arg;
  1020. size_t block_padding;
  1021. /* Session ticket appdata */
  1022. SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
  1023. SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
  1024. void *ticket_cb_data;
  1025. /* The number of TLS1.3 tickets to automatically send */
  1026. size_t num_tickets;
  1027. /* Callback to determine if early_data is acceptable or not */
  1028. SSL_allow_early_data_cb_fn allow_early_data_cb;
  1029. void *allow_early_data_cb_data;
  1030. /* Do we advertise Post-handshake auth support? */
  1031. int pha_enabled;
  1032. /* Callback for SSL async handling */
  1033. SSL_async_callback_fn async_cb;
  1034. void *async_cb_arg;
  1035. char *propq;
  1036. int ssl_mac_pkey_id[SSL_MD_NUM_IDX];
  1037. const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
  1038. const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX];
  1039. size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
  1040. size_t tls12_sigalgs_len;
  1041. /* Cache of all sigalgs we know and whether they are available or not */
  1042. struct sigalg_lookup_st *sigalg_lookup_cache;
  1043. /* List of all sigalgs (code points) available, incl. from providers */
  1044. uint16_t *tls12_sigalgs;
  1045. TLS_GROUP_INFO *group_list;
  1046. size_t group_list_len;
  1047. size_t group_list_max_len;
  1048. TLS_SIGALG_INFO *sigalg_list;
  1049. size_t sigalg_list_len;
  1050. size_t sigalg_list_max_len;
  1051. /* masks of disabled algorithms */
  1052. uint32_t disabled_enc_mask;
  1053. uint32_t disabled_mac_mask;
  1054. uint32_t disabled_mkey_mask;
  1055. uint32_t disabled_auth_mask;
  1056. #ifndef OPENSSL_NO_COMP_ALG
  1057. /* certificate compression preferences */
  1058. int cert_comp_prefs[TLSEXT_comp_cert_limit];
  1059. #endif
  1060. /* Certificate Type stuff - for RPK vs X.509 */
  1061. unsigned char *client_cert_type;
  1062. size_t client_cert_type_len;
  1063. unsigned char *server_cert_type;
  1064. size_t server_cert_type_len;
  1065. # ifndef OPENSSL_NO_QLOG
  1066. char *qlog_title; /* Session title for qlog */
  1067. # endif
  1068. };
  1069. typedef struct cert_pkey_st CERT_PKEY;
  1070. #define SSL_TYPE_SSL_CONNECTION 0
  1071. #define SSL_TYPE_QUIC_CONNECTION 1
  1072. #define SSL_TYPE_QUIC_XSO 2
  1073. struct ssl_st {
  1074. int type;
  1075. SSL_CTX *ctx;
  1076. const SSL_METHOD *defltmeth;
  1077. const SSL_METHOD *method;
  1078. CRYPTO_REF_COUNT references;
  1079. CRYPTO_RWLOCK *lock;
  1080. /* extra application data */
  1081. CRYPTO_EX_DATA ex_data;
  1082. };
  1083. struct ssl_connection_st {
  1084. /* type identifier and common data */
  1085. struct ssl_st ssl;
  1086. /*
  1087. * protocol version (one of SSL3_VERSION, TLS1_VERSION, TLS1_1_VERSION,
  1088. * TLS1_2_VERSION, TLS1_3_VERSION, DTLS1_VERSION, DTLS1_2_VERSION,
  1089. * DTLS1_3_VERSION)
  1090. */
  1091. int version;
  1092. /*
  1093. * There are 2 BIO's even though they are normally both the same. This
  1094. * is so data can be read and written to different handlers
  1095. */
  1096. /* used by SSL_read */
  1097. BIO *rbio;
  1098. /* used by SSL_write */
  1099. BIO *wbio;
  1100. /* used during session-id reuse to concatenate messages */
  1101. BIO *bbio;
  1102. /*
  1103. * This holds a variable that indicates what we were doing when a 0 or -1
  1104. * is returned. This is needed for non-blocking IO so we know what
  1105. * request needs re-doing when in SSL_accept or SSL_connect
  1106. */
  1107. int rwstate;
  1108. int (*handshake_func) (SSL *);
  1109. /*
  1110. * Imagine that here's a boolean member "init" that is switched as soon
  1111. * as SSL_set_{accept/connect}_state is called for the first time, so
  1112. * that "state" and "handshake_func" are properly initialized. But as
  1113. * handshake_func is == 0 until then, we use this test instead of an
  1114. * "init" member.
  1115. */
  1116. /* are we the server side? */
  1117. int server;
  1118. /*
  1119. * Generate a new session or reuse an old one.
  1120. * NB: For servers, the 'new' session may actually be a previously
  1121. * cached session or even the previous session unless
  1122. * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
  1123. */
  1124. int new_session;
  1125. /* don't send shutdown packets */
  1126. int quiet_shutdown;
  1127. /* we have shut things down, 0x01 sent, 0x02 for received */
  1128. int shutdown;
  1129. /* Timestamps used to calculate the handshake RTT */
  1130. OSSL_TIME ts_msg_write;
  1131. OSSL_TIME ts_msg_read;
  1132. /* where we are */
  1133. OSSL_STATEM statem;
  1134. SSL_EARLY_DATA_STATE early_data_state;
  1135. BUF_MEM *init_buf; /* buffer used during init */
  1136. void *init_msg; /* pointer to handshake message body, set by
  1137. * tls_get_message_header() */
  1138. size_t init_num; /* amount read/written */
  1139. size_t init_off; /* amount read/written */
  1140. size_t ssl_pkey_num;
  1141. struct {
  1142. long flags;
  1143. unsigned char server_random[SSL3_RANDOM_SIZE];
  1144. unsigned char client_random[SSL3_RANDOM_SIZE];
  1145. /* used during startup, digest all incoming/outgoing packets */
  1146. BIO *handshake_buffer;
  1147. /*
  1148. * When handshake digest is determined, buffer is hashed and
  1149. * freed and MD_CTX for the required digest is stored here.
  1150. */
  1151. EVP_MD_CTX *handshake_dgst;
  1152. /*
  1153. * Set whenever an expected ChangeCipherSpec message is processed.
  1154. * Unset when the peer's Finished message is received.
  1155. * Unexpected ChangeCipherSpec messages trigger a fatal alert.
  1156. */
  1157. int change_cipher_spec;
  1158. int warn_alert;
  1159. int fatal_alert;
  1160. /*
  1161. * we allow one fatal and one warning alert to be outstanding, send close
  1162. * alert via the warning alert
  1163. */
  1164. int alert_dispatch;
  1165. unsigned char send_alert[2];
  1166. /*
  1167. * This flag is set when we should renegotiate ASAP, basically when there
  1168. * is no more data in the read or write buffers
  1169. */
  1170. int renegotiate;
  1171. int total_renegotiations;
  1172. int num_renegotiations;
  1173. int in_read_app_data;
  1174. struct {
  1175. /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
  1176. unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
  1177. size_t finish_md_len;
  1178. unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
  1179. size_t peer_finish_md_len;
  1180. size_t message_size;
  1181. int message_type;
  1182. /* used to hold the new cipher we are going to use */
  1183. const SSL_CIPHER *new_cipher;
  1184. EVP_PKEY *pkey; /* holds short lived key exchange key */
  1185. /* used for certificate requests */
  1186. int cert_req;
  1187. /* Certificate types in certificate request message. */
  1188. uint8_t *ctype;
  1189. size_t ctype_len;
  1190. /* Certificate authorities list peer sent */
  1191. STACK_OF(X509_NAME) *peer_ca_names;
  1192. size_t key_block_length;
  1193. unsigned char *key_block;
  1194. const EVP_CIPHER *new_sym_enc;
  1195. const EVP_MD *new_hash;
  1196. int new_mac_pkey_type;
  1197. size_t new_mac_secret_size;
  1198. # ifndef OPENSSL_NO_COMP
  1199. const SSL_COMP *new_compression;
  1200. # else
  1201. char *new_compression;
  1202. # endif
  1203. int cert_request;
  1204. /* Raw values of the cipher list from a client */
  1205. unsigned char *ciphers_raw;
  1206. size_t ciphers_rawlen;
  1207. /* Temporary storage for premaster secret */
  1208. unsigned char *pms;
  1209. size_t pmslen;
  1210. # ifndef OPENSSL_NO_PSK
  1211. /* Temporary storage for PSK key */
  1212. unsigned char *psk;
  1213. size_t psklen;
  1214. # endif
  1215. /* Signature algorithm we actually use */
  1216. const struct sigalg_lookup_st *sigalg;
  1217. /* Pointer to certificate we use */
  1218. CERT_PKEY *cert;
  1219. /*
  1220. * signature algorithms peer reports: e.g. supported signature
  1221. * algorithms extension for server or as part of a certificate
  1222. * request for client.
  1223. * Keep track of the algorithms for TLS and X.509 usage separately.
  1224. */
  1225. uint16_t *peer_sigalgs;
  1226. uint16_t *peer_cert_sigalgs;
  1227. /* Size of above arrays */
  1228. size_t peer_sigalgslen;
  1229. size_t peer_cert_sigalgslen;
  1230. /* Sigalg peer actually uses */
  1231. const struct sigalg_lookup_st *peer_sigalg;
  1232. /*
  1233. * Set if corresponding CERT_PKEY can be used with current
  1234. * SSL session: e.g. appropriate curve, signature algorithms etc.
  1235. * If zero it can't be used at all.
  1236. */
  1237. uint32_t *valid_flags;
  1238. /*
  1239. * For servers the following masks are for the key and auth algorithms
  1240. * that are supported by the certs below. For clients they are masks of
  1241. * *disabled* algorithms based on the current session.
  1242. */
  1243. uint32_t mask_k;
  1244. uint32_t mask_a;
  1245. /*
  1246. * The following are used by the client to see if a cipher is allowed or
  1247. * not. It contains the minimum and maximum version the client's using
  1248. * based on what it knows so far.
  1249. */
  1250. int min_ver;
  1251. int max_ver;
  1252. } tmp;
  1253. /* Connection binding to prevent renegotiation attacks */
  1254. unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
  1255. size_t previous_client_finished_len;
  1256. unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
  1257. size_t previous_server_finished_len;
  1258. int send_connection_binding;
  1259. # ifndef OPENSSL_NO_NEXTPROTONEG
  1260. /*
  1261. * Set if we saw the Next Protocol Negotiation extension from our peer.
  1262. */
  1263. int npn_seen;
  1264. # endif
  1265. /*
  1266. * ALPN information (we are in the process of transitioning from NPN to
  1267. * ALPN.)
