2
0

ssl_local.h 117 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979
  1. /*
  2. * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
  3. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
  4. * Copyright 2005 Nokia. All rights reserved.
  5. *
  6. * Licensed under the Apache License 2.0 (the "License"). You may not use
  7. * this file except in compliance with the License. You can obtain a copy
  8. * in the file LICENSE in the source distribution or at
  9. * https://www.openssl.org/source/license.html
  10. */
  11. #ifndef OSSL_SSL_LOCAL_H
  12. # define OSSL_SSL_LOCAL_H
  13. # include "internal/e_os.h" /* struct timeval for DTLS */
  14. # include <stdlib.h>
  15. # include <time.h>
  16. # include <errno.h>
  17. # include "internal/common.h" /* for HAS_PREFIX */
  18. # include <openssl/buffer.h>
  19. # include <openssl/comp.h>
  20. # include <openssl/bio.h>
  21. # include <openssl/dsa.h>
  22. # include <openssl/err.h>
  23. # include <openssl/ssl.h>
  24. # include <openssl/async.h>
  25. # include <openssl/symhacks.h>
  26. # include <openssl/ct.h>
  27. # include "record/record.h"
  28. # include "record/recordmethod.h"
  29. # include "statem/statem.h"
  30. # include "internal/packet.h"
  31. # include "internal/dane.h"
  32. # include "internal/refcount.h"
  33. # include "internal/tsan_assist.h"
  34. # include "internal/bio.h"
  35. # include "internal/ktls.h"
  36. # include "internal/time.h"
  37. # ifdef OPENSSL_BUILD_SHLIBSSL
  38. # undef OPENSSL_EXTERN
  39. # define OPENSSL_EXTERN OPENSSL_EXPORT
  40. # endif
  41. # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
  42. l|=(((unsigned long)(*((c)++)))<< 8), \
  43. l|=(((unsigned long)(*((c)++)))<<16), \
  44. l|=(((unsigned long)(*((c)++)))<<24))
  45. /* NOTE - c is not incremented as per c2l */
  46. # define c2ln(c,l1,l2,n) { \
  47. c+=n; \
  48. l1=l2=0; \
  49. switch (n) { \
  50. case 8: l2 =((unsigned long)(*(--(c))))<<24; \
  51. case 7: l2|=((unsigned long)(*(--(c))))<<16; \
  52. case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
  53. case 5: l2|=((unsigned long)(*(--(c)))); \
  54. case 4: l1 =((unsigned long)(*(--(c))))<<24; \
  55. case 3: l1|=((unsigned long)(*(--(c))))<<16; \
  56. case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
  57. case 1: l1|=((unsigned long)(*(--(c)))); \
  58. } \
  59. }
  60. # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
  61. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  62. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  63. *((c)++)=(unsigned char)(((l)>>24)&0xff))
  64. # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
  65. l|=((unsigned long)(*((c)++)))<<16, \
  66. l|=((unsigned long)(*((c)++)))<< 8, \
  67. l|=((unsigned long)(*((c)++))))
  68. # define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
  69. l|=((uint64_t)(*((c)++)))<<48, \
  70. l|=((uint64_t)(*((c)++)))<<40, \
  71. l|=((uint64_t)(*((c)++)))<<32, \
  72. l|=((uint64_t)(*((c)++)))<<24, \
  73. l|=((uint64_t)(*((c)++)))<<16, \
  74. l|=((uint64_t)(*((c)++)))<< 8, \
  75. l|=((uint64_t)(*((c)++))))
  76. # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
  77. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  78. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  79. *((c)++)=(unsigned char)(((l) )&0xff))
  80. # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
  81. *((c)++)=(unsigned char)(((l)>>32)&0xff), \
  82. *((c)++)=(unsigned char)(((l)>>24)&0xff), \
  83. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  84. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  85. *((c)++)=(unsigned char)(((l) )&0xff))
  86. # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
  87. *((c)++)=(unsigned char)(((l)>>48)&0xff), \
  88. *((c)++)=(unsigned char)(((l)>>40)&0xff), \
  89. *((c)++)=(unsigned char)(((l)>>32)&0xff), \
  90. *((c)++)=(unsigned char)(((l)>>24)&0xff), \
  91. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  92. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  93. *((c)++)=(unsigned char)(((l) )&0xff))
  94. /* NOTE - c is not incremented as per l2c */
  95. # define l2cn(l1,l2,c,n) { \
  96. c+=n; \
  97. switch (n) { \
  98. case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
  99. case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
  100. case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
  101. case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
  102. case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
  103. case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
  104. case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
  105. case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
  106. } \
  107. }
  108. # define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
  109. (((unsigned int)((c)[1])) )),(c)+=2)
  110. # define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
  111. (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
  112. # define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
  113. (((unsigned long)((c)[1]))<< 8)| \
  114. (((unsigned long)((c)[2])) )),(c)+=3)
  115. # define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
  116. (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
  117. (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
  118. # define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
  119. # define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION
  120. /*
  121. * DTLS version numbers are strange because they're inverted. Except for
  122. * DTLS1_BAD_VER, which should be considered "lower" than the rest.
