ssl_local.h 116 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990
  1. /*
  2. * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
  3. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
  4. * Copyright 2005 Nokia. All rights reserved.
  5. *
  6. * Licensed under the Apache License 2.0 (the "License"). You may not use
  7. * this file except in compliance with the License. You can obtain a copy
  8. * in the file LICENSE in the source distribution or at
  9. * https://www.openssl.org/source/license.html
  10. */
  11. #ifndef OSSL_SSL_LOCAL_H
  12. # define OSSL_SSL_LOCAL_H
  13. # include "internal/e_os.h" /* struct timeval for DTLS */
  14. # include <stdlib.h>
  15. # include <time.h>
  16. # include <errno.h>
  17. # include "internal/common.h" /* for HAS_PREFIX */
  18. # include <openssl/buffer.h>
  19. # include <openssl/bio.h>
  20. # include <openssl/comp.h>
  21. # include <openssl/dsa.h>
  22. # include <openssl/err.h>
  23. # include <openssl/ssl.h>
  24. # include <openssl/async.h>
  25. # include <openssl/symhacks.h>
  26. # include <openssl/ct.h>
  27. # include "record/record.h"
  28. # include "record/recordmethod.h"
  29. # include "statem/statem.h"
  30. # include "internal/packet.h"
  31. # include "internal/dane.h"
  32. # include "internal/refcount.h"
  33. # include "internal/tsan_assist.h"
  34. # include "internal/bio.h"
  35. # include "internal/ktls.h"
  36. # include "internal/time.h"
  37. # ifdef OPENSSL_BUILD_SHLIBSSL
  38. # undef OPENSSL_EXTERN
  39. # define OPENSSL_EXTERN OPENSSL_EXPORT
  40. # endif
  41. # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
  42. l|=(((unsigned long)(*((c)++)))<< 8), \
  43. l|=(((unsigned long)(*((c)++)))<<16), \
  44. l|=(((unsigned long)(*((c)++)))<<24))
  45. /* NOTE - c is not incremented as per c2l */
  46. # define c2ln(c,l1,l2,n) { \
  47. c+=n; \
  48. l1=l2=0; \
  49. switch (n) { \
  50. case 8: l2 =((unsigned long)(*(--(c))))<<24; \
  51. case 7: l2|=((unsigned long)(*(--(c))))<<16; \
  52. case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
  53. case 5: l2|=((unsigned long)(*(--(c)))); \
  54. case 4: l1 =((unsigned long)(*(--(c))))<<24; \
  55. case 3: l1|=((unsigned long)(*(--(c))))<<16; \
  56. case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
  57. case 1: l1|=((unsigned long)(*(--(c)))); \
  58. } \
  59. }
  60. # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
  61. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  62. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  63. *((c)++)=(unsigned char)(((l)>>24)&0xff))
  64. # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
  65. l|=((unsigned long)(*((c)++)))<<16, \
  66. l|=((unsigned long)(*((c)++)))<< 8, \
  67. l|=((unsigned long)(*((c)++))))
  68. # define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
  69. l|=((uint64_t)(*((c)++)))<<48, \
  70. l|=((uint64_t)(*((c)++)))<<40, \
  71. l|=((uint64_t)(*((c)++)))<<32, \
  72. l|=((uint64_t)(*((c)++)))<<24, \
  73. l|=((uint64_t)(*((c)++)))<<16, \
  74. l|=((uint64_t)(*((c)++)))<< 8, \
  75. l|=((uint64_t)(*((c)++))))
  76. # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
  77. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  78. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  79. *((c)++)=(unsigned char)(((l) )&0xff))
  80. # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
  81. *((c)++)=(unsigned char)(((l)>>32)&0xff), \
  82. *((c)++)=(unsigned char)(((l)>>24)&0xff), \
  83. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  84. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  85. *((c)++)=(unsigned char)(((l) )&0xff))
  86. # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
  87. *((c)++)=(unsigned char)(((l)>>48)&0xff), \
  88. *((c)++)=(unsigned char)(((l)>>40)&0xff), \
  89. *((c)++)=(unsigned char)(((l)>>32)&0xff), \
  90. *((c)++)=(unsigned char)(((l)>>24)&0xff), \
  91. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  92. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  93. *((c)++)=(unsigned char)(((l) )&0xff))
  94. /* NOTE - c is not incremented as per l2c */
  95. # define l2cn(l1,l2,c,n) { \
  96. c+=n; \
  97. switch (n) { \
  98. case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
  99. case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
  100. case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
  101. case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
  102. case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
  103. case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
  104. case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
  105. case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
  106. } \
  107. }
  108. # define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
  109. (((unsigned int)((c)[1])) )),(c)+=2)
  110. # define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
  111. (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
  112. # define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
  113. (((unsigned long)((c)[1]))<< 8)| \
  114. (((unsigned long)((c)[2])) )),(c)+=3)
  115. # define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
  116. (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
  117. (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
  118. # define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
  119. # define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION
  120. /*
  121. * DTLS version numbers are strange because they're inverted. Except for
  122. * DTLS1_BAD_VER, which should be considered "lower" than the rest.
  123. */
  124. # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
  125. # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
  126. # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
  127. # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
  128. # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
  129. # define SSL_AD_NO_ALERT -1
  130. /*
  131. * Define the Bitmasks for SSL_CIPHER.algorithms.
  132. * This bits are used packed as dense as possible. If new methods/ciphers
  133. * etc will be added, the bits a likely to change, so this information
  134. * is for internal library use only, even though SSL_CIPHER.algorithms
  135. * can be publicly accessed.
  136. * Use the according functions for cipher management instead.
  137. *
  138. * The bit mask handling in the selection and sorting scheme in
  139. * ssl_create_cipher_list() has only limited capabilities, reflecting
  140. * that the different entities within are mutually exclusive:
  141. * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
  142. */
  143. /* Bits for algorithm_mkey (key exchange algorithm) */
  144. /* RSA key exchange */
  145. # define SSL_kRSA 0x00000001U
  146. /* tmp DH key no DH cert */
  147. # define SSL_kDHE 0x00000002U
  148. /* synonym */
  149. # define SSL_kEDH SSL_kDHE
  150. /* ephemeral ECDH */
  151. # define SSL_kECDHE 0x00000004U
  152. /* synonym */
  153. # define SSL_kEECDH SSL_kECDHE
  154. /* PSK */
  155. # define SSL_kPSK 0x00000008U
  156. /* GOST key exchange */
  157. # define SSL_kGOST 0x00000010U
  158. /* SRP */
  159. # define SSL_kSRP 0x00000020U
  160. # define SSL_kRSAPSK 0x00000040U
  161. # define SSL_kECDHEPSK 0x00000080U
  162. # define SSL_kDHEPSK 0x00000100U
  163. /* GOST KDF key exchange, draft-smyshlyaev-tls12-gost-suites */
  164. # define SSL_kGOST18 0x00000200U
  165. /* all PSK */
  166. # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
  167. /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
  168. # define SSL_kANY 0x00000000U
  169. /* Bits for algorithm_auth (server authentication) */
  170. /* RSA auth */
  171. # define SSL_aRSA 0x00000001U
  172. /* DSS auth */
  173. # define SSL_aDSS 0x00000002U
  174. /* no auth (i.e. use ADH or AECDH) */
  175. # define SSL_aNULL 0x00000004U
  176. /* ECDSA auth*/
  177. # define SSL_aECDSA 0x00000008U
  178. /* PSK auth */
  179. # define SSL_aPSK 0x00000010U
  180. /* GOST R 34.10-2001 signature auth */
  181. # define SSL_aGOST01 0x00000020U
  182. /* SRP auth */
  183. # define SSL_aSRP 0x00000040U
  184. /* GOST R 34.10-2012 signature auth */
  185. # define SSL_aGOST12 0x00000080U
  186. /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
  187. # define SSL_aANY 0x00000000U
  188. /* All bits requiring a certificate */
  189. #define SSL_aCERT \
  190. (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
  191. /* Bits for algorithm_enc (symmetric encryption) */
  192. # define SSL_DES 0x00000001U
  193. # define SSL_3DES 0x00000002U
  194. # define SSL_RC4 0x00000004U
  195. # define SSL_RC2 0x00000008U
  196. # define SSL_IDEA 0x00000010U
  197. # define SSL_eNULL 0x00000020U
  198. # define SSL_AES128 0x00000040U
  199. # define SSL_AES256 0x00000080U
  200. # define SSL_CAMELLIA128 0x00000100U
  201. # define SSL_CAMELLIA256 0x00000200U
  202. # define SSL_eGOST2814789CNT 0x00000400U
  203. # define SSL_SEED 0x00000800U
  204. # define SSL_AES128GCM 0x00001000U
  205. # define SSL_AES256GCM 0x00002000U
  206. # define SSL_AES128CCM 0x00004000U
  207. # define SSL_AES256CCM 0x00008000U
  208. # define SSL_AES128CCM8 0x00010000U
  209. # define SSL_AES256CCM8 0x00020000U
  210. # define SSL_eGOST2814789CNT12 0x00040000U
  211. # define SSL_CHACHA20POLY1305 0x00080000U
  212. # define SSL_ARIA128GCM 0x00100000U
  213. # define SSL_ARIA256GCM 0x00200000U
  214. # define SSL_MAGMA 0x00400000U
  215. # define SSL_KUZNYECHIK 0x00800000U
  216. # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
  217. # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
  218. # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
  219. # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
  220. # define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
  221. # define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
  222. # define SSL_ARIA (SSL_ARIAGCM)
  223. # define SSL_CBC (SSL_DES | SSL_3DES | SSL_RC2 | SSL_IDEA \
  224. | SSL_AES128 | SSL_AES256 | SSL_CAMELLIA128 \
  225. | SSL_CAMELLIA256 | SSL_SEED)
  226. /* Bits for algorithm_mac (symmetric authentication) */
  227. # define SSL_MD5 0x00000001U
  228. # define SSL_SHA1 0x00000002U
  229. # define SSL_GOST94 0x00000004U
  230. # define SSL_GOST89MAC 0x00000008U
  231. # define SSL_SHA256 0x00000010U
  232. # define SSL_SHA384 0x00000020U
  233. /* Not a real MAC, just an indication it is part of cipher */
  234. # define SSL_AEAD 0x00000040U
  235. # define SSL_GOST12_256 0x00000080U
  236. # define SSL_GOST89MAC12 0x00000100U
  237. # define SSL_GOST12_512 0x00000200U
  238. # define SSL_MAGMAOMAC 0x00000400U
  239. # define SSL_KUZNYECHIKOMAC 0x00000800U
  240. /*
  241. * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
  242. * sure to update this constant too
  243. */
  244. # define SSL_MD_MD5_IDX 0
  245. # define SSL_MD_SHA1_IDX 1
  246. # define SSL_MD_GOST94_IDX 2
  247. # define SSL_MD_GOST89MAC_IDX 3
  248. # define SSL_MD_SHA256_IDX 4
  249. # define SSL_MD_SHA384_IDX 5
  250. # define SSL_MD_GOST12_256_IDX 6
  251. # define SSL_MD_GOST89MAC12_IDX 7
  252. # define SSL_MD_GOST12_512_IDX 8
  253. # define SSL_MD_MD5_SHA1_IDX 9
  254. # define SSL_MD_SHA224_IDX 10
  255. # define SSL_MD_SHA512_IDX 11
  256. # define SSL_MD_MAGMAOMAC_IDX 12
  257. # define SSL_MD_KUZNYECHIKOMAC_IDX 13
  258. # define SSL_MAX_DIGEST 14
  259. #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
  260. /* Bits for algorithm2 (handshake digests and other extra flags) */
  261. /* Bits 0-7 are handshake MAC */
  262. # define SSL_HANDSHAKE_MAC_MASK 0xFF
  263. # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
  264. # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
  265. # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
  266. # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
  267. # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
  268. # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
  269. # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
  270. /* Bits 8-15 bits are PRF */
  271. # define TLS1_PRF_DGST_SHIFT 8
  272. # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
  273. # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
  274. # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
  275. # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
  276. # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
  277. # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
  278. # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
  279. /*
  280. * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
  281. * goes into algorithm2)
  282. */
  283. # define TLS1_STREAM_MAC 0x10000
  284. /*
  285. * TLSTREE cipher/mac key derivation from draft-smyshlyaev-tls12-gost-suites
  286. * (currently this also goes into algorithm2)
  287. */
  288. # define TLS1_TLSTREE 0x20000
  289. # define SSL_STRONG_MASK 0x0000001FU
  290. # define SSL_DEFAULT_MASK 0X00000020U
  291. # define SSL_STRONG_NONE 0x00000001U
  292. # define SSL_LOW 0x00000002U
  293. # define SSL_MEDIUM 0x00000004U
  294. # define SSL_HIGH 0x00000008U
  295. # define SSL_FIPS 0x00000010U
  296. # define SSL_NOT_DEFAULT 0x00000020U
  297. /* we have used 0000003f - 26 bits left to go */
  298. /* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
  299. # define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
  300. /* Check if an SSL structure is using DTLS */
  301. # define SSL_CONNECTION_IS_DTLS(s) \
  302. (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
  303. /* Check if we are using TLSv1.3 */
  304. # define SSL_CONNECTION_IS_TLS13(s) (!SSL_CONNECTION_IS_DTLS(s) \
  305. && SSL_CONNECTION_GET_SSL(s)->method->version >= TLS1_3_VERSION \
  306. && SSL_CONNECTION_GET_SSL(s)->method->version != TLS_ANY_VERSION)
  307. # define SSL_CONNECTION_TREAT_AS_TLS13(s) \
  308. (SSL_CONNECTION_IS_TLS13(s) \
  309. || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
  310. || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
  311. || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
  312. || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
  313. || (s)->hello_retry_request == SSL_HRR_PENDING)
  314. # define SSL_IS_FIRST_HANDSHAKE(s) ((s)->s3.tmp.finish_md_len == 0 \
  315. || (s)->s3.tmp.peer_finish_md_len == 0)
  316. /* See if we need explicit IV */
  317. # define SSL_USE_EXPLICIT_IV(s) \
  318. (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
  319. /*
  320. * See if we use signature algorithms extension and signature algorithm
  321. * before signatures.
  322. */
  323. # define SSL_USE_SIGALGS(s) \
  324. (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
  325. /*
  326. * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
  327. * apply to others in future.
  328. */
  329. # define SSL_USE_TLS1_2_CIPHERS(s) \
  330. (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
  331. /*
  332. * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
  333. * flags because it may not be set to correct version yet.
  334. */
  335. # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
  336. ((!SSL_CONNECTION_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
  337. (SSL_CONNECTION_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
  338. /*
  339. * Determine if a client should send signature algorithms extension:
  340. * as with TLS1.2 cipher we can't rely on method flags.
