ssl_locl.h 102 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668
  1. /*
  2. * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  3. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
  4. * Copyright 2005 Nokia. All rights reserved.
  5. *
  6. * Licensed under the OpenSSL license (the "License"). You may not use
  7. * this file except in compliance with the License. You can obtain a copy
  8. * in the file LICENSE in the source distribution or at
  9. * https://www.openssl.org/source/license.html
  10. */
  11. #ifndef HEADER_SSL_LOCL_H
  12. # define HEADER_SSL_LOCL_H
  13. # include "e_os.h" /* struct timeval for DTLS */
  14. # include <stdlib.h>
  15. # include <time.h>
  16. # include <string.h>
  17. # include <errno.h>
  18. # include <openssl/buffer.h>
  19. # include <openssl/comp.h>
  20. # include <openssl/bio.h>
  21. # include <openssl/rsa.h>
  22. # include <openssl/dsa.h>
  23. # include <openssl/err.h>
  24. # include <openssl/ssl.h>
  25. # include <openssl/async.h>
  26. # include <openssl/symhacks.h>
  27. # include <openssl/ct.h>
  28. # include "record/record.h"
  29. # include "statem/statem.h"
  30. # include "packet_locl.h"
  31. # include "internal/dane.h"
  32. # include "internal/refcount.h"
  33. # include "internal/tsan_assist.h"
  34. # ifdef OPENSSL_BUILD_SHLIBSSL
  35. # undef OPENSSL_EXTERN
  36. # define OPENSSL_EXTERN OPENSSL_EXPORT
  37. # endif
  38. # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
  39. l|=(((unsigned long)(*((c)++)))<< 8), \
  40. l|=(((unsigned long)(*((c)++)))<<16), \
  41. l|=(((unsigned long)(*((c)++)))<<24))
  42. /* NOTE - c is not incremented as per c2l */
  43. # define c2ln(c,l1,l2,n) { \
  44. c+=n; \
  45. l1=l2=0; \
  46. switch (n) { \
  47. case 8: l2 =((unsigned long)(*(--(c))))<<24; \
  48. case 7: l2|=((unsigned long)(*(--(c))))<<16; \
  49. case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
  50. case 5: l2|=((unsigned long)(*(--(c)))); \
  51. case 4: l1 =((unsigned long)(*(--(c))))<<24; \
  52. case 3: l1|=((unsigned long)(*(--(c))))<<16; \
  53. case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
  54. case 1: l1|=((unsigned long)(*(--(c)))); \
  55. } \
  56. }
  57. # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
  58. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  59. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  60. *((c)++)=(unsigned char)(((l)>>24)&0xff))
  61. # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
  62. l|=((unsigned long)(*((c)++)))<<16, \
  63. l|=((unsigned long)(*((c)++)))<< 8, \
  64. l|=((unsigned long)(*((c)++))))
  65. # define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
  66. l|=((uint64_t)(*((c)++)))<<48, \
  67. l|=((uint64_t)(*((c)++)))<<40, \
  68. l|=((uint64_t)(*((c)++)))<<32, \
  69. l|=((uint64_t)(*((c)++)))<<24, \
  70. l|=((uint64_t)(*((c)++)))<<16, \
  71. l|=((uint64_t)(*((c)++)))<< 8, \
  72. l|=((uint64_t)(*((c)++))))
  73. # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
  74. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  75. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  76. *((c)++)=(unsigned char)(((l) )&0xff))
  77. # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
  78. *((c)++)=(unsigned char)(((l)>>32)&0xff), \
  79. *((c)++)=(unsigned char)(((l)>>24)&0xff), \
  80. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  81. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  82. *((c)++)=(unsigned char)(((l) )&0xff))
  83. # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
  84. *((c)++)=(unsigned char)(((l)>>48)&0xff), \
  85. *((c)++)=(unsigned char)(((l)>>40)&0xff), \
  86. *((c)++)=(unsigned char)(((l)>>32)&0xff), \
  87. *((c)++)=(unsigned char)(((l)>>24)&0xff), \
  88. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  89. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  90. *((c)++)=(unsigned char)(((l) )&0xff))
  91. /* NOTE - c is not incremented as per l2c */
  92. # define l2cn(l1,l2,c,n) { \
  93. c+=n; \
  94. switch (n) { \
  95. case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
  96. case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
  97. case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
  98. case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
  99. case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
  100. case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
  101. case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
  102. case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
  103. } \
  104. }
  105. # define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
  106. (((unsigned int)((c)[1])) )),(c)+=2)
  107. # define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
  108. (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
  109. # define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
  110. (((unsigned long)((c)[1]))<< 8)| \
  111. (((unsigned long)((c)[2])) )),(c)+=3)
  112. # define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
  113. (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
  114. (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
  115. /*
  116. * DTLS version numbers are strange because they're inverted. Except for
  117. * DTLS1_BAD_VER, which should be considered "lower" than the rest.
  118. */
  119. # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
  120. # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
  121. # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
  122. # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
  123. # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
  124. /*
  125. * Define the Bitmasks for SSL_CIPHER.algorithms.
  126. * This bits are used packed as dense as possible. If new methods/ciphers
  127. * etc will be added, the bits a likely to change, so this information
  128. * is for internal library use only, even though SSL_CIPHER.algorithms
  129. * can be publicly accessed.
  130. * Use the according functions for cipher management instead.
  131. *
  132. * The bit mask handling in the selection and sorting scheme in
  133. * ssl_create_cipher_list() has only limited capabilities, reflecting
  134. * that the different entities within are mutually exclusive:
  135. * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
  136. */
  137. /* Bits for algorithm_mkey (key exchange algorithm) */
  138. /* RSA key exchange */
  139. # define SSL_kRSA 0x00000001U
  140. /* tmp DH key no DH cert */
  141. # define SSL_kDHE 0x00000002U
  142. /* synonym */
  143. # define SSL_kEDH SSL_kDHE
  144. /* ephemeral ECDH */
  145. # define SSL_kECDHE 0x00000004U
  146. /* synonym */
  147. # define SSL_kEECDH SSL_kECDHE
  148. /* PSK */
  149. # define SSL_kPSK 0x00000008U
  150. /* GOST key exchange */
  151. # define SSL_kGOST 0x00000010U
  152. /* SRP */
  153. # define SSL_kSRP 0x00000020U
  154. # define SSL_kRSAPSK 0x00000040U
  155. # define SSL_kECDHEPSK 0x00000080U
  156. # define SSL_kDHEPSK 0x00000100U
  157. /* all PSK */
  158. # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
  159. /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
  160. # define SSL_kANY 0x00000000U
  161. /* Bits for algorithm_auth (server authentication) */
  162. /* RSA auth */
  163. # define SSL_aRSA 0x00000001U
  164. /* DSS auth */
  165. # define SSL_aDSS 0x00000002U
  166. /* no auth (i.e. use ADH or AECDH) */
  167. # define SSL_aNULL 0x00000004U
  168. /* ECDSA auth*/
  169. # define SSL_aECDSA 0x00000008U
  170. /* PSK auth */
  171. # define SSL_aPSK 0x00000010U
  172. /* GOST R 34.10-2001 signature auth */
  173. # define SSL_aGOST01 0x00000020U
  174. /* SRP auth */
  175. # define SSL_aSRP 0x00000040U
  176. /* GOST R 34.10-2012 signature auth */
  177. # define SSL_aGOST12 0x00000080U
  178. /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
  179. # define SSL_aANY 0x00000000U
  180. /* All bits requiring a certificate */
  181. #define SSL_aCERT \
  182. (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
  183. /* Bits for algorithm_enc (symmetric encryption) */
  184. # define SSL_DES 0x00000001U
  185. # define SSL_3DES 0x00000002U
  186. # define SSL_RC4 0x00000004U
  187. # define SSL_RC2 0x00000008U
  188. # define SSL_IDEA 0x00000010U
  189. # define SSL_eNULL 0x00000020U
  190. # define SSL_AES128 0x00000040U
  191. # define SSL_AES256 0x00000080U
  192. # define SSL_CAMELLIA128 0x00000100U
  193. # define SSL_CAMELLIA256 0x00000200U
  194. # define SSL_eGOST2814789CNT 0x00000400U
  195. # define SSL_SEED 0x00000800U
  196. # define SSL_AES128GCM 0x00001000U
  197. # define SSL_AES256GCM 0x00002000U
  198. # define SSL_AES128CCM 0x00004000U
  199. # define SSL_AES256CCM 0x00008000U
  200. # define SSL_AES128CCM8 0x00010000U
  201. # define SSL_AES256CCM8 0x00020000U
  202. # define SSL_eGOST2814789CNT12 0x00040000U
  203. # define SSL_CHACHA20POLY1305 0x00080000U
  204. # define SSL_ARIA128GCM 0x00100000U
  205. # define SSL_ARIA256GCM 0x00200000U
  206. # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
  207. # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
  208. # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
  209. # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
  210. # define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
  211. # define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
  212. # define SSL_ARIA (SSL_ARIAGCM)
  213. /* Bits for algorithm_mac (symmetric authentication) */
  214. # define SSL_MD5 0x00000001U
  215. # define SSL_SHA1 0x00000002U
  216. # define SSL_GOST94 0x00000004U
  217. # define SSL_GOST89MAC 0x00000008U
  218. # define SSL_SHA256 0x00000010U
  219. # define SSL_SHA384 0x00000020U
  220. /* Not a real MAC, just an indication it is part of cipher */
  221. # define SSL_AEAD 0x00000040U
  222. # define SSL_GOST12_256 0x00000080U
  223. # define SSL_GOST89MAC12 0x00000100U
  224. # define SSL_GOST12_512 0x00000200U
  225. /*
  226. * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
  227. * sure to update this constant too
  228. */
  229. # define SSL_MD_MD5_IDX 0
  230. # define SSL_MD_SHA1_IDX 1
  231. # define SSL_MD_GOST94_IDX 2
  232. # define SSL_MD_GOST89MAC_IDX 3
  233. # define SSL_MD_SHA256_IDX 4
  234. # define SSL_MD_SHA384_IDX 5
  235. # define SSL_MD_GOST12_256_IDX 6
  236. # define SSL_MD_GOST89MAC12_IDX 7
  237. # define SSL_MD_GOST12_512_IDX 8
  238. # define SSL_MD_MD5_SHA1_IDX 9
  239. # define SSL_MD_SHA224_IDX 10
  240. # define SSL_MD_SHA512_IDX 11
  241. # define SSL_MAX_DIGEST 12
  242. /* Bits for algorithm2 (handshake digests and other extra flags) */
  243. /* Bits 0-7 are handshake MAC */
  244. # define SSL_HANDSHAKE_MAC_MASK 0xFF
  245. # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
  246. # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
  247. # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
  248. # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
  249. # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
  250. # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
  251. # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
  252. /* Bits 8-15 bits are PRF */
  253. # define TLS1_PRF_DGST_SHIFT 8
  254. # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
  255. # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
  256. # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
  257. # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
  258. # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
  259. # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
  260. # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
  261. /*
  262. * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
  263. * goes into algorithm2)
  264. */
  265. # define TLS1_STREAM_MAC 0x10000
  266. # define SSL_STRONG_MASK 0x0000001FU
  267. # define SSL_DEFAULT_MASK 0X00000020U
  268. # define SSL_STRONG_NONE 0x00000001U
  269. # define SSL_LOW 0x00000002U
  270. # define SSL_MEDIUM 0x00000004U
  271. # define SSL_HIGH 0x00000008U
  272. # define SSL_FIPS 0x00000010U
  273. # define SSL_NOT_DEFAULT 0x00000020U
  274. /* we have used 0000003f - 26 bits left to go */
  275. /* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
  276. # define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
  277. /* Check if an SSL structure is using DTLS */
  278. # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
  279. /* Check if we are using TLSv1.3 */
  280. # define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
  281. && (s)->method->version >= TLS1_3_VERSION \
  282. && (s)->method->version != TLS_ANY_VERSION)
  283. # define SSL_TREAT_AS_TLS13(s) \
  284. (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
  285. || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
  286. || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
  287. || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
  288. || (s)->hello_retry_request == SSL_HRR_PENDING)
  289. # define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0 \
  290. || (s)->s3->tmp.peer_finish_md_len == 0)
  291. /* See if we need explicit IV */
  292. # define SSL_USE_EXPLICIT_IV(s) \
  293. (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
  294. /*
  295. * See if we use signature algorithms extension and signature algorithm
  296. * before signatures.