  1268. */
  1269. /*
  1270. * In a server these point to the selected ALPN protocol after the
  1271. * ClientHello has been processed. In a client these contain the protocol
  1272. * that the server selected once the ServerHello has been processed.
  1273. */
  1274. unsigned char *alpn_selected;
  1275. size_t alpn_selected_len;
  1276. /* used by the server to know what options were proposed */
  1277. unsigned char *alpn_proposed;
  1278. size_t alpn_proposed_len;
  1279. /* used by the client to know if it actually sent alpn */
  1280. int alpn_sent;
  1281. /*
  1282. * This is set to true if we believe that this is a version of Safari
  1283. * running on OS X 10.6 or newer. We wish to know this because Safari on
  1284. * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
  1285. */
  1286. char is_probably_safari;
  1287. /*
  1288. * Track whether we did a key exchange this handshake or not, so
  1289. * SSL_get_negotiated_group() knows whether to fall back to the
  1290. * value in the SSL_SESSION.
  1291. */
  1292. char did_kex;
  1293. /* For clients: peer temporary key */
  1294. /* The group_id for the key exchange key */
  1295. uint16_t group_id;
  1296. EVP_PKEY *peer_tmp;
  1297. } s3;
  1298. struct dtls1_state_st *d1; /* DTLSv1 variables */
  1299. /* callback that allows applications to peek at protocol messages */
  1300. void (*msg_callback) (int write_p, int version, int content_type,
  1301. const void *buf, size_t len, SSL *ssl, void *arg);
  1302. void *msg_callback_arg;
  1303. int hit; /* reusing a previous session */
  1304. X509_VERIFY_PARAM *param;
  1305. /* Per connection DANE state */
  1306. SSL_DANE dane;
  1307. /* crypto */
  1308. STACK_OF(SSL_CIPHER) *peer_ciphers;
  1309. STACK_OF(SSL_CIPHER) *cipher_list;
  1310. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  1311. /* TLSv1.3 specific ciphersuites */
  1312. STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
  1313. /*
  1314. * These are the ones being used, the ones in SSL_SESSION are the ones to
  1315. * be 'copied' into these ones
  1316. */
  1317. uint32_t mac_flags;
  1318. /*
  1319. * The TLS1.3 secrets.
  1320. */
  1321. unsigned char early_secret[EVP_MAX_MD_SIZE];
  1322. unsigned char handshake_secret[EVP_MAX_MD_SIZE];
  1323. unsigned char master_secret[EVP_MAX_MD_SIZE];
  1324. unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
  1325. unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
  1326. unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
  1327. unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
  1328. unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
  1329. unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
  1330. unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
  1331. unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
  1332. unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
  1333. /* session info */
  1334. /* client cert? */
  1335. /* This is used to hold the server certificate used */
  1336. struct cert_st /* CERT */ *cert;
  1337. /*
  1338. * The hash of all messages prior to the CertificateVerify, and the length
  1339. * of that hash.
  1340. */
  1341. unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
  1342. size_t cert_verify_hash_len;
  1343. /* Flag to indicate whether we should send a HelloRetryRequest or not */
  1344. enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
  1345. hello_retry_request;
  1346. /*
  1347. * the session_id_context is used to ensure sessions are only reused in
  1348. * the appropriate context
  1349. */
  1350. size_t sid_ctx_length;
  1351. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  1352. /* This can also be in the session once a session is established */
  1353. SSL_SESSION *session;
  1354. /* TLSv1.3 PSK session */
  1355. SSL_SESSION *psksession;
  1356. unsigned char *psksession_id;
  1357. size_t psksession_id_len;
  1358. /* Default generate session ID callback. */
  1359. GEN_SESSION_CB generate_session_id;
  1360. /*
  1361. * The temporary TLSv1.3 session id. This isn't really a session id at all
  1362. * but is a random value sent in the legacy session id field.
  1363. */
  1364. unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  1365. size_t tmp_session_id_len;
  1366. /* Used in SSL3 */
  1367. /*
  1368. * 0 don't care about verify failure.
  1369. * 1 fail if verify fails
  1370. */
  1371. uint32_t verify_mode;
  1372. /* fail if callback returns 0 */
  1373. int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
  1374. /* optional informational callback */
  1375. void (*info_callback) (const SSL *ssl, int type, int val);
  1376. /* error bytes to be written */
  1377. int error;
  1378. /* actual code */
  1379. int error_code;
  1380. # ifndef OPENSSL_NO_PSK
  1381. SSL_psk_client_cb_func psk_client_callback;
  1382. SSL_psk_server_cb_func psk_server_callback;
  1383. # endif
  1384. SSL_psk_find_session_cb_func psk_find_session_cb;
  1385. SSL_psk_use_session_cb_func psk_use_session_cb;
  1386. /* Verified chain of peer */
  1387. STACK_OF(X509) *verified_chain;
  1388. long verify_result;
  1389. /*
  1390. * What we put in certificate_authorities extension for TLS 1.3
  1391. * (ClientHello and CertificateRequest) or just client cert requests for
  1392. * earlier versions. If client_ca_names is populated then it is only used
  1393. * for client cert requests, and in preference to ca_names.
  1394. */
  1395. STACK_OF(X509_NAME) *ca_names;
  1396. STACK_OF(X509_NAME) *client_ca_names;
  1397. /* protocol behaviour */
  1398. uint64_t options;
  1399. /* API behaviour */
  1400. uint32_t mode;
  1401. int min_proto_version;
  1402. int max_proto_version;
  1403. size_t max_cert_list;
  1404. int first_packet;
  1405. /*
  1406. * What was passed in ClientHello.legacy_version. Used for RSA pre-master
  1407. * secret and SSLv3/TLS (<=1.2) rollback check
  1408. */
  1409. int client_version;
  1410. /*
  1411. * If we're using more than one pipeline how should we divide the data
  1412. * up between the pipes?
  1413. */
  1414. size_t split_send_fragment;
  1415. /*
  1416. * Maximum amount of data to send in one fragment. actual record size can
  1417. * be more than this due to padding and MAC overheads.
  1418. */
  1419. size_t max_send_fragment;
  1420. /* Up to how many pipelines should we use? If 0 then 1 is assumed */
  1421. size_t max_pipelines;
  1422. struct {
  1423. /* Built-in extension flags */
  1424. uint8_t extflags[TLSEXT_IDX_num_builtins];
  1425. /* TLS extension debug callback */
  1426. void (*debug_cb)(SSL *s, int client_server, int type,
  1427. const unsigned char *data, int len, void *arg);
  1428. void *debug_arg;
  1429. char *hostname;
  1430. /* certificate status request info */
  1431. /* Status type or -1 if no status type */
  1432. int status_type;
  1433. /* Raw extension data, if seen */
  1434. unsigned char *scts;
  1435. /* Length of raw extension data, if seen */
  1436. uint16_t scts_len;
  1437. /* Expect OCSP CertificateStatus message */
  1438. int status_expected;
  1439. struct {
  1440. /* OCSP status request only */
  1441. STACK_OF(OCSP_RESPID) *ids;
  1442. X509_EXTENSIONS *exts;
  1443. /* OCSP response received or to be sent */
  1444. unsigned char *resp;
  1445. size_t resp_len;
  1446. } ocsp;
  1447. /* RFC4507 session ticket expected to be received or sent */
  1448. int ticket_expected;
  1449. /* TLS 1.3 tickets requested by the application. */
  1450. int extra_tickets_expected;
  1451. size_t ecpointformats_len;
  1452. /* our list */
  1453. unsigned char *ecpointformats;
  1454. size_t peer_ecpointformats_len;
  1455. /* peer's list */
  1456. unsigned char *peer_ecpointformats;
  1457. size_t supportedgroups_len;
  1458. /* our list */
  1459. uint16_t *supportedgroups;
  1460. size_t peer_supportedgroups_len;
  1461. /* peer's list */
  1462. uint16_t *peer_supportedgroups;
  1463. /* TLS Session Ticket extension override */
  1464. TLS_SESSION_TICKET_EXT *session_ticket;
  1465. /* TLS Session Ticket extension callback */
  1466. tls_session_ticket_ext_cb_fn session_ticket_cb;
  1467. void *session_ticket_cb_arg;
  1468. /* TLS pre-shared secret session resumption */
  1469. tls_session_secret_cb_fn session_secret_cb;
  1470. void *session_secret_cb_arg;
  1471. /*
  1472. * For a client, this contains the list of supported protocols in wire
  1473. * format.
  1474. */
  1475. unsigned char *alpn;
  1476. size_t alpn_len;
  1477. /*
  1478. * Next protocol negotiation. For the client, this is the protocol that
  1479. * we sent in NextProtocol and is set when handling ServerHello
  1480. * extensions. For a server, this is the client's selected_protocol from
  1481. * NextProtocol and is set when handling the NextProtocol message, before
  1482. * the Finished message.
  1483. */
  1484. unsigned char *npn;
  1485. size_t npn_len;
  1486. /* The available PSK key exchange modes */
  1487. int psk_kex_mode;
  1488. /* Set to one if we have negotiated ETM */
  1489. int use_etm;
  1490. /* Are we expecting to receive early data? */
  1491. int early_data;
  1492. /* Is the session suitable for early data? */
  1493. int early_data_ok;
  1494. /* May be sent by a server in HRR. Must be echoed back in ClientHello */
  1495. unsigned char *tls13_cookie;
  1496. size_t tls13_cookie_len;
  1497. /* Have we received a cookie from the client? */
  1498. int cookieok;
  1499. /*
  1500. * Maximum Fragment Length as per RFC 4366.
  1501. * If this member contains one of the allowed values (1-4)
  1502. * then we should include Maximum Fragment Length Negotiation
  1503. * extension in Client Hello.
  1504. * Please note that value of this member does not have direct
  1505. * effect. The actual (binding) value is stored in SSL_SESSION,
  1506. * as this extension is optional on server side.
  1507. */
  1508. uint8_t max_fragment_len_mode;
  1509. /*
  1510. * On the client side the number of ticket identities we sent in the
  1511. * ClientHello. On the server side the identity of the ticket we
  1512. * selected.
  1513. */
  1514. int tick_identity;
  1515. /* This is the list of algorithms the peer supports that we also support */
  1516. int compress_certificate_from_peer[TLSEXT_comp_cert_limit];
  1517. /* indicate that we sent the extension, so we'll accept it */
  1518. int compress_certificate_sent;
  1519. uint8_t client_cert_type;
  1520. uint8_t client_cert_type_ctos;
  1521. uint8_t server_cert_type;
  1522. uint8_t server_cert_type_ctos;
  1523. } ext;
  1524. /*
  1525. * Parsed form of the ClientHello, kept around across client_hello_cb
  1526. * calls.