  341. */
  342. # define SSL_CLIENT_USE_SIGALGS(s) \
  343. SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
  344. # define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
  345. (((value) >= TLSEXT_max_fragment_length_512) && \
  346. ((value) <= TLSEXT_max_fragment_length_4096))
  347. # define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
  348. IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
  349. # define GET_MAX_FRAGMENT_LENGTH(session) \
  350. (512U << (session->ext.max_fragment_len_mode - 1))
  351. # define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
  352. # define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
  353. /* Mostly for SSLv3 */
  354. # define SSL_PKEY_RSA 0
  355. # define SSL_PKEY_RSA_PSS_SIGN 1
  356. # define SSL_PKEY_DSA_SIGN 2
  357. # define SSL_PKEY_ECC 3
  358. # define SSL_PKEY_GOST01 4
  359. # define SSL_PKEY_GOST12_256 5
  360. # define SSL_PKEY_GOST12_512 6
  361. # define SSL_PKEY_ED25519 7
  362. # define SSL_PKEY_ED448 8
  363. # define SSL_PKEY_NUM 9
  364. # define SSL_ENC_DES_IDX 0
  365. # define SSL_ENC_3DES_IDX 1
  366. # define SSL_ENC_RC4_IDX 2
  367. # define SSL_ENC_RC2_IDX 3
  368. # define SSL_ENC_IDEA_IDX 4
  369. # define SSL_ENC_NULL_IDX 5
  370. # define SSL_ENC_AES128_IDX 6
  371. # define SSL_ENC_AES256_IDX 7
  372. # define SSL_ENC_CAMELLIA128_IDX 8
  373. # define SSL_ENC_CAMELLIA256_IDX 9
  374. # define SSL_ENC_GOST89_IDX 10
  375. # define SSL_ENC_SEED_IDX 11
  376. # define SSL_ENC_AES128GCM_IDX 12
  377. # define SSL_ENC_AES256GCM_IDX 13
  378. # define SSL_ENC_AES128CCM_IDX 14
  379. # define SSL_ENC_AES256CCM_IDX 15
  380. # define SSL_ENC_AES128CCM8_IDX 16
  381. # define SSL_ENC_AES256CCM8_IDX 17
  382. # define SSL_ENC_GOST8912_IDX 18
  383. # define SSL_ENC_CHACHA_IDX 19
  384. # define SSL_ENC_ARIA128GCM_IDX 20
  385. # define SSL_ENC_ARIA256GCM_IDX 21
  386. # define SSL_ENC_MAGMA_IDX 22
  387. # define SSL_ENC_KUZNYECHIK_IDX 23
  388. # define SSL_ENC_NUM_IDX 24
  389. /*-
  390. * SSL_kRSA <- RSA_ENC
  391. * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
  392. * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
  393. * SSL_aRSA <- RSA_ENC | RSA_SIGN
  394. * SSL_aDSS <- DSA_SIGN
  395. */
  396. /*-
  397. #define CERT_INVALID 0
  398. #define CERT_PUBLIC_KEY 1
  399. #define CERT_PRIVATE_KEY 2
  400. */
  401. /* Post-Handshake Authentication state */
  402. typedef enum {
  403. SSL_PHA_NONE = 0,
  404. SSL_PHA_EXT_SENT, /* client-side only: extension sent */
  405. SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
  406. SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
  407. SSL_PHA_REQUESTED /* request received by client, or sent by server */
  408. } SSL_PHA_STATE;
  409. /* CipherSuite length. SSLv3 and all TLS versions. */
  410. # define TLS_CIPHER_LEN 2
  411. /* used to hold info on the particular ciphers used */
  412. struct ssl_cipher_st {
  413. uint32_t valid;
  414. const char *name; /* text name */
  415. const char *stdname; /* RFC name */
  416. uint32_t id; /* id, 4 bytes, first is version */
  417. /*
  418. * changed in 1.0.0: these four used to be portions of a single value
  419. * 'algorithms'
  420. */
  421. uint32_t algorithm_mkey; /* key exchange algorithm */
  422. uint32_t algorithm_auth; /* server authentication */
  423. uint32_t algorithm_enc; /* symmetric encryption */
  424. uint32_t algorithm_mac; /* symmetric authentication */
  425. int min_tls; /* minimum SSL/TLS protocol version */
  426. int max_tls; /* maximum SSL/TLS protocol version */
  427. int min_dtls; /* minimum DTLS protocol version */
  428. int max_dtls; /* maximum DTLS protocol version */
  429. uint32_t algo_strength; /* strength and export flags */
  430. uint32_t algorithm2; /* Extra flags */
  431. int32_t strength_bits; /* Number of bits really used */
  432. uint32_t alg_bits; /* Number of bits for algorithm */
  433. };
  434. /* Used to hold SSL/TLS functions */
  435. struct ssl_method_st {
  436. int version;
  437. unsigned flags;
  438. unsigned long mask;
  439. SSL *(*ssl_new) (SSL_CTX *ctx);
  440. void (*ssl_free) (SSL *s);
  441. int (*ssl_reset) (SSL *s);
  442. int (*ssl_init) (SSL *s);
  443. int (*ssl_clear) (SSL *s);
  444. void (*ssl_deinit) (SSL *s);
  445. int (*ssl_accept) (SSL *s);
  446. int (*ssl_connect) (SSL *s);
  447. int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
  448. int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
  449. int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
  450. int (*ssl_shutdown) (SSL *s);
  451. int (*ssl_renegotiate) (SSL *s);
  452. int (*ssl_renegotiate_check) (SSL *s, int);
  453. int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
  454. unsigned char *buf, size_t len, int peek,
  455. size_t *readbytes);
  456. int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
  457. size_t *written);
  458. int (*ssl_dispatch_alert) (SSL *s);
  459. long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
  460. long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
  461. const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
  462. int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
  463. size_t *len);
  464. size_t (*ssl_pending) (const SSL *s);
  465. int (*num_ciphers) (void);
  466. const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
  467. OSSL_TIME (*get_timeout) (void);
  468. const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
  469. int (*ssl_version) (void);
  470. long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
  471. long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
  472. };
  473. /*
  474. * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
  475. * consistency, even in the event of OPENSSL_NO_PSK being defined.
  476. */
  477. # define TLS13_MAX_RESUMPTION_PSK_LENGTH 512
  478. /*-
  479. * Lets make this into an ASN.1 type structure as follows
  480. * SSL_SESSION_ID ::= SEQUENCE {
  481. * version INTEGER, -- structure version number
  482. * SSLversion INTEGER, -- SSL version number
  483. * Cipher OCTET STRING, -- the 3 byte cipher ID
  484. * Session_ID OCTET STRING, -- the Session ID
  485. * Master_key OCTET STRING, -- the master key
  486. * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
  487. * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
  488. * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
  489. * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
  490. * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
  491. * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
  492. * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
  493. * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
  494. * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
  495. * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
  496. * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
  497. * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
  498. * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
  499. * flags [ 13 ] EXPLICIT INTEGER -- optional flags
  500. * }
  501. * Look in ssl/ssl_asn1.c for more details
  502. * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
  503. */
  504. struct ssl_session_st {
  505. int ssl_version; /* what ssl version session info is being kept
  506. * in here? */
  507. size_t master_key_length;
  508. /* TLSv1.3 early_secret used for external PSKs */
  509. unsigned char early_secret[EVP_MAX_MD_SIZE];
  510. /*
  511. * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
  512. * PSK
  513. */
  514. unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
  515. /* session_id - valid? */
  516. size_t session_id_length;
  517. unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  518. /*
  519. * this is used to determine whether the session is being reused in the
  520. * appropriate context. It is up to the application to set this, via
  521. * SSL_new
  522. */
  523. size_t sid_ctx_length;
  524. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  525. # ifndef OPENSSL_NO_PSK
  526. char *psk_identity_hint;
  527. char *psk_identity;
  528. # endif
  529. /*
  530. * Used to indicate that session resumption is not allowed. Applications
  531. * can also set this bit for a new session via not_resumable_session_cb
  532. * to disable session caching and tickets.
  533. */
  534. int not_resumable;
  535. /* This is the cert and type for the other end. */
  536. X509 *peer;
  537. /* Certificate chain peer sent. */
  538. STACK_OF(X509) *peer_chain;
  539. /*
  540. * when app_verify_callback accepts a session where the peer's
  541. * certificate is not ok, we must remember the error for session reuse:
  542. */
  543. long verify_result; /* only for servers */
  544. CRYPTO_REF_COUNT references;
  545. OSSL_TIME timeout;
  546. OSSL_TIME time;
  547. OSSL_TIME calc_timeout;
  548. unsigned int compress_meth; /* Need to lookup the method */
  549. const SSL_CIPHER *cipher;
  550. unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
  551. * load the 'cipher' structure */
  552. unsigned int kex_group; /* TLS group from key exchange */
  553. CRYPTO_EX_DATA ex_data; /* application specific data */
  554. /*
  555. * These are used to make removal of session-ids more efficient and to
  556. * implement a maximum cache size.
  557. */
  558. struct ssl_session_st *prev, *next;
  559. struct {
  560. char *hostname;
  561. /* RFC4507 info */
  562. unsigned char *tick; /* Session ticket */
  563. size_t ticklen; /* Session ticket length */
  564. /* Session lifetime hint in seconds */
  565. unsigned long tick_lifetime_hint;
  566. uint32_t tick_age_add;
  567. /* Max number of bytes that can be sent as early data */
  568. uint32_t max_early_data;
  569. /* The ALPN protocol selected for this session */
  570. unsigned char *alpn_selected;
  571. size_t alpn_selected_len;
  572. /*
  573. * Maximum Fragment Length as per RFC 4366.
  574. * If this value does not contain RFC 4366 allowed values (1-4) then
  575. * either the Maximum Fragment Length Negotiation failed or was not
  576. * performed at all.
  577. */
  578. uint8_t max_fragment_len_mode;
  579. } ext;
  580. # ifndef OPENSSL_NO_SRP
  581. char *srp_username;
  582. # endif
  583. unsigned char *ticket_appdata;
  584. size_t ticket_appdata_len;
  585. uint32_t flags;
  586. SSL_CTX *owner;
  587. CRYPTO_RWLOCK *lock;
  588. };
  589. /* Extended master secret support */
  590. # define SSL_SESS_FLAG_EXTMS 0x1
  591. # ifndef OPENSSL_NO_SRP
  592. typedef struct srp_ctx_st {
  593. /* param for all the callbacks */
  594. void *SRP_cb_arg;
  595. /* set client Hello login callback */
  596. int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
  597. /* set SRP N/g param callback for verification */
  598. int (*SRP_verify_param_callback) (SSL *, void *);
  599. /* set SRP client passwd callback */
  600. char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
  601. char *login;
  602. BIGNUM *N, *g, *s, *B, *A;
  603. BIGNUM *a, *b, *v;
  604. char *info;
  605. int strength;
  606. unsigned long srp_Mask;
  607. } SRP_CTX;
  608. # endif
  609. typedef enum {
  610. SSL_EARLY_DATA_NONE = 0,
  611. SSL_EARLY_DATA_CONNECT_RETRY,
  612. SSL_EARLY_DATA_CONNECTING,
  613. SSL_EARLY_DATA_WRITE_RETRY,
  614. SSL_EARLY_DATA_WRITING,
  615. SSL_EARLY_DATA_WRITE_FLUSH,
  616. SSL_EARLY_DATA_UNAUTH_WRITING,
  617. SSL_EARLY_DATA_FINISHED_WRITING,
  618. SSL_EARLY_DATA_ACCEPT_RETRY,
  619. SSL_EARLY_DATA_ACCEPTING,
  620. SSL_EARLY_DATA_READ_RETRY,
  621. SSL_EARLY_DATA_READING,
  622. SSL_EARLY_DATA_FINISHED_READING
  623. } SSL_EARLY_DATA_STATE;
  624. /*
  625. * We check that the amount of unreadable early data doesn't exceed
  626. * max_early_data. max_early_data is given in plaintext bytes. However if it is
  627. * unreadable then we only know the number of ciphertext bytes. We also don't
  628. * know how much the overhead should be because it depends on the ciphersuite.
  629. * We make a small allowance. We assume 5 records of actual data plus the end
  630. * of early data alert record. Each record has a tag and a content type byte.
  631. * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
  632. * content of the alert record either which is 2 bytes.
  633. */
  634. # define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
  635. /*
  636. * The allowance we have between the client's calculated ticket age and our own.
  637. * We allow for 10 seconds. If a ticket is presented and the
  638. * client's age calculation is different by more than this than our own then we
  639. * do not allow that ticket for early_data.
  640. */
  641. # define TICKET_AGE_ALLOWANCE ossl_seconds2time(10)
  642. #define MAX_COMPRESSIONS_SIZE 255
  643. struct ssl_comp_st {
  644. int id;
  645. const char *name;
  646. COMP_METHOD *method;
  647. };
  648. typedef struct raw_extension_st {
  649. /* Raw packet data for the extension */
  650. PACKET data;
  651. /* Set to 1 if the extension is present or 0 otherwise */
  652. int present;
  653. /* Set to 1 if we have already parsed the extension or 0 otherwise */
  654. int parsed;
  655. /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
  656. unsigned int type;
  657. /* Track what order extensions are received in (0-based). */
  658. size_t received_order;
  659. } RAW_EXTENSION;
  660. typedef struct {
  661. unsigned int isv2;
  662. unsigned int legacy_version;
  663. unsigned char random[SSL3_RANDOM_SIZE];
  664. size_t session_id_len;
  665. unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  666. size_t dtls_cookie_len;
  667. unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
  668. PACKET ciphersuites;
  669. size_t compressions_len;
  670. unsigned char compressions[MAX_COMPRESSIONS_SIZE];
  671. PACKET extensions;
  672. size_t pre_proc_exts_len;
  673. RAW_EXTENSION *pre_proc_exts;
  674. } CLIENTHELLO_MSG;
  675. /*
  676. * Extension index values NOTE: Any updates to these defines should be mirrored
  677. * with equivalent updates to ext_defs in extensions.c
  678. */
  679. typedef enum tlsext_index_en {
  680. TLSEXT_IDX_renegotiate,
  681. TLSEXT_IDX_server_name,
  682. TLSEXT_IDX_max_fragment_length,
  683. TLSEXT_IDX_srp,
  684. TLSEXT_IDX_ec_point_formats,
  685. TLSEXT_IDX_supported_groups,
  686. TLSEXT_IDX_session_ticket,
  687. TLSEXT_IDX_status_request,
  688. TLSEXT_IDX_next_proto_neg,
  689. TLSEXT_IDX_application_layer_protocol_negotiation,
  690. TLSEXT_IDX_use_srtp,
  691. TLSEXT_IDX_encrypt_then_mac,
  692. TLSEXT_IDX_signed_certificate_timestamp,
  693. TLSEXT_IDX_extended_master_secret,
  694. TLSEXT_IDX_signature_algorithms_cert,
  695. TLSEXT_IDX_post_handshake_auth,
  696. TLSEXT_IDX_signature_algorithms,
  697. TLSEXT_IDX_supported_versions,
  698. TLSEXT_IDX_psk_kex_modes,
  699. TLSEXT_IDX_key_share,
  700. TLSEXT_IDX_cookie,
  701. TLSEXT_IDX_cryptopro_bug,
  702. TLSEXT_IDX_compress_certificate,
  703. TLSEXT_IDX_early_data,
  704. TLSEXT_IDX_certificate_authorities,
  705. TLSEXT_IDX_padding,
  706. TLSEXT_IDX_psk,
  707. /* Dummy index - must always be the last entry */
  708. TLSEXT_IDX_num_builtins
  709. } TLSEXT_INDEX;
  710. DEFINE_LHASH_OF_EX(SSL_SESSION);
  711. /* Needed in ssl_cert.c */
  712. DEFINE_LHASH_OF_EX(X509_NAME);
  713. # define TLSEXT_KEYNAME_LENGTH 16
  714. # define TLSEXT_TICK_KEY_LENGTH 32
  715. typedef struct ssl_ctx_ext_secure_st {
  716. unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
  717. unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
  718. } SSL_CTX_EXT_SECURE;
  719. /*
  720. * Helper function for HMAC
  721. * The structure should be considered opaque, it will change once the low
  722. * level deprecated calls are removed. At that point it can be replaced
  723. * by EVP_MAC_CTX and most of the functions converted to macros or inlined
  724. * directly.