  297. */
  298. # define SSL_USE_SIGALGS(s) \
  299. (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
  300. /*
  301. * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
  302. * apply to others in future.
  303. */
  304. # define SSL_USE_TLS1_2_CIPHERS(s) \
  305. (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
  306. /*
  307. * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
  308. * flags because it may not be set to correct version yet.
  309. */
  310. # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
  311. ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
  312. (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
  313. /*
  314. * Determine if a client should send signature algorithms extension:
  315. * as with TLS1.2 cipher we can't rely on method flags.
  316. */
  317. # define SSL_CLIENT_USE_SIGALGS(s) \
  318. SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
  319. # define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
  320. (((value) >= TLSEXT_max_fragment_length_512) && \
  321. ((value) <= TLSEXT_max_fragment_length_4096))
  322. # define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
  323. IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
  324. # define GET_MAX_FRAGMENT_LENGTH(session) \
  325. (512U << (session->ext.max_fragment_len_mode - 1))
  326. # define SSL_READ_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
  327. # define SSL_WRITE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
  328. /* Mostly for SSLv3 */
  329. # define SSL_PKEY_RSA 0
  330. # define SSL_PKEY_RSA_PSS_SIGN 1
  331. # define SSL_PKEY_DSA_SIGN 2
  332. # define SSL_PKEY_ECC 3
  333. # define SSL_PKEY_GOST01 4
  334. # define SSL_PKEY_GOST12_256 5
  335. # define SSL_PKEY_GOST12_512 6
  336. # define SSL_PKEY_ED25519 7
  337. # define SSL_PKEY_ED448 8
  338. # define SSL_PKEY_NUM 9
  339. /*-
  340. * SSL_kRSA <- RSA_ENC
  341. * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
  342. * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
  343. * SSL_aRSA <- RSA_ENC | RSA_SIGN
  344. * SSL_aDSS <- DSA_SIGN
  345. */
  346. /*-
  347. #define CERT_INVALID 0
  348. #define CERT_PUBLIC_KEY 1
  349. #define CERT_PRIVATE_KEY 2
  350. */
  351. /* Post-Handshake Authentication state */
  352. typedef enum {
  353. SSL_PHA_NONE = 0,
  354. SSL_PHA_EXT_SENT, /* client-side only: extension sent */
  355. SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
  356. SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
  357. SSL_PHA_REQUESTED /* request received by client, or sent by server */
  358. } SSL_PHA_STATE;
  359. /* CipherSuite length. SSLv3 and all TLS versions. */
  360. # define TLS_CIPHER_LEN 2
  361. /* used to hold info on the particular ciphers used */
  362. struct ssl_cipher_st {
  363. uint32_t valid;
  364. const char *name; /* text name */
  365. const char *stdname; /* RFC name */
  366. uint32_t id; /* id, 4 bytes, first is version */
  367. /*
  368. * changed in 1.0.0: these four used to be portions of a single value
  369. * 'algorithms'
  370. */
  371. uint32_t algorithm_mkey; /* key exchange algorithm */
  372. uint32_t algorithm_auth; /* server authentication */
  373. uint32_t algorithm_enc; /* symmetric encryption */
  374. uint32_t algorithm_mac; /* symmetric authentication */
  375. int min_tls; /* minimum SSL/TLS protocol version */
  376. int max_tls; /* maximum SSL/TLS protocol version */
  377. int min_dtls; /* minimum DTLS protocol version */
  378. int max_dtls; /* maximum DTLS protocol version */
  379. uint32_t algo_strength; /* strength and export flags */
  380. uint32_t algorithm2; /* Extra flags */
  381. int32_t strength_bits; /* Number of bits really used */
  382. uint32_t alg_bits; /* Number of bits for algorithm */
  383. };
  384. /* Used to hold SSL/TLS functions */
  385. struct ssl_method_st {
  386. int version;
  387. unsigned flags;
  388. unsigned long mask;
  389. int (*ssl_new) (SSL *s);
  390. int (*ssl_clear) (SSL *s);
  391. void (*ssl_free) (SSL *s);
  392. int (*ssl_accept) (SSL *s);
  393. int (*ssl_connect) (SSL *s);
  394. int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
  395. int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
  396. int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
  397. int (*ssl_shutdown) (SSL *s);
  398. int (*ssl_renegotiate) (SSL *s);
  399. int (*ssl_renegotiate_check) (SSL *s, int);
  400. int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
  401. unsigned char *buf, size_t len, int peek,
  402. size_t *readbytes);
  403. int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
  404. size_t *written);
  405. int (*ssl_dispatch_alert) (SSL *s);
  406. long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
  407. long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
  408. const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
  409. int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
  410. size_t *len);
  411. size_t (*ssl_pending) (const SSL *s);
  412. int (*num_ciphers) (void);
  413. const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
  414. long (*get_timeout) (void);
  415. const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
  416. int (*ssl_version) (void);
  417. long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
  418. long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
  419. };
  420. /*
  421. * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
  422. * consistency, even in the event of OPENSSL_NO_PSK being defined.
  423. */
  424. # define TLS13_MAX_RESUMPTION_PSK_LENGTH 256
  425. /*-
  426. * Lets make this into an ASN.1 type structure as follows
  427. * SSL_SESSION_ID ::= SEQUENCE {
  428. * version INTEGER, -- structure version number
  429. * SSLversion INTEGER, -- SSL version number
  430. * Cipher OCTET STRING, -- the 3 byte cipher ID
  431. * Session_ID OCTET STRING, -- the Session ID
  432. * Master_key OCTET STRING, -- the master key
  433. * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
  434. * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
  435. * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
  436. * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
  437. * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
  438. * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
  439. * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
  440. * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
  441. * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
  442. * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
  443. * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
  444. * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
  445. * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
  446. * flags [ 13 ] EXPLICIT INTEGER -- optional flags
  447. * }
  448. * Look in ssl/ssl_asn1.c for more details
  449. * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
  450. */
  451. struct ssl_session_st {
  452. int ssl_version; /* what ssl version session info is being kept
  453. * in here? */
  454. size_t master_key_length;
  455. /* TLSv1.3 early_secret used for external PSKs */
  456. unsigned char early_secret[EVP_MAX_MD_SIZE];
  457. /*
  458. * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
  459. * PSK
  460. */
  461. unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
  462. /* session_id - valid? */
  463. size_t session_id_length;
  464. unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  465. /*
  466. * this is used to determine whether the session is being reused in the
  467. * appropriate context. It is up to the application to set this, via
  468. * SSL_new
  469. */
  470. size_t sid_ctx_length;
  471. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  472. # ifndef OPENSSL_NO_PSK
  473. char *psk_identity_hint;
  474. char *psk_identity;
  475. # endif
  476. /*
  477. * Used to indicate that session resumption is not allowed. Applications
  478. * can also set this bit for a new session via not_resumable_session_cb
  479. * to disable session caching and tickets.
  480. */
  481. int not_resumable;
  482. /* This is the cert and type for the other end. */
  483. X509 *peer;
  484. int peer_type;
  485. /* Certificate chain peer sent. */
  486. STACK_OF(X509) *peer_chain;
  487. /*
  488. * when app_verify_callback accepts a session where the peer's
  489. * certificate is not ok, we must remember the error for session reuse:
  490. */
  491. long verify_result; /* only for servers */
  492. CRYPTO_REF_COUNT references;
  493. long timeout;
  494. long time;
  495. unsigned int compress_meth; /* Need to lookup the method */
  496. const SSL_CIPHER *cipher;
  497. unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
  498. * load the 'cipher' structure */
  499. STACK_OF(SSL_CIPHER) *ciphers; /* ciphers offered by the client */
  500. CRYPTO_EX_DATA ex_data; /* application specific data */
  501. /*
  502. * These are used to make removal of session-ids more efficient and to
  503. * implement a maximum cache size.
  504. */
  505. struct ssl_session_st *prev, *next;
  506. struct {
  507. char *hostname;
  508. # ifndef OPENSSL_NO_EC
  509. size_t ecpointformats_len;
  510. unsigned char *ecpointformats; /* peer's list */
  511. # endif /* OPENSSL_NO_EC */
  512. size_t supportedgroups_len;
  513. uint16_t *supportedgroups; /* peer's list */
  514. /* RFC4507 info */
  515. unsigned char *tick; /* Session ticket */
  516. size_t ticklen; /* Session ticket length */
  517. /* Session lifetime hint in seconds */
  518. unsigned long tick_lifetime_hint;
  519. uint32_t tick_age_add;
  520. int tick_identity;
  521. /* Max number of bytes that can be sent as early data */
  522. uint32_t max_early_data;
  523. /* The ALPN protocol selected for this session */
  524. unsigned char *alpn_selected;
  525. size_t alpn_selected_len;
  526. /*
  527. * Maximum Fragment Length as per RFC 4366.
  528. * If this value does not contain RFC 4366 allowed values (1-4) then
  529. * either the Maximum Fragment Length Negotiation failed or was not
  530. * performed at all.
  531. */
  532. uint8_t max_fragment_len_mode;
  533. } ext;
  534. # ifndef OPENSSL_NO_SRP
  535. char *srp_username;
  536. # endif
  537. unsigned char *ticket_appdata;
  538. size_t ticket_appdata_len;
  539. uint32_t flags;
  540. CRYPTO_RWLOCK *lock;
  541. };
  542. /* Extended master secret support */
  543. # define SSL_SESS_FLAG_EXTMS 0x1
  544. # ifndef OPENSSL_NO_SRP
  545. typedef struct srp_ctx_st {
  546. /* param for all the callbacks */
  547. void *SRP_cb_arg;
  548. /* set client Hello login callback */
  549. int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
  550. /* set SRP N/g param callback for verification */
  551. int (*SRP_verify_param_callback) (SSL *, void *);
  552. /* set SRP client passwd callback */
  553. char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
  554. char *login;
  555. BIGNUM *N, *g, *s, *B, *A;
  556. BIGNUM *a, *b, *v;
  557. char *info;
  558. int strength;
  559. unsigned long srp_Mask;
  560. } SRP_CTX;
  561. # endif
  562. typedef enum {
  563. SSL_EARLY_DATA_NONE = 0,
  564. SSL_EARLY_DATA_CONNECT_RETRY,
  565. SSL_EARLY_DATA_CONNECTING,
  566. SSL_EARLY_DATA_WRITE_RETRY,
  567. SSL_EARLY_DATA_WRITING,
  568. SSL_EARLY_DATA_WRITE_FLUSH,
  569. SSL_EARLY_DATA_UNAUTH_WRITING,
  570. SSL_EARLY_DATA_FINISHED_WRITING,
  571. SSL_EARLY_DATA_ACCEPT_RETRY,
  572. SSL_EARLY_DATA_ACCEPTING,
  573. SSL_EARLY_DATA_READ_RETRY,
  574. SSL_EARLY_DATA_READING,
  575. SSL_EARLY_DATA_FINISHED_READING
  576. } SSL_EARLY_DATA_STATE;
  577. /*
  578. * We check that the amount of unreadable early data doesn't exceed
  579. * max_early_data. max_early_data is given in plaintext bytes. However if it is
  580. * unreadable then we only know the number of ciphertext bytes. We also don't
  581. * know how much the overhead should be because it depends on the ciphersuite.
  582. * We make a small allowance. We assume 5 records of actual data plus the end
  583. * of early data alert record. Each record has a tag and a content type byte.
  584. * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
  585. * content of the alert record either which is 2 bytes.
  586. */
  587. # define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
  588. /*
  589. * The allowance we have between the client's calculated ticket age and our own.
  590. * We allow for 10 seconds (units are in ms). If a ticket is presented and the
  591. * client's age calculation is different by more than this than our own then we
  592. * do not allow that ticket for early_data.