  1527. */
  1528. CLIENTHELLO_MSG *clienthello;
  1529. /*-
  1530. * no further mod of servername
  1531. * 0 : call the servername extension callback.
  1532. * 1 : prepare 2, allow last ack just after in server callback.
  1533. * 2 : don't call servername callback, no ack in server hello
  1534. */
  1535. int servername_done;
  1536. # ifndef OPENSSL_NO_CT
  1537. /*
  1538. * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
  1539. * If they are not, the connection should be aborted.
  1540. */
  1541. ssl_ct_validation_cb ct_validation_callback;
  1542. /* User-supplied argument that is passed to the ct_validation_callback */
  1543. void *ct_validation_callback_arg;
  1544. /*
  1545. * Consolidated stack of SCTs from all sources.
  1546. * Lazily populated by CT_get_peer_scts(SSL*)
  1547. */
  1548. STACK_OF(SCT) *scts;
  1549. /* Have we attempted to find/parse SCTs yet? */
  1550. int scts_parsed;
  1551. # endif
  1552. SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
  1553. # ifndef OPENSSL_NO_SRTP
  1554. /* What we'll do */
  1555. STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
  1556. /* What's been chosen */
  1557. SRTP_PROTECTION_PROFILE *srtp_profile;
  1558. # endif
  1559. /*-
  1560. * 1 if we are renegotiating.
  1561. * 2 if we are a server and are inside a handshake
  1562. * (i.e. not just sending a HelloRequest)
  1563. */
  1564. int renegotiate;
  1565. /* If sending a KeyUpdate is pending */
  1566. int key_update;
  1567. /* Post-handshake authentication state */
  1568. SSL_PHA_STATE post_handshake_auth;
  1569. int pha_enabled;
  1570. uint8_t* pha_context;
  1571. size_t pha_context_len;
  1572. int certreqs_sent;
  1573. EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
  1574. # ifndef OPENSSL_NO_SRP
  1575. /* ctx for SRP authentication */
  1576. SRP_CTX srp_ctx;
  1577. # endif
  1578. /*
  1579. * Callback for disabling session caching and ticket support on a session
  1580. * basis, depending on the chosen cipher.
  1581. */
  1582. int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
  1583. /* Record layer data */
  1584. RECORD_LAYER rlayer;
  1585. /* Default password callback. */
  1586. pem_password_cb *default_passwd_callback;
  1587. /* Default password callback user data. */
  1588. void *default_passwd_callback_userdata;
  1589. /* Async Job info */
  1590. ASYNC_JOB *job;
  1591. ASYNC_WAIT_CTX *waitctx;
  1592. size_t asyncrw;
  1593. /*
  1594. * The maximum number of bytes advertised in session tickets that can be
  1595. * sent as early data.
  1596. */
  1597. uint32_t max_early_data;
  1598. /*
  1599. * The maximum number of bytes of early data that a server will tolerate
  1600. * (which should be at least as much as max_early_data).
  1601. */
  1602. uint32_t recv_max_early_data;
  1603. /*
  1604. * The number of bytes of early data received so far. If we accepted early
  1605. * data then this is a count of the plaintext bytes. If we rejected it then
  1606. * this is a count of the ciphertext bytes.
  1607. */
  1608. uint32_t early_data_count;
  1609. /* The number of TLS1.3 tickets to automatically send */
  1610. size_t num_tickets;
  1611. /* The number of TLS1.3 tickets actually sent so far */
  1612. size_t sent_tickets;
  1613. /* The next nonce value to use when we send a ticket on this connection */
  1614. uint64_t next_ticket_nonce;
  1615. /* Callback to determine if early_data is acceptable or not */
  1616. SSL_allow_early_data_cb_fn allow_early_data_cb;
  1617. void *allow_early_data_cb_data;
  1618. /* Callback for SSL async handling */
  1619. SSL_async_callback_fn async_cb;
  1620. void *async_cb_arg;
  1621. /*
  1622. * Signature algorithms shared by client and server: cached because these
  1623. * are used most often.
  1624. */
  1625. const struct sigalg_lookup_st **shared_sigalgs;
  1626. size_t shared_sigalgslen;
  1627. #ifndef OPENSSL_NO_COMP_ALG
  1628. /* certificate compression preferences */
  1629. int cert_comp_prefs[TLSEXT_comp_cert_limit];
  1630. #endif
  1631. /* Certificate Type stuff - for RPK vs X.509 */
  1632. unsigned char *client_cert_type;
  1633. size_t client_cert_type_len;
  1634. unsigned char *server_cert_type;
  1635. size_t server_cert_type_len;
  1636. };
  1637. # define SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, c) \
  1638. ((ssl) == NULL ? NULL \
  1639. : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
  1640. ? (c SSL_CONNECTION *)(ssl) \
  1641. : NULL))
  1642. # define SSL_CONNECTION_NO_CONST
  1643. # define SSL_CONNECTION_FROM_SSL_ONLY(ssl) \
  1644. SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
  1645. # define SSL_CONNECTION_FROM_CONST_SSL_ONLY(ssl) \
  1646. SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
  1647. # define SSL_CONNECTION_GET_CTX(sc) ((sc)->ssl.ctx)
  1648. # define SSL_CONNECTION_GET_SSL(sc) (&(sc)->ssl)
  1649. # ifndef OPENSSL_NO_QUIC
  1650. # include "quic/quic_local.h"
  1651. # define SSL_CONNECTION_FROM_SSL_int(ssl, c) \
  1652. ((ssl) == NULL ? NULL \
  1653. : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
  1654. ? (c SSL_CONNECTION *)(ssl) \
  1655. : ((ssl)->type == SSL_TYPE_QUIC_CONNECTION \
  1656. ? (c SSL_CONNECTION *)((c QUIC_CONNECTION *)(ssl))->tls \
  1657. : NULL)))
  1658. # define SSL_CONNECTION_FROM_SSL(ssl) \
  1659. SSL_CONNECTION_FROM_SSL_int(ssl, SSL_CONNECTION_NO_CONST)
  1660. # define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
  1661. SSL_CONNECTION_FROM_SSL_int(ssl, const)
  1662. # else
  1663. # define SSL_CONNECTION_FROM_SSL(ssl) \
  1664. SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
  1665. # define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
  1666. SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
  1667. # endif
  1668. /*
  1669. * Structure containing table entry of values associated with the signature
  1670. * algorithms (signature scheme) extension
  1671. */
  1672. typedef struct sigalg_lookup_st {
  1673. /* TLS 1.3 signature scheme name */
  1674. const char *name;
  1675. /* Raw value used in extension */
  1676. uint16_t sigalg;
  1677. /* NID of hash algorithm or NID_undef if no hash */
  1678. int hash;
  1679. /* Index of hash algorithm or -1 if no hash algorithm */
  1680. int hash_idx;
  1681. /* NID of signature algorithm */
  1682. int sig;
  1683. /* Index of signature algorithm */
  1684. int sig_idx;
  1685. /* Combined hash and signature NID, if any */
  1686. int sigandhash;
  1687. /* Required public key curve (ECDSA only) */
  1688. int curve;
  1689. /* Whether this signature algorithm is actually available for use */
  1690. int enabled;
  1691. } SIGALG_LOOKUP;
  1692. /* DTLS structures */
  1693. # ifndef OPENSSL_NO_SCTP
  1694. # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
  1695. # endif
  1696. /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
  1697. # define DTLS1_MAX_MTU_OVERHEAD 48
  1698. /*
  1699. * Flag used in message reuse to indicate the buffer contains the record
  1700. * header as well as the handshake message header.