  725. */
  726. typedef struct ssl_hmac_st {
  727. EVP_MAC_CTX *ctx;
  728. # ifndef OPENSSL_NO_DEPRECATED_3_0
  729. HMAC_CTX *old_ctx;
  730. # endif
  731. } SSL_HMAC;
  732. SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx);
  733. void ssl_hmac_free(SSL_HMAC *ctx);
  734. # ifndef OPENSSL_NO_DEPRECATED_3_0
  735. HMAC_CTX *ssl_hmac_get0_HMAC_CTX(SSL_HMAC *ctx);
  736. # endif
  737. EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx);
  738. int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
  739. int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
  740. int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
  741. size_t max_size);
  742. size_t ssl_hmac_size(const SSL_HMAC *ctx);
  743. int ssl_get_EC_curve_nid(const EVP_PKEY *pkey);
  744. __owur int tls13_set_encoded_pub_key(EVP_PKEY *pkey,
  745. const unsigned char *enckey,
  746. size_t enckeylen);
  747. typedef struct tls_group_info_st {
  748. char *tlsname; /* Curve Name as in TLS specs */
  749. char *realname; /* Curve Name according to provider */
  750. char *algorithm; /* Algorithm name to fetch */
  751. unsigned int secbits; /* Bits of security (from SP800-57) */
  752. uint16_t group_id; /* Group ID */
  753. int mintls; /* Minimum TLS version, -1 unsupported */
  754. int maxtls; /* Maximum TLS version (or 0 for undefined) */
  755. int mindtls; /* Minimum DTLS version, -1 unsupported */
  756. int maxdtls; /* Maximum DTLS version (or 0 for undefined) */
  757. char is_kem; /* Mode for this Group: 0 is KEX, 1 is KEM */
  758. } TLS_GROUP_INFO;
  759. /* flags values */
  760. # define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */
  761. # define TLS_GROUP_CURVE_PRIME 0x00000001U
  762. # define TLS_GROUP_CURVE_CHAR2 0x00000002U
  763. # define TLS_GROUP_CURVE_CUSTOM 0x00000004U
  764. # define TLS_GROUP_FFDHE 0x00000008U
  765. # define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U
  766. # define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE|TLS_GROUP_ONLY_FOR_TLS1_3)
  767. struct ssl_ctx_st {
  768. OSSL_LIB_CTX *libctx;
  769. const SSL_METHOD *method;
  770. STACK_OF(SSL_CIPHER) *cipher_list;
  771. /* same as above but sorted for lookup */
  772. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  773. /* TLSv1.3 specific ciphersuites */
  774. STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
  775. struct x509_store_st /* X509_STORE */ *cert_store;
  776. LHASH_OF(SSL_SESSION) *sessions;
  777. /*
  778. * Most session-ids that will be cached, default is
  779. * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
  780. */
  781. size_t session_cache_size;
  782. struct ssl_session_st *session_cache_head;
  783. struct ssl_session_st *session_cache_tail;
  784. /*
  785. * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
  786. * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
  787. * means only SSL_accept will cache SSL_SESSIONS.
  788. */
  789. uint32_t session_cache_mode;
  790. /*
  791. * If timeout is not 0, it is the default timeout value set when
  792. * SSL_new() is called. This has been put in to make life easier to set
  793. * things up
  794. */
  795. OSSL_TIME session_timeout;
  796. /*
  797. * If this callback is not null, it will be called each time a session id
  798. * is added to the cache. If this function returns 1, it means that the
  799. * callback will do a SSL_SESSION_free() when it has finished using it.
  800. * Otherwise, on 0, it means the callback has finished with it. If
  801. * remove_session_cb is not null, it will be called when a session-id is
  802. * removed from the cache. After the call, OpenSSL will
  803. * SSL_SESSION_free() it.
  804. */
  805. int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
  806. void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
  807. SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
  808. const unsigned char *data, int len,
  809. int *copy);
  810. struct {
  811. TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
  812. TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
  813. TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
  814. TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
  815. TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
  816. TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
  817. TSAN_QUALIFIER int sess_miss; /* session lookup misses */
  818. TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
  819. TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
  820. TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
  821. TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
  822. * the cache was passed back via
  823. * the callback. This indicates
  824. * that the application is
  825. * supplying session-id's from
  826. * other processes - spooky
  827. * :-) */
  828. } stats;
  829. #ifdef TSAN_REQUIRES_LOCKING
  830. CRYPTO_RWLOCK *tsan_lock;
  831. #endif
  832. CRYPTO_REF_COUNT references;
  833. /* if defined, these override the X509_verify_cert() calls */
  834. int (*app_verify_callback) (X509_STORE_CTX *, void *);
  835. void *app_verify_arg;
  836. /*
  837. * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
  838. * ('app_verify_callback' was called with just one argument)
  839. */
  840. /* Default password callback. */
  841. pem_password_cb *default_passwd_callback;
  842. /* Default password callback user data. */
  843. void *default_passwd_callback_userdata;
  844. /* get client cert callback */
  845. int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
  846. /* cookie generate callback */
  847. int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
  848. unsigned int *cookie_len);
  849. /* verify cookie callback */
  850. int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
  851. unsigned int cookie_len);
  852. /* TLS1.3 app-controlled cookie generate callback */
  853. int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
  854. size_t *cookie_len);
  855. /* TLS1.3 verify app-controlled cookie callback */
  856. int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
  857. size_t cookie_len);
  858. CRYPTO_EX_DATA ex_data;
  859. const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
  860. const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3-sha1' */
  861. STACK_OF(X509) *extra_certs;
  862. STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
  863. /* Default values used when no per-SSL value is defined follow */
  864. /* used if SSL's info_callback is NULL */
  865. void (*info_callback) (const SSL *ssl, int type, int val);
  866. /*
  867. * What we put in certificate_authorities extension for TLS 1.3
  868. * (ClientHello and CertificateRequest) or just client cert requests for
  869. * earlier versions. If client_ca_names is populated then it is only used
  870. * for client cert requests, and in preference to ca_names.
  871. */
  872. STACK_OF(X509_NAME) *ca_names;
  873. STACK_OF(X509_NAME) *client_ca_names;
  874. /*
  875. * Default values to use in SSL structures follow (these are copied by
  876. * SSL_new)
  877. */
  878. uint64_t options;
  879. uint32_t mode;
  880. int min_proto_version;
  881. int max_proto_version;
  882. size_t max_cert_list;
  883. struct cert_st /* CERT */ *cert;
  884. int read_ahead;
  885. /* callback that allows applications to peek at protocol messages */
  886. void (*msg_callback) (int write_p, int version, int content_type,
  887. const void *buf, size_t len, SSL *ssl, void *arg);
  888. void *msg_callback_arg;
  889. uint32_t verify_mode;
  890. size_t sid_ctx_length;
  891. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  892. /* called 'verify_callback' in the SSL */
  893. int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
  894. /* Default generate session ID callback. */
  895. GEN_SESSION_CB generate_session_id;
  896. X509_VERIFY_PARAM *param;
  897. int quiet_shutdown;
  898. # ifndef OPENSSL_NO_CT
  899. CTLOG_STORE *ctlog_store; /* CT Log Store */
  900. /*
  901. * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
  902. * If they are not, the connection should be aborted.
  903. */
  904. ssl_ct_validation_cb ct_validation_callback;
  905. void *ct_validation_callback_arg;
  906. # endif
  907. /*
  908. * If we're using more than one pipeline how should we divide the data
  909. * up between the pipes?
  910. */
  911. size_t split_send_fragment;
  912. /*
  913. * Maximum amount of data to send in one fragment. actual record size can
  914. * be more than this due to padding and MAC overheads.
  915. */
  916. size_t max_send_fragment;
  917. /* Up to how many pipelines should we use? If 0 then 1 is assumed */
  918. size_t max_pipelines;
  919. /* The default read buffer length to use (0 means not set) */
  920. size_t default_read_buf_len;
  921. # ifndef OPENSSL_NO_ENGINE
  922. /*
  923. * Engine to pass requests for client certs to
  924. */
  925. ENGINE *client_cert_engine;
  926. # endif
  927. /* ClientHello callback. Mostly for extensions, but not entirely. */
  928. SSL_client_hello_cb_fn client_hello_cb;
  929. void *client_hello_cb_arg;
  930. /* TLS extensions. */
  931. struct {
  932. /* TLS extensions servername callback */
  933. int (*servername_cb) (SSL *, int *, void *);
  934. void *servername_arg;
  935. /* RFC 4507 session ticket keys */
  936. unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
  937. SSL_CTX_EXT_SECURE *secure;
  938. # ifndef OPENSSL_NO_DEPRECATED_3_0
  939. /* Callback to support customisation of ticket key setting */
  940. int (*ticket_key_cb) (SSL *ssl,
  941. unsigned char *name, unsigned char *iv,
  942. EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
  943. #endif
  944. int (*ticket_key_evp_cb) (SSL *ssl,
  945. unsigned char *name, unsigned char *iv,
  946. EVP_CIPHER_CTX *ectx, EVP_MAC_CTX *hctx,
  947. int enc);
  948. /* certificate status request info */
  949. /* Callback for status request */
  950. int (*status_cb) (SSL *ssl, void *arg);
  951. void *status_arg;
  952. /* ext status type used for CSR extension (OCSP Stapling) */
  953. int status_type;
  954. /* RFC 4366 Maximum Fragment Length Negotiation */
  955. uint8_t max_fragment_len_mode;
  956. /* EC extension values inherited by SSL structure */
  957. size_t ecpointformats_len;
  958. unsigned char *ecpointformats;
  959. size_t supportedgroups_len;
  960. uint16_t *supportedgroups;
  961. uint16_t *supported_groups_default;
  962. size_t supported_groups_default_len;
  963. /*
  964. * ALPN information (we are in the process of transitioning from NPN to
  965. * ALPN.)
  966. */
  967. /*-
  968. * For a server, this contains a callback function that allows the
  969. * server to select the protocol for the connection.
  970. * out: on successful return, this must point to the raw protocol
  971. * name (without the length prefix).
  972. * outlen: on successful return, this contains the length of |*out|.
  973. * in: points to the client's list of supported protocols in
  974. * wire-format.
  975. * inlen: the length of |in|.
  976. */
  977. int (*alpn_select_cb) (SSL *s,
  978. const unsigned char **out,
  979. unsigned char *outlen,
  980. const unsigned char *in,
  981. unsigned int inlen, void *arg);
  982. void *alpn_select_cb_arg;
  983. /*
  984. * For a client, this contains the list of supported protocols in wire
  985. * format.
  986. */
  987. unsigned char *alpn;
  988. size_t alpn_len;
  989. # ifndef OPENSSL_NO_NEXTPROTONEG
  990. /* Next protocol negotiation information */
  991. /*
  992. * For a server, this contains a callback function by which the set of
  993. * advertised protocols can be provided.
  994. */
  995. SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
  996. void *npn_advertised_cb_arg;
  997. /*
  998. * For a client, this contains a callback function that selects the next
  999. * protocol from the list provided by the server.
  1000. */
  1001. SSL_CTX_npn_select_cb_func npn_select_cb;
  1002. void *npn_select_cb_arg;
  1003. # endif
  1004. unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
  1005. } ext;
  1006. # ifndef OPENSSL_NO_PSK
  1007. SSL_psk_client_cb_func psk_client_callback;
  1008. SSL_psk_server_cb_func psk_server_callback;
  1009. # endif
  1010. SSL_psk_find_session_cb_func psk_find_session_cb;
  1011. SSL_psk_use_session_cb_func psk_use_session_cb;
  1012. # ifndef OPENSSL_NO_SRP
  1013. SRP_CTX srp_ctx; /* ctx for SRP authentication */
  1014. # endif
  1015. /* Shared DANE context */
  1016. struct dane_ctx_st dane;
  1017. # ifndef OPENSSL_NO_SRTP
  1018. /* SRTP profiles we are willing to do from RFC 5764 */
  1019. STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
  1020. # endif
  1021. /*
  1022. * Callback for disabling session caching and ticket support on a session
  1023. * basis, depending on the chosen cipher.
  1024. */
  1025. int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
  1026. CRYPTO_RWLOCK *lock;
  1027. /*
  1028. * Callback for logging key material for use with debugging tools like
  1029. * Wireshark. The callback should log `line` followed by a newline.
  1030. */
  1031. SSL_CTX_keylog_cb_func keylog_callback;
  1032. /*
  1033. * The maximum number of bytes advertised in session tickets that can be
  1034. * sent as early data.
  1035. */
  1036. uint32_t max_early_data;
  1037. /*
  1038. * The maximum number of bytes of early data that a server will tolerate
  1039. * (which should be at least as much as max_early_data).