  593. */
  594. # define TICKET_AGE_ALLOWANCE (10 * 1000)
  595. #define MAX_COMPRESSIONS_SIZE 255
  596. struct ssl_comp_st {
  597. int id;
  598. const char *name;
  599. COMP_METHOD *method;
  600. };
  601. typedef struct raw_extension_st {
  602. /* Raw packet data for the extension */
  603. PACKET data;
  604. /* Set to 1 if the extension is present or 0 otherwise */
  605. int present;
  606. /* Set to 1 if we have already parsed the extension or 0 otherwise */
  607. int parsed;
  608. /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
  609. unsigned int type;
  610. /* Track what order extensions are received in (0-based). */
  611. size_t received_order;
  612. } RAW_EXTENSION;
  613. typedef struct {
  614. unsigned int isv2;
  615. unsigned int legacy_version;
  616. unsigned char random[SSL3_RANDOM_SIZE];
  617. size_t session_id_len;
  618. unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  619. size_t dtls_cookie_len;
  620. unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
  621. PACKET ciphersuites;
  622. size_t compressions_len;
  623. unsigned char compressions[MAX_COMPRESSIONS_SIZE];
  624. PACKET extensions;
  625. size_t pre_proc_exts_len;
  626. RAW_EXTENSION *pre_proc_exts;
  627. } CLIENTHELLO_MSG;
  628. /*
  629. * Extension index values NOTE: Any updates to these defines should be mirrored
  630. * with equivalent updates to ext_defs in extensions.c
  631. */
  632. typedef enum tlsext_index_en {
  633. TLSEXT_IDX_renegotiate,
  634. TLSEXT_IDX_server_name,
  635. TLSEXT_IDX_max_fragment_length,
  636. TLSEXT_IDX_srp,
  637. TLSEXT_IDX_ec_point_formats,
  638. TLSEXT_IDX_supported_groups,
  639. TLSEXT_IDX_session_ticket,
  640. TLSEXT_IDX_status_request,
  641. TLSEXT_IDX_next_proto_neg,
  642. TLSEXT_IDX_application_layer_protocol_negotiation,
  643. TLSEXT_IDX_use_srtp,
  644. TLSEXT_IDX_encrypt_then_mac,
  645. TLSEXT_IDX_signed_certificate_timestamp,
  646. TLSEXT_IDX_extended_master_secret,
  647. TLSEXT_IDX_signature_algorithms_cert,
  648. TLSEXT_IDX_post_handshake_auth,
  649. TLSEXT_IDX_signature_algorithms,
  650. TLSEXT_IDX_supported_versions,
  651. TLSEXT_IDX_psk_kex_modes,
  652. TLSEXT_IDX_key_share,
  653. TLSEXT_IDX_cookie,
  654. TLSEXT_IDX_cryptopro_bug,
  655. TLSEXT_IDX_early_data,
  656. TLSEXT_IDX_certificate_authorities,
  657. TLSEXT_IDX_padding,
  658. TLSEXT_IDX_psk,
  659. /* Dummy index - must always be the last entry */
  660. TLSEXT_IDX_num_builtins
  661. } TLSEXT_INDEX;
  662. DEFINE_LHASH_OF(SSL_SESSION);
  663. /* Needed in ssl_cert.c */
  664. DEFINE_LHASH_OF(X509_NAME);
  665. # define TLSEXT_KEYNAME_LENGTH 16
  666. # define TLSEXT_TICK_KEY_LENGTH 32
  667. typedef struct ssl_ctx_ext_secure_st {
  668. unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
  669. unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
  670. } SSL_CTX_EXT_SECURE;
  671. struct ssl_ctx_st {
  672. const SSL_METHOD *method;
  673. STACK_OF(SSL_CIPHER) *cipher_list;
  674. /* same as above but sorted for lookup */
  675. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  676. /* TLSv1.3 specific ciphersuites */
  677. STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
  678. struct x509_store_st /* X509_STORE */ *cert_store;
  679. LHASH_OF(SSL_SESSION) *sessions;
  680. /*
  681. * Most session-ids that will be cached, default is
  682. * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
  683. */
  684. size_t session_cache_size;
  685. struct ssl_session_st *session_cache_head;
  686. struct ssl_session_st *session_cache_tail;
  687. /*
  688. * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
  689. * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
  690. * means only SSL_accept will cache SSL_SESSIONS.
  691. */
  692. uint32_t session_cache_mode;
  693. /*
  694. * If timeout is not 0, it is the default timeout value set when
  695. * SSL_new() is called. This has been put in to make life easier to set
  696. * things up
  697. */
  698. long session_timeout;
  699. /*
  700. * If this callback is not null, it will be called each time a session id
  701. * is added to the cache. If this function returns 1, it means that the
  702. * callback will do a SSL_SESSION_free() when it has finished using it.
  703. * Otherwise, on 0, it means the callback has finished with it. If
  704. * remove_session_cb is not null, it will be called when a session-id is
  705. * removed from the cache. After the call, OpenSSL will
  706. * SSL_SESSION_free() it.
  707. */
  708. int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
  709. void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
  710. SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
  711. const unsigned char *data, int len,
  712. int *copy);
  713. struct {
  714. TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
  715. TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
  716. TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
  717. TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
  718. TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
  719. TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
  720. TSAN_QUALIFIER int sess_miss; /* session lookup misses */
  721. TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
  722. TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
  723. TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
  724. TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
  725. * the cache was passed back via
  726. * the callback. This indicates
  727. * that the application is
  728. * supplying session-id's from
  729. * other processes - spooky
  730. * :-) */
  731. } stats;
  732. CRYPTO_REF_COUNT references;
  733. /* if defined, these override the X509_verify_cert() calls */
  734. int (*app_verify_callback) (X509_STORE_CTX *, void *);
  735. void *app_verify_arg;
  736. /*
  737. * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
  738. * ('app_verify_callback' was called with just one argument)
  739. */
  740. /* Default password callback. */
  741. pem_password_cb *default_passwd_callback;
  742. /* Default password callback user data. */
  743. void *default_passwd_callback_userdata;
  744. /* get client cert callback */
  745. int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
  746. /* cookie generate callback */
  747. int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
  748. unsigned int *cookie_len);
  749. /* verify cookie callback */
  750. int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
  751. unsigned int cookie_len);
  752. /* TLS1.3 app-controlled cookie generate callback */
  753. int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
  754. size_t *cookie_len);
  755. /* TLS1.3 verify app-controlled cookie callback */
  756. int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
  757. size_t cookie_len);
  758. CRYPTO_EX_DATA ex_data;
  759. const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
  760. const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
  761. STACK_OF(X509) *extra_certs;
  762. STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
  763. /* Default values used when no per-SSL value is defined follow */
  764. /* used if SSL's info_callback is NULL */
  765. void (*info_callback) (const SSL *ssl, int type, int val);
  766. /*
  767. * What we put in certificate_authorities extension for TLS 1.3
  768. * (ClientHello and CertificateRequest) or just client cert requests for
  769. * earlier versions. If client_ca_names is populated then it is only used
  770. * for client cert requests, and in preference to ca_names.
  771. */
  772. STACK_OF(X509_NAME) *ca_names;
  773. STACK_OF(X509_NAME) *client_ca_names;
  774. /*
  775. * Default values to use in SSL structures follow (these are copied by
  776. * SSL_new)
  777. */
  778. uint32_t options;
  779. uint32_t mode;
  780. int min_proto_version;
  781. int max_proto_version;
  782. size_t max_cert_list;
  783. struct cert_st /* CERT */ *cert;
  784. int read_ahead;
  785. /* callback that allows applications to peek at protocol messages */
  786. void (*msg_callback) (int write_p, int version, int content_type,
  787. const void *buf, size_t len, SSL *ssl, void *arg);
  788. void *msg_callback_arg;
  789. uint32_t verify_mode;
  790. size_t sid_ctx_length;
  791. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  792. /* called 'verify_callback' in the SSL */
  793. int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
  794. /* Default generate session ID callback. */
  795. GEN_SESSION_CB generate_session_id;
  796. X509_VERIFY_PARAM *param;
  797. int quiet_shutdown;
  798. # ifndef OPENSSL_NO_CT
  799. CTLOG_STORE *ctlog_store; /* CT Log Store */
  800. /*
  801. * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
  802. * If they are not, the connection should be aborted.
  803. */
  804. ssl_ct_validation_cb ct_validation_callback;
  805. void *ct_validation_callback_arg;
  806. # endif
  807. /*
  808. * If we're using more than one pipeline how should we divide the data
  809. * up between the pipes?
  810. */
  811. size_t split_send_fragment;
  812. /*
  813. * Maximum amount of data to send in one fragment. actual record size can
  814. * be more than this due to padding and MAC overheads.
  815. */
  816. size_t max_send_fragment;
  817. /* Up to how many pipelines should we use? If 0 then 1 is assumed */
  818. size_t max_pipelines;
  819. /* The default read buffer length to use (0 means not set) */
  820. size_t default_read_buf_len;
  821. # ifndef OPENSSL_NO_ENGINE
  822. /*
  823. * Engine to pass requests for client certs to
  824. */
  825. ENGINE *client_cert_engine;
  826. # endif
  827. /* ClientHello callback. Mostly for extensions, but not entirely. */
  828. SSL_client_hello_cb_fn client_hello_cb;
  829. void *client_hello_cb_arg;
  830. /* TLS extensions. */
  831. struct {
  832. /* TLS extensions servername callback */
  833. int (*servername_cb) (SSL *, int *, void *);
  834. void *servername_arg;
  835. /* RFC 4507 session ticket keys */
  836. unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
  837. SSL_CTX_EXT_SECURE *secure;
  838. /* Callback to support customisation of ticket key setting */
  839. int (*ticket_key_cb) (SSL *ssl,
  840. unsigned char *name, unsigned char *iv,
  841. EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
  842. /* certificate status request info */
  843. /* Callback for status request */
  844. int (*status_cb) (SSL *ssl, void *arg);
  845. void *status_arg;
  846. /* ext status type used for CSR extension (OCSP Stapling) */
  847. int status_type;
  848. /* RFC 4366 Maximum Fragment Length Negotiation */
  849. uint8_t max_fragment_len_mode;
  850. # ifndef OPENSSL_NO_EC
  851. /* EC extension values inherited by SSL structure */
  852. size_t ecpointformats_len;
  853. unsigned char *ecpointformats;
  854. size_t supportedgroups_len;
  855. uint16_t *supportedgroups;
  856. # endif /* OPENSSL_NO_EC */
  857. /*
  858. * ALPN information (we are in the process of transitioning from NPN to
  859. * ALPN.)
  860. */
  861. /*-
  862. * For a server, this contains a callback function that allows the
  863. * server to select the protocol for the connection.
  864. * out: on successful return, this must point to the raw protocol
  865. * name (without the length prefix).
  866. * outlen: on successful return, this contains the length of |*out|.
  867. * in: points to the client's list of supported protocols in
  868. * wire-format.
  869. * inlen: the length of |in|.
  870. */
  871. int (*alpn_select_cb) (SSL *s,
  872. const unsigned char **out,
  873. unsigned char *outlen,
  874. const unsigned char *in,
  875. unsigned int inlen, void *arg);
  876. void *alpn_select_cb_arg;
  877. /*
  878. * For a client, this contains the list of supported protocols in wire
  879. * format.
  880. */
  881. unsigned char *alpn;
  882. size_t alpn_len;
  883. # ifndef OPENSSL_NO_NEXTPROTONEG
  884. /* Next protocol negotiation information */
  885. /*
  886. * For a server, this contains a callback function by which the set of
  887. * advertised protocols can be provided.
  888. */
  889. SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
  890. void *npn_advertised_cb_arg;
  891. /*
  892. * For a client, this contains a callback function that selects the next
  893. * protocol from the list provided by the server.
  894. */
  895. SSL_CTX_npn_select_cb_func npn_select_cb;
  896. void *npn_select_cb_arg;
  897. # endif
  898. unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
  899. } ext;
  900. # ifndef OPENSSL_NO_PSK
  901. SSL_psk_client_cb_func psk_client_callback;
  902. SSL_psk_server_cb_func psk_server_callback;
  903. # endif
  904. SSL_psk_find_session_cb_func psk_find_session_cb;
  905. SSL_psk_use_session_cb_func psk_use_session_cb;
  906. # ifndef OPENSSL_NO_SRP
  907. SRP_CTX srp_ctx; /* ctx for SRP authentication */
  908. # endif
  909. /* Shared DANE context */
  910. struct dane_ctx_st dane;
  911. # ifndef OPENSSL_NO_SRTP
  912. /* SRTP profiles we are willing to do from RFC 5764 */
  913. STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
  914. # endif
  915. /*
  916. * Callback for disabling session caching and ticket support on a session
  917. * basis, depending on the chosen cipher.