  1701. */
  1702. # define DTLS1_SKIP_RECORD_HEADER 2
  1703. struct dtls1_retransmit_state {
  1704. const OSSL_RECORD_METHOD *wrlmethod;
  1705. OSSL_RECORD_LAYER *wrl;
  1706. };
  1707. struct hm_header_st {
  1708. unsigned char type;
  1709. size_t msg_len;
  1710. unsigned short seq;
  1711. size_t frag_off;
  1712. size_t frag_len;
  1713. unsigned int is_ccs;
  1714. struct dtls1_retransmit_state saved_retransmit_state;
  1715. };
  1716. typedef struct hm_fragment_st {
  1717. struct hm_header_st msg_header;
  1718. unsigned char *fragment;
  1719. unsigned char *reassembly;
  1720. } hm_fragment;
  1721. typedef struct pqueue_st pqueue;
  1722. typedef struct pitem_st pitem;
  1723. struct pitem_st {
  1724. unsigned char priority[8]; /* 64-bit value in big-endian encoding */
  1725. void *data;
  1726. pitem *next;
  1727. };
  1728. typedef struct pitem_st *piterator;
  1729. pitem *pitem_new(unsigned char *prio64be, void *data);
  1730. void pitem_free(pitem *item);
  1731. pqueue *pqueue_new(void);
  1732. void pqueue_free(pqueue *pq);
  1733. pitem *pqueue_insert(pqueue *pq, pitem *item);
  1734. pitem *pqueue_peek(pqueue *pq);
  1735. pitem *pqueue_pop(pqueue *pq);
  1736. pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
  1737. pitem *pqueue_iterator(pqueue *pq);
  1738. pitem *pqueue_next(piterator *iter);
  1739. size_t pqueue_size(pqueue *pq);
  1740. typedef struct dtls1_state_st {
  1741. unsigned char cookie[DTLS1_COOKIE_LENGTH];
  1742. size_t cookie_len;
  1743. unsigned int cookie_verified;
  1744. /* handshake message numbers */
  1745. unsigned short handshake_write_seq;
  1746. unsigned short next_handshake_write_seq;
  1747. unsigned short handshake_read_seq;
  1748. /* Buffered handshake messages */
  1749. pqueue *buffered_messages;
  1750. /* Buffered (sent) handshake records */
  1751. pqueue *sent_messages;
  1752. size_t link_mtu; /* max on-the-wire DTLS packet size */
  1753. size_t mtu; /* max DTLS packet size */
  1754. struct hm_header_st w_msg_hdr;
  1755. struct hm_header_st r_msg_hdr;
  1756. /* Number of alerts received so far */
  1757. unsigned int timeout_num_alerts;
  1758. /*
  1759. * Indicates when the last handshake msg sent will timeout
  1760. */
  1761. OSSL_TIME next_timeout;
  1762. /* Timeout duration */
  1763. unsigned int timeout_duration_us;
  1764. unsigned int retransmitting;
  1765. # ifndef OPENSSL_NO_SCTP
  1766. int shutdown_received;
  1767. # endif
  1768. DTLS_timer_cb timer_cb;
  1769. } DTLS1_STATE;
  1770. /*
  1771. * From ECC-TLS draft, used in encoding the curve type in ECParameters
  1772. */
  1773. # define EXPLICIT_PRIME_CURVE_TYPE 1
  1774. # define EXPLICIT_CHAR2_CURVE_TYPE 2
  1775. # define NAMED_CURVE_TYPE 3
  1776. # ifndef OPENSSL_NO_COMP_ALG
  1777. struct ossl_comp_cert_st {
  1778. unsigned char *data;
  1779. size_t len;
  1780. size_t orig_len;
  1781. CRYPTO_REF_COUNT references;
  1782. int alg;
  1783. };
  1784. typedef struct ossl_comp_cert_st OSSL_COMP_CERT;
  1785. void OSSL_COMP_CERT_free(OSSL_COMP_CERT *c);
  1786. int OSSL_COMP_CERT_up_ref(OSSL_COMP_CERT *c);
  1787. # endif
  1788. struct cert_pkey_st {
  1789. X509 *x509;
  1790. EVP_PKEY *privatekey;
  1791. /* Chain for this certificate */
  1792. STACK_OF(X509) *chain;
  1793. /*-
  1794. * serverinfo data for this certificate. The data is in TLS Extension
  1795. * wire format, specifically it's a series of records like:
  1796. * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
  1797. * uint16_t length;
  1798. * uint8_t data[length];
  1799. */
  1800. unsigned char *serverinfo;
  1801. size_t serverinfo_length;
  1802. # ifndef OPENSSL_NO_COMP_ALG
  1803. /* Compressed certificate data - index 0 is unused */
  1804. OSSL_COMP_CERT *comp_cert[TLSEXT_comp_cert_limit];
  1805. int cert_comp_used;
  1806. # endif
  1807. };
  1808. /* Retrieve Suite B flags */
  1809. # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
  1810. /* Uses to check strict mode: suite B modes are always strict */
  1811. # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
  1812. (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
  1813. typedef enum {
  1814. ENDPOINT_CLIENT = 0,
  1815. ENDPOINT_SERVER,
  1816. ENDPOINT_BOTH
  1817. } ENDPOINT;
  1818. typedef struct {
  1819. unsigned short ext_type;
  1820. ENDPOINT role;
  1821. /* The context which this extension applies to */
  1822. unsigned int context;
  1823. /*
  1824. * Per-connection flags relating to this extension type: not used if
  1825. * part of an SSL_CTX structure.
  1826. */
  1827. uint32_t ext_flags;
  1828. SSL_custom_ext_add_cb_ex add_cb;
  1829. SSL_custom_ext_free_cb_ex free_cb;
  1830. void *add_arg;
  1831. SSL_custom_ext_parse_cb_ex parse_cb;
  1832. void *parse_arg;
  1833. } custom_ext_method;
  1834. /* ext_flags values */
  1835. /*
  1836. * Indicates an extension has been received. Used to check for unsolicited or
  1837. * duplicate extensions.
  1838. */
  1839. # define SSL_EXT_FLAG_RECEIVED 0x1
  1840. /*
  1841. * Indicates an extension has been sent: used to enable sending of
  1842. * corresponding ServerHello extension.
  1843. */
  1844. # define SSL_EXT_FLAG_SENT 0x2
  1845. typedef struct {
  1846. custom_ext_method *meths;
  1847. size_t meths_count;
  1848. } custom_ext_methods;
  1849. typedef struct cert_st {
  1850. /* Current active set */
  1851. /*
  1852. * ALWAYS points to an element of the pkeys array
  1853. * Probably it would make more sense to store
  1854. * an index, not a pointer.
  1855. */
  1856. CERT_PKEY *key;
  1857. EVP_PKEY *dh_tmp;
  1858. DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
  1859. int dh_tmp_auto;
  1860. /* Flags related to certificates */
  1861. uint32_t cert_flags;
  1862. CERT_PKEY *pkeys;
  1863. size_t ssl_pkey_num;
  1864. /* Custom certificate types sent in certificate request message. */
  1865. uint8_t *ctype;
  1866. size_t ctype_len;
  1867. /*
  1868. * supported signature algorithms. When set on a client this is sent in
  1869. * the client hello as the supported signature algorithms extension. For
  1870. * servers it represents the signature algorithms we are willing to use.
  1871. */
  1872. uint16_t *conf_sigalgs;
  1873. /* Size of above array */
  1874. size_t conf_sigalgslen;
  1875. /*
  1876. * Client authentication signature algorithms, if not set then uses
  1877. * conf_sigalgs. On servers these will be the signature algorithms sent
  1878. * to the client in a certificate request for TLS 1.2. On a client this
  1879. * represents the signature algorithms we are willing to use for client
  1880. * authentication.
  1881. */
  1882. uint16_t *client_sigalgs;
  1883. /* Size of above array */
  1884. size_t client_sigalgslen;
  1885. /*
  1886. * Certificate setup callback: if set is called whenever a certificate
  1887. * may be required (client or server). the callback can then examine any
  1888. * appropriate parameters and setup any certificates required. This
  1889. * allows advanced applications to select certificates on the fly: for
  1890. * example based on supported signature algorithms or curves.
  1891. */
  1892. int (*cert_cb) (SSL *ssl, void *arg);
  1893. void *cert_cb_arg;
  1894. /*
  1895. * Optional X509_STORE for chain building or certificate validation If
  1896. * NULL the parent SSL_CTX store is used instead.
  1897. */
  1898. X509_STORE *chain_store;
  1899. X509_STORE *verify_store;
  1900. /* Custom extensions */
  1901. custom_ext_methods custext;
  1902. /* Security callback */
  1903. int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
  1904. void *other, void *ex);
  1905. /* Security level */
  1906. int sec_level;
  1907. void *sec_ex;
  1908. # ifndef OPENSSL_NO_PSK
  1909. /* If not NULL psk identity hint to use for servers */
  1910. char *psk_identity_hint;
  1911. # endif
  1912. CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
  1913. } CERT;
  1914. # define FP_ICC (int (*)(const void *,const void *))
  1915. /*
  1916. * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
  1917. * of a mess of functions, but hell, think of it as an opaque structure :-)
  1918. */
  1919. typedef struct ssl3_enc_method {
  1920. int (*setup_key_block) (SSL_CONNECTION *);
  1921. int (*generate_master_secret) (SSL_CONNECTION *, unsigned char *,
  1922. unsigned char *, size_t, size_t *);
  1923. int (*change_cipher_state) (SSL_CONNECTION *, int);
  1924. size_t (*final_finish_mac) (SSL_CONNECTION *, const char *, size_t,
  1925. unsigned char *);
  1926. const char *client_finished_label;
  1927. size_t client_finished_label_len;
  1928. const char *server_finished_label;
  1929. size_t server_finished_label_len;
  1930. int (*alert_value) (int);
  1931. int (*export_keying_material) (SSL_CONNECTION *, unsigned char *, size_t,
  1932. const char *, size_t,
  1933. const unsigned char *, size_t,
  1934. int use_context);
  1935. /* Various flags indicating protocol version requirements */
  1936. uint32_t enc_flags;
  1937. /* Set the handshake header */
  1938. int (*set_handshake_header) (SSL_CONNECTION *s, WPACKET *pkt, int type);
  1939. /* Close construction of the handshake message */
  1940. int (*close_construct_packet) (SSL_CONNECTION *s, WPACKET *pkt, int htype);
  1941. /* Write out handshake message */
  1942. int (*do_write) (SSL_CONNECTION *s);
  1943. } SSL3_ENC_METHOD;
  1944. # define ssl_set_handshake_header(s, pkt, htype) \
  1945. SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
  1946. # define ssl_close_construct_packet(s, pkt, htype) \
  1947. SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
  1948. # define ssl_do_write(s) SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->do_write(s)
  1949. /* Values for enc_flags */
  1950. /* Uses explicit IV for CBC mode */
  1951. # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
  1952. /* Uses signature algorithms extension */
  1953. # define SSL_ENC_FLAG_SIGALGS 0x2
  1954. /* Uses SHA256 default PRF */
  1955. # define SSL_ENC_FLAG_SHA256_PRF 0x4
  1956. /* Is DTLS */
  1957. # define SSL_ENC_FLAG_DTLS 0x8
  1958. /*
  1959. * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
  1960. * apply to others in future.