  123. */
  124. # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
  125. # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
  126. # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
  127. # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
  128. # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
  129. # define SSL_AD_NO_ALERT -1
  130. /*
  131. * Define the Bitmasks for SSL_CIPHER.algorithms.
  132. * This bits are used packed as dense as possible. If new methods/ciphers
  133. * etc will be added, the bits a likely to change, so this information
  134. * is for internal library use only, even though SSL_CIPHER.algorithms
  135. * can be publicly accessed.
  136. * Use the according functions for cipher management instead.
  137. *
  138. * The bit mask handling in the selection and sorting scheme in
  139. * ssl_create_cipher_list() has only limited capabilities, reflecting
  140. * that the different entities within are mutually exclusive:
  141. * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
  142. */
  143. /* Bits for algorithm_mkey (key exchange algorithm) */
  144. /* RSA key exchange */
  145. # define SSL_kRSA 0x00000001U
  146. /* tmp DH key no DH cert */
  147. # define SSL_kDHE 0x00000002U
  148. /* synonym */
  149. # define SSL_kEDH SSL_kDHE
  150. /* ephemeral ECDH */
  151. # define SSL_kECDHE 0x00000004U
  152. /* synonym */
  153. # define SSL_kEECDH SSL_kECDHE
  154. /* PSK */
  155. # define SSL_kPSK 0x00000008U
  156. /* GOST key exchange */
  157. # define SSL_kGOST 0x00000010U
  158. /* SRP */
  159. # define SSL_kSRP 0x00000020U
  160. # define SSL_kRSAPSK 0x00000040U
  161. # define SSL_kECDHEPSK 0x00000080U
  162. # define SSL_kDHEPSK 0x00000100U
  163. /* GOST KDF key exchange, draft-smyshlyaev-tls12-gost-suites */
  164. # define SSL_kGOST18 0x00000200U
  165. /* all PSK */
  166. # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
  167. /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
  168. # define SSL_kANY 0x00000000U
  169. /* Bits for algorithm_auth (server authentication) */
  170. /* RSA auth */
  171. # define SSL_aRSA 0x00000001U
  172. /* DSS auth */
  173. # define SSL_aDSS 0x00000002U
  174. /* no auth (i.e. use ADH or AECDH) */
  175. # define SSL_aNULL 0x00000004U
  176. /* ECDSA auth*/
  177. # define SSL_aECDSA 0x00000008U
  178. /* PSK auth */
  179. # define SSL_aPSK 0x00000010U
  180. /* GOST R 34.10-2001 signature auth */
  181. # define SSL_aGOST01 0x00000020U
  182. /* SRP auth */
  183. # define SSL_aSRP 0x00000040U
  184. /* GOST R 34.10-2012 signature auth */
  185. # define SSL_aGOST12 0x00000080U
  186. /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
  187. # define SSL_aANY 0x00000000U
  188. /* All bits requiring a certificate */
  189. #define SSL_aCERT \
  190. (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
  191. /* Bits for algorithm_enc (symmetric encryption) */
  192. # define SSL_DES 0x00000001U
  193. # define SSL_3DES 0x00000002U
  194. # define SSL_RC4 0x00000004U
  195. # define SSL_RC2 0x00000008U
  196. # define SSL_IDEA 0x00000010U
  197. # define SSL_eNULL 0x00000020U
  198. # define SSL_AES128 0x00000040U
  199. # define SSL_AES256 0x00000080U
  200. # define SSL_CAMELLIA128 0x00000100U