  918. */
  919. int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
  920. CRYPTO_RWLOCK *lock;
  921. /*
  922. * Callback for logging key material for use with debugging tools like
  923. * Wireshark. The callback should log `line` followed by a newline.
  924. */
  925. SSL_CTX_keylog_cb_func keylog_callback;
  926. /*
  927. * The maximum number of bytes advertised in session tickets that can be
  928. * sent as early data.
  929. */
  930. uint32_t max_early_data;
  931. /*
  932. * The maximum number of bytes of early data that a server will tolerate
  933. * (which should be at least as much as max_early_data).
  934. */
  935. uint32_t recv_max_early_data;
  936. /* TLS1.3 padding callback */
  937. size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
  938. void *record_padding_arg;
  939. size_t block_padding;
  940. /* Session ticket appdata */
  941. SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
  942. SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
  943. void *ticket_cb_data;
  944. /* The number of TLS1.3 tickets to automatically send */
  945. size_t num_tickets;
  946. /* Callback to determine if early_data is acceptable or not */
  947. SSL_allow_early_data_cb_fn allow_early_data_cb;
  948. void *allow_early_data_cb_data;
  949. /* Do we advertise Post-handshake auth support? */
  950. int pha_enabled;
  951. };
  952. struct ssl_st {
  953. /*
  954. * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
  955. * DTLS1_VERSION)
  956. */
  957. int version;
  958. /* SSLv3 */
  959. const SSL_METHOD *method;
  960. /*
  961. * There are 2 BIO's even though they are normally both the same. This
  962. * is so data can be read and written to different handlers
  963. */
  964. /* used by SSL_read */
  965. BIO *rbio;
  966. /* used by SSL_write */
  967. BIO *wbio;
  968. /* used during session-id reuse to concatenate messages */
  969. BIO *bbio;
  970. /*
  971. * This holds a variable that indicates what we were doing when a 0 or -1
  972. * is returned. This is needed for non-blocking IO so we know what
  973. * request needs re-doing when in SSL_accept or SSL_connect
  974. */
  975. int rwstate;
  976. int (*handshake_func) (SSL *);
  977. /*
  978. * Imagine that here's a boolean member "init" that is switched as soon
  979. * as SSL_set_{accept/connect}_state is called for the first time, so
  980. * that "state" and "handshake_func" are properly initialized. But as
  981. * handshake_func is == 0 until then, we use this test instead of an
  982. * "init" member.
  983. */
  984. /* are we the server side? */
  985. int server;
  986. /*
  987. * Generate a new session or reuse an old one.
  988. * NB: For servers, the 'new' session may actually be a previously
  989. * cached session or even the previous session unless
  990. * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
  991. */
  992. int new_session;
  993. /* don't send shutdown packets */
  994. int quiet_shutdown;
  995. /* we have shut things down, 0x01 sent, 0x02 for received */
  996. int shutdown;
  997. /* where we are */
  998. OSSL_STATEM statem;
  999. SSL_EARLY_DATA_STATE early_data_state;
  1000. BUF_MEM *init_buf; /* buffer used during init */
  1001. void *init_msg; /* pointer to handshake message body, set by
  1002. * ssl3_get_message() */
  1003. size_t init_num; /* amount read/written */
  1004. size_t init_off; /* amount read/written */
  1005. struct ssl3_state_st *s3; /* SSLv3 variables */
  1006. struct dtls1_state_st *d1; /* DTLSv1 variables */
  1007. /* callback that allows applications to peek at protocol messages */
  1008. void (*msg_callback) (int write_p, int version, int content_type,
  1009. const void *buf, size_t len, SSL *ssl, void *arg);
  1010. void *msg_callback_arg;
  1011. int hit; /* reusing a previous session */
  1012. X509_VERIFY_PARAM *param;
  1013. /* Per connection DANE state */
  1014. SSL_DANE dane;
  1015. /* crypto */
  1016. STACK_OF(SSL_CIPHER) *cipher_list;
  1017. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  1018. /* TLSv1.3 specific ciphersuites */
  1019. STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
  1020. /*
  1021. * These are the ones being used, the ones in SSL_SESSION are the ones to
  1022. * be 'copied' into these ones
  1023. */
  1024. uint32_t mac_flags;
  1025. /*
  1026. * The TLS1.3 secrets.
  1027. */
  1028. unsigned char early_secret[EVP_MAX_MD_SIZE];
  1029. unsigned char handshake_secret[EVP_MAX_MD_SIZE];
  1030. unsigned char master_secret[EVP_MAX_MD_SIZE];
  1031. unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
  1032. unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
  1033. unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
  1034. unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
  1035. unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
  1036. unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
  1037. unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
  1038. unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
  1039. unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
  1040. EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
  1041. unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
  1042. EVP_MD_CTX *read_hash; /* used for mac generation */
  1043. COMP_CTX *compress; /* compression */
  1044. COMP_CTX *expand; /* uncompress */
  1045. EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
  1046. unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
  1047. EVP_MD_CTX *write_hash; /* used for mac generation */
  1048. /* Count of how many KeyUpdate messages we have received */
  1049. unsigned int key_update_count;
  1050. /* session info */
  1051. /* client cert? */
  1052. /* This is used to hold the server certificate used */
  1053. struct cert_st /* CERT */ *cert;
  1054. /*
  1055. * The hash of all messages prior to the CertificateVerify, and the length
  1056. * of that hash.
  1057. */
  1058. unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
  1059. size_t cert_verify_hash_len;
  1060. /* Flag to indicate whether we should send a HelloRetryRequest or not */
  1061. enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
  1062. hello_retry_request;
  1063. /*
  1064. * the session_id_context is used to ensure sessions are only reused in
  1065. * the appropriate context
  1066. */
  1067. size_t sid_ctx_length;
  1068. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  1069. /* This can also be in the session once a session is established */
  1070. SSL_SESSION *session;
  1071. /* TLSv1.3 PSK session */
  1072. SSL_SESSION *psksession;
  1073. unsigned char *psksession_id;
  1074. size_t psksession_id_len;
  1075. /* Default generate session ID callback. */
  1076. GEN_SESSION_CB generate_session_id;
  1077. /*
  1078. * The temporary TLSv1.3 session id. This isn't really a session id at all
  1079. * but is a random value sent in the legacy session id field.
  1080. */
  1081. unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  1082. size_t tmp_session_id_len;
  1083. /* Used in SSL3 */
  1084. /*
  1085. * 0 don't care about verify failure.
  1086. * 1 fail if verify fails
  1087. */
  1088. uint32_t verify_mode;
  1089. /* fail if callback returns 0 */
  1090. int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
  1091. /* optional informational callback */
  1092. void (*info_callback) (const SSL *ssl, int type, int val);
  1093. /* error bytes to be written */
  1094. int error;
  1095. /* actual code */
  1096. int error_code;
  1097. # ifndef OPENSSL_NO_PSK
  1098. SSL_psk_client_cb_func psk_client_callback;
  1099. SSL_psk_server_cb_func psk_server_callback;
  1100. # endif
  1101. SSL_psk_find_session_cb_func psk_find_session_cb;
  1102. SSL_psk_use_session_cb_func psk_use_session_cb;
  1103. SSL_CTX *ctx;
  1104. /* Verified chain of peer */
  1105. STACK_OF(X509) *verified_chain;
  1106. long verify_result;
  1107. /* extra application data */
  1108. CRYPTO_EX_DATA ex_data;
  1109. /*
  1110. * What we put in certificate_authorities extension for TLS 1.3
  1111. * (ClientHello and CertificateRequest) or just client cert requests for
  1112. * earlier versions. If client_ca_names is populated then it is only used
  1113. * for client cert requests, and in preference to ca_names.
  1114. */
  1115. STACK_OF(X509_NAME) *ca_names;
  1116. STACK_OF(X509_NAME) *client_ca_names;
  1117. CRYPTO_REF_COUNT references;
  1118. /* protocol behaviour */
  1119. uint32_t options;
  1120. /* API behaviour */
  1121. uint32_t mode;
  1122. int min_proto_version;
  1123. int max_proto_version;
  1124. size_t max_cert_list;
  1125. int first_packet;
  1126. /*
  1127. * What was passed in ClientHello.legacy_version. Used for RSA pre-master
  1128. * secret and SSLv3/TLS (<=1.2) rollback check
  1129. */
  1130. int client_version;
  1131. /*
  1132. * If we're using more than one pipeline how should we divide the data
  1133. * up between the pipes?
  1134. */
  1135. size_t split_send_fragment;
  1136. /*
  1137. * Maximum amount of data to send in one fragment. actual record size can
  1138. * be more than this due to padding and MAC overheads.
  1139. */
  1140. size_t max_send_fragment;
  1141. /* Up to how many pipelines should we use? If 0 then 1 is assumed */
  1142. size_t max_pipelines;
  1143. struct {
  1144. /* Built-in extension flags */
  1145. uint8_t extflags[TLSEXT_IDX_num_builtins];
  1146. /* TLS extension debug callback */
  1147. void (*debug_cb)(SSL *s, int client_server, int type,
  1148. const unsigned char *data, int len, void *arg);
  1149. void *debug_arg;
  1150. char *hostname;
  1151. /* certificate status request info */
  1152. /* Status type or -1 if no status type */
  1153. int status_type;
  1154. /* Raw extension data, if seen */
  1155. unsigned char *scts;
  1156. /* Length of raw extension data, if seen */
  1157. uint16_t scts_len;
  1158. /* Expect OCSP CertificateStatus message */
  1159. int status_expected;
  1160. struct {
  1161. /* OCSP status request only */
  1162. STACK_OF(OCSP_RESPID) *ids;
  1163. X509_EXTENSIONS *exts;
  1164. /* OCSP response received or to be sent */
  1165. unsigned char *resp;
  1166. size_t resp_len;
  1167. } ocsp;
  1168. /* RFC4507 session ticket expected to be received or sent */
  1169. int ticket_expected;
  1170. # ifndef OPENSSL_NO_EC
  1171. size_t ecpointformats_len;
  1172. /* our list */
  1173. unsigned char *ecpointformats;
  1174. # endif /* OPENSSL_NO_EC */
  1175. size_t supportedgroups_len;
  1176. /* our list */
  1177. uint16_t *supportedgroups;
  1178. /* TLS Session Ticket extension override */
  1179. TLS_SESSION_TICKET_EXT *session_ticket;
  1180. /* TLS Session Ticket extension callback */
  1181. tls_session_ticket_ext_cb_fn session_ticket_cb;
  1182. void *session_ticket_cb_arg;
  1183. /* TLS pre-shared secret session resumption */
  1184. tls_session_secret_cb_fn session_secret_cb;
  1185. void *session_secret_cb_arg;
  1186. /*
  1187. * For a client, this contains the list of supported protocols in wire
  1188. * format.
  1189. */
  1190. unsigned char *alpn;
  1191. size_t alpn_len;
  1192. /*
  1193. * Next protocol negotiation. For the client, this is the protocol that
  1194. * we sent in NextProtocol and is set when handling ServerHello
  1195. * extensions. For a server, this is the client's selected_protocol from
  1196. * NextProtocol and is set when handling the NextProtocol message, before
  1197. * the Finished message.
  1198. */
  1199. unsigned char *npn;
  1200. size_t npn_len;
  1201. /* The available PSK key exchange modes */
  1202. int psk_kex_mode;
  1203. /* Set to one if we have negotiated ETM */
  1204. int use_etm;
  1205. /* Are we expecting to receive early data? */
  1206. int early_data;
  1207. /* Is the session suitable for early data? */
  1208. int early_data_ok;
  1209. /* May be sent by a server in HRR. Must be echoed back in ClientHello */
  1210. unsigned char *tls13_cookie;
  1211. size_t tls13_cookie_len;
  1212. /* Have we received a cookie from the client? */
  1213. int cookieok;
  1214. /*
  1215. * Maximum Fragment Length as per RFC 4366.
  1216. * If this member contains one of the allowed values (1-4)
  1217. * then we should include Maximum Fragment Length Negotiation
  1218. * extension in Client Hello.
  1219. * Please note that value of this member does not have direct
  1220. * effect. The actual (binding) value is stored in SSL_SESSION,
  1221. * as this extension is optional on server side.
  1222. */
  1223. uint8_t max_fragment_len_mode;
  1224. } ext;
  1225. /*
  1226. * Parsed form of the ClientHello, kept around across client_hello_cb
  1227. * calls.