  1961. */
  1962. # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
  1963. typedef enum downgrade_en {
  1964. DOWNGRADE_NONE,
  1965. DOWNGRADE_TO_1_2,
  1966. DOWNGRADE_TO_1_1
  1967. } DOWNGRADE;
  1968. /*
  1969. * Dummy status type for the status_type extension. Indicates no status type
  1970. * set
  1971. */
  1972. #define TLSEXT_STATUSTYPE_nothing -1
  1973. /* Sigalgs values */
  1974. #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
  1975. #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
  1976. #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
  1977. #define TLSEXT_SIGALG_ecdsa_sha224 0x0303
  1978. #define TLSEXT_SIGALG_ecdsa_sha1 0x0203
  1979. #define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
  1980. #define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
  1981. #define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
  1982. #define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
  1983. #define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
  1984. #define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
  1985. #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
  1986. #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
  1987. #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
  1988. #define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
  1989. #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
  1990. #define TLSEXT_SIGALG_dsa_sha256 0x0402
  1991. #define TLSEXT_SIGALG_dsa_sha384 0x0502
  1992. #define TLSEXT_SIGALG_dsa_sha512 0x0602
  1993. #define TLSEXT_SIGALG_dsa_sha224 0x0302
  1994. #define TLSEXT_SIGALG_dsa_sha1 0x0202
  1995. #define TLSEXT_SIGALG_gostr34102012_256_intrinsic 0x0840
  1996. #define TLSEXT_SIGALG_gostr34102012_512_intrinsic 0x0841
  1997. #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
  1998. #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
  1999. #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
  2000. #define TLSEXT_SIGALG_ed25519 0x0807
  2001. #define TLSEXT_SIGALG_ed448 0x0808
  2002. #define TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256 0x081a
  2003. #define TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384 0x081b
  2004. #define TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512 0x081c
  2005. /* Known PSK key exchange modes */
  2006. #define TLSEXT_KEX_MODE_KE 0x00
  2007. #define TLSEXT_KEX_MODE_KE_DHE 0x01
  2008. /*
  2009. * Internal representations of key exchange modes
  2010. */
  2011. #define TLSEXT_KEX_MODE_FLAG_NONE 0
  2012. #define TLSEXT_KEX_MODE_FLAG_KE 1
  2013. #define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
  2014. #define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && \
  2015. s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
  2016. /* A dummy signature value not valid for TLSv1.2 signature algs */
  2017. #define TLSEXT_signature_rsa_pss 0x0101
  2018. /* TLSv1.3 downgrade protection sentinel values */
  2019. extern const unsigned char tls11downgrade[8];
  2020. extern const unsigned char tls12downgrade[8];
  2021. extern const SSL3_ENC_METHOD ssl3_undef_enc_method;
  2022. __owur const SSL_METHOD *sslv3_method(void);
  2023. __owur const SSL_METHOD *sslv3_server_method(void);
  2024. __owur const SSL_METHOD *sslv3_client_method(void);
  2025. __owur const SSL_METHOD *tlsv1_method(void);
  2026. __owur const SSL_METHOD *tlsv1_server_method(void);
  2027. __owur const SSL_METHOD *tlsv1_client_method(void);
  2028. __owur const SSL_METHOD *tlsv1_1_method(void);
  2029. __owur const SSL_METHOD *tlsv1_1_server_method(void);
  2030. __owur const SSL_METHOD *tlsv1_1_client_method(void);
  2031. __owur const SSL_METHOD *tlsv1_2_method(void);
  2032. __owur const SSL_METHOD *tlsv1_2_server_method(void);
  2033. __owur const SSL_METHOD *tlsv1_2_client_method(void);
  2034. __owur const SSL_METHOD *tlsv1_3_method(void);
  2035. __owur const SSL_METHOD *tlsv1_3_server_method(void);
  2036. __owur const SSL_METHOD *tlsv1_3_client_method(void);
  2037. __owur const SSL_METHOD *dtlsv1_method(void);
  2038. __owur const SSL_METHOD *dtlsv1_server_method(void);
  2039. __owur const SSL_METHOD *dtlsv1_client_method(void);
  2040. __owur const SSL_METHOD *dtls_bad_ver_client_method(void);
  2041. __owur const SSL_METHOD *dtlsv1_2_method(void);
  2042. __owur const SSL_METHOD *dtlsv1_2_server_method(void);
  2043. __owur const SSL_METHOD *dtlsv1_2_client_method(void);
  2044. __owur const SSL_METHOD *dtlsv1_3_method(void);
  2045. __owur const SSL_METHOD *dtlsv1_3_server_method(void);
  2046. __owur const SSL_METHOD *dtlsv1_3_client_method(void);
  2047. extern const SSL3_ENC_METHOD TLSv1_enc_data;
  2048. extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
  2049. extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
  2050. extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
  2051. extern const SSL3_ENC_METHOD SSLv3_enc_data;
  2052. extern const SSL3_ENC_METHOD DTLSv1_enc_data;
  2053. extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
  2054. extern const SSL3_ENC_METHOD DTLSv1_3_enc_data;
  2055. /*
  2056. * Flags for SSL methods
  2057. */
  2058. # define SSL_METHOD_NO_FIPS (1U<<0)
  2059. # define SSL_METHOD_NO_SUITEB (1U<<1)
  2060. # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
  2061. s_connect, enc_data) \
  2062. const SSL_METHOD *func_name(void) \
  2063. { \
  2064. static const SSL_METHOD func_name##_data= { \
  2065. version, \
  2066. flags, \
  2067. mask, \
  2068. ossl_ssl_connection_new, \
  2069. ossl_ssl_connection_free, \
  2070. ossl_ssl_connection_reset, \
  2071. tls1_new, \
  2072. tls1_clear, \
  2073. tls1_free, \
  2074. s_accept, \
  2075. s_connect, \
  2076. ssl3_read, \
  2077. ssl3_peek, \
  2078. ssl3_write, \
  2079. ssl3_shutdown, \
  2080. ssl3_renegotiate, \
  2081. ssl3_renegotiate_check, \
  2082. ssl3_read_bytes, \
  2083. ssl3_write_bytes, \
  2084. ssl3_dispatch_alert, \
  2085. ssl3_ctrl, \
  2086. ssl3_ctx_ctrl, \
  2087. ssl3_get_cipher_by_char, \
  2088. ssl3_put_cipher_by_char, \
  2089. ssl3_pending, \
  2090. ssl3_num_ciphers, \
  2091. ssl3_get_cipher, \
  2092. tls1_default_timeout, \
  2093. &enc_data, \
  2094. ssl_undefined_void_function, \
  2095. ssl3_callback_ctrl, \
  2096. ssl3_ctx_callback_ctrl, \
  2097. }; \
  2098. return &func_name##_data; \
  2099. }
  2100. # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
  2101. const SSL_METHOD *func_name(void) \
  2102. { \
  2103. static const SSL_METHOD func_name##_data= { \
  2104. SSL3_VERSION, \
  2105. SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
  2106. SSL_OP_NO_SSLv3, \
  2107. ossl_ssl_connection_new, \
  2108. ossl_ssl_connection_free, \
  2109. ossl_ssl_connection_reset, \
  2110. ssl3_new, \
  2111. ssl3_clear, \
  2112. ssl3_free, \
  2113. s_accept, \
  2114. s_connect, \
  2115. ssl3_read, \
  2116. ssl3_peek, \
  2117. ssl3_write, \
  2118. ssl3_shutdown, \
  2119. ssl3_renegotiate, \
  2120. ssl3_renegotiate_check, \
  2121. ssl3_read_bytes, \
  2122. ssl3_write_bytes, \
  2123. ssl3_dispatch_alert, \
  2124. ssl3_ctrl, \
  2125. ssl3_ctx_ctrl, \
  2126. ssl3_get_cipher_by_char, \
  2127. ssl3_put_cipher_by_char, \
  2128. ssl3_pending, \
  2129. ssl3_num_ciphers, \
  2130. ssl3_get_cipher, \
  2131. ssl3_default_timeout, \
  2132. &SSLv3_enc_data, \
  2133. ssl_undefined_void_function, \
  2134. ssl3_callback_ctrl, \
  2135. ssl3_ctx_callback_ctrl, \
  2136. }; \
  2137. return &func_name##_data; \
  2138. }
  2139. # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
  2140. s_connect, enc_data) \
  2141. const SSL_METHOD *func_name(void) \
  2142. { \
  2143. static const SSL_METHOD func_name##_data= { \
  2144. version, \
  2145. flags, \
  2146. mask, \
  2147. ossl_ssl_connection_new, \
  2148. ossl_ssl_connection_free, \
  2149. ossl_ssl_connection_reset, \
  2150. dtls1_new, \
  2151. dtls1_clear, \
  2152. dtls1_free, \
  2153. s_accept, \
  2154. s_connect, \
  2155. ssl3_read, \
  2156. ssl3_peek, \
  2157. ssl3_write, \
  2158. dtls1_shutdown, \
  2159. ssl3_renegotiate, \
  2160. ssl3_renegotiate_check, \
  2161. dtls1_read_bytes, \
  2162. dtls1_write_app_data_bytes, \
  2163. dtls1_dispatch_alert, \
  2164. dtls1_ctrl, \
  2165. ssl3_ctx_ctrl, \
  2166. ssl3_get_cipher_by_char, \
  2167. ssl3_put_cipher_by_char, \
  2168. ssl3_pending, \
  2169. ssl3_num_ciphers, \
  2170. ssl3_get_cipher, \
  2171. dtls1_default_timeout, \
  2172. &enc_data, \
  2173. ssl_undefined_void_function, \
  2174. ssl3_callback_ctrl, \
  2175. ssl3_ctx_callback_ctrl, \
  2176. }; \
  2177. return &func_name##_data; \
  2178. }
  2179. struct openssl_ssl_test_functions {
  2180. int (*p_ssl_init_wbio_buffer) (SSL_CONNECTION *s);
  2181. };
  2182. const char *ssl_protocol_to_string(int version);
  2183. static ossl_inline int tls12_rpk_and_privkey(const SSL_CONNECTION *sc, int idx)
  2184. {
  2185. /*
  2186. * This is to check for special cases when using RPK with just
  2187. * a private key, and NO CERTIFICATE
  2188. */
  2189. return ((sc->server && sc->ext.server_cert_type == TLSEXT_cert_type_rpk)
  2190. || (!sc->server && sc->ext.client_cert_type == TLSEXT_cert_type_rpk))
  2191. && sc->cert->pkeys[idx].privatekey != NULL
  2192. && sc->cert->pkeys[idx].x509 == NULL;
  2193. }
  2194. static ossl_inline int ssl_has_cert_type(const SSL_CONNECTION *sc, unsigned char ct)
  2195. {
  2196. unsigned char *ptr;
  2197. size_t len;
  2198. if (sc->server) {
  2199. ptr = sc->server_cert_type;
  2200. len = sc->server_cert_type_len;
  2201. } else {
  2202. ptr = sc->client_cert_type;
  2203. len = sc->client_cert_type_len;
  2204. }
  2205. if (ptr == NULL)
  2206. return 0;
  2207. return memchr(ptr, ct, len) != NULL;
  2208. }
  2209. /* Returns true if certificate and private key for 'idx' are present */
  2210. static ossl_inline int ssl_has_cert(const SSL_CONNECTION *s, int idx)
  2211. {
  2212. if (idx < 0 || idx >= (int)s->ssl_pkey_num)
  2213. return 0;
  2214. /* If RPK is enabled for this SSL... only require private key */
  2215. if (ssl_has_cert_type(s, TLSEXT_cert_type_rpk))