  1040. */
  1041. uint32_t recv_max_early_data;
  1042. /* TLS1.3 padding callback */
  1043. size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
  1044. void *record_padding_arg;
  1045. size_t block_padding;
  1046. /* Session ticket appdata */
  1047. SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
  1048. SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
  1049. void *ticket_cb_data;
  1050. /* The number of TLS1.3 tickets to automatically send */
  1051. size_t num_tickets;
  1052. /* Callback to determine if early_data is acceptable or not */
  1053. SSL_allow_early_data_cb_fn allow_early_data_cb;
  1054. void *allow_early_data_cb_data;
  1055. /* Do we advertise Post-handshake auth support? */
  1056. int pha_enabled;
  1057. /* Callback for SSL async handling */
  1058. SSL_async_callback_fn async_cb;
  1059. void *async_cb_arg;
  1060. char *propq;
  1061. int ssl_mac_pkey_id[SSL_MD_NUM_IDX];
  1062. const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
  1063. const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX];
  1064. size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
  1065. /* Cache of all sigalgs we know and whether they are available or not */
  1066. struct sigalg_lookup_st *sigalg_lookup_cache;
  1067. TLS_GROUP_INFO *group_list;
  1068. size_t group_list_len;
  1069. size_t group_list_max_len;
  1070. /* masks of disabled algorithms */
  1071. uint32_t disabled_enc_mask;
  1072. uint32_t disabled_mac_mask;
  1073. uint32_t disabled_mkey_mask;
  1074. uint32_t disabled_auth_mask;
  1075. #ifndef OPENSSL_NO_COMP_ALG
  1076. /* certificate compression preferences */
  1077. int cert_comp_prefs[TLSEXT_comp_cert_limit];
  1078. #endif
  1079. };
  1080. typedef struct cert_pkey_st CERT_PKEY;
  1081. #define SSL_TYPE_SSL_CONNECTION 0
  1082. #define SSL_TYPE_QUIC_CONNECTION 1
  1083. #define SSL_TYPE_QUIC_STREAM 2
  1084. struct ssl_st {
  1085. int type;
  1086. SSL_CTX *ctx;
  1087. const SSL_METHOD *method;
  1088. CRYPTO_REF_COUNT references;
  1089. CRYPTO_RWLOCK *lock;
  1090. /* extra application data */
  1091. CRYPTO_EX_DATA ex_data;
  1092. };
  1093. struct ssl_connection_st {
  1094. /* type identifier and common data */
  1095. struct ssl_st ssl;
  1096. #ifndef OPENSSL_NO_QUIC
  1097. /* pointer to parent SSL of QUIC_CONNECTION or self */
  1098. struct ssl_st *user_ssl;
  1099. #endif
  1100. /*
  1101. * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
  1102. * DTLS1_VERSION)
  1103. */
  1104. int version;
  1105. /*
  1106. * There are 2 BIO's even though they are normally both the same. This
  1107. * is so data can be read and written to different handlers
  1108. */
  1109. /* used by SSL_read */
  1110. BIO *rbio;
  1111. /* used by SSL_write */
  1112. BIO *wbio;
  1113. /* used during session-id reuse to concatenate messages */
  1114. BIO *bbio;
  1115. /*
  1116. * This holds a variable that indicates what we were doing when a 0 or -1
  1117. * is returned. This is needed for non-blocking IO so we know what
  1118. * request needs re-doing when in SSL_accept or SSL_connect
  1119. */
  1120. int rwstate;
  1121. int (*handshake_func) (SSL *);
  1122. /*
  1123. * Imagine that here's a boolean member "init" that is switched as soon
  1124. * as SSL_set_{accept/connect}_state is called for the first time, so
  1125. * that "state" and "handshake_func" are properly initialized. But as
  1126. * handshake_func is == 0 until then, we use this test instead of an
  1127. * "init" member.
  1128. */
  1129. /* are we the server side? */
  1130. int server;
  1131. /*
  1132. * Generate a new session or reuse an old one.
  1133. * NB: For servers, the 'new' session may actually be a previously
  1134. * cached session or even the previous session unless
  1135. * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
  1136. */
  1137. int new_session;
  1138. /* don't send shutdown packets */
  1139. int quiet_shutdown;
  1140. /* we have shut things down, 0x01 sent, 0x02 for received */
  1141. int shutdown;
  1142. /* where we are */
  1143. OSSL_STATEM statem;
  1144. SSL_EARLY_DATA_STATE early_data_state;
  1145. BUF_MEM *init_buf; /* buffer used during init */
  1146. void *init_msg; /* pointer to handshake message body, set by
  1147. * ssl3_get_message() */
  1148. size_t init_num; /* amount read/written */
  1149. size_t init_off; /* amount read/written */
  1150. struct {
  1151. long flags;
  1152. size_t read_mac_secret_size;
  1153. unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
  1154. size_t write_mac_secret_size;
  1155. unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
  1156. unsigned char server_random[SSL3_RANDOM_SIZE];
  1157. unsigned char client_random[SSL3_RANDOM_SIZE];
  1158. /* used during startup, digest all incoming/outgoing packets */
  1159. BIO *handshake_buffer;
  1160. /*
  1161. * When handshake digest is determined, buffer is hashed and
  1162. * freed and MD_CTX for the required digest is stored here.
  1163. */
  1164. EVP_MD_CTX *handshake_dgst;
  1165. /*
  1166. * Set whenever an expected ChangeCipherSpec message is processed.
  1167. * Unset when the peer's Finished message is received.
  1168. * Unexpected ChangeCipherSpec messages trigger a fatal alert.
  1169. */
  1170. int change_cipher_spec;
  1171. int warn_alert;
  1172. int fatal_alert;
  1173. /*
  1174. * we allow one fatal and one warning alert to be outstanding, send close
  1175. * alert via the warning alert
  1176. */
  1177. int alert_dispatch;
  1178. unsigned char send_alert[2];
  1179. /*
  1180. * This flag is set when we should renegotiate ASAP, basically when there
  1181. * is no more data in the read or write buffers
  1182. */
  1183. int renegotiate;
  1184. int total_renegotiations;
  1185. int num_renegotiations;
  1186. int in_read_app_data;
  1187. struct {
  1188. /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
  1189. unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
  1190. size_t finish_md_len;
  1191. unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
  1192. size_t peer_finish_md_len;
  1193. size_t message_size;
  1194. int message_type;
  1195. /* used to hold the new cipher we are going to use */
  1196. const SSL_CIPHER *new_cipher;
  1197. EVP_PKEY *pkey; /* holds short lived key exchange key */
  1198. /* used for certificate requests */
  1199. int cert_req;
  1200. /* Certificate types in certificate request message. */
  1201. uint8_t *ctype;
  1202. size_t ctype_len;
  1203. /* Certificate authorities list peer sent */
  1204. STACK_OF(X509_NAME) *peer_ca_names;
  1205. size_t key_block_length;
  1206. unsigned char *key_block;
  1207. const EVP_CIPHER *new_sym_enc;
  1208. const EVP_MD *new_hash;
  1209. int new_mac_pkey_type;
  1210. size_t new_mac_secret_size;
  1211. # ifndef OPENSSL_NO_COMP
  1212. const SSL_COMP *new_compression;
  1213. # else
  1214. char *new_compression;
  1215. # endif
  1216. int cert_request;
  1217. /* Raw values of the cipher list from a client */
  1218. unsigned char *ciphers_raw;
  1219. size_t ciphers_rawlen;
  1220. /* Temporary storage for premaster secret */
  1221. unsigned char *pms;
  1222. size_t pmslen;
  1223. # ifndef OPENSSL_NO_PSK
  1224. /* Temporary storage for PSK key */
  1225. unsigned char *psk;
  1226. size_t psklen;
  1227. # endif
  1228. /* Signature algorithm we actually use */
  1229. const struct sigalg_lookup_st *sigalg;
  1230. /* Pointer to certificate we use */
  1231. CERT_PKEY *cert;
  1232. /*
  1233. * signature algorithms peer reports: e.g. supported signature
  1234. * algorithms extension for server or as part of a certificate
  1235. * request for client.
  1236. * Keep track of the algorithms for TLS and X.509 usage separately.
  1237. */
  1238. uint16_t *peer_sigalgs;
  1239. uint16_t *peer_cert_sigalgs;
  1240. /* Size of above arrays */
  1241. size_t peer_sigalgslen;
  1242. size_t peer_cert_sigalgslen;
  1243. /* Sigalg peer actually uses */
  1244. const struct sigalg_lookup_st *peer_sigalg;
  1245. /*
  1246. * Set if corresponding CERT_PKEY can be used with current
  1247. * SSL session: e.g. appropriate curve, signature algorithms etc.
  1248. * If zero it can't be used at all.
  1249. */
  1250. uint32_t valid_flags[SSL_PKEY_NUM];
  1251. /*
  1252. * For servers the following masks are for the key and auth algorithms
  1253. * that are supported by the certs below. For clients they are masks of
  1254. * *disabled* algorithms based on the current session.
  1255. */
  1256. uint32_t mask_k;
  1257. uint32_t mask_a;
  1258. /*
  1259. * The following are used by the client to see if a cipher is allowed or
  1260. * not. It contains the minimum and maximum version the client's using
  1261. * based on what it knows so far.
  1262. */
  1263. int min_ver;
  1264. int max_ver;
  1265. } tmp;
  1266. /* Connection binding to prevent renegotiation attacks */
  1267. unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
  1268. size_t previous_client_finished_len;
  1269. unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
  1270. size_t previous_server_finished_len;
  1271. int send_connection_binding;
  1272. # ifndef OPENSSL_NO_NEXTPROTONEG
  1273. /*
  1274. * Set if we saw the Next Protocol Negotiation extension from our peer.
  1275. */
  1276. int npn_seen;
  1277. # endif
  1278. /*
  1279. * ALPN information (we are in the process of transitioning from NPN to
  1280. * ALPN.)
  1281. */
  1282. /*
  1283. * In a server these point to the selected ALPN protocol after the
  1284. * ClientHello has been processed. In a client these contain the protocol
  1285. * that the server selected once the ServerHello has been processed.
  1286. */
  1287. unsigned char *alpn_selected;
  1288. size_t alpn_selected_len;
  1289. /* used by the server to know what options were proposed */
  1290. unsigned char *alpn_proposed;
  1291. size_t alpn_proposed_len;
  1292. /* used by the client to know if it actually sent alpn */
  1293. int alpn_sent;
  1294. /*
  1295. * This is set to true if we believe that this is a version of Safari
  1296. * running on OS X 10.6 or newer. We wish to know this because Safari on
  1297. * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
  1298. */
  1299. char is_probably_safari;
  1300. /*
  1301. * Track whether we did a key exchange this handshake or not, so
  1302. * SSL_get_negotiated_group() knows whether to fall back to the
  1303. * value in the SSL_SESSION.
  1304. */
  1305. char did_kex;
  1306. /* For clients: peer temporary key */
  1307. /* The group_id for the key exchange key */
  1308. uint16_t group_id;
  1309. EVP_PKEY *peer_tmp;
  1310. } s3;
  1311. struct dtls1_state_st *d1; /* DTLSv1 variables */
  1312. /* callback that allows applications to peek at protocol messages */
  1313. void (*msg_callback) (int write_p, int version, int content_type,
  1314. const void *buf, size_t len, SSL *ssl, void *arg);
  1315. void *msg_callback_arg;
  1316. int hit; /* reusing a previous session */
  1317. X509_VERIFY_PARAM *param;
  1318. /* Per connection DANE state */
  1319. SSL_DANE dane;
  1320. /* crypto */
  1321. STACK_OF(SSL_CIPHER) *peer_ciphers;
  1322. STACK_OF(SSL_CIPHER) *cipher_list;
  1323. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  1324. /* TLSv1.3 specific ciphersuites */
  1325. STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
  1326. /*
  1327. * These are the ones being used, the ones in SSL_SESSION are the ones to
  1328. * be 'copied' into these ones
  1329. */
  1330. uint32_t mac_flags;
  1331. /*
  1332. * The TLS1.3 secrets.
  1333. */
  1334. unsigned char early_secret[EVP_MAX_MD_SIZE];
  1335. unsigned char handshake_secret[EVP_MAX_MD_SIZE];
  1336. unsigned char master_secret[EVP_MAX_MD_SIZE];
  1337. unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
  1338. unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
  1339. unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
  1340. unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
  1341. unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
  1342. unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
  1343. unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
  1344. unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
  1345. unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
  1346. EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
  1347. unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
  1348. EVP_MD_CTX *read_hash; /* used for mac generation */
  1349. COMP_CTX *compress; /* compression */
  1350. COMP_CTX *expand; /* uncompress */
  1351. EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
  1352. unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
  1353. EVP_MD_CTX *write_hash; /* used for mac generation */
  1354. /* session info */
  1355. /* client cert? */
  1356. /* This is used to hold the server certificate used */
  1357. struct cert_st /* CERT */ *cert;
  1358. /*
  1359. * The hash of all messages prior to the CertificateVerify, and the length
  1360. * of that hash.
  1361. */
  1362. unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
  1363. size_t cert_verify_hash_len;
  1364. /* Flag to indicate whether we should send a HelloRetryRequest or not */
  1365. enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
  1366. hello_retry_request;
  1367. /*
  1368. * the session_id_context is used to ensure sessions are only reused in
  1369. * the appropriate context
  1370. */
  1371. size_t sid_ctx_length;
  1372. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  1373. /* This can also be in the session once a session is established */
  1374. SSL_SESSION *session;
  1375. /* TLSv1.3 PSK session */
  1376. SSL_SESSION *psksession;
  1377. unsigned char *psksession_id;
  1378. size_t psksession_id_len;
  1379. /* Default generate session ID callback. */
  1380. GEN_SESSION_CB generate_session_id;
  1381. /*
  1382. * The temporary TLSv1.3 session id. This isn't really a session id at all
  1383. * but is a random value sent in the legacy session id field.
  1384. */
  1385. unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  1386. size_t tmp_session_id_len;
  1387. /* Used in SSL3 */
  1388. /*
  1389. * 0 don't care about verify failure.
  1390. * 1 fail if verify fails
  1391. */
  1392. uint32_t verify_mode;
  1393. /* fail if callback returns 0 */
  1394. int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
  1395. /* optional informational callback */
  1396. void (*info_callback) (const SSL *ssl, int type, int val);
  1397. /* error bytes to be written */
  1398. int error;
  1399. /* actual code */
  1400. int error_code;
  1401. # ifndef OPENSSL_NO_PSK
  1402. SSL_psk_client_cb_func psk_client_callback;
  1403. SSL_psk_server_cb_func psk_server_callback;
  1404. # endif
  1405. SSL_psk_find_session_cb_func psk_find_session_cb;
  1406. SSL_psk_use_session_cb_func psk_use_session_cb;
  1407. /* Verified chain of peer */
  1408. STACK_OF(X509) *verified_chain;
  1409. long verify_result;
  1410. /*
  1411. * What we put in certificate_authorities extension for TLS 1.3
  1412. * (ClientHello and CertificateRequest) or just client cert requests for
  1413. * earlier versions. If client_ca_names is populated then it is only used
  1414. * for client cert requests, and in preference to ca_names.
  1415. */
  1416. STACK_OF(X509_NAME) *ca_names;
  1417. STACK_OF(X509_NAME) *client_ca_names;
  1418. /* protocol behaviour */
  1419. uint64_t options;
  1420. /* API behaviour */
  1421. uint32_t mode;
  1422. int min_proto_version;
  1423. int max_proto_version;
  1424. size_t max_cert_list;
  1425. int first_packet;
  1426. /*
  1427. * What was passed in ClientHello.legacy_version. Used for RSA pre-master
  1428. * secret and SSLv3/TLS (<=1.2) rollback check
  1429. */
  1430. int client_version;
  1431. /*
  1432. * If we're using more than one pipeline how should we divide the data
  1433. * up between the pipes?
  1434. */
  1435. size_t split_send_fragment;
  1436. /*
  1437. * Maximum amount of data to send in one fragment. actual record size can
  1438. * be more than this due to padding and MAC overheads.