  1228. */
  1229. CLIENTHELLO_MSG *clienthello;
  1230. /*-
  1231. * no further mod of servername
  1232. * 0 : call the servername extension callback.
  1233. * 1 : prepare 2, allow last ack just after in server callback.
  1234. * 2 : don't call servername callback, no ack in server hello
  1235. */
  1236. int servername_done;
  1237. # ifndef OPENSSL_NO_CT
  1238. /*
  1239. * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
  1240. * If they are not, the connection should be aborted.
  1241. */
  1242. ssl_ct_validation_cb ct_validation_callback;
  1243. /* User-supplied argument that is passed to the ct_validation_callback */
  1244. void *ct_validation_callback_arg;
  1245. /*
  1246. * Consolidated stack of SCTs from all sources.
  1247. * Lazily populated by CT_get_peer_scts(SSL*)
  1248. */
  1249. STACK_OF(SCT) *scts;
  1250. /* Have we attempted to find/parse SCTs yet? */
  1251. int scts_parsed;
  1252. # endif
  1253. SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
  1254. # ifndef OPENSSL_NO_SRTP
  1255. /* What we'll do */
  1256. STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
  1257. /* What's been chosen */
  1258. SRTP_PROTECTION_PROFILE *srtp_profile;
  1259. # endif
  1260. /*-
  1261. * 1 if we are renegotiating.
  1262. * 2 if we are a server and are inside a handshake
  1263. * (i.e. not just sending a HelloRequest)
  1264. */
  1265. int renegotiate;
  1266. /* If sending a KeyUpdate is pending */
  1267. int key_update;
  1268. /* Post-handshake authentication state */
  1269. SSL_PHA_STATE post_handshake_auth;
  1270. int pha_enabled;
  1271. uint8_t* pha_context;
  1272. size_t pha_context_len;
  1273. int certreqs_sent;
  1274. EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
  1275. # ifndef OPENSSL_NO_SRP
  1276. /* ctx for SRP authentication */
  1277. SRP_CTX srp_ctx;
  1278. # endif
  1279. /*
  1280. * Callback for disabling session caching and ticket support on a session
  1281. * basis, depending on the chosen cipher.
  1282. */
  1283. int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
  1284. RECORD_LAYER rlayer;
  1285. /* Default password callback. */
  1286. pem_password_cb *default_passwd_callback;
  1287. /* Default password callback user data. */
  1288. void *default_passwd_callback_userdata;
  1289. /* Async Job info */
  1290. ASYNC_JOB *job;
  1291. ASYNC_WAIT_CTX *waitctx;
  1292. size_t asyncrw;
  1293. /*
  1294. * The maximum number of bytes advertised in session tickets that can be
  1295. * sent as early data.
  1296. */
  1297. uint32_t max_early_data;
  1298. /*
  1299. * The maximum number of bytes of early data that a server will tolerate
  1300. * (which should be at least as much as max_early_data).
  1301. */
  1302. uint32_t recv_max_early_data;
  1303. /*
  1304. * The number of bytes of early data received so far. If we accepted early
  1305. * data then this is a count of the plaintext bytes. If we rejected it then
  1306. * this is a count of the ciphertext bytes.
  1307. */
  1308. uint32_t early_data_count;
  1309. /* TLS1.3 padding callback */
  1310. size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
  1311. void *record_padding_arg;
  1312. size_t block_padding;
  1313. CRYPTO_RWLOCK *lock;
  1314. RAND_DRBG *drbg;
  1315. /* The number of TLS1.3 tickets to automatically send */
  1316. size_t num_tickets;
  1317. /* The number of TLS1.3 tickets actually sent so far */
  1318. size_t sent_tickets;
  1319. /* The next nonce value to use when we send a ticket on this connection */
  1320. uint64_t next_ticket_nonce;
  1321. /* Callback to determine if early_data is acceptable or not */
  1322. SSL_allow_early_data_cb_fn allow_early_data_cb;
  1323. void *allow_early_data_cb_data;
  1324. };
  1325. /*
  1326. * Structure containing table entry of values associated with the signature
  1327. * algorithms (signature scheme) extension
  1328. */
  1329. typedef struct sigalg_lookup_st {
  1330. /* TLS 1.3 signature scheme name */
  1331. const char *name;
  1332. /* Raw value used in extension */
  1333. uint16_t sigalg;
  1334. /* NID of hash algorithm or NID_undef if no hash */
  1335. int hash;
  1336. /* Index of hash algorithm or -1 if no hash algorithm */
  1337. int hash_idx;
  1338. /* NID of signature algorithm */
  1339. int sig;
  1340. /* Index of signature algorithm */
  1341. int sig_idx;
  1342. /* Combined hash and signature NID, if any */
  1343. int sigandhash;
  1344. /* Required public key curve (ECDSA only) */
  1345. int curve;
  1346. } SIGALG_LOOKUP;
  1347. typedef struct tls_group_info_st {
  1348. int nid; /* Curve NID */
  1349. int secbits; /* Bits of security (from SP800-57) */
  1350. uint16_t flags; /* Flags: currently just group type */
  1351. } TLS_GROUP_INFO;
  1352. /* flags values */
  1353. # define TLS_CURVE_TYPE 0x3 /* Mask for group type */
  1354. # define TLS_CURVE_PRIME 0x0
  1355. # define TLS_CURVE_CHAR2 0x1
  1356. # define TLS_CURVE_CUSTOM 0x2
  1357. typedef struct cert_pkey_st CERT_PKEY;
  1358. /*
  1359. * Structure containing table entry of certificate info corresponding to
  1360. * CERT_PKEY entries
  1361. */
  1362. typedef struct {
  1363. int nid; /* NID of pubic key algorithm */
  1364. uint32_t amask; /* authmask corresponding to key type */
  1365. } SSL_CERT_LOOKUP;
  1366. typedef struct ssl3_state_st {
  1367. long flags;
  1368. size_t read_mac_secret_size;
  1369. unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
  1370. size_t write_mac_secret_size;
  1371. unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
  1372. unsigned char server_random[SSL3_RANDOM_SIZE];
  1373. unsigned char client_random[SSL3_RANDOM_SIZE];
  1374. /* flags for countermeasure against known-IV weakness */
  1375. int need_empty_fragments;
  1376. int empty_fragment_done;
  1377. /* used during startup, digest all incoming/outgoing packets */
  1378. BIO *handshake_buffer;
  1379. /*
  1380. * When handshake digest is determined, buffer is hashed and
  1381. * freed and MD_CTX for the required digest is stored here.
  1382. */
  1383. EVP_MD_CTX *handshake_dgst;
  1384. /*
  1385. * Set whenever an expected ChangeCipherSpec message is processed.
  1386. * Unset when the peer's Finished message is received.
  1387. * Unexpected ChangeCipherSpec messages trigger a fatal alert.
  1388. */
  1389. int change_cipher_spec;
  1390. int warn_alert;
  1391. int fatal_alert;
  1392. /*
  1393. * we allow one fatal and one warning alert to be outstanding, send close
  1394. * alert via the warning alert
  1395. */
  1396. int alert_dispatch;
  1397. unsigned char send_alert[2];
  1398. /*
  1399. * This flag is set when we should renegotiate ASAP, basically when there
  1400. * is no more data in the read or write buffers
  1401. */
  1402. int renegotiate;
  1403. int total_renegotiations;
  1404. int num_renegotiations;
  1405. int in_read_app_data;
  1406. struct {
  1407. /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
  1408. unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
  1409. size_t finish_md_len;
  1410. unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
  1411. size_t peer_finish_md_len;
  1412. size_t message_size;
  1413. int message_type;
  1414. /* used to hold the new cipher we are going to use */
  1415. const SSL_CIPHER *new_cipher;
  1416. # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
  1417. EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
  1418. # endif
  1419. /* used for certificate requests */
  1420. int cert_req;
  1421. /* Certificate types in certificate request message. */
  1422. uint8_t *ctype;
  1423. size_t ctype_len;
  1424. /* Certificate authorities list peer sent */
  1425. STACK_OF(X509_NAME) *peer_ca_names;
  1426. size_t key_block_length;
  1427. unsigned char *key_block;
  1428. const EVP_CIPHER *new_sym_enc;
  1429. const EVP_MD *new_hash;
  1430. int new_mac_pkey_type;
  1431. size_t new_mac_secret_size;
  1432. # ifndef OPENSSL_NO_COMP
  1433. const SSL_COMP *new_compression;
  1434. # else
  1435. char *new_compression;
  1436. # endif
  1437. int cert_request;
  1438. /* Raw values of the cipher list from a client */
  1439. unsigned char *ciphers_raw;
  1440. size_t ciphers_rawlen;
  1441. /* Temporary storage for premaster secret */
  1442. unsigned char *pms;
  1443. size_t pmslen;
  1444. # ifndef OPENSSL_NO_PSK
  1445. /* Temporary storage for PSK key */
  1446. unsigned char *psk;
  1447. size_t psklen;
  1448. # endif
  1449. /* Signature algorithm we actually use */
  1450. const SIGALG_LOOKUP *sigalg;
  1451. /* Pointer to certificate we use */
  1452. CERT_PKEY *cert;
  1453. /*
  1454. * signature algorithms peer reports: e.g. supported signature
  1455. * algorithms extension for server or as part of a certificate
  1456. * request for client.
  1457. * Keep track of the algorithms for TLS and X.509 usage separately.
  1458. */
  1459. uint16_t *peer_sigalgs;
  1460. uint16_t *peer_cert_sigalgs;
  1461. /* Size of above arrays */
  1462. size_t peer_sigalgslen;
  1463. size_t peer_cert_sigalgslen;
  1464. /* Sigalg peer actually uses */
  1465. const SIGALG_LOOKUP *peer_sigalg;
  1466. /*
  1467. * Set if corresponding CERT_PKEY can be used with current
  1468. * SSL session: e.g. appropriate curve, signature algorithms etc.
  1469. * If zero it can't be used at all.
  1470. */
  1471. uint32_t valid_flags[SSL_PKEY_NUM];
  1472. /*
  1473. * For servers the following masks are for the key and auth algorithms
  1474. * that are supported by the certs below. For clients they are masks of
  1475. * *disabled* algorithms based on the current session.
  1476. */
  1477. uint32_t mask_k;
  1478. uint32_t mask_a;
  1479. /*
  1480. * The following are used by the client to see if a cipher is allowed or
  1481. * not. It contains the minimum and maximum version the client's using
  1482. * based on what it knows so far.
  1483. */
  1484. int min_ver;
  1485. int max_ver;
  1486. } tmp;
  1487. /* Connection binding to prevent renegotiation attacks */
  1488. unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
  1489. size_t previous_client_finished_len;
  1490. unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
  1491. size_t previous_server_finished_len;
  1492. int send_connection_binding; /* TODOEKR */
  1493. # ifndef OPENSSL_NO_NEXTPROTONEG
  1494. /*
  1495. * Set if we saw the Next Protocol Negotiation extension from our peer.
  1496. */
  1497. int npn_seen;
  1498. # endif
  1499. /*
  1500. * ALPN information (we are in the process of transitioning from NPN to
  1501. * ALPN.)
  1502. */
  1503. /*
  1504. * In a server these point to the selected ALPN protocol after the
  1505. * ClientHello has been processed. In a client these contain the protocol
  1506. * that the server selected once the ServerHello has been processed.
  1507. */
  1508. unsigned char *alpn_selected;
  1509. size_t alpn_selected_len;
  1510. /* used by the server to know what options were proposed */
  1511. unsigned char *alpn_proposed;
  1512. size_t alpn_proposed_len;
  1513. /* used by the client to know if it actually sent alpn */
  1514. int alpn_sent;
  1515. # ifndef OPENSSL_NO_EC
  1516. /*
  1517. * This is set to true if we believe that this is a version of Safari
  1518. * running on OS X 10.6 or newer. We wish to know this because Safari on
  1519. * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
  1520. */
  1521. char is_probably_safari;
  1522. # endif /* !OPENSSL_NO_EC */
  1523. /* For clients: peer temporary key */
  1524. # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
  1525. /* The group_id for the DH/ECDH key */
  1526. uint16_t group_id;
  1527. EVP_PKEY *peer_tmp;
  1528. # endif
  1529. } SSL3_STATE;
  1530. /* DTLS structures */
  1531. # ifndef OPENSSL_NO_SCTP
  1532. # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
  1533. # endif
  1534. /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
  1535. # define DTLS1_MAX_MTU_OVERHEAD 48
  1536. /*
  1537. * Flag used in message reuse to indicate the buffer contains the record
  1538. * header as well as the handshake message header.