  2216. return s->cert->pkeys[idx].privatekey != NULL;
  2217. return s->cert->pkeys[idx].x509 != NULL
  2218. && s->cert->pkeys[idx].privatekey != NULL;
  2219. }
  2220. static ossl_inline void tls1_get_peer_groups(SSL_CONNECTION *s,
  2221. const uint16_t **pgroups,
  2222. size_t *pgroupslen)
  2223. {
  2224. *pgroups = s->ext.peer_supportedgroups;
  2225. *pgroupslen = s->ext.peer_supportedgroups_len;
  2226. }
  2227. # ifndef OPENSSL_UNIT_TEST
  2228. __owur int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method,
  2229. int type);
  2230. __owur SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method);
  2231. __owur SSL *ossl_ssl_connection_new(SSL_CTX *ctx);
  2232. void ossl_ssl_connection_free(SSL *ssl);
  2233. __owur int ossl_ssl_connection_reset(SSL *ssl);
  2234. __owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
  2235. __owur int ssl_write_internal(SSL *s, const void *buf, size_t num,
  2236. uint64_t flags, size_t *written);
  2237. int ssl_clear_bad_session(SSL_CONNECTION *s);
  2238. __owur CERT *ssl_cert_new(size_t ssl_pkey_num);
  2239. __owur CERT *ssl_cert_dup(CERT *cert);
  2240. void ssl_cert_clear_certs(CERT *c);
  2241. void ssl_cert_free(CERT *c);
  2242. __owur int ssl_generate_session_id(SSL_CONNECTION *s, SSL_SESSION *ss);
  2243. __owur int ssl_get_new_session(SSL_CONNECTION *s, int session);
  2244. __owur SSL_SESSION *lookup_sess_in_cache(SSL_CONNECTION *s,
  2245. const unsigned char *sess_id,
  2246. size_t sess_id_len);
  2247. __owur int ssl_get_prev_session(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello);
  2248. __owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
  2249. __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
  2250. DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
  2251. __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
  2252. const SSL_CIPHER *const *bp);
  2253. __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
  2254. STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
  2255. STACK_OF(SSL_CIPHER) **cipher_list,
  2256. STACK_OF(SSL_CIPHER) **cipher_list_by_id,
  2257. const char *rule_str,
  2258. CERT *c);
  2259. __owur int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites,
  2260. int sslv2format);
  2261. __owur int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
  2262. STACK_OF(SSL_CIPHER) **skp,
  2263. STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
  2264. int fatal);
  2265. void ssl_update_cache(SSL_CONNECTION *s, int mode);
  2266. __owur int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
  2267. const EVP_CIPHER **enc);
  2268. __owur int ssl_cipher_get_evp(SSL_CTX *ctxc, const SSL_SESSION *s,
  2269. const EVP_CIPHER **enc, const EVP_MD **md,
  2270. int *mac_pkey_type, size_t *mac_secret_size,
  2271. SSL_COMP **comp, int use_etm);
  2272. __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
  2273. size_t *int_overhead, size_t *blocksize,
  2274. size_t *ext_overhead);
  2275. __owur int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx);
  2276. __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL_CONNECTION *ssl,
  2277. const unsigned char *ptr,
  2278. int all);
  2279. __owur int ssl_cert_set0_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
  2280. STACK_OF(X509) *chain);
  2281. __owur int ssl_cert_set1_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
  2282. STACK_OF(X509) *chain);
  2283. __owur int ssl_cert_add0_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
  2284. __owur int ssl_cert_add1_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
  2285. __owur int ssl_cert_select_current(CERT *c, X509 *x);
  2286. __owur int ssl_cert_set_current(CERT *c, long arg);
  2287. void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
  2288. __owur int ssl_verify_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk);
  2289. __owur int ssl_verify_rpk(SSL_CONNECTION *s, EVP_PKEY *rpk);
  2290. __owur int ssl_build_cert_chain(SSL_CONNECTION *s, SSL_CTX *ctx, int flags);
  2291. __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
  2292. int ref);
  2293. __owur int ssl_cert_get_cert_store(CERT *c, X509_STORE **pstore, int chain);
  2294. __owur int ssl_security(const SSL_CONNECTION *s, int op, int bits, int nid,
  2295. void *other);
  2296. __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
  2297. void *other);
  2298. int ssl_get_security_level_bits(const SSL *s, const SSL_CTX *ctx, int *levelp);
  2299. __owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx, SSL_CTX *ctx);
  2300. __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
  2301. size_t *pidx,
  2302. SSL_CTX *ctx);
  2303. __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx, SSL_CTX *ctx);
  2304. int ssl_undefined_function(SSL *s);
  2305. __owur int ssl_undefined_void_function(void);
  2306. __owur int ssl_undefined_const_function(const SSL *s);
  2307. __owur int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
  2308. const unsigned char **serverinfo,
  2309. size_t *serverinfo_length);
  2310. void ssl_set_masks(SSL_CONNECTION *s);
  2311. __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *sc);
  2312. __owur int ssl_x509err2alert(int type);
  2313. void ssl_sort_cipher_list(void);
  2314. int ssl_load_ciphers(SSL_CTX *ctx);
  2315. __owur int ssl_setup_sigalgs(SSL_CTX *ctx);
  2316. int ssl_load_groups(SSL_CTX *ctx);
  2317. int ssl_load_sigalgs(SSL_CTX *ctx);
  2318. __owur int ssl_fill_hello_random(SSL_CONNECTION *s, int server,
  2319. unsigned char *field, size_t len,
  2320. DOWNGRADE dgrd);
  2321. __owur int ssl_generate_master_secret(SSL_CONNECTION *s, unsigned char *pms,
  2322. size_t pmslen, int free_pms);
  2323. __owur EVP_PKEY *ssl_generate_pkey(SSL_CONNECTION *s, EVP_PKEY *pm);
  2324. __owur int ssl_gensecret(SSL_CONNECTION *s, unsigned char *pms, size_t pmslen);
  2325. __owur int ssl_derive(SSL_CONNECTION *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
  2326. int genmaster);
  2327. __owur int ssl_decapsulate(SSL_CONNECTION *s, EVP_PKEY *privkey,
  2328. const unsigned char *ct, size_t ctlen,
  2329. int gensecret);
  2330. __owur int ssl_encapsulate(SSL_CONNECTION *s, EVP_PKEY *pubkey,
  2331. unsigned char **ctp, size_t *ctlenp,
  2332. int gensecret);
  2333. __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
  2334. __owur int ssl_set_tmp_ecdh_groups(uint16_t **pext, size_t *pextlen,
  2335. void *key);
  2336. __owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc);
  2337. __owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc);
  2338. __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
  2339. __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
  2340. __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
  2341. __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
  2342. size_t *len);
  2343. int ssl3_init_finished_mac(SSL_CONNECTION *s);
  2344. __owur int ssl3_setup_key_block(SSL_CONNECTION *s);
  2345. __owur int ssl3_change_cipher_state(SSL_CONNECTION *s, int which);
  2346. void ssl3_cleanup_key_block(SSL_CONNECTION *s);
  2347. __owur int ssl3_do_write(SSL_CONNECTION *s, uint8_t type);
  2348. int ssl3_send_alert(SSL_CONNECTION *s, int level, int desc);
  2349. __owur int ssl3_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
  2350. unsigned char *p, size_t len,
  2351. size_t *secret_size);
  2352. __owur int ssl3_get_req_cert_type(SSL_CONNECTION *s, WPACKET *pkt);
  2353. __owur int ssl3_num_ciphers(void);
  2354. __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
  2355. int ssl3_renegotiate(SSL *ssl);
  2356. int ssl3_renegotiate_check(SSL *ssl, int initok);
  2357. void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
  2358. OSSL_PARAM params[]);
  2359. __owur int ssl3_dispatch_alert(SSL *s);
  2360. __owur size_t ssl3_final_finish_mac(SSL_CONNECTION *s, const char *sender,
  2361. size_t slen, unsigned char *p);
  2362. __owur int ssl3_finish_mac(SSL_CONNECTION *s, const unsigned char *buf,
  2363. size_t len);
  2364. void ssl3_free_digest_list(SSL_CONNECTION *s);
  2365. __owur unsigned long ssl3_output_cert_chain(SSL_CONNECTION *s, WPACKET *pkt,
  2366. CERT_PKEY *cpk, int for_comp);
  2367. __owur const SSL_CIPHER *ssl3_choose_cipher(SSL_CONNECTION *s,
  2368. STACK_OF(SSL_CIPHER) *clnt,
  2369. STACK_OF(SSL_CIPHER) *srvr);
  2370. __owur int ssl3_digest_cached_records(SSL_CONNECTION *s, int keep);
  2371. __owur int ssl3_new(SSL *s);
  2372. void ssl3_free(SSL *s);
  2373. __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
  2374. __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
  2375. __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
  2376. __owur int ssl3_shutdown(SSL *s);
  2377. int ssl3_clear(SSL *s);
  2378. __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
  2379. __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
  2380. __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
  2381. __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
  2382. __owur int ssl3_do_change_cipher_spec(SSL_CONNECTION *s);
  2383. __owur OSSL_TIME ssl3_default_timeout(void);
  2384. __owur int ssl3_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt,
  2385. int htype);
  2386. __owur int tls_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
  2387. __owur int tls_setup_handshake(SSL_CONNECTION *s);
  2388. __owur int dtls1_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt, int htype);
  2389. __owur int dtls1_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
  2390. __owur int ssl3_handshake_write(SSL_CONNECTION *s);
  2391. __owur int ssl_allow_compression(SSL_CONNECTION *s);
  2392. __owur int ssl_version_cmp(const SSL_CONNECTION *s, int versiona, int versionb);
  2393. __owur int ssl_version_supported(const SSL_CONNECTION *s, int version,
  2394. const SSL_METHOD **meth);
  2395. __owur int ssl_set_client_hello_version(SSL_CONNECTION *s);
  2396. __owur int ssl_check_version_downgrade(SSL_CONNECTION *s);
  2397. __owur int ssl_set_version_bound(int method_version, int version, int *bound);