  1439. */
  1440. size_t max_send_fragment;
  1441. /* Up to how many pipelines should we use? If 0 then 1 is assumed */
  1442. size_t max_pipelines;
  1443. struct {
  1444. /* Built-in extension flags */
  1445. uint8_t extflags[TLSEXT_IDX_num_builtins];
  1446. /* TLS extension debug callback */
  1447. void (*debug_cb)(SSL *s, int client_server, int type,
  1448. const unsigned char *data, int len, void *arg);
  1449. void *debug_arg;
  1450. char *hostname;
  1451. /* certificate status request info */
  1452. /* Status type or -1 if no status type */
  1453. int status_type;
  1454. /* Raw extension data, if seen */
  1455. unsigned char *scts;
  1456. /* Length of raw extension data, if seen */
  1457. uint16_t scts_len;
  1458. /* Expect OCSP CertificateStatus message */
  1459. int status_expected;
  1460. struct {
  1461. /* OCSP status request only */
  1462. STACK_OF(OCSP_RESPID) *ids;
  1463. X509_EXTENSIONS *exts;
  1464. /* OCSP response received or to be sent */
  1465. unsigned char *resp;
  1466. size_t resp_len;
  1467. } ocsp;
  1468. /* RFC4507 session ticket expected to be received or sent */
  1469. int ticket_expected;
  1470. /* TLS 1.3 tickets requested by the application. */
  1471. int extra_tickets_expected;
  1472. size_t ecpointformats_len;
  1473. /* our list */
  1474. unsigned char *ecpointformats;
  1475. size_t peer_ecpointformats_len;
  1476. /* peer's list */
  1477. unsigned char *peer_ecpointformats;
  1478. size_t supportedgroups_len;
  1479. /* our list */
  1480. uint16_t *supportedgroups;
  1481. size_t peer_supportedgroups_len;
  1482. /* peer's list */
  1483. uint16_t *peer_supportedgroups;
  1484. /* TLS Session Ticket extension override */
  1485. TLS_SESSION_TICKET_EXT *session_ticket;
  1486. /* TLS Session Ticket extension callback */
  1487. tls_session_ticket_ext_cb_fn session_ticket_cb;
  1488. void *session_ticket_cb_arg;
  1489. /* TLS pre-shared secret session resumption */
  1490. tls_session_secret_cb_fn session_secret_cb;
  1491. void *session_secret_cb_arg;
  1492. /*
  1493. * For a client, this contains the list of supported protocols in wire
  1494. * format.
  1495. */
  1496. unsigned char *alpn;
  1497. size_t alpn_len;
  1498. /*
  1499. * Next protocol negotiation. For the client, this is the protocol that
  1500. * we sent in NextProtocol and is set when handling ServerHello
  1501. * extensions. For a server, this is the client's selected_protocol from
  1502. * NextProtocol and is set when handling the NextProtocol message, before
  1503. * the Finished message.
  1504. */
  1505. unsigned char *npn;
  1506. size_t npn_len;
  1507. /* The available PSK key exchange modes */
  1508. int psk_kex_mode;
  1509. /* Set to one if we have negotiated ETM */
  1510. int use_etm;
  1511. /* Are we expecting to receive early data? */
  1512. int early_data;
  1513. /* Is the session suitable for early data? */
  1514. int early_data_ok;
  1515. /* May be sent by a server in HRR. Must be echoed back in ClientHello */
  1516. unsigned char *tls13_cookie;
  1517. size_t tls13_cookie_len;
  1518. /* Have we received a cookie from the client? */
  1519. int cookieok;
  1520. /*
  1521. * Maximum Fragment Length as per RFC 4366.
  1522. * If this member contains one of the allowed values (1-4)
  1523. * then we should include Maximum Fragment Length Negotiation
  1524. * extension in Client Hello.
  1525. * Please note that value of this member does not have direct
  1526. * effect. The actual (binding) value is stored in SSL_SESSION,
  1527. * as this extension is optional on server side.
  1528. */
  1529. uint8_t max_fragment_len_mode;
  1530. /*
  1531. * On the client side the number of ticket identities we sent in the
  1532. * ClientHello. On the server side the identity of the ticket we
  1533. * selected.
  1534. */
  1535. int tick_identity;
  1536. /* This is the list of algorithms the peer supports that we also support */
  1537. int compress_certificate_from_peer[TLSEXT_comp_cert_limit];
  1538. /* indicate that we sent the extension, so we'll accept it */
  1539. int compress_certificate_sent;
  1540. } ext;
  1541. /*
  1542. * Parsed form of the ClientHello, kept around across client_hello_cb
  1543. * calls.
  1544. */
  1545. CLIENTHELLO_MSG *clienthello;
  1546. /*-
  1547. * no further mod of servername
  1548. * 0 : call the servername extension callback.
  1549. * 1 : prepare 2, allow last ack just after in server callback.
  1550. * 2 : don't call servername callback, no ack in server hello
  1551. */
  1552. int servername_done;
  1553. # ifndef OPENSSL_NO_CT
  1554. /*
  1555. * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
  1556. * If they are not, the connection should be aborted.
  1557. */
  1558. ssl_ct_validation_cb ct_validation_callback;
  1559. /* User-supplied argument that is passed to the ct_validation_callback */
  1560. void *ct_validation_callback_arg;
  1561. /*
  1562. * Consolidated stack of SCTs from all sources.
  1563. * Lazily populated by CT_get_peer_scts(SSL*)
  1564. */
  1565. STACK_OF(SCT) *scts;
  1566. /* Have we attempted to find/parse SCTs yet? */
  1567. int scts_parsed;
  1568. # endif
  1569. SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
  1570. # ifndef OPENSSL_NO_SRTP
  1571. /* What we'll do */
  1572. STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
  1573. /* What's been chosen */
  1574. SRTP_PROTECTION_PROFILE *srtp_profile;
  1575. # endif
  1576. /*-
  1577. * 1 if we are renegotiating.
  1578. * 2 if we are a server and are inside a handshake
  1579. * (i.e. not just sending a HelloRequest)
  1580. */
  1581. int renegotiate;
  1582. /* If sending a KeyUpdate is pending */
  1583. int key_update;
  1584. /* Post-handshake authentication state */
  1585. SSL_PHA_STATE post_handshake_auth;
  1586. int pha_enabled;
  1587. uint8_t* pha_context;
  1588. size_t pha_context_len;
  1589. int certreqs_sent;
  1590. EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
  1591. # ifndef OPENSSL_NO_SRP
  1592. /* ctx for SRP authentication */
  1593. SRP_CTX srp_ctx;
  1594. # endif
  1595. /*
  1596. * Callback for disabling session caching and ticket support on a session
  1597. * basis, depending on the chosen cipher.
  1598. */
  1599. int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
  1600. /* Record layer data */
  1601. RECORD_LAYER rlayer;
  1602. /* Default password callback. */
  1603. pem_password_cb *default_passwd_callback;
  1604. /* Default password callback user data. */
  1605. void *default_passwd_callback_userdata;
  1606. /* Async Job info */
  1607. ASYNC_JOB *job;
  1608. ASYNC_WAIT_CTX *waitctx;
  1609. size_t asyncrw;
  1610. /*
  1611. * The maximum number of bytes advertised in session tickets that can be
  1612. * sent as early data.
  1613. */
  1614. uint32_t max_early_data;
  1615. /*
  1616. * The maximum number of bytes of early data that a server will tolerate
  1617. * (which should be at least as much as max_early_data).
  1618. */
  1619. uint32_t recv_max_early_data;
  1620. /*
  1621. * The number of bytes of early data received so far. If we accepted early
  1622. * data then this is a count of the plaintext bytes. If we rejected it then
  1623. * this is a count of the ciphertext bytes.
  1624. */
  1625. uint32_t early_data_count;
  1626. /* The number of TLS1.3 tickets to automatically send */
  1627. size_t num_tickets;
  1628. /* The number of TLS1.3 tickets actually sent so far */
  1629. size_t sent_tickets;
  1630. /* The next nonce value to use when we send a ticket on this connection */
  1631. uint64_t next_ticket_nonce;
  1632. /* Callback to determine if early_data is acceptable or not */
  1633. SSL_allow_early_data_cb_fn allow_early_data_cb;
  1634. void *allow_early_data_cb_data;
  1635. /* Callback for SSL async handling */
  1636. SSL_async_callback_fn async_cb;
  1637. void *async_cb_arg;
  1638. /*
  1639. * Signature algorithms shared by client and server: cached because these
  1640. * are used most often.
  1641. */
  1642. const struct sigalg_lookup_st **shared_sigalgs;
  1643. size_t shared_sigalgslen;
  1644. #ifndef OPENSSL_NO_COMP_ALG
  1645. /* certificate compression preferences */
  1646. int cert_comp_prefs[TLSEXT_comp_cert_limit];
  1647. #endif
  1648. };
  1649. # define SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, c) \
  1650. ((ssl) == NULL ? NULL \
  1651. : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
  1652. ? (c SSL_CONNECTION *)(ssl) \
  1653. : NULL))
  1654. # define SSL_CONNECTION_NO_CONST
  1655. # define SSL_CONNECTION_FROM_SSL_ONLY(ssl) \
  1656. SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
  1657. # define SSL_CONNECTION_FROM_CONST_SSL_ONLY(ssl) \
  1658. SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
  1659. # define SSL_CONNECTION_GET_CTX(sc) ((sc)->ssl.ctx)
  1660. # ifndef OPENSSL_NO_QUIC
  1661. # include "quic/quic_local.h"
  1662. # define SSL_CONNECTION_FROM_SSL_int(ssl, c) \
  1663. ((ssl) == NULL ? NULL \
  1664. : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
  1665. ? (c SSL_CONNECTION *)(ssl) \
  1666. : ((ssl)->type == SSL_TYPE_QUIC_CONNECTION \
  1667. ? (c SSL_CONNECTION *)((c QUIC_CONNECTION *)(ssl))->tls \
  1668. : NULL)))
  1669. # define SSL_CONNECTION_FROM_SSL(ssl) \
  1670. SSL_CONNECTION_FROM_SSL_int(ssl, SSL_CONNECTION_NO_CONST)
  1671. # define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
  1672. SSL_CONNECTION_FROM_SSL_int(ssl, const)
  1673. # define SSL_CONNECTION_GET_SSL(sc) ((sc)->user_ssl)
  1674. # else
  1675. # define SSL_CONNECTION_FROM_SSL(ssl) \
  1676. SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
  1677. # define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
  1678. SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
  1679. # define SSL_CONNECTION_GET_SSL(sc) (&(sc)->ssl)
  1680. # endif
  1681. /*
  1682. * Structure containing table entry of values associated with the signature
  1683. * algorithms (signature scheme) extension
  1684. */
  1685. typedef struct sigalg_lookup_st {
  1686. /* TLS 1.3 signature scheme name */
  1687. const char *name;
  1688. /* Raw value used in extension */
  1689. uint16_t sigalg;
  1690. /* NID of hash algorithm or NID_undef if no hash */
  1691. int hash;
  1692. /* Index of hash algorithm or -1 if no hash algorithm */
  1693. int hash_idx;
  1694. /* NID of signature algorithm */
  1695. int sig;
  1696. /* Index of signature algorithm */
  1697. int sig_idx;
  1698. /* Combined hash and signature NID, if any */
  1699. int sigandhash;
  1700. /* Required public key curve (ECDSA only) */
  1701. int curve;
  1702. /* Whether this signature algorithm is actually available for use */
  1703. int enabled;
  1704. } SIGALG_LOOKUP;
  1705. /*
  1706. * Structure containing table entry of certificate info corresponding to
  1707. * CERT_PKEY entries
  1708. */
  1709. typedef struct {
  1710. int nid; /* NID of public key algorithm */
  1711. uint32_t amask; /* authmask corresponding to key type */
  1712. } SSL_CERT_LOOKUP;
  1713. /* DTLS structures */
  1714. # ifndef OPENSSL_NO_SCTP
  1715. # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
  1716. # endif
  1717. /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
  1718. # define DTLS1_MAX_MTU_OVERHEAD 48
  1719. /*
  1720. * Flag used in message reuse to indicate the buffer contains the record
  1721. * header as well as the handshake message header.
  1722. */
  1723. # define DTLS1_SKIP_RECORD_HEADER 2
  1724. struct dtls1_retransmit_state {
  1725. const OSSL_RECORD_METHOD *wrlmethod;
  1726. OSSL_RECORD_LAYER *wrl;
  1727. };
  1728. struct hm_header_st {
  1729. unsigned char type;
  1730. size_t msg_len;
  1731. unsigned short seq;
  1732. size_t frag_off;
  1733. size_t frag_len;
  1734. unsigned int is_ccs;
  1735. struct dtls1_retransmit_state saved_retransmit_state;
  1736. };
  1737. typedef struct hm_fragment_st {
  1738. struct hm_header_st msg_header;
  1739. unsigned char *fragment;
  1740. unsigned char *reassembly;
  1741. } hm_fragment;
  1742. typedef struct pqueue_st pqueue;
  1743. typedef struct pitem_st pitem;
  1744. struct pitem_st {
  1745. unsigned char priority[8]; /* 64-bit value in big-endian encoding */
  1746. void *data;
  1747. pitem *next;
  1748. };
  1749. typedef struct pitem_st *piterator;
  1750. pitem *pitem_new(unsigned char *prio64be, void *data);
  1751. void pitem_free(pitem *item);
  1752. pqueue *pqueue_new(void);
  1753. void pqueue_free(pqueue *pq);
  1754. pitem *pqueue_insert(pqueue *pq, pitem *item);
  1755. pitem *pqueue_peek(pqueue *pq);
  1756. pitem *pqueue_pop(pqueue *pq);
  1757. pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
  1758. pitem *pqueue_iterator(pqueue *pq);
  1759. pitem *pqueue_next(piterator *iter);
  1760. size_t pqueue_size(pqueue *pq);
  1761. typedef struct dtls1_state_st {
  1762. unsigned char cookie[DTLS1_COOKIE_LENGTH];
  1763. size_t cookie_len;
  1764. unsigned int cookie_verified;
  1765. /* handshake message numbers */
  1766. unsigned short handshake_write_seq;
  1767. unsigned short next_handshake_write_seq;
  1768. unsigned short handshake_read_seq;
  1769. /* Buffered handshake messages */
  1770. pqueue *buffered_messages;
  1771. /* Buffered (sent) handshake records */
  1772. pqueue *sent_messages;
  1773. size_t link_mtu; /* max on-the-wire DTLS packet size */
  1774. size_t mtu; /* max DTLS packet size */
  1775. struct hm_header_st w_msg_hdr;
  1776. struct hm_header_st r_msg_hdr;
  1777. /* Number of alerts received so far */
  1778. unsigned int timeout_num_alerts;
  1779. /*
  1780. * Indicates when the last handshake msg sent will timeout
  1781. */
  1782. OSSL_TIME next_timeout;
  1783. /* Timeout duration */
  1784. unsigned int timeout_duration_us;
  1785. unsigned int retransmitting;
  1786. # ifndef OPENSSL_NO_SCTP
  1787. int shutdown_received;
  1788. # endif
  1789. DTLS_timer_cb timer_cb;
  1790. } DTLS1_STATE;
  1791. /*
  1792. * From ECC-TLS draft, used in encoding the curve type in ECParameters
  1793. */
  1794. # define EXPLICIT_PRIME_CURVE_TYPE 1
  1795. # define EXPLICIT_CHAR2_CURVE_TYPE 2
  1796. # define NAMED_CURVE_TYPE 3
  1797. # ifndef OPENSSL_NO_COMP_ALG
  1798. struct ossl_comp_cert_st {
  1799. unsigned char *data;
  1800. size_t len;
  1801. size_t orig_len;
  1802. CRYPTO_REF_COUNT references;
  1803. CRYPTO_RWLOCK *lock;
  1804. int alg;
  1805. };
  1806. typedef struct ossl_comp_cert_st OSSL_COMP_CERT;
  1807. void OSSL_COMP_CERT_free(OSSL_COMP_CERT *c);
  1808. int OSSL_COMP_CERT_up_ref(OSSL_COMP_CERT *c);
  1809. # endif
  1810. struct cert_pkey_st {
  1811. X509 *x509;
  1812. EVP_PKEY *privatekey;
  1813. /* Chain for this certificate */
  1814. STACK_OF(X509) *chain;
  1815. /*-
  1816. * serverinfo data for this certificate. The data is in TLS Extension
  1817. * wire format, specifically it's a series of records like:
  1818. * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
  1819. * uint16_t length;
  1820. * uint8_t data[length];
  1821. */
  1822. unsigned char *serverinfo;
  1823. size_t serverinfo_length;
  1824. # ifndef OPENSSL_NO_COMP_ALG
  1825. /* Compressed certificate data - index 0 is unused */
  1826. OSSL_COMP_CERT *comp_cert[TLSEXT_comp_cert_limit];
  1827. int cert_comp_used;
  1828. # endif
  1829. };
  1830. /* Retrieve Suite B flags */
  1831. # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
  1832. /* Uses to check strict mode: suite B modes are always strict */
  1833. # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
  1834. (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
  1835. typedef enum {
  1836. ENDPOINT_CLIENT = 0,
  1837. ENDPOINT_SERVER,
  1838. ENDPOINT_BOTH
  1839. } ENDPOINT;
  1840. typedef struct {
  1841. unsigned short ext_type;
  1842. ENDPOINT role;
  1843. /* The context which this extension applies to */
  1844. unsigned int context;
  1845. /*
  1846. * Per-connection flags relating to this extension type: not used if
  1847. * part of an SSL_CTX structure.