  201. # define SSL_CAMELLIA256 0x00000200U
  202. # define SSL_eGOST2814789CNT 0x00000400U
  203. # define SSL_SEED 0x00000800U
  204. # define SSL_AES128GCM 0x00001000U
  205. # define SSL_AES256GCM 0x00002000U
  206. # define SSL_AES128CCM 0x00004000U
  207. # define SSL_AES256CCM 0x00008000U
  208. # define SSL_AES128CCM8 0x00010000U
  209. # define SSL_AES256CCM8 0x00020000U
  210. # define SSL_eGOST2814789CNT12 0x00040000U
  211. # define SSL_CHACHA20POLY1305 0x00080000U
  212. # define SSL_ARIA128GCM 0x00100000U
  213. # define SSL_ARIA256GCM 0x00200000U
  214. # define SSL_MAGMA 0x00400000U
  215. # define SSL_KUZNYECHIK 0x00800000U
  216. # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
  217. # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
  218. # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
  219. # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
  220. # define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
  221. # define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
  222. # define SSL_ARIA (SSL_ARIAGCM)
  223. # define SSL_CBC (SSL_DES | SSL_3DES | SSL_RC2 | SSL_IDEA \
  224. | SSL_AES128 | SSL_AES256 | SSL_CAMELLIA128 \
  225. | SSL_CAMELLIA256 | SSL_SEED)
  226. /* Bits for algorithm_mac (symmetric authentication) */
  227. # define SSL_MD5 0x00000001U
  228. # define SSL_SHA1 0x00000002U
  229. # define SSL_GOST94 0x00000004U
  230. # define SSL_GOST89MAC 0x00000008U
  231. # define SSL_SHA256 0x00000010U
  232. # define SSL_SHA384 0x00000020U
  233. /* Not a real MAC, just an indication it is part of cipher */
  234. # define SSL_AEAD 0x00000040U
  235. # define SSL_GOST12_256 0x00000080U
  236. # define SSL_GOST89MAC12 0x00000100U
  237. # define SSL_GOST12_512 0x00000200U
  238. # define SSL_MAGMAOMAC 0x00000400U
  239. # define SSL_KUZNYECHIKOMAC 0x00000800U
  240. /*
  241. * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
  242. * sure to update this constant too
  243. */
  244. # define SSL_MD_MD5_IDX 0
  245. # define SSL_MD_SHA1_IDX 1
  246. # define SSL_MD_GOST94_IDX 2
  247. # define SSL_MD_GOST89MAC_IDX 3
  248. # define SSL_MD_SHA256_IDX 4
  249. # define SSL_MD_SHA384_IDX 5
  250. # define SSL_MD_GOST12_256_IDX 6
  251. # define SSL_MD_GOST89MAC12_IDX 7
  252. # define SSL_MD_GOST12_512_IDX 8
  253. # define SSL_MD_MD5_SHA1_IDX 9
  254. # define SSL_MD_SHA224_IDX 10
  255. # define SSL_MD_SHA512_IDX 11
  256. # define SSL_MD_MAGMAOMAC_IDX 12
  257. # define SSL_MD_KUZNYECHIKOMAC_IDX 13
  258. # define SSL_MAX_DIGEST 14
  259. #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
  260. /* Bits for algorithm2 (handshake digests and other extra flags) */
  261. /* Bits 0-7 are handshake MAC */
  262. # define SSL_HANDSHAKE_MAC_MASK 0xFF
  263. # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
  264. # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
  265. # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
  266. # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
  267. # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
  268. # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
  269. # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
  270. /* Bits 8-15 bits are PRF */
  271. # define TLS1_PRF_DGST_SHIFT 8
  272. # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