  2398. __owur int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,
  2399. DOWNGRADE *dgrd);
  2400. __owur int ssl_choose_client_version(SSL_CONNECTION *s, int version,
  2401. RAW_EXTENSION *extensions);
  2402. __owur int ssl_get_min_max_version(const SSL_CONNECTION *s, int *min_version,
  2403. int *max_version, int *real_max);
  2404. __owur OSSL_TIME tls1_default_timeout(void);
  2405. __owur int dtls1_do_write(SSL_CONNECTION *s, uint8_t type);
  2406. void dtls1_set_message_header(SSL_CONNECTION *s,
  2407. unsigned char mt,
  2408. size_t len,
  2409. size_t frag_off, size_t frag_len);
  2410. int dtls1_write_app_data_bytes(SSL *s, uint8_t type, const void *buf_,
  2411. size_t len, size_t *written);
  2412. __owur int dtls1_read_failed(SSL_CONNECTION *s, int code);
  2413. __owur int dtls1_buffer_message(SSL_CONNECTION *s, int ccs);
  2414. __owur int dtls1_retransmit_message(SSL_CONNECTION *s, unsigned short seq,
  2415. int *found);
  2416. __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
  2417. int dtls1_retransmit_buffered_messages(SSL_CONNECTION *s);
  2418. void dtls1_clear_received_buffer(SSL_CONNECTION *s);
  2419. void dtls1_clear_sent_buffer(SSL_CONNECTION *s);
  2420. void dtls1_get_message_header(const unsigned char *data,
  2421. struct hm_header_st *msg_hdr);
  2422. __owur OSSL_TIME dtls1_default_timeout(void);
  2423. __owur int dtls1_get_timeout(const SSL_CONNECTION *s, OSSL_TIME *timeleft);
  2424. __owur int dtls1_check_timeout_num(SSL_CONNECTION *s);
  2425. __owur int dtls1_handle_timeout(SSL_CONNECTION *s);
  2426. void dtls1_start_timer(SSL_CONNECTION *s);
  2427. void dtls1_stop_timer(SSL_CONNECTION *s);
  2428. __owur int dtls1_is_timer_expired(SSL_CONNECTION *s);
  2429. __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
  2430. size_t cookie_len);
  2431. __owur size_t dtls1_min_mtu(SSL_CONNECTION *s);
  2432. void dtls1_hm_fragment_free(hm_fragment *frag);
  2433. __owur int dtls1_query_mtu(SSL_CONNECTION *s);
  2434. __owur int tls1_new(SSL *s);
  2435. void tls1_free(SSL *s);
  2436. int tls1_clear(SSL *s);
  2437. __owur int dtls1_new(SSL *s);
  2438. void dtls1_free(SSL *s);
  2439. int dtls1_clear(SSL *s);
  2440. long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
  2441. __owur int dtls1_shutdown(SSL *s);
  2442. __owur int dtls1_dispatch_alert(SSL *s);
  2443. __owur int ssl_init_wbio_buffer(SSL_CONNECTION *s);
  2444. int ssl_free_wbio_buffer(SSL_CONNECTION *s);
  2445. __owur int tls1_change_cipher_state(SSL_CONNECTION *s, int which);
  2446. __owur int tls1_setup_key_block(SSL_CONNECTION *s);
  2447. __owur size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
  2448. size_t slen, unsigned char *p);
  2449. __owur int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
  2450. unsigned char *p, size_t len,
  2451. size_t *secret_size);
  2452. __owur int tls13_setup_key_block(SSL_CONNECTION *s);
  2453. __owur size_t tls13_final_finish_mac(SSL_CONNECTION *s, const char *str, size_t slen,
  2454. unsigned char *p);
  2455. __owur int tls13_change_cipher_state(SSL_CONNECTION *s, int which);
  2456. __owur int tls13_update_key(SSL_CONNECTION *s, int send);
  2457. __owur int tls13_hkdf_expand(SSL_CONNECTION *s,
  2458. const EVP_MD *md,
  2459. const unsigned char *secret,
  2460. const unsigned char *label, size_t labellen,
  2461. const unsigned char *data, size_t datalen,
  2462. unsigned char *out, size_t outlen, int fatal);
  2463. __owur int tls13_hkdf_expand_ex(OSSL_LIB_CTX *libctx, const char *propq,
  2464. const EVP_MD *md,
  2465. const unsigned char *secret,
  2466. const unsigned char *label, size_t labellen,
  2467. const unsigned char *data, size_t datalen,
  2468. unsigned char *out, size_t outlen,
  2469. int raise_error);
  2470. __owur int tls13_derive_key(SSL_CONNECTION *s, const EVP_MD *md,
  2471. const unsigned char *secret, unsigned char *key,
  2472. size_t keylen);
  2473. __owur int tls13_derive_iv(SSL_CONNECTION *s, const EVP_MD *md,
  2474. const unsigned char *secret, unsigned char *iv,
  2475. size_t ivlen);
  2476. __owur int tls13_derive_finishedkey(SSL_CONNECTION *s, const EVP_MD *md,
  2477. const unsigned char *secret,
  2478. unsigned char *fin, size_t finlen);
  2479. int tls13_generate_secret(SSL_CONNECTION *s, const EVP_MD *md,
  2480. const unsigned char *prevsecret,
  2481. const unsigned char *insecret,
  2482. size_t insecretlen,
  2483. unsigned char *outsecret);
  2484. __owur int tls13_generate_handshake_secret(SSL_CONNECTION *s,
  2485. const unsigned char *insecret,
  2486. size_t insecretlen);
  2487. __owur int tls13_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
  2488. unsigned char *prev, size_t prevlen,
  2489. size_t *secret_size);
  2490. __owur int tls1_export_keying_material(SSL_CONNECTION *s,
  2491. unsigned char *out, size_t olen,
  2492. const char *label, size_t llen,
  2493. const unsigned char *p, size_t plen,
  2494. int use_context);
  2495. __owur int tls13_export_keying_material(SSL_CONNECTION *s,
  2496. unsigned char *out, size_t olen,
  2497. const char *label, size_t llen,
  2498. const unsigned char *context,
  2499. size_t contextlen, int use_context);
  2500. __owur int tls13_export_keying_material_early(SSL_CONNECTION *s,
  2501. unsigned char *out, size_t olen,
  2502. const char *label, size_t llen,
  2503. const unsigned char *context,
  2504. size_t contextlen);
  2505. __owur int tls1_alert_code(int code);
  2506. __owur int tls13_alert_code(int code);
  2507. __owur int ssl3_alert_code(int code);
  2508. __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s);
  2509. SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
  2510. __owur const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t curve_id);
  2511. __owur const char *tls1_group_id2name(SSL_CTX *ctx, uint16_t group_id);
  2512. __owur int tls1_group_id2nid(uint16_t group_id, int include_unknown);
  2513. __owur uint16_t tls1_nid2group_id(int nid);
  2514. __owur int tls1_check_group_id(SSL_CONNECTION *s, uint16_t group_id,
  2515. int check_own_curves);
  2516. __owur uint16_t tls1_shared_group(SSL_CONNECTION *s, int nmatch);
  2517. __owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
  2518. int *curves, size_t ncurves);
  2519. __owur int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
  2520. const char *str);
  2521. __owur EVP_PKEY *ssl_generate_pkey_group(SSL_CONNECTION *s, uint16_t id);
  2522. __owur int tls_valid_group(SSL_CONNECTION *s, uint16_t group_id, int minversion,
  2523. int maxversion, int isec, int *okfortls13);
  2524. __owur EVP_PKEY *ssl_generate_param_group(SSL_CONNECTION *s, uint16_t id);
  2525. void tls1_get_formatlist(SSL_CONNECTION *s, const unsigned char **pformats,
  2526. size_t *num_formats);
  2527. __owur int tls1_check_ec_tmp_key(SSL_CONNECTION *s, unsigned long id);
  2528. __owur int tls_group_allowed(SSL_CONNECTION *s, uint16_t curve, int op);
  2529. void tls1_get_supported_groups(SSL_CONNECTION *s, const uint16_t **pgroups,
  2530. size_t *pgroupslen);
  2531. __owur int tls1_set_server_sigalgs(SSL_CONNECTION *s);
  2532. __owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL_CONNECTION *s,
  2533. CLIENTHELLO_MSG *hello,
  2534. SSL_SESSION **ret);
  2535. __owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL_CONNECTION *s,
  2536. const unsigned char *etick,
  2537. size_t eticklen,
  2538. const unsigned char *sess_id,
  2539. size_t sesslen, SSL_SESSION **psess);
  2540. __owur int tls_use_ticket(SSL_CONNECTION *s);
  2541. void ssl_set_sig_mask(uint32_t *pmask_a, SSL_CONNECTION *s, int op);
  2542. __owur int tls1_set_sigalgs_list(SSL_CTX *ctx, CERT *c, const char *str, int client);
  2543. __owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
  2544. int client);
  2545. __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
  2546. int client);
  2547. int tls1_check_chain(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pk,
  2548. STACK_OF(X509) *chain, int idx);
  2549. void tls1_set_cert_validity(SSL_CONNECTION *s);
  2550. # ifndef OPENSSL_NO_CT
  2551. __owur int ssl_validate_ct(SSL_CONNECTION *s);
  2552. # endif
  2553. __owur EVP_PKEY *ssl_get_auto_dh(SSL_CONNECTION *s);
  2554. __owur int ssl_security_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x, int vfy,
  2555. int is_ee);
  2556. __owur int ssl_security_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk,
  2557. X509 *ex, int vfy);
  2558. int tls_choose_sigalg(SSL_CONNECTION *s, int fatalerrs);
  2559. __owur long ssl_get_algorithm2(SSL_CONNECTION *s);
  2560. __owur int tls12_copy_sigalgs(SSL_CONNECTION *s, WPACKET *pkt,
  2561. const uint16_t *psig, size_t psiglen);
  2562. __owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
  2563. __owur int tls1_save_sigalgs(SSL_CONNECTION *s, PACKET *pkt, int cert);
  2564. __owur int tls1_process_sigalgs(SSL_CONNECTION *s);
  2565. __owur int tls1_set_peer_legacy_sigalg(SSL_CONNECTION *s, const EVP_PKEY *pkey);
  2566. __owur int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu,
  2567. const EVP_MD **pmd);
  2568. __owur size_t tls12_get_psigalgs(SSL_CONNECTION *s, int sent,
  2569. const uint16_t **psigs);
  2570. __owur int tls_check_sigalg_curve(const SSL_CONNECTION *s, int curve);
  2571. __owur int tls12_check_peer_sigalg(SSL_CONNECTION *s, uint16_t, EVP_PKEY *pkey);
  2572. __owur int ssl_set_client_disabled(SSL_CONNECTION *s);
  2573. __owur int ssl_cipher_disabled(const SSL_CONNECTION *s, const SSL_CIPHER *c,
  2574. int op, int echde);
  2575. __owur int ssl_handshake_hash(SSL_CONNECTION *s,
  2576. unsigned char *out, size_t outlen,
  2577. size_t *hashlen);
  2578. __owur const EVP_MD *ssl_md(SSL_CTX *ctx, int idx);
  2579. int ssl_get_md_idx(int md_nid);
  2580. __owur const EVP_MD *ssl_handshake_md(SSL_CONNECTION *s);
  2581. __owur const EVP_MD *ssl_prf_md(SSL_CONNECTION *s);
  2582. /*
  2583. * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
  2584. * with |ssl|, if logging is enabled. It returns one on success and zero on
  2585. * failure. The entry is identified by the first 8 bytes of
  2586. * |encrypted_premaster|.