  1539. */
  1540. # define DTLS1_SKIP_RECORD_HEADER 2
  1541. struct dtls1_retransmit_state {
  1542. EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
  1543. EVP_MD_CTX *write_hash; /* used for mac generation */
  1544. COMP_CTX *compress; /* compression */
  1545. SSL_SESSION *session;
  1546. unsigned short epoch;
  1547. };
  1548. struct hm_header_st {
  1549. unsigned char type;
  1550. size_t msg_len;
  1551. unsigned short seq;
  1552. size_t frag_off;
  1553. size_t frag_len;
  1554. unsigned int is_ccs;
  1555. struct dtls1_retransmit_state saved_retransmit_state;
  1556. };
  1557. struct dtls1_timeout_st {
  1558. /* Number of read timeouts so far */
  1559. unsigned int read_timeouts;
  1560. /* Number of write timeouts so far */
  1561. unsigned int write_timeouts;
  1562. /* Number of alerts received so far */
  1563. unsigned int num_alerts;
  1564. };
  1565. typedef struct hm_fragment_st {
  1566. struct hm_header_st msg_header;
  1567. unsigned char *fragment;
  1568. unsigned char *reassembly;
  1569. } hm_fragment;
  1570. typedef struct pqueue_st pqueue;
  1571. typedef struct pitem_st pitem;
  1572. struct pitem_st {
  1573. unsigned char priority[8]; /* 64-bit value in big-endian encoding */
  1574. void *data;
  1575. pitem *next;
  1576. };
  1577. typedef struct pitem_st *piterator;
  1578. pitem *pitem_new(unsigned char *prio64be, void *data);
  1579. void pitem_free(pitem *item);
  1580. pqueue *pqueue_new(void);
  1581. void pqueue_free(pqueue *pq);
  1582. pitem *pqueue_insert(pqueue *pq, pitem *item);
  1583. pitem *pqueue_peek(pqueue *pq);
  1584. pitem *pqueue_pop(pqueue *pq);
  1585. pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
  1586. pitem *pqueue_iterator(pqueue *pq);
  1587. pitem *pqueue_next(piterator *iter);
  1588. size_t pqueue_size(pqueue *pq);
  1589. typedef struct dtls1_state_st {
  1590. unsigned char cookie[DTLS1_COOKIE_LENGTH];
  1591. size_t cookie_len;
  1592. unsigned int cookie_verified;
  1593. /* handshake message numbers */
  1594. unsigned short handshake_write_seq;
  1595. unsigned short next_handshake_write_seq;
  1596. unsigned short handshake_read_seq;
  1597. /* Buffered handshake messages */
  1598. pqueue *buffered_messages;
  1599. /* Buffered (sent) handshake records */
  1600. pqueue *sent_messages;
  1601. size_t link_mtu; /* max on-the-wire DTLS packet size */
  1602. size_t mtu; /* max DTLS packet size */
  1603. struct hm_header_st w_msg_hdr;
  1604. struct hm_header_st r_msg_hdr;
  1605. struct dtls1_timeout_st timeout;
  1606. /*
  1607. * Indicates when the last handshake msg sent will timeout
  1608. */
  1609. struct timeval next_timeout;
  1610. /* Timeout duration */
  1611. unsigned int timeout_duration_us;
  1612. unsigned int retransmitting;
  1613. # ifndef OPENSSL_NO_SCTP
  1614. int shutdown_received;
  1615. # endif
  1616. DTLS_timer_cb timer_cb;
  1617. } DTLS1_STATE;
  1618. # ifndef OPENSSL_NO_EC
  1619. /*
  1620. * From ECC-TLS draft, used in encoding the curve type in ECParameters
  1621. */
  1622. # define EXPLICIT_PRIME_CURVE_TYPE 1
  1623. # define EXPLICIT_CHAR2_CURVE_TYPE 2
  1624. # define NAMED_CURVE_TYPE 3
  1625. # endif /* OPENSSL_NO_EC */
  1626. struct cert_pkey_st {
  1627. X509 *x509;
  1628. EVP_PKEY *privatekey;
  1629. /* Chain for this certificate */
  1630. STACK_OF(X509) *chain;
  1631. /*-
  1632. * serverinfo data for this certificate. The data is in TLS Extension
  1633. * wire format, specifically it's a series of records like:
  1634. * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
  1635. * uint16_t length;
  1636. * uint8_t data[length];
  1637. */
  1638. unsigned char *serverinfo;
  1639. size_t serverinfo_length;
  1640. };
  1641. /* Retrieve Suite B flags */
  1642. # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
  1643. /* Uses to check strict mode: suite B modes are always strict */
  1644. # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
  1645. (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
  1646. typedef enum {
  1647. ENDPOINT_CLIENT = 0,
  1648. ENDPOINT_SERVER,
  1649. ENDPOINT_BOTH
  1650. } ENDPOINT;
  1651. typedef struct {
  1652. unsigned short ext_type;
  1653. ENDPOINT role;
  1654. /* The context which this extension applies to */
  1655. unsigned int context;
  1656. /*
  1657. * Per-connection flags relating to this extension type: not used if
  1658. * part of an SSL_CTX structure.
  1659. */
  1660. uint32_t ext_flags;
  1661. SSL_custom_ext_add_cb_ex add_cb;
  1662. SSL_custom_ext_free_cb_ex free_cb;
  1663. void *add_arg;
  1664. SSL_custom_ext_parse_cb_ex parse_cb;
  1665. void *parse_arg;
  1666. } custom_ext_method;
  1667. /* ext_flags values */
  1668. /*
  1669. * Indicates an extension has been received. Used to check for unsolicited or
  1670. * duplicate extensions.
  1671. */
  1672. # define SSL_EXT_FLAG_RECEIVED 0x1
  1673. /*
  1674. * Indicates an extension has been sent: used to enable sending of
  1675. * corresponding ServerHello extension.
  1676. */
  1677. # define SSL_EXT_FLAG_SENT 0x2
  1678. typedef struct {
  1679. custom_ext_method *meths;
  1680. size_t meths_count;
  1681. } custom_ext_methods;
  1682. typedef struct cert_st {
  1683. /* Current active set */
  1684. /*
  1685. * ALWAYS points to an element of the pkeys array
  1686. * Probably it would make more sense to store
  1687. * an index, not a pointer.
  1688. */
  1689. CERT_PKEY *key;
  1690. # ifndef OPENSSL_NO_DH
  1691. EVP_PKEY *dh_tmp;
  1692. DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
  1693. int dh_tmp_auto;
  1694. # endif
  1695. /* Flags related to certificates */
  1696. uint32_t cert_flags;
  1697. CERT_PKEY pkeys[SSL_PKEY_NUM];
  1698. /* Custom certificate types sent in certificate request message. */
  1699. uint8_t *ctype;
  1700. size_t ctype_len;
  1701. /*
  1702. * supported signature algorithms. When set on a client this is sent in
  1703. * the client hello as the supported signature algorithms extension. For
  1704. * servers it represents the signature algorithms we are willing to use.
  1705. */
  1706. uint16_t *conf_sigalgs;
  1707. /* Size of above array */
  1708. size_t conf_sigalgslen;
  1709. /*
  1710. * Client authentication signature algorithms, if not set then uses
  1711. * conf_sigalgs. On servers these will be the signature algorithms sent
  1712. * to the client in a certificate request for TLS 1.2. On a client this
  1713. * represents the signature algorithms we are willing to use for client
  1714. * authentication.
  1715. */
  1716. uint16_t *client_sigalgs;
  1717. /* Size of above array */
  1718. size_t client_sigalgslen;
  1719. /*
  1720. * Signature algorithms shared by client and server: cached because these
  1721. * are used most often.
  1722. */
  1723. const SIGALG_LOOKUP **shared_sigalgs;
  1724. size_t shared_sigalgslen;
  1725. /*
  1726. * Certificate setup callback: if set is called whenever a certificate
  1727. * may be required (client or server). the callback can then examine any
  1728. * appropriate parameters and setup any certificates required. This
  1729. * allows advanced applications to select certificates on the fly: for
  1730. * example based on supported signature algorithms or curves.
  1731. */
  1732. int (*cert_cb) (SSL *ssl, void *arg);
  1733. void *cert_cb_arg;
  1734. /*
  1735. * Optional X509_STORE for chain building or certificate validation If
  1736. * NULL the parent SSL_CTX store is used instead.
  1737. */
  1738. X509_STORE *chain_store;
  1739. X509_STORE *verify_store;
  1740. /* Custom extensions */
  1741. custom_ext_methods custext;
  1742. /* Security callback */
  1743. int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
  1744. void *other, void *ex);
  1745. /* Security level */
  1746. int sec_level;
  1747. void *sec_ex;
  1748. # ifndef OPENSSL_NO_PSK
  1749. /* If not NULL psk identity hint to use for servers */
  1750. char *psk_identity_hint;
  1751. # endif
  1752. CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
  1753. CRYPTO_RWLOCK *lock;
  1754. } CERT;
  1755. # define FP_ICC (int (*)(const void *,const void *))
  1756. /*
  1757. * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
  1758. * of a mess of functions, but hell, think of it as an opaque structure :-)
  1759. */
  1760. typedef struct ssl3_enc_method {
  1761. int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
  1762. int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
  1763. int (*setup_key_block) (SSL *);
  1764. int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
  1765. size_t, size_t *);
  1766. int (*change_cipher_state) (SSL *, int);
  1767. size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
  1768. const char *client_finished_label;
  1769. size_t client_finished_label_len;
  1770. const char *server_finished_label;
  1771. size_t server_finished_label_len;
  1772. int (*alert_value) (int);
  1773. int (*export_keying_material) (SSL *, unsigned char *, size_t,
  1774. const char *, size_t,
  1775. const unsigned char *, size_t,
  1776. int use_context);
  1777. /* Various flags indicating protocol version requirements */
  1778. uint32_t enc_flags;
  1779. /* Set the handshake header */
  1780. int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
  1781. /* Close construction of the handshake message */
  1782. int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
  1783. /* Write out handshake message */
  1784. int (*do_write) (SSL *s);
  1785. } SSL3_ENC_METHOD;
  1786. # define ssl_set_handshake_header(s, pkt, htype) \
  1787. s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
  1788. # define ssl_close_construct_packet(s, pkt, htype) \
  1789. s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
  1790. # define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
  1791. /* Values for enc_flags */
  1792. /* Uses explicit IV for CBC mode */
  1793. # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
  1794. /* Uses signature algorithms extension */
  1795. # define SSL_ENC_FLAG_SIGALGS 0x2
  1796. /* Uses SHA256 default PRF */
  1797. # define SSL_ENC_FLAG_SHA256_PRF 0x4
  1798. /* Is DTLS */
  1799. # define SSL_ENC_FLAG_DTLS 0x8
  1800. /*
  1801. * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
  1802. * apply to others in future.