  1848. */
  1849. uint32_t ext_flags;
  1850. SSL_custom_ext_add_cb_ex add_cb;
  1851. SSL_custom_ext_free_cb_ex free_cb;
  1852. void *add_arg;
  1853. SSL_custom_ext_parse_cb_ex parse_cb;
  1854. void *parse_arg;
  1855. } custom_ext_method;
  1856. /* ext_flags values */
  1857. /*
  1858. * Indicates an extension has been received. Used to check for unsolicited or
  1859. * duplicate extensions.
  1860. */
  1861. # define SSL_EXT_FLAG_RECEIVED 0x1
  1862. /*
  1863. * Indicates an extension has been sent: used to enable sending of
  1864. * corresponding ServerHello extension.
  1865. */
  1866. # define SSL_EXT_FLAG_SENT 0x2
  1867. typedef struct {
  1868. custom_ext_method *meths;
  1869. size_t meths_count;
  1870. } custom_ext_methods;
  1871. typedef struct cert_st {
  1872. /* Current active set */
  1873. /*
  1874. * ALWAYS points to an element of the pkeys array
  1875. * Probably it would make more sense to store
  1876. * an index, not a pointer.
  1877. */
  1878. CERT_PKEY *key;
  1879. EVP_PKEY *dh_tmp;
  1880. DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
  1881. int dh_tmp_auto;
  1882. /* Flags related to certificates */
  1883. uint32_t cert_flags;
  1884. CERT_PKEY pkeys[SSL_PKEY_NUM];
  1885. /* Custom certificate types sent in certificate request message. */
  1886. uint8_t *ctype;
  1887. size_t ctype_len;
  1888. /*
  1889. * supported signature algorithms. When set on a client this is sent in
  1890. * the client hello as the supported signature algorithms extension. For
  1891. * servers it represents the signature algorithms we are willing to use.
  1892. */
  1893. uint16_t *conf_sigalgs;
  1894. /* Size of above array */
  1895. size_t conf_sigalgslen;
  1896. /*
  1897. * Client authentication signature algorithms, if not set then uses
  1898. * conf_sigalgs. On servers these will be the signature algorithms sent
  1899. * to the client in a certificate request for TLS 1.2. On a client this
  1900. * represents the signature algorithms we are willing to use for client
  1901. * authentication.
  1902. */
  1903. uint16_t *client_sigalgs;
  1904. /* Size of above array */
  1905. size_t client_sigalgslen;
  1906. /*
  1907. * Certificate setup callback: if set is called whenever a certificate
  1908. * may be required (client or server). the callback can then examine any
  1909. * appropriate parameters and setup any certificates required. This
  1910. * allows advanced applications to select certificates on the fly: for
  1911. * example based on supported signature algorithms or curves.
  1912. */
  1913. int (*cert_cb) (SSL *ssl, void *arg);
  1914. void *cert_cb_arg;
  1915. /*
  1916. * Optional X509_STORE for chain building or certificate validation If
  1917. * NULL the parent SSL_CTX store is used instead.
  1918. */
  1919. X509_STORE *chain_store;
  1920. X509_STORE *verify_store;
  1921. /* Custom extensions */
  1922. custom_ext_methods custext;
  1923. /* Security callback */
  1924. int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
  1925. void *other, void *ex);
  1926. /* Security level */
  1927. int sec_level;
  1928. void *sec_ex;
  1929. # ifndef OPENSSL_NO_PSK
  1930. /* If not NULL psk identity hint to use for servers */
  1931. char *psk_identity_hint;
  1932. # endif
  1933. CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
  1934. CRYPTO_RWLOCK *lock;
  1935. } CERT;
  1936. # define FP_ICC (int (*)(const void *,const void *))
  1937. /*
  1938. * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
  1939. * of a mess of functions, but hell, think of it as an opaque structure :-)
  1940. */
  1941. typedef struct ssl3_enc_method {
  1942. int (*setup_key_block) (SSL_CONNECTION *);
  1943. int (*generate_master_secret) (SSL_CONNECTION *, unsigned char *,
  1944. unsigned char *, size_t, size_t *);
  1945. int (*change_cipher_state) (SSL_CONNECTION *, int);
  1946. size_t (*final_finish_mac) (SSL_CONNECTION *, const char *, size_t,
  1947. unsigned char *);
  1948. const char *client_finished_label;
  1949. size_t client_finished_label_len;
  1950. const char *server_finished_label;
  1951. size_t server_finished_label_len;
  1952. int (*alert_value) (int);
  1953. int (*export_keying_material) (SSL_CONNECTION *, unsigned char *, size_t,
  1954. const char *, size_t,
  1955. const unsigned char *, size_t,
  1956. int use_context);
  1957. /* Various flags indicating protocol version requirements */
  1958. uint32_t enc_flags;
  1959. /* Set the handshake header */
  1960. int (*set_handshake_header) (SSL_CONNECTION *s, WPACKET *pkt, int type);
  1961. /* Close construction of the handshake message */
  1962. int (*close_construct_packet) (SSL_CONNECTION *s, WPACKET *pkt, int htype);
  1963. /* Write out handshake message */
  1964. int (*do_write) (SSL_CONNECTION *s);
  1965. } SSL3_ENC_METHOD;
  1966. # define ssl_set_handshake_header(s, pkt, htype) \
  1967. SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
  1968. # define ssl_close_construct_packet(s, pkt, htype) \
  1969. SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
  1970. # define ssl_do_write(s) SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->do_write(s)
  1971. /* Values for enc_flags */
  1972. /* Uses explicit IV for CBC mode */
  1973. # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
  1974. /* Uses signature algorithms extension */
  1975. # define SSL_ENC_FLAG_SIGALGS 0x2
  1976. /* Uses SHA256 default PRF */
  1977. # define SSL_ENC_FLAG_SHA256_PRF 0x4
  1978. /* Is DTLS */
  1979. # define SSL_ENC_FLAG_DTLS 0x8
  1980. /*
  1981. * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
  1982. * apply to others in future.
  1983. */
  1984. # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
  1985. # ifndef OPENSSL_NO_COMP
  1986. /* Used for holding the relevant compression methods loaded into SSL_CTX */
  1987. typedef struct ssl3_comp_st {
  1988. int comp_id; /* The identifier byte for this compression
  1989. * type */
  1990. char *name; /* Text name used for the compression type */
  1991. COMP_METHOD *method; /* The method :-) */
  1992. } SSL3_COMP;
  1993. # endif
  1994. typedef enum downgrade_en {
  1995. DOWNGRADE_NONE,
  1996. DOWNGRADE_TO_1_2,
  1997. DOWNGRADE_TO_1_1
  1998. } DOWNGRADE;
  1999. /*
  2000. * Dummy status type for the status_type extension. Indicates no status type
  2001. * set
  2002. */
  2003. #define TLSEXT_STATUSTYPE_nothing -1
  2004. /* Sigalgs values */
  2005. #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
  2006. #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
  2007. #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
  2008. #define TLSEXT_SIGALG_ecdsa_sha224 0x0303
  2009. #define TLSEXT_SIGALG_ecdsa_sha1 0x0203
  2010. #define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
  2011. #define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
  2012. #define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
  2013. #define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
  2014. #define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
  2015. #define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
  2016. #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
  2017. #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
  2018. #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
  2019. #define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
  2020. #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
  2021. #define TLSEXT_SIGALG_dsa_sha256 0x0402
  2022. #define TLSEXT_SIGALG_dsa_sha384 0x0502
  2023. #define TLSEXT_SIGALG_dsa_sha512 0x0602
  2024. #define TLSEXT_SIGALG_dsa_sha224 0x0302
  2025. #define TLSEXT_SIGALG_dsa_sha1 0x0202
  2026. #define TLSEXT_SIGALG_gostr34102012_256_intrinsic 0x0840
  2027. #define TLSEXT_SIGALG_gostr34102012_512_intrinsic 0x0841
  2028. #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
  2029. #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
  2030. #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
  2031. #define TLSEXT_SIGALG_ed25519 0x0807
  2032. #define TLSEXT_SIGALG_ed448 0x0808
  2033. #define TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256 0x081a
  2034. #define TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384 0x081b
  2035. #define TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512 0x081c
  2036. /* Known PSK key exchange modes */
  2037. #define TLSEXT_KEX_MODE_KE 0x00
  2038. #define TLSEXT_KEX_MODE_KE_DHE 0x01
  2039. /*
  2040. * Internal representations of key exchange modes
  2041. */
  2042. #define TLSEXT_KEX_MODE_FLAG_NONE 0
  2043. #define TLSEXT_KEX_MODE_FLAG_KE 1
  2044. #define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
  2045. #define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && \
  2046. s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
  2047. /* A dummy signature value not valid for TLSv1.2 signature algs */
  2048. #define TLSEXT_signature_rsa_pss 0x0101
  2049. /* TLSv1.3 downgrade protection sentinel values */
  2050. extern const unsigned char tls11downgrade[8];
  2051. extern const unsigned char tls12downgrade[8];
  2052. extern SSL3_ENC_METHOD ssl3_undef_enc_method;
  2053. __owur const SSL_METHOD *ssl_bad_method(int ver);
  2054. __owur const SSL_METHOD *sslv3_method(void);
  2055. __owur const SSL_METHOD *sslv3_server_method(void);
  2056. __owur const SSL_METHOD *sslv3_client_method(void);
  2057. __owur const SSL_METHOD *tlsv1_method(void);
  2058. __owur const SSL_METHOD *tlsv1_server_method(void);
  2059. __owur const SSL_METHOD *tlsv1_client_method(void);
  2060. __owur const SSL_METHOD *tlsv1_1_method(void);
  2061. __owur const SSL_METHOD *tlsv1_1_server_method(void);
  2062. __owur const SSL_METHOD *tlsv1_1_client_method(void);
  2063. __owur const SSL_METHOD *tlsv1_2_method(void);
  2064. __owur const SSL_METHOD *tlsv1_2_server_method(void);
  2065. __owur const SSL_METHOD *tlsv1_2_client_method(void);
  2066. __owur const SSL_METHOD *tlsv1_3_method(void);
  2067. __owur const SSL_METHOD *tlsv1_3_server_method(void);
  2068. __owur const SSL_METHOD *tlsv1_3_client_method(void);
  2069. __owur const SSL_METHOD *dtlsv1_method(void);
  2070. __owur const SSL_METHOD *dtlsv1_server_method(void);
  2071. __owur const SSL_METHOD *dtlsv1_client_method(void);
  2072. __owur const SSL_METHOD *dtls_bad_ver_client_method(void);
  2073. __owur const SSL_METHOD *dtlsv1_2_method(void);
  2074. __owur const SSL_METHOD *dtlsv1_2_server_method(void);
  2075. __owur const SSL_METHOD *dtlsv1_2_client_method(void);
  2076. extern const SSL3_ENC_METHOD TLSv1_enc_data;
  2077. extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
  2078. extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
  2079. extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
  2080. extern const SSL3_ENC_METHOD SSLv3_enc_data;
  2081. extern const SSL3_ENC_METHOD DTLSv1_enc_data;
  2082. extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
  2083. /*
  2084. * Flags for SSL methods
  2085. */
  2086. # define SSL_METHOD_NO_FIPS (1U<<0)
  2087. # define SSL_METHOD_NO_SUITEB (1U<<1)
  2088. # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
  2089. s_connect, enc_data) \
  2090. const SSL_METHOD *func_name(void) \
  2091. { \
  2092. static const SSL_METHOD func_name##_data= { \
  2093. version, \
  2094. flags, \
  2095. mask, \
  2096. ossl_ssl_connection_new, \
  2097. ossl_ssl_connection_free, \
  2098. ossl_ssl_connection_reset, \
  2099. tls1_new, \
  2100. tls1_clear, \
  2101. tls1_free, \
  2102. s_accept, \
  2103. s_connect, \
  2104. ssl3_read, \
  2105. ssl3_peek, \
  2106. ssl3_write, \
  2107. ssl3_shutdown, \
  2108. ssl3_renegotiate, \
  2109. ssl3_renegotiate_check, \
  2110. ssl3_read_bytes, \
  2111. ssl3_write_bytes, \
  2112. ssl3_dispatch_alert, \
  2113. ssl3_ctrl, \
  2114. ssl3_ctx_ctrl, \
  2115. ssl3_get_cipher_by_char, \
  2116. ssl3_put_cipher_by_char, \
  2117. ssl3_pending, \
  2118. ssl3_num_ciphers, \
  2119. ssl3_get_cipher, \
  2120. tls1_default_timeout, \
  2121. &enc_data, \
  2122. ssl_undefined_void_function, \
  2123. ssl3_callback_ctrl, \
  2124. ssl3_ctx_callback_ctrl, \
  2125. }; \
  2126. return &func_name##_data; \
  2127. }
  2128. # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
  2129. const SSL_METHOD *func_name(void) \
  2130. { \
  2131. static const SSL_METHOD func_name##_data= { \
  2132. SSL3_VERSION, \
  2133. SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
  2134. SSL_OP_NO_SSLv3, \
  2135. ossl_ssl_connection_new, \
  2136. ossl_ssl_connection_free, \
  2137. ossl_ssl_connection_reset, \
  2138. ssl3_new, \
  2139. ssl3_clear, \
  2140. ssl3_free, \
  2141. s_accept, \
  2142. s_connect, \
  2143. ssl3_read, \
  2144. ssl3_peek, \
  2145. ssl3_write, \
  2146. ssl3_shutdown, \
  2147. ssl3_renegotiate, \
  2148. ssl3_renegotiate_check, \
  2149. ssl3_read_bytes, \
  2150. ssl3_write_bytes, \
  2151. ssl3_dispatch_alert, \
  2152. ssl3_ctrl, \
  2153. ssl3_ctx_ctrl, \
  2154. ssl3_get_cipher_by_char, \
  2155. ssl3_put_cipher_by_char, \
  2156. ssl3_pending, \
  2157. ssl3_num_ciphers, \
  2158. ssl3_get_cipher, \
  2159. ssl3_default_timeout, \
  2160. &SSLv3_enc_data, \
  2161. ssl_undefined_void_function, \