  2587. */
  2588. __owur int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *s,
  2589. const uint8_t *encrypted_premaster,
  2590. size_t encrypted_premaster_len,
  2591. const uint8_t *premaster,
  2592. size_t premaster_len);
  2593. /*
  2594. * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
  2595. * logging is available. It returns one on success and zero on failure. It tags
  2596. * the entry with |label|.
  2597. */
  2598. __owur int ssl_log_secret(SSL_CONNECTION *s, const char *label,
  2599. const uint8_t *secret, size_t secret_len);
  2600. #define MASTER_SECRET_LABEL "CLIENT_RANDOM"
  2601. #define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
  2602. #define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
  2603. #define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
  2604. #define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
  2605. #define CLIENT_APPLICATION_N_LABEL "CLIENT_TRAFFIC_SECRET_N"
  2606. #define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
  2607. #define SERVER_APPLICATION_N_LABEL "SERVER_TRAFFIC_SECRET_N"
  2608. #define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
  2609. #define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
  2610. __owur int srp_generate_server_master_secret(SSL_CONNECTION *s);
  2611. __owur int srp_generate_client_master_secret(SSL_CONNECTION *s);
  2612. __owur int srp_verify_server_param(SSL_CONNECTION *s);
  2613. /* statem/statem_srvr.c */
  2614. __owur int send_certificate_request(SSL_CONNECTION *s);
  2615. /* statem/extensions_cust.c */
  2616. custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
  2617. ENDPOINT role, unsigned int ext_type,
  2618. size_t *idx);
  2619. void custom_ext_init(custom_ext_methods *meths);
  2620. int ossl_tls_add_custom_ext_intern(SSL_CTX *ctx, custom_ext_methods *exts,
  2621. ENDPOINT role, unsigned int ext_type,
  2622. unsigned int context,
  2623. SSL_custom_ext_add_cb_ex add_cb,
  2624. SSL_custom_ext_free_cb_ex free_cb,
  2625. void *add_arg,
  2626. SSL_custom_ext_parse_cb_ex parse_cb,
  2627. void *parse_arg);
  2628. __owur int custom_ext_parse(SSL_CONNECTION *s, unsigned int context,
  2629. unsigned int ext_type,
  2630. const unsigned char *ext_data, size_t ext_size,
  2631. X509 *x, size_t chainidx);
  2632. __owur int custom_ext_add(SSL_CONNECTION *s, int context, WPACKET *pkt, X509 *x,
  2633. size_t chainidx, int maxversion);
  2634. __owur int custom_exts_copy(custom_ext_methods *dst,
  2635. const custom_ext_methods *src);
  2636. __owur int custom_exts_copy_flags(custom_ext_methods *dst,
  2637. const custom_ext_methods *src);
  2638. void custom_exts_free(custom_ext_methods *exts);
  2639. void ssl_comp_free_compression_methods_int(void);
  2640. /* ssl_mcnf.c */
  2641. void ssl_ctx_system_config(SSL_CTX *ctx);
  2642. const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
  2643. int nid,
  2644. const char *properties);
  2645. int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher);
  2646. void ssl_evp_cipher_free(const EVP_CIPHER *cipher);
  2647. const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
  2648. int nid,
  2649. const char *properties);
  2650. int ssl_evp_md_up_ref(const EVP_MD *md);
  2651. void ssl_evp_md_free(const EVP_MD *md);
  2652. void tls_engine_finish(ENGINE *e);
  2653. const EVP_CIPHER *tls_get_cipher_from_engine(int nid);
  2654. const EVP_MD *tls_get_digest_from_engine(int nid);
  2655. int tls_engine_load_ssl_client_cert(SSL_CONNECTION *s, X509 **px509,
  2656. EVP_PKEY **ppkey);
  2657. int ssl_hmac_old_new(SSL_HMAC *ret);
  2658. void ssl_hmac_old_free(SSL_HMAC *ctx);
  2659. int ssl_hmac_old_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
  2660. int ssl_hmac_old_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
  2661. int ssl_hmac_old_final(SSL_HMAC *ctx, unsigned char *md, size_t *len);
  2662. size_t ssl_hmac_old_size(const SSL_HMAC *ctx);
  2663. int ssl_ctx_srp_ctx_free_intern(SSL_CTX *ctx);
  2664. int ssl_ctx_srp_ctx_init_intern(SSL_CTX *ctx);
  2665. int ssl_srp_ctx_free_intern(SSL_CONNECTION *s);
  2666. int ssl_srp_ctx_init_intern(SSL_CONNECTION *s);
  2667. int ssl_srp_calc_a_param_intern(SSL_CONNECTION *s);
  2668. int ssl_srp_server_param_with_username_intern(SSL_CONNECTION *s, int *ad);
  2669. void ssl_session_calculate_timeout(SSL_SESSION *ss);
  2670. # else /* OPENSSL_UNIT_TEST */
  2671. # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
  2672. # endif
  2673. /* Some helper routines to support TSAN operations safely */
  2674. static ossl_unused ossl_inline int ssl_tsan_lock(const SSL_CTX *ctx)
  2675. {
  2676. #ifdef TSAN_REQUIRES_LOCKING
  2677. if (!CRYPTO_THREAD_write_lock(ctx->tsan_lock))
  2678. return 0;
  2679. #endif
  2680. return 1;
  2681. }
  2682. static ossl_unused ossl_inline void ssl_tsan_unlock(const SSL_CTX *ctx)
  2683. {
  2684. #ifdef TSAN_REQUIRES_LOCKING
  2685. CRYPTO_THREAD_unlock(ctx->tsan_lock);
  2686. #endif
  2687. }
  2688. static ossl_unused ossl_inline void ssl_tsan_counter(const SSL_CTX *ctx,
  2689. TSAN_QUALIFIER int *stat)
  2690. {
  2691. if (ssl_tsan_lock(ctx)) {
  2692. tsan_counter(stat);
  2693. ssl_tsan_unlock(ctx);
  2694. }
  2695. }
  2696. int ossl_comp_has_alg(int a);
  2697. size_t ossl_calculate_comp_expansion(int alg, size_t length);
  2698. void ossl_ssl_set_custom_record_layer(SSL_CONNECTION *s,
  2699. const OSSL_RECORD_METHOD *meth,
  2700. void *rlarg);
  2701. long ossl_ctrl_internal(SSL *s, int cmd, long larg, void *parg, int no_quic);
  2702. /*
  2703. * Options which no longer have any effect, but which can be implemented
  2704. * as no-ops for QUIC.
  2705. */
  2706. #define OSSL_LEGACY_SSL_OPTIONS \
  2707. (SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG | \
  2708. SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER | \
  2709. SSL_OP_SSLEAY_080_CLIENT_DH_BUG | \
  2710. SSL_OP_TLS_D5_BUG | \
  2711. SSL_OP_TLS_BLOCK_PADDING_BUG | \
  2712. SSL_OP_MSIE_SSLV2_RSA_PADDING | \
  2713. SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG | \
  2714. SSL_OP_MICROSOFT_SESS_ID_BUG | \
  2715. SSL_OP_NETSCAPE_CHALLENGE_BUG | \
  2716. SSL_OP_PKCS1_CHECK_1 | \
  2717. SSL_OP_PKCS1_CHECK_2 | \
  2718. SSL_OP_SINGLE_DH_USE | \
  2719. SSL_OP_SINGLE_ECDH_USE | \
  2720. SSL_OP_EPHEMERAL_RSA )
  2721. /* This option is undefined in public headers with no-dtls1-method. */
  2722. #ifndef SSL_OP_CISCO_ANYCONNECT
  2723. # define SSL_OP_CISCO_ANYCONNECT 0
  2724. #endif
  2725. /*
  2726. * Options which are no-ops under QUIC or TLSv1.3 and which are therefore
  2727. * allowed but ignored under QUIC.
  2728. */
  2729. #define OSSL_TLS1_2_OPTIONS \
  2730. (SSL_OP_CRYPTOPRO_TLSEXT_BUG | \
  2731. SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS | \
  2732. SSL_OP_ALLOW_CLIENT_RENEGOTIATION | \
  2733. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION | \
  2734. SSL_OP_NO_COMPRESSION | \
  2735. SSL_OP_NO_SSLv3 | \
  2736. SSL_OP_NO_TLSv1 | \
  2737. SSL_OP_NO_TLSv1_1 | \
  2738. SSL_OP_NO_TLSv1_2 | \
  2739. SSL_OP_NO_DTLSv1 | \
  2740. SSL_OP_NO_DTLSv1_2 | \
  2741. SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION | \
  2742. SSL_OP_CISCO_ANYCONNECT | \
  2743. SSL_OP_NO_RENEGOTIATION | \
  2744. SSL_OP_NO_EXTENDED_MASTER_SECRET | \
  2745. SSL_OP_NO_ENCRYPT_THEN_MAC | \
  2746. SSL_OP_COOKIE_EXCHANGE | \
  2747. SSL_OP_LEGACY_SERVER_CONNECT | \
  2748. SSL_OP_IGNORE_UNEXPECTED_EOF )
  2749. /* Total mask of connection-level options permitted or ignored under QUIC. */
  2750. #define OSSL_QUIC_PERMITTED_OPTIONS_CONN \
  2751. (OSSL_LEGACY_SSL_OPTIONS | \
  2752. OSSL_TLS1_2_OPTIONS | \
  2753. SSL_OP_CIPHER_SERVER_PREFERENCE | \
  2754. SSL_OP_DISABLE_TLSEXT_CA_NAMES | \
  2755. SSL_OP_NO_TX_CERTIFICATE_COMPRESSION | \
  2756. SSL_OP_NO_RX_CERTIFICATE_COMPRESSION | \
  2757. SSL_OP_PRIORITIZE_CHACHA | \
  2758. SSL_OP_NO_QUERY_MTU | \
  2759. SSL_OP_NO_TICKET | \
  2760. SSL_OP_NO_ANTI_REPLAY )
  2761. /* Total mask of stream-level options permitted or ignored under QUIC. */
  2762. #define OSSL_QUIC_PERMITTED_OPTIONS_STREAM \
  2763. (OSSL_LEGACY_SSL_OPTIONS | \
  2764. OSSL_TLS1_2_OPTIONS | \
  2765. SSL_OP_CLEANSE_PLAINTEXT )
  2766. /* Total mask of options permitted on either connections or streams. */
  2767. #define OSSL_QUIC_PERMITTED_OPTIONS \
  2768. (OSSL_QUIC_PERMITTED_OPTIONS_CONN | \
  2769. OSSL_QUIC_PERMITTED_OPTIONS_STREAM)
  2770. #endif