  1803. */
  1804. # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
  1805. # ifndef OPENSSL_NO_COMP
  1806. /* Used for holding the relevant compression methods loaded into SSL_CTX */
  1807. typedef struct ssl3_comp_st {
  1808. int comp_id; /* The identifier byte for this compression
  1809. * type */
  1810. char *name; /* Text name used for the compression type */
  1811. COMP_METHOD *method; /* The method :-) */
  1812. } SSL3_COMP;
  1813. # endif
  1814. typedef enum downgrade_en {
  1815. DOWNGRADE_NONE,
  1816. DOWNGRADE_TO_1_2,
  1817. DOWNGRADE_TO_1_1
  1818. } DOWNGRADE;
  1819. /*
  1820. * Dummy status type for the status_type extension. Indicates no status type
  1821. * set
  1822. */
  1823. #define TLSEXT_STATUSTYPE_nothing -1
  1824. /* Sigalgs values */
  1825. #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
  1826. #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
  1827. #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
  1828. #define TLSEXT_SIGALG_ecdsa_sha224 0x0303
  1829. #define TLSEXT_SIGALG_ecdsa_sha1 0x0203
  1830. #define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
  1831. #define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
  1832. #define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
  1833. #define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
  1834. #define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
  1835. #define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
  1836. #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
  1837. #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
  1838. #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
  1839. #define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
  1840. #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
  1841. #define TLSEXT_SIGALG_dsa_sha256 0x0402
  1842. #define TLSEXT_SIGALG_dsa_sha384 0x0502
  1843. #define TLSEXT_SIGALG_dsa_sha512 0x0602
  1844. #define TLSEXT_SIGALG_dsa_sha224 0x0302
  1845. #define TLSEXT_SIGALG_dsa_sha1 0x0202
  1846. #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
  1847. #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
  1848. #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
  1849. #define TLSEXT_SIGALG_ed25519 0x0807
  1850. #define TLSEXT_SIGALG_ed448 0x0808
  1851. /* Known PSK key exchange modes */
  1852. #define TLSEXT_KEX_MODE_KE 0x00
  1853. #define TLSEXT_KEX_MODE_KE_DHE 0x01
  1854. /*
  1855. * Internal representations of key exchange modes
  1856. */
  1857. #define TLSEXT_KEX_MODE_FLAG_NONE 0
  1858. #define TLSEXT_KEX_MODE_FLAG_KE 1
  1859. #define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
  1860. /* An invalid index into the TLSv1.3 PSK identities */
  1861. #define TLSEXT_PSK_BAD_IDENTITY -1
  1862. #define SSL_USE_PSS(s) (s->s3->tmp.peer_sigalg != NULL && \
  1863. s->s3->tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
  1864. /* A dummy signature value not valid for TLSv1.2 signature algs */
  1865. #define TLSEXT_signature_rsa_pss 0x0101
  1866. /* TLSv1.3 downgrade protection sentinel values */
  1867. extern const unsigned char tls11downgrade[8];
  1868. extern const unsigned char tls12downgrade[8];
  1869. extern SSL3_ENC_METHOD ssl3_undef_enc_method;
  1870. __owur const SSL_METHOD *ssl_bad_method(int ver);
  1871. __owur const SSL_METHOD *sslv3_method(void);
  1872. __owur const SSL_METHOD *sslv3_server_method(void);
  1873. __owur const SSL_METHOD *sslv3_client_method(void);
  1874. __owur const SSL_METHOD *tlsv1_method(void);
  1875. __owur const SSL_METHOD *tlsv1_server_method(void);
  1876. __owur const SSL_METHOD *tlsv1_client_method(void);
  1877. __owur const SSL_METHOD *tlsv1_1_method(void);
  1878. __owur const SSL_METHOD *tlsv1_1_server_method(void);
  1879. __owur const SSL_METHOD *tlsv1_1_client_method(void);
  1880. __owur const SSL_METHOD *tlsv1_2_method(void);
  1881. __owur const SSL_METHOD *tlsv1_2_server_method(void);
  1882. __owur const SSL_METHOD *tlsv1_2_client_method(void);
  1883. __owur const SSL_METHOD *tlsv1_3_method(void);
  1884. __owur const SSL_METHOD *tlsv1_3_server_method(void);
  1885. __owur const SSL_METHOD *tlsv1_3_client_method(void);
  1886. __owur const SSL_METHOD *dtlsv1_method(void);
  1887. __owur const SSL_METHOD *dtlsv1_server_method(void);
  1888. __owur const SSL_METHOD *dtlsv1_client_method(void);
  1889. __owur const SSL_METHOD *dtls_bad_ver_client_method(void);
  1890. __owur const SSL_METHOD *dtlsv1_2_method(void);
  1891. __owur const SSL_METHOD *dtlsv1_2_server_method(void);
  1892. __owur const SSL_METHOD *dtlsv1_2_client_method(void);
  1893. extern const SSL3_ENC_METHOD TLSv1_enc_data;
  1894. extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
  1895. extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
  1896. extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
  1897. extern const SSL3_ENC_METHOD SSLv3_enc_data;
  1898. extern const SSL3_ENC_METHOD DTLSv1_enc_data;
  1899. extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
  1900. /*
  1901. * Flags for SSL methods
  1902. */
  1903. # define SSL_METHOD_NO_FIPS (1U<<0)
  1904. # define SSL_METHOD_NO_SUITEB (1U<<1)
  1905. # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
  1906. s_connect, enc_data) \
  1907. const SSL_METHOD *func_name(void) \
  1908. { \
  1909. static const SSL_METHOD func_name##_data= { \
  1910. version, \
  1911. flags, \
  1912. mask, \
  1913. tls1_new, \
  1914. tls1_clear, \
  1915. tls1_free, \
  1916. s_accept, \
  1917. s_connect, \
  1918. ssl3_read, \
  1919. ssl3_peek, \
  1920. ssl3_write, \
  1921. ssl3_shutdown, \
  1922. ssl3_renegotiate, \
  1923. ssl3_renegotiate_check, \
  1924. ssl3_read_bytes, \
  1925. ssl3_write_bytes, \
  1926. ssl3_dispatch_alert, \
  1927. ssl3_ctrl, \
  1928. ssl3_ctx_ctrl, \
  1929. ssl3_get_cipher_by_char, \
  1930. ssl3_put_cipher_by_char, \
  1931. ssl3_pending, \
  1932. ssl3_num_ciphers, \
  1933. ssl3_get_cipher, \
  1934. tls1_default_timeout, \
  1935. &enc_data, \
  1936. ssl_undefined_void_function, \
  1937. ssl3_callback_ctrl, \
  1938. ssl3_ctx_callback_ctrl, \
  1939. }; \
  1940. return &func_name##_data; \
  1941. }
  1942. # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
  1943. const SSL_METHOD *func_name(void) \
  1944. { \
  1945. static const SSL_METHOD func_name##_data= { \
  1946. SSL3_VERSION, \
  1947. SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
  1948. SSL_OP_NO_SSLv3, \
  1949. ssl3_new, \
  1950. ssl3_clear, \
  1951. ssl3_free, \
  1952. s_accept, \
  1953. s_connect, \
  1954. ssl3_read, \
  1955. ssl3_peek, \
  1956. ssl3_write, \
  1957. ssl3_shutdown, \
  1958. ssl3_renegotiate, \
  1959. ssl3_renegotiate_check, \
  1960. ssl3_read_bytes, \
  1961. ssl3_write_bytes, \
  1962. ssl3_dispatch_alert, \
  1963. ssl3_ctrl, \
  1964. ssl3_ctx_ctrl, \
  1965. ssl3_get_cipher_by_char, \
  1966. ssl3_put_cipher_by_char, \
  1967. ssl3_pending, \
  1968. ssl3_num_ciphers, \
  1969. ssl3_get_cipher, \
  1970. ssl3_default_timeout, \
  1971. &SSLv3_enc_data, \
  1972. ssl_undefined_void_function, \
  1973. ssl3_callback_ctrl, \
  1974. ssl3_ctx_callback_ctrl, \
  1975. }; \
  1976. return &func_name##_data; \
  1977. }
  1978. # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
  1979. s_connect, enc_data) \
  1980. const SSL_METHOD *func_name(void) \
  1981. { \
  1982. static const SSL_METHOD func_name##_data= { \
  1983. version, \
  1984. flags, \
  1985. mask, \
  1986. dtls1_new, \
  1987. dtls1_clear, \
  1988. dtls1_free, \
  1989. s_accept, \
  1990. s_connect, \
  1991. ssl3_read, \
  1992. ssl3_peek, \
  1993. ssl3_write, \
  1994. dtls1_shutdown, \
  1995. ssl3_renegotiate, \
  1996. ssl3_renegotiate_check, \
  1997. dtls1_read_bytes, \
  1998. dtls1_write_app_data_bytes, \
  1999. dtls1_dispatch_alert, \
  2000. dtls1_ctrl, \
  2001. ssl3_ctx_ctrl, \
  2002. ssl3_get_cipher_by_char, \
  2003. ssl3_put_cipher_by_char, \
  2004. ssl3_pending, \
  2005. ssl3_num_ciphers, \
  2006. ssl3_get_cipher, \
  2007. dtls1_default_timeout, \
  2008. &enc_data, \
  2009. ssl_undefined_void_function, \
  2010. ssl3_callback_ctrl, \
  2011. ssl3_ctx_callback_ctrl, \
  2012. }; \
  2013. return &func_name##_data; \
  2014. }
  2015. struct openssl_ssl_test_functions {
  2016. int (*p_ssl_init_wbio_buffer) (SSL *s);
  2017. int (*p_ssl3_setup_buffers) (SSL *s);
  2018. };
  2019. const char *ssl_protocol_to_string(int version);
  2020. /* Returns true if certificate and private key for 'idx' are present */
  2021. static ossl_inline int ssl_has_cert(const SSL *s, int idx)
  2022. {
  2023. if (idx < 0 || idx >= SSL_PKEY_NUM)
  2024. return 0;
  2025. return s->cert->pkeys[idx].x509 != NULL
  2026. && s->cert->pkeys[idx].privatekey != NULL;
  2027. }
  2028. static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups,
  2029. size_t *pgroupslen)
  2030. {
  2031. *pgroups = s->session->ext.supportedgroups;
  2032. *pgroupslen = s->session->ext.supportedgroups_len;
  2033. }
  2034. # ifndef OPENSSL_UNIT_TEST
  2035. __owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
  2036. __owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
  2037. void ssl_clear_cipher_ctx(SSL *s);
  2038. int ssl_clear_bad_session(SSL *s);
  2039. __owur CERT *ssl_cert_new(void);
  2040. __owur CERT *ssl_cert_dup(CERT *cert);
  2041. void ssl_cert_clear_certs(CERT *c);
  2042. void ssl_cert_free(CERT *c);
  2043. __owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss);
  2044. __owur int ssl_get_new_session(SSL *s, int session);
  2045. __owur SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id,
  2046. size_t sess_id_len);
  2047. __owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
  2048. __owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
  2049. __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
  2050. DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
  2051. __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
  2052. const SSL_CIPHER *const *bp);
  2053. __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
  2054. STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
  2055. STACK_OF(SSL_CIPHER) **cipher_list,
  2056. STACK_OF(SSL_CIPHER) **cipher_list_by_id,
  2057. const char *rule_str,
  2058. CERT *c);
  2059. __owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format);
  2060. __owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
  2061. STACK_OF(SSL_CIPHER) **skp,
  2062. STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
  2063. int fatal);
  2064. void ssl_update_cache(SSL *s, int mode);
  2065. __owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
  2066. const EVP_MD **md, int *mac_pkey_type,
  2067. size_t *mac_secret_size, SSL_COMP **comp,
  2068. int use_etm);
  2069. __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
  2070. size_t *int_overhead, size_t *blocksize,
  2071. size_t *ext_overhead);
  2072. __owur int ssl_cert_is_disabled(size_t idx);
  2073. __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
  2074. const unsigned char *ptr,
  2075. int all);
  2076. __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
  2077. __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
  2078. __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
  2079. __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
  2080. __owur int ssl_cert_select_current(CERT *c, X509 *x);
  2081. __owur int ssl_cert_set_current(CERT *c, long arg);
  2082. void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
  2083. __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
  2084. __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
  2085. __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
  2086. int ref);
  2087. __owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
  2088. __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
  2089. void *other);
  2090. __owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
  2091. __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
  2092. size_t *pidx);
  2093. __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
  2094. int ssl_undefined_function(SSL *s);
  2095. __owur int ssl_undefined_void_function(void);
  2096. __owur int ssl_undefined_const_function(const SSL *s);
  2097. __owur int ssl_get_server_cert_serverinfo(SSL *s,
  2098. const unsigned char **serverinfo,
  2099. size_t *serverinfo_length);
  2100. void ssl_set_masks(SSL *s);
  2101. __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
  2102. __owur int ssl_x509err2alert(int type);
  2103. void ssl_sort_cipher_list(void);
  2104. int ssl_load_ciphers(void);
  2105. __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
  2106. size_t len, DOWNGRADE dgrd);
  2107. __owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
  2108. int free_pms);
  2109. __owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
  2110. __owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
  2111. int genmaster);
  2112. __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
  2113. __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl);
  2114. __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl);
  2115. __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
  2116. __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
  2117. __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
  2118. __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
  2119. size_t *len);
  2120. int ssl3_init_finished_mac(SSL *s);
  2121. __owur int ssl3_setup_key_block(SSL *s);
  2122. __owur int ssl3_change_cipher_state(SSL *s, int which);
  2123. void ssl3_cleanup_key_block(SSL *s);
  2124. __owur int ssl3_do_write(SSL *s, int type);