  2162. ssl3_callback_ctrl, \
  2163. ssl3_ctx_callback_ctrl, \
  2164. }; \
  2165. return &func_name##_data; \
  2166. }
  2167. # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
  2168. s_connect, enc_data) \
  2169. const SSL_METHOD *func_name(void) \
  2170. { \
  2171. static const SSL_METHOD func_name##_data= { \
  2172. version, \
  2173. flags, \
  2174. mask, \
  2175. ossl_ssl_connection_new, \
  2176. ossl_ssl_connection_free, \
  2177. ossl_ssl_connection_reset, \
  2178. dtls1_new, \
  2179. dtls1_clear, \
  2180. dtls1_free, \
  2181. s_accept, \
  2182. s_connect, \
  2183. ssl3_read, \
  2184. ssl3_peek, \
  2185. ssl3_write, \
  2186. dtls1_shutdown, \
  2187. ssl3_renegotiate, \
  2188. ssl3_renegotiate_check, \
  2189. dtls1_read_bytes, \
  2190. dtls1_write_app_data_bytes, \
  2191. dtls1_dispatch_alert, \
  2192. dtls1_ctrl, \
  2193. ssl3_ctx_ctrl, \
  2194. ssl3_get_cipher_by_char, \
  2195. ssl3_put_cipher_by_char, \
  2196. ssl3_pending, \
  2197. ssl3_num_ciphers, \
  2198. ssl3_get_cipher, \
  2199. dtls1_default_timeout, \
  2200. &enc_data, \
  2201. ssl_undefined_void_function, \
  2202. ssl3_callback_ctrl, \
  2203. ssl3_ctx_callback_ctrl, \
  2204. }; \
  2205. return &func_name##_data; \
  2206. }
  2207. struct openssl_ssl_test_functions {
  2208. int (*p_ssl_init_wbio_buffer) (SSL_CONNECTION *s);
  2209. };
  2210. const char *ssl_protocol_to_string(int version);
  2211. /* Returns true if certificate and private key for 'idx' are present */
  2212. static ossl_inline int ssl_has_cert(const SSL_CONNECTION *s, int idx)
  2213. {
  2214. if (idx < 0 || idx >= SSL_PKEY_NUM)
  2215. return 0;
  2216. return s->cert->pkeys[idx].x509 != NULL
  2217. && s->cert->pkeys[idx].privatekey != NULL;
  2218. }
  2219. static ossl_inline void tls1_get_peer_groups(SSL_CONNECTION *s,
  2220. const uint16_t **pgroups,
  2221. size_t *pgroupslen)
  2222. {
  2223. *pgroups = s->ext.peer_supportedgroups;
  2224. *pgroupslen = s->ext.peer_supportedgroups_len;
  2225. }
  2226. # ifndef OPENSSL_UNIT_TEST
  2227. __owur int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, int type);
  2228. __owur SSL *ossl_ssl_connection_new(SSL_CTX *ctx);
  2229. void ossl_ssl_connection_free(SSL *ssl);
  2230. __owur int ossl_ssl_connection_reset(SSL *ssl);
  2231. __owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
  2232. __owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
  2233. void ssl_clear_cipher_ctx(SSL_CONNECTION *s);
  2234. int ssl_clear_bad_session(SSL_CONNECTION *s);
  2235. __owur CERT *ssl_cert_new(void);
  2236. __owur CERT *ssl_cert_dup(CERT *cert);
  2237. void ssl_cert_clear_certs(CERT *c);
  2238. void ssl_cert_free(CERT *c);
  2239. __owur int ssl_generate_session_id(SSL_CONNECTION *s, SSL_SESSION *ss);
  2240. __owur int ssl_get_new_session(SSL_CONNECTION *s, int session);
  2241. __owur SSL_SESSION *lookup_sess_in_cache(SSL_CONNECTION *s,
  2242. const unsigned char *sess_id,
  2243. size_t sess_id_len);
  2244. __owur int ssl_get_prev_session(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello);
  2245. __owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
  2246. __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
  2247. DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
  2248. __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
  2249. const SSL_CIPHER *const *bp);
  2250. __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
  2251. STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
  2252. STACK_OF(SSL_CIPHER) **cipher_list,
  2253. STACK_OF(SSL_CIPHER) **cipher_list_by_id,
  2254. const char *rule_str,
  2255. CERT *c);
  2256. __owur int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites,
  2257. int sslv2format);
  2258. __owur int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
  2259. STACK_OF(SSL_CIPHER) **skp,
  2260. STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
  2261. int fatal);
  2262. void ssl_update_cache(SSL_CONNECTION *s, int mode);
  2263. __owur int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
  2264. const EVP_CIPHER **enc);
  2265. __owur int ssl_cipher_get_evp(SSL_CTX *ctxc, const SSL_SESSION *s,
  2266. const EVP_CIPHER **enc, const EVP_MD **md,
  2267. int *mac_pkey_type, size_t *mac_secret_size,
  2268. SSL_COMP **comp, int use_etm);
  2269. __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
  2270. size_t *int_overhead, size_t *blocksize,
  2271. size_t *ext_overhead);
  2272. __owur int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx);
  2273. __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL_CONNECTION *ssl,
  2274. const unsigned char *ptr,
  2275. int all);
  2276. __owur int ssl_cert_set0_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
  2277. STACK_OF(X509) *chain);
  2278. __owur int ssl_cert_set1_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
  2279. STACK_OF(X509) *chain);
  2280. __owur int ssl_cert_add0_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
  2281. __owur int ssl_cert_add1_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
  2282. __owur int ssl_cert_select_current(CERT *c, X509 *x);
  2283. __owur int ssl_cert_set_current(CERT *c, long arg);
  2284. void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
  2285. __owur int ssl_verify_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk);
  2286. __owur int ssl_build_cert_chain(SSL_CONNECTION *s, SSL_CTX *ctx, int flags);
  2287. __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
  2288. int ref);
  2289. __owur int ssl_cert_get_cert_store(CERT *c, X509_STORE **pstore, int chain);
  2290. __owur int ssl_security(const SSL_CONNECTION *s, int op, int bits, int nid,
  2291. void *other);
  2292. __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
  2293. void *other);
  2294. int ssl_get_security_level_bits(const SSL *s, const SSL_CTX *ctx, int *levelp);
  2295. __owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
  2296. __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
  2297. size_t *pidx);
  2298. __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
  2299. int ssl_undefined_function(SSL *s);
  2300. __owur int ssl_undefined_void_function(void);
  2301. __owur int ssl_undefined_const_function(const SSL *s);
  2302. __owur int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
  2303. const unsigned char **serverinfo,
  2304. size_t *serverinfo_length);
  2305. void ssl_set_masks(SSL_CONNECTION *s);
  2306. __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *sc);
  2307. __owur int ssl_x509err2alert(int type);
  2308. void ssl_sort_cipher_list(void);
  2309. int ssl_load_ciphers(SSL_CTX *ctx);
  2310. __owur int ssl_setup_sig_algs(SSL_CTX *ctx);
  2311. int ssl_load_groups(SSL_CTX *ctx);
  2312. __owur int ssl_fill_hello_random(SSL_CONNECTION *s, int server,
  2313. unsigned char *field, size_t len,
  2314. DOWNGRADE dgrd);
  2315. __owur int ssl_generate_master_secret(SSL_CONNECTION *s, unsigned char *pms,
  2316. size_t pmslen, int free_pms);
  2317. __owur EVP_PKEY *ssl_generate_pkey(SSL_CONNECTION *s, EVP_PKEY *pm);
  2318. __owur int ssl_gensecret(SSL_CONNECTION *s, unsigned char *pms, size_t pmslen);
  2319. __owur int ssl_derive(SSL_CONNECTION *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
  2320. int genmaster);
  2321. __owur int ssl_decapsulate(SSL_CONNECTION *s, EVP_PKEY *privkey,
  2322. const unsigned char *ct, size_t ctlen,
  2323. int gensecret);
  2324. __owur int ssl_encapsulate(SSL_CONNECTION *s, EVP_PKEY *pubkey,
  2325. unsigned char **ctp, size_t *ctlenp,
  2326. int gensecret);
  2327. __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
  2328. __owur int ssl_set_tmp_ecdh_groups(uint16_t **pext, size_t *pextlen,
  2329. void *key);
  2330. __owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc);
  2331. __owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc);
  2332. __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
  2333. __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
  2334. __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
  2335. __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
  2336. size_t *len);
  2337. int ssl3_init_finished_mac(SSL_CONNECTION *s);
  2338. __owur int ssl3_setup_key_block(SSL_CONNECTION *s);
  2339. __owur int ssl3_change_cipher_state(SSL_CONNECTION *s, int which);
  2340. void ssl3_cleanup_key_block(SSL_CONNECTION *s);
  2341. __owur int ssl3_do_write(SSL_CONNECTION *s, int type);
  2342. int ssl3_send_alert(SSL_CONNECTION *s, int level, int desc);
  2343. __owur int ssl3_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
  2344. unsigned char *p, size_t len,
  2345. size_t *secret_size);
  2346. __owur int ssl3_get_req_cert_type(SSL_CONNECTION *s, WPACKET *pkt);
  2347. __owur int ssl3_num_ciphers(void);
  2348. __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
  2349. int ssl3_renegotiate(SSL *ssl);
  2350. int ssl3_renegotiate_check(SSL *ssl, int initok);
  2351. void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
  2352. OSSL_PARAM params[]);
  2353. __owur int ssl3_dispatch_alert(SSL *s);
  2354. __owur size_t ssl3_final_finish_mac(SSL_CONNECTION *s, const char *sender,
  2355. size_t slen, unsigned char *p);
  2356. __owur int ssl3_finish_mac(SSL_CONNECTION *s, const unsigned char *buf,
  2357. size_t len);
  2358. void ssl3_free_digest_list(SSL_CONNECTION *s);
  2359. __owur unsigned long ssl3_output_cert_chain(SSL_CONNECTION *s, WPACKET *pkt,
  2360. CERT_PKEY *cpk, int for_comp);
  2361. __owur const SSL_CIPHER *ssl3_choose_cipher(SSL_CONNECTION *s,
  2362. STACK_OF(SSL_CIPHER) *clnt,
  2363. STACK_OF(SSL_CIPHER) *srvr);
  2364. __owur int ssl3_digest_cached_records(SSL_CONNECTION *s, int keep);
  2365. __owur int ssl3_new(SSL *s);
  2366. void ssl3_free(SSL *s);
  2367. __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
  2368. __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
  2369. __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
  2370. __owur int ssl3_shutdown(SSL *s);
  2371. int ssl3_clear(SSL *s);
  2372. __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
  2373. __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
  2374. __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
  2375. __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
  2376. __owur int ssl3_do_change_cipher_spec(SSL_CONNECTION *s);
  2377. __owur OSSL_TIME ssl3_default_timeout(void);
  2378. __owur int ssl3_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt,
  2379. int htype);
  2380. __owur int tls_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
  2381. __owur int tls_setup_handshake(SSL_CONNECTION *s);
  2382. __owur int dtls1_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt, int htype);
  2383. __owur int dtls1_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
  2384. __owur int ssl3_handshake_write(SSL_CONNECTION *s);
  2385. __owur int ssl_allow_compression(SSL_CONNECTION *s);
  2386. __owur int ssl_version_supported(const SSL_CONNECTION *s, int version,
  2387. const SSL_METHOD **meth);
  2388. __owur int ssl_set_client_hello_version(SSL_CONNECTION *s);
  2389. __owur int ssl_check_version_downgrade(SSL_CONNECTION *s);
  2390. __owur int ssl_set_version_bound(int method_version, int version, int *bound);
  2391. __owur int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,
  2392. DOWNGRADE *dgrd);
  2393. __owur int ssl_choose_client_version(SSL_CONNECTION *s, int version,
  2394. RAW_EXTENSION *extensions);
  2395. __owur int ssl_get_min_max_version(const SSL_CONNECTION *s, int *min_version,
  2396. int *max_version, int *real_max);
  2397. __owur OSSL_TIME tls1_default_timeout(void);
  2398. __owur int dtls1_do_write(SSL_CONNECTION *s, int type);
  2399. void dtls1_set_message_header(SSL_CONNECTION *s,
  2400. unsigned char mt,
  2401. size_t len,
  2402. size_t frag_off, size_t frag_len);
  2403. int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
  2404. size_t *written);
  2405. __owur int dtls1_read_failed(SSL_CONNECTION *s, int code);
  2406. __owur int dtls1_buffer_message(SSL_CONNECTION *s, int ccs);
  2407. __owur int dtls1_retransmit_message(SSL_CONNECTION *s, unsigned short seq,
  2408. int *found);
  2409. __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
  2410. int dtls1_retransmit_buffered_messages(SSL_CONNECTION *s);
  2411. void dtls1_clear_received_buffer(SSL_CONNECTION *s);
  2412. void dtls1_clear_sent_buffer(SSL_CONNECTION *s);
  2413. void dtls1_get_message_header(unsigned char *data,
  2414. struct hm_header_st *msg_hdr);
  2415. __owur OSSL_TIME dtls1_default_timeout(void);
  2416. __owur OSSL_TIME *dtls1_get_timeout(SSL_CONNECTION *s, OSSL_TIME *timeleft);
  2417. __owur int dtls1_check_timeout_num(SSL_CONNECTION *s);
  2418. __owur int dtls1_handle_timeout(SSL_CONNECTION *s);
  2419. void dtls1_start_timer(SSL_CONNECTION *s);
  2420. void dtls1_stop_timer(SSL_CONNECTION *s);
  2421. __owur int dtls1_is_timer_expired(SSL_CONNECTION *s);
  2422. __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
  2423. size_t cookie_len);
  2424. __owur size_t dtls1_min_mtu(SSL_CONNECTION *s);
  2425. void dtls1_hm_fragment_free(hm_fragment *frag);
  2426. __owur int dtls1_query_mtu(SSL_CONNECTION *s);