  273. # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
  274. # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
  275. # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
  276. # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
  277. # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
  278. # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
  279. /*
  280. * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
  281. * goes into algorithm2)
  282. */
  283. # define TLS1_STREAM_MAC 0x10000
  284. /*
  285. * TLSTREE cipher/mac key derivation from draft-smyshlyaev-tls12-gost-suites
  286. * (currently this also goes into algorithm2)
  287. */
  288. # define TLS1_TLSTREE 0x20000
  289. # define SSL_STRONG_MASK 0x0000001FU
  290. # define SSL_DEFAULT_MASK 0X00000020U
  291. # define SSL_STRONG_NONE 0x00000001U
  292. # define SSL_LOW 0x00000002U
  293. # define SSL_MEDIUM 0x00000004U
  294. # define SSL_HIGH 0x00000008U
  295. # define SSL_FIPS 0x00000010U
  296. # define SSL_NOT_DEFAULT 0x00000020U
  297. /* we have used 0000003f - 26 bits left to go */
  298. /* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
  299. # define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
  300. /* Check if an SSL structure is using DTLS */
  301. # define SSL_CONNECTION_IS_DTLS(s) \
  302. (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
  303. /* Check if we are using TLSv1.3 */
  304. # define SSL_CONNECTION_IS_TLS13(s) (!SSL_CONNECTION_IS_DTLS(s) \
  305. && SSL_CONNECTION_GET_SSL(s)->method->version >= TLS1_3_VERSION \
  306. && SSL_CONNECTION_GET_SSL(s)->method->version != TLS_ANY_VERSION)
  307. # define SSL_CONNECTION_TREAT_AS_TLS13(s) \
  308. (SSL_CONNECTION_IS_TLS13(s) \
  309. || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
  310. || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
  311. || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
  312. || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
  313. || (s)->hello_retry_request == SSL_HRR_PENDING)
  314. # define SSL_IS_FIRST_HANDSHAKE(s) ((s)->s3.tmp.finish_md_len == 0 \
  315. || (s)->s3.tmp.peer_finish_md_len == 0)
  316. /* See if we need explicit IV */
  317. # define SSL_USE_EXPLICIT_IV(s) \
  318. (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
  319. /*
  320. * See if we use signature algorithms extension and signature algorithm
  321. * before signatures.
  322. */
  323. # define SSL_USE_SIGALGS(s) \
  324. (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
  325. /*
  326. * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
  327. * apply to others in future.
  328. */
  329. # define SSL_USE_TLS1_2_CIPHERS(s) \
  330. (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
  331. /*
  332. * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
  333. * flags because it may not be set to correct version yet.
  334. */
  335. # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
  336. ((!SSL_CONNECTION_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
  337. (SSL_CONNECTION_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
  338. /*
  339. * Determine if a client should send signature algorithms extension:
  340. * as with TLS1.2 cipher we can't rely on method flags.