  2125. int ssl3_send_alert(SSL *s, int level, int desc);
  2126. __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
  2127. unsigned char *p, size_t len,
  2128. size_t *secret_size);
  2129. __owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
  2130. __owur int ssl3_num_ciphers(void);
  2131. __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
  2132. int ssl3_renegotiate(SSL *ssl);
  2133. int ssl3_renegotiate_check(SSL *ssl, int initok);
  2134. __owur int ssl3_dispatch_alert(SSL *s);
  2135. __owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
  2136. unsigned char *p);
  2137. __owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
  2138. void ssl3_free_digest_list(SSL *s);
  2139. __owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
  2140. CERT_PKEY *cpk);
  2141. __owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
  2142. STACK_OF(SSL_CIPHER) *clnt,
  2143. STACK_OF(SSL_CIPHER) *srvr);
  2144. __owur int ssl3_digest_cached_records(SSL *s, int keep);
  2145. __owur int ssl3_new(SSL *s);
  2146. void ssl3_free(SSL *s);
  2147. __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
  2148. __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
  2149. __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
  2150. __owur int ssl3_shutdown(SSL *s);
  2151. int ssl3_clear(SSL *s);
  2152. __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
  2153. __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
  2154. __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
  2155. __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
  2156. __owur int ssl3_do_change_cipher_spec(SSL *ssl);
  2157. __owur long ssl3_default_timeout(void);
  2158. __owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
  2159. __owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
  2160. __owur int tls_setup_handshake(SSL *s);
  2161. __owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
  2162. __owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
  2163. __owur int ssl3_handshake_write(SSL *s);
  2164. __owur int ssl_allow_compression(SSL *s);
  2165. __owur int ssl_version_supported(const SSL *s, int version,
  2166. const SSL_METHOD **meth);
  2167. __owur int ssl_set_client_hello_version(SSL *s);
  2168. __owur int ssl_check_version_downgrade(SSL *s);
  2169. __owur int ssl_set_version_bound(int method_version, int version, int *bound);
  2170. __owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
  2171. DOWNGRADE *dgrd);
  2172. __owur int ssl_choose_client_version(SSL *s, int version,
  2173. RAW_EXTENSION *extensions);
  2174. __owur int ssl_get_min_max_version(const SSL *s, int *min_version,
  2175. int *max_version, int *real_max);
  2176. __owur long tls1_default_timeout(void);
  2177. __owur int dtls1_do_write(SSL *s, int type);
  2178. void dtls1_set_message_header(SSL *s,
  2179. unsigned char mt,
  2180. size_t len,
  2181. size_t frag_off, size_t frag_len);
  2182. int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
  2183. size_t *written);
  2184. __owur int dtls1_read_failed(SSL *s, int code);
  2185. __owur int dtls1_buffer_message(SSL *s, int ccs);
  2186. __owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
  2187. __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
  2188. int dtls1_retransmit_buffered_messages(SSL *s);
  2189. void dtls1_clear_received_buffer(SSL *s);
  2190. void dtls1_clear_sent_buffer(SSL *s);
  2191. void dtls1_get_message_header(unsigned char *data,
  2192. struct hm_header_st *msg_hdr);
  2193. __owur long dtls1_default_timeout(void);
  2194. __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
  2195. __owur int dtls1_check_timeout_num(SSL *s);
  2196. __owur int dtls1_handle_timeout(SSL *s);
  2197. void dtls1_start_timer(SSL *s);
  2198. void dtls1_stop_timer(SSL *s);
  2199. __owur int dtls1_is_timer_expired(SSL *s);
  2200. void dtls1_double_timeout(SSL *s);
  2201. __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
  2202. size_t cookie_len);
  2203. __owur size_t dtls1_min_mtu(SSL *s);
  2204. void dtls1_hm_fragment_free(hm_fragment *frag);
  2205. __owur int dtls1_query_mtu(SSL *s);
  2206. __owur int tls1_new(SSL *s);
  2207. void tls1_free(SSL *s);
  2208. int tls1_clear(SSL *s);
  2209. __owur int dtls1_new(SSL *s);
  2210. void dtls1_free(SSL *s);
  2211. int dtls1_clear(SSL *s);
  2212. long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
  2213. __owur int dtls1_shutdown(SSL *s);
  2214. __owur int dtls1_dispatch_alert(SSL *s);
  2215. __owur int ssl_init_wbio_buffer(SSL *s);
  2216. int ssl_free_wbio_buffer(SSL *s);
  2217. __owur int tls1_change_cipher_state(SSL *s, int which);
  2218. __owur int tls1_setup_key_block(SSL *s);
  2219. __owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
  2220. unsigned char *p);
  2221. __owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
  2222. unsigned char *p, size_t len,
  2223. size_t *secret_size);
  2224. __owur int tls13_setup_key_block(SSL *s);
  2225. __owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
  2226. unsigned char *p);
  2227. __owur int tls13_change_cipher_state(SSL *s, int which);
  2228. __owur int tls13_update_key(SSL *s, int send);
  2229. __owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
  2230. const unsigned char *secret,
  2231. const unsigned char *label, size_t labellen,
  2232. const unsigned char *data, size_t datalen,
  2233. unsigned char *out, size_t outlen);
  2234. __owur int tls13_derive_key(SSL *s, const EVP_MD *md,
  2235. const unsigned char *secret, unsigned char *key,
  2236. size_t keylen);
  2237. __owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
  2238. const unsigned char *secret, unsigned char *iv,
  2239. size_t ivlen);
  2240. __owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
  2241. const unsigned char *secret,
  2242. unsigned char *fin, size_t finlen);
  2243. int tls13_generate_secret(SSL *s, const EVP_MD *md,
  2244. const unsigned char *prevsecret,
  2245. const unsigned char *insecret,
  2246. size_t insecretlen,
  2247. unsigned char *outsecret);
  2248. __owur int tls13_generate_handshake_secret(SSL *s,
  2249. const unsigned char *insecret,
  2250. size_t insecretlen);
  2251. __owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
  2252. unsigned char *prev, size_t prevlen,
  2253. size_t *secret_size);
  2254. __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
  2255. const char *label, size_t llen,
  2256. const unsigned char *p, size_t plen,
  2257. int use_context);
  2258. __owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
  2259. const char *label, size_t llen,
  2260. const unsigned char *context,
  2261. size_t contextlen, int use_context);
  2262. __owur int tls13_export_keying_material_early(SSL *s, unsigned char *out,
  2263. size_t olen, const char *label,
  2264. size_t llen,
  2265. const unsigned char *context,
  2266. size_t contextlen);
  2267. __owur int tls1_alert_code(int code);
  2268. __owur int tls13_alert_code(int code);
  2269. __owur int ssl3_alert_code(int code);
  2270. # ifndef OPENSSL_NO_EC
  2271. __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
  2272. # endif
  2273. SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
  2274. # ifndef OPENSSL_NO_EC
  2275. __owur const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id);
  2276. __owur int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_curves);
  2277. __owur uint16_t tls1_shared_group(SSL *s, int nmatch);
  2278. __owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
  2279. int *curves, size_t ncurves);
  2280. __owur int tls1_set_groups_list(uint16_t **pext, size_t *pextlen,
  2281. const char *str);
  2282. void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
  2283. size_t *num_formats);
  2284. __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
  2285. __owur EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id);
  2286. __owur EVP_PKEY *ssl_generate_param_group(uint16_t id);
  2287. # endif /* OPENSSL_NO_EC */
  2288. __owur int tls_curve_allowed(SSL *s, uint16_t curve, int op);
  2289. void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
  2290. size_t *pgroupslen);
  2291. __owur int tls1_set_server_sigalgs(SSL *s);
  2292. __owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
  2293. SSL_SESSION **ret);
  2294. __owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
  2295. size_t eticklen,
  2296. const unsigned char *sess_id,
  2297. size_t sesslen, SSL_SESSION **psess);
  2298. __owur int tls_use_ticket(SSL *s);
  2299. void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
  2300. __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
  2301. __owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
  2302. int client);
  2303. __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
  2304. int client);
  2305. int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
  2306. int idx);
  2307. void tls1_set_cert_validity(SSL *s);
  2308. # ifndef OPENSSL_NO_CT
  2309. __owur int ssl_validate_ct(SSL *s);
  2310. # endif
  2311. # ifndef OPENSSL_NO_DH
  2312. __owur DH *ssl_get_auto_dh(SSL *s);
  2313. # endif
  2314. __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
  2315. __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
  2316. int vfy);
  2317. int tls_choose_sigalg(SSL *s, int fatalerrs);
  2318. __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
  2319. void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
  2320. __owur long ssl_get_algorithm2(SSL *s);
  2321. __owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
  2322. const uint16_t *psig, size_t psiglen);
  2323. __owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
  2324. __owur int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert);
  2325. __owur int tls1_process_sigalgs(SSL *s);
  2326. __owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
  2327. __owur int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd);
  2328. __owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
  2329. # ifndef OPENSSL_NO_EC
  2330. __owur int tls_check_sigalg_curve(const SSL *s, int curve);
  2331. # endif
  2332. __owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
  2333. __owur int ssl_set_client_disabled(SSL *s);
  2334. __owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int echde);
  2335. __owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
  2336. size_t *hashlen);
  2337. __owur const EVP_MD *ssl_md(int idx);
  2338. __owur const EVP_MD *ssl_handshake_md(SSL *s);
  2339. __owur const EVP_MD *ssl_prf_md(SSL *s);
  2340. /*
  2341. * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
  2342. * with |ssl|, if logging is enabled. It returns one on success and zero on
  2343. * failure. The entry is identified by the first 8 bytes of
  2344. * |encrypted_premaster|.
  2345. */
  2346. __owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
  2347. const uint8_t *encrypted_premaster,
  2348. size_t encrypted_premaster_len,
  2349. const uint8_t *premaster,
  2350. size_t premaster_len);
  2351. /*
  2352. * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
  2353. * logging is available. It returns one on success and zero on failure. It tags
  2354. * the entry with |label|.
  2355. */
  2356. __owur int ssl_log_secret(SSL *ssl, const char *label,
  2357. const uint8_t *secret, size_t secret_len);
  2358. #define MASTER_SECRET_LABEL "CLIENT_RANDOM"
  2359. #define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
  2360. #define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
  2361. #define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
  2362. #define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
  2363. #define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
  2364. #define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
  2365. #define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
  2366. /* s3_cbc.c */
  2367. __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
  2368. __owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
  2369. unsigned char *md_out,
  2370. size_t *md_out_size,
  2371. const unsigned char header[13],
  2372. const unsigned char *data,
  2373. size_t data_plus_mac_size,
  2374. size_t data_plus_mac_plus_padding_size,
  2375. const unsigned char *mac_secret,
  2376. size_t mac_secret_length, char is_sslv3);
  2377. __owur int srp_generate_server_master_secret(SSL *s);
  2378. __owur int srp_generate_client_master_secret(SSL *s);
  2379. __owur int srp_verify_server_param(SSL *s);
  2380. /* statem/statem_srvr.c */
  2381. __owur int send_certificate_request(SSL *s);
  2382. /* statem/extensions_cust.c */
  2383. custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
  2384. ENDPOINT role, unsigned int ext_type,
  2385. size_t *idx);
  2386. void custom_ext_init(custom_ext_methods *meths);
  2387. __owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
  2388. const unsigned char *ext_data, size_t ext_size,
  2389. X509 *x, size_t chainidx);
  2390. __owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
  2391. size_t chainidx, int maxversion);
  2392. __owur int custom_exts_copy(custom_ext_methods *dst,
  2393. const custom_ext_methods *src);
  2394. __owur int custom_exts_copy_flags(custom_ext_methods *dst,
  2395. const custom_ext_methods *src);
  2396. void custom_exts_free(custom_ext_methods *exts);
  2397. void ssl_comp_free_compression_methods_int(void);
  2398. /* ssl_mcnf.c */
  2399. void ssl_ctx_system_config(SSL_CTX *ctx);
  2400. # else /* OPENSSL_UNIT_TEST */
  2401. # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
  2402. # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
  2403. # endif
  2404. #endif