  2427. __owur int tls1_new(SSL *s);
  2428. void tls1_free(SSL *s);
  2429. int tls1_clear(SSL *s);
  2430. __owur int dtls1_new(SSL *s);
  2431. void dtls1_free(SSL *s);
  2432. int dtls1_clear(SSL *s);
  2433. long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
  2434. __owur int dtls1_shutdown(SSL *s);
  2435. __owur int dtls1_dispatch_alert(SSL *s);
  2436. __owur int ssl_init_wbio_buffer(SSL_CONNECTION *s);
  2437. int ssl_free_wbio_buffer(SSL_CONNECTION *s);
  2438. __owur int tls1_change_cipher_state(SSL_CONNECTION *s, int which);
  2439. __owur int tls1_setup_key_block(SSL_CONNECTION *s);
  2440. __owur size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
  2441. size_t slen, unsigned char *p);
  2442. __owur int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
  2443. unsigned char *p, size_t len,
  2444. size_t *secret_size);
  2445. __owur int tls13_setup_key_block(SSL_CONNECTION *s);
  2446. __owur size_t tls13_final_finish_mac(SSL_CONNECTION *s, const char *str, size_t slen,
  2447. unsigned char *p);
  2448. __owur int tls13_change_cipher_state(SSL_CONNECTION *s, int which);
  2449. __owur int tls13_update_key(SSL_CONNECTION *s, int send);
  2450. __owur int tls13_hkdf_expand(SSL_CONNECTION *s,
  2451. const EVP_MD *md,
  2452. const unsigned char *secret,
  2453. const unsigned char *label, size_t labellen,
  2454. const unsigned char *data, size_t datalen,
  2455. unsigned char *out, size_t outlen, int fatal);
  2456. __owur int tls13_hkdf_expand_ex(OSSL_LIB_CTX *libctx, const char *propq,
  2457. const EVP_MD *md,
  2458. const unsigned char *secret,
  2459. const unsigned char *label, size_t labellen,
  2460. const unsigned char *data, size_t datalen,
  2461. unsigned char *out, size_t outlen,
  2462. int raise_error);
  2463. __owur int tls13_derive_key(SSL_CONNECTION *s, const EVP_MD *md,
  2464. const unsigned char *secret, unsigned char *key,
  2465. size_t keylen);
  2466. __owur int tls13_derive_iv(SSL_CONNECTION *s, const EVP_MD *md,
  2467. const unsigned char *secret, unsigned char *iv,
  2468. size_t ivlen);
  2469. __owur int tls13_derive_finishedkey(SSL_CONNECTION *s, const EVP_MD *md,
  2470. const unsigned char *secret,
  2471. unsigned char *fin, size_t finlen);
  2472. int tls13_generate_secret(SSL_CONNECTION *s, const EVP_MD *md,
  2473. const unsigned char *prevsecret,
  2474. const unsigned char *insecret,
  2475. size_t insecretlen,
  2476. unsigned char *outsecret);
  2477. __owur int tls13_generate_handshake_secret(SSL_CONNECTION *s,
  2478. const unsigned char *insecret,
  2479. size_t insecretlen);
  2480. __owur int tls13_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
  2481. unsigned char *prev, size_t prevlen,
  2482. size_t *secret_size);
  2483. __owur int tls1_export_keying_material(SSL_CONNECTION *s,
  2484. unsigned char *out, size_t olen,
  2485. const char *label, size_t llen,
  2486. const unsigned char *p, size_t plen,
  2487. int use_context);
  2488. __owur int tls13_export_keying_material(SSL_CONNECTION *s,
  2489. unsigned char *out, size_t olen,
  2490. const char *label, size_t llen,
  2491. const unsigned char *context,
  2492. size_t contextlen, int use_context);
  2493. __owur int tls13_export_keying_material_early(SSL_CONNECTION *s,
  2494. unsigned char *out, size_t olen,
  2495. const char *label, size_t llen,
  2496. const unsigned char *context,
  2497. size_t contextlen);
  2498. __owur int tls1_alert_code(int code);
  2499. __owur int tls13_alert_code(int code);
  2500. __owur int ssl3_alert_code(int code);
  2501. __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s);
  2502. SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
  2503. __owur const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t curve_id);
  2504. __owur int tls1_group_id2nid(uint16_t group_id, int include_unknown);
  2505. __owur uint16_t tls1_nid2group_id(int nid);
  2506. __owur int tls1_check_group_id(SSL_CONNECTION *s, uint16_t group_id,
  2507. int check_own_curves);
  2508. __owur uint16_t tls1_shared_group(SSL_CONNECTION *s, int nmatch);
  2509. __owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
  2510. int *curves, size_t ncurves);
  2511. __owur int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
  2512. const char *str);
  2513. __owur EVP_PKEY *ssl_generate_pkey_group(SSL_CONNECTION *s, uint16_t id);
  2514. __owur int tls_valid_group(SSL_CONNECTION *s, uint16_t group_id, int minversion,
  2515. int maxversion, int isec, int *okfortls13);
  2516. __owur EVP_PKEY *ssl_generate_param_group(SSL_CONNECTION *s, uint16_t id);
  2517. void tls1_get_formatlist(SSL_CONNECTION *s, const unsigned char **pformats,
  2518. size_t *num_formats);
  2519. __owur int tls1_check_ec_tmp_key(SSL_CONNECTION *s, unsigned long id);
  2520. __owur int tls_group_allowed(SSL_CONNECTION *s, uint16_t curve, int op);
  2521. void tls1_get_supported_groups(SSL_CONNECTION *s, const uint16_t **pgroups,
  2522. size_t *pgroupslen);
  2523. __owur int tls1_set_server_sigalgs(SSL_CONNECTION *s);
  2524. __owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL_CONNECTION *s,
  2525. CLIENTHELLO_MSG *hello,
  2526. SSL_SESSION **ret);
  2527. __owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL_CONNECTION *s,
  2528. const unsigned char *etick,
  2529. size_t eticklen,
  2530. const unsigned char *sess_id,
  2531. size_t sesslen, SSL_SESSION **psess);
  2532. __owur int tls_use_ticket(SSL_CONNECTION *s);
  2533. void ssl_set_sig_mask(uint32_t *pmask_a, SSL_CONNECTION *s, int op);
  2534. __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
  2535. __owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
  2536. int client);
  2537. __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
  2538. int client);
  2539. int tls1_check_chain(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pk,
  2540. STACK_OF(X509) *chain, int idx);
  2541. void tls1_set_cert_validity(SSL_CONNECTION *s);
  2542. # ifndef OPENSSL_NO_CT
  2543. __owur int ssl_validate_ct(SSL_CONNECTION *s);
  2544. # endif
  2545. __owur EVP_PKEY *ssl_get_auto_dh(SSL_CONNECTION *s);
  2546. __owur int ssl_security_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x, int vfy,
  2547. int is_ee);
  2548. __owur int ssl_security_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk,
  2549. X509 *ex, int vfy);
  2550. int tls_choose_sigalg(SSL_CONNECTION *s, int fatalerrs);
  2551. __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
  2552. void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
  2553. __owur long ssl_get_algorithm2(SSL_CONNECTION *s);
  2554. __owur int tls12_copy_sigalgs(SSL_CONNECTION *s, WPACKET *pkt,
  2555. const uint16_t *psig, size_t psiglen);
  2556. __owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
  2557. __owur int tls1_save_sigalgs(SSL_CONNECTION *s, PACKET *pkt, int cert);
  2558. __owur int tls1_process_sigalgs(SSL_CONNECTION *s);
  2559. __owur int tls1_set_peer_legacy_sigalg(SSL_CONNECTION *s, const EVP_PKEY *pkey);
  2560. __owur int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu,
  2561. const EVP_MD **pmd);
  2562. __owur size_t tls12_get_psigalgs(SSL_CONNECTION *s, int sent,
  2563. const uint16_t **psigs);
  2564. __owur int tls_check_sigalg_curve(const SSL_CONNECTION *s, int curve);
  2565. __owur int tls12_check_peer_sigalg(SSL_CONNECTION *s, uint16_t, EVP_PKEY *pkey);
  2566. __owur int ssl_set_client_disabled(SSL_CONNECTION *s);
  2567. __owur int ssl_cipher_disabled(const SSL_CONNECTION *s, const SSL_CIPHER *c,
  2568. int op, int echde);
  2569. __owur int ssl_handshake_hash(SSL_CONNECTION *s,
  2570. unsigned char *out, size_t outlen,
  2571. size_t *hashlen);
  2572. __owur const EVP_MD *ssl_md(SSL_CTX *ctx, int idx);
  2573. __owur const EVP_MD *ssl_handshake_md(SSL_CONNECTION *s);
  2574. __owur const EVP_MD *ssl_prf_md(SSL_CONNECTION *s);
  2575. /*
  2576. * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
  2577. * with |ssl|, if logging is enabled. It returns one on success and zero on
  2578. * failure. The entry is identified by the first 8 bytes of
  2579. * |encrypted_premaster|.
  2580. */
  2581. __owur int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *s,
  2582. const uint8_t *encrypted_premaster,
  2583. size_t encrypted_premaster_len,
  2584. const uint8_t *premaster,
  2585. size_t premaster_len);
  2586. /*
  2587. * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
  2588. * logging is available. It returns one on success and zero on failure. It tags
  2589. * the entry with |label|.
  2590. */
  2591. __owur int ssl_log_secret(SSL_CONNECTION *s, const char *label,
  2592. const uint8_t *secret, size_t secret_len);
  2593. #define MASTER_SECRET_LABEL "CLIENT_RANDOM"
  2594. #define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
  2595. #define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
  2596. #define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
  2597. #define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
  2598. #define CLIENT_APPLICATION_N_LABEL "CLIENT_TRAFFIC_SECRET_N"
  2599. #define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
  2600. #define SERVER_APPLICATION_N_LABEL "SERVER_TRAFFIC_SECRET_N"
  2601. #define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
  2602. #define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
  2603. __owur int srp_generate_server_master_secret(SSL_CONNECTION *s);
  2604. __owur int srp_generate_client_master_secret(SSL_CONNECTION *s);
  2605. __owur int srp_verify_server_param(SSL_CONNECTION *s);
  2606. /* statem/statem_srvr.c */
  2607. __owur int send_certificate_request(SSL_CONNECTION *s);
  2608. /* statem/extensions_cust.c */
  2609. custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
  2610. ENDPOINT role, unsigned int ext_type,
  2611. size_t *idx);
  2612. void custom_ext_init(custom_ext_methods *meths);
  2613. __owur int custom_ext_parse(SSL_CONNECTION *s, unsigned int context,
  2614. unsigned int ext_type,
  2615. const unsigned char *ext_data, size_t ext_size,
  2616. X509 *x, size_t chainidx);
  2617. __owur int custom_ext_add(SSL_CONNECTION *s, int context, WPACKET *pkt, X509 *x,
  2618. size_t chainidx, int maxversion);
  2619. __owur int custom_exts_copy(custom_ext_methods *dst,
  2620. const custom_ext_methods *src);
  2621. __owur int custom_exts_copy_flags(custom_ext_methods *dst,
  2622. const custom_ext_methods *src);
  2623. void custom_exts_free(custom_ext_methods *exts);
  2624. void ssl_comp_free_compression_methods_int(void);
  2625. /* ssl_mcnf.c */
  2626. void ssl_ctx_system_config(SSL_CTX *ctx);
  2627. const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
  2628. int nid,
  2629. const char *properties);
  2630. int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher);
  2631. void ssl_evp_cipher_free(const EVP_CIPHER *cipher);
  2632. const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
  2633. int nid,
  2634. const char *properties);
  2635. int ssl_evp_md_up_ref(const EVP_MD *md);
  2636. void ssl_evp_md_free(const EVP_MD *md);
  2637. int tls_provider_set_tls_params(SSL_CONNECTION *s, EVP_CIPHER_CTX *ctx,
  2638. const EVP_CIPHER *ciph,
  2639. const EVP_MD *md);
  2640. void tls_engine_finish(ENGINE *e);
  2641. const EVP_CIPHER *tls_get_cipher_from_engine(int nid);
  2642. const EVP_MD *tls_get_digest_from_engine(int nid);
  2643. int tls_engine_load_ssl_client_cert(SSL_CONNECTION *s, X509 **px509,
  2644. EVP_PKEY **ppkey);
  2645. int ssl_hmac_old_new(SSL_HMAC *ret);
  2646. void ssl_hmac_old_free(SSL_HMAC *ctx);
  2647. int ssl_hmac_old_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
  2648. int ssl_hmac_old_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
  2649. int ssl_hmac_old_final(SSL_HMAC *ctx, unsigned char *md, size_t *len);
  2650. size_t ssl_hmac_old_size(const SSL_HMAC *ctx);
  2651. int ssl_ctx_srp_ctx_free_intern(SSL_CTX *ctx);
  2652. int ssl_ctx_srp_ctx_init_intern(SSL_CTX *ctx);
  2653. int ssl_srp_ctx_free_intern(SSL_CONNECTION *s);
  2654. int ssl_srp_ctx_init_intern(SSL_CONNECTION *s);
  2655. int ssl_srp_calc_a_param_intern(SSL_CONNECTION *s);
  2656. int ssl_srp_server_param_with_username_intern(SSL_CONNECTION *s, int *ad);
  2657. void ssl_session_calculate_timeout(SSL_SESSION *ss);
  2658. # else /* OPENSSL_UNIT_TEST */
  2659. # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
  2660. # endif
  2661. /* Some helper routines to support TSAN operations safely */
  2662. static ossl_unused ossl_inline int ssl_tsan_lock(const SSL_CTX *ctx)
  2663. {
  2664. #ifdef TSAN_REQUIRES_LOCKING
  2665. if (!CRYPTO_THREAD_write_lock(ctx->tsan_lock))
  2666. return 0;
  2667. #endif
  2668. return 1;
  2669. }
  2670. static ossl_unused ossl_inline void ssl_tsan_unlock(const SSL_CTX *ctx)
  2671. {
  2672. #ifdef TSAN_REQUIRES_LOCKING
  2673. CRYPTO_THREAD_unlock(ctx->tsan_lock);
  2674. #endif
  2675. }
  2676. static ossl_unused ossl_inline void ssl_tsan_counter(const SSL_CTX *ctx,
  2677. TSAN_QUALIFIER int *stat)
  2678. {
  2679. if (ssl_tsan_lock(ctx)) {
  2680. tsan_counter(stat);
  2681. ssl_tsan_unlock(ctx);
  2682. }
  2683. }
  2684. int ossl_comp_has_alg(int a);
  2685. size_t ossl_calculate_comp_expansion(int alg, size_t length);
  2686. #endif