  341. */
  342. # define SSL_CLIENT_USE_SIGALGS(s) \
  343. SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
  344. # define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
  345. (((value) >= TLSEXT_max_fragment_length_512) && \
  346. ((value) <= TLSEXT_max_fragment_length_4096))
  347. # define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
  348. IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
  349. # define GET_MAX_FRAGMENT_LENGTH(session) \
  350. (512U << (session->ext.max_fragment_len_mode - 1))
  351. # define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
  352. # define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
  353. /* Mostly for SSLv3 */
  354. # define SSL_PKEY_RSA 0
  355. # define SSL_PKEY_RSA_PSS_SIGN 1
  356. # define SSL_PKEY_DSA_SIGN 2
  357. # define SSL_PKEY_ECC 3
  358. # define SSL_PKEY_GOST01 4
  359. # define SSL_PKEY_GOST12_256 5
  360. # define SSL_PKEY_GOST12_512 6
  361. # define SSL_PKEY_ED25519 7
  362. # define SSL_PKEY_ED448 8
  363. # define SSL_PKEY_NUM 9
  364. # define SSL_ENC_DES_IDX 0
  365. # define SSL_ENC_3DES_IDX 1
  366. # define SSL_ENC_RC4_IDX 2
  367. # define SSL_ENC_RC2_IDX 3
  368. # define SSL_ENC_IDEA_IDX 4
  369. # define SSL_ENC_NULL_IDX 5
  370. # define SSL_ENC_AES128_IDX 6
  371. # define SSL_ENC_AES256_IDX 7
  372. # define SSL_ENC_CAMELLIA128_IDX 8
  373. # define SSL_ENC_CAMELLIA256_IDX 9
  374. # define SSL_ENC_GOST89_IDX 10
  375. # define SSL_ENC_SEED_IDX 11
  376. # define SSL_ENC_AES128GCM_IDX 12
  377. # define SSL_ENC_AES256GCM_IDX 13
  378. # define SSL_ENC_AES128CCM_IDX 14
  379. # define SSL_ENC_AES256CCM_IDX 15
  380. # define SSL_ENC_AES128CCM8_IDX 16
  381. # define SSL_ENC_AES256CCM8_IDX 17
  382. # define SSL_ENC_GOST8912_IDX 18
  383. # define SSL_ENC_CHACHA_IDX 19
  384. # define SSL_ENC_ARIA128GCM_IDX 20
  385. # define SSL_ENC_ARIA256GCM_IDX 21
  386. # define SSL_ENC_MAGMA_IDX 22
  387. # define SSL_ENC_KUZNYECHIK_IDX 23
  388. # define SSL_ENC_NUM_IDX 24
  389. /*-
  390. * SSL_kRSA <- RSA_ENC
  391. * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
  392. * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
  393. * SSL_aRSA <- RSA_ENC | RSA_SIGN
  394. * SSL_aDSS <- DSA_SIGN
  395. */
  396. /*-
  397. #define CERT_INVALID 0
  398. #define CERT_PUBLIC_KEY 1
  399. #define CERT_PRIVATE_KEY 2
  400. */
  401. /* Post-Handshake Authentication state */
  402. typedef enum {
  403. SSL_PHA_NONE = 0,
  404. SSL_PHA_EXT_SENT, /* client-side only: extension sent */
  405. SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
  406. SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
  407. SSL_PHA_REQUESTED /* request received by client, or sent by server */
  408. } SSL_PHA_STATE;
  409. /* CipherSuite length. SSLv3 and all TLS versions. */
  410. # define TLS_CIPHER_LEN 2
  411. /* used to hold info on the particular ciphers used */
  412. struct ssl_cipher_st {
  413. uint32_t valid;
  414. const char *name; /* text name */
  415. const char *stdname; /* RFC name */
  416. uint32_t id; /* id, 4 bytes, first is version */
  417. /*
  418. * changed in 1.0.0: these four used to be portions of a single value
  419. * 'algorithms'
  420. */
  421. uint32_t algorithm_mkey; /* key exchange algorithm */
  422. uint32_t algorithm_auth; /* server authentication */
  423. uint32_t algorithm_enc; /* symmetric encryption */
  424. uint32_t algorithm_mac; /* symmetric authentication */
  425. int min_tls; /* minimum SSL/TLS protocol version */
  426. int max_tls; /* maximum SSL/TLS protocol version */
  427. int min_dtls; /* minimum DTLS protocol version */
  428. int max_dtls; /* maximum DTLS protocol version */
  429. uint32_t algo_strength; /* strength and export flags */
  430. uint32_t algorithm2; /* Extra flags */
  431. int32_t strength_bits; /* Number of bits really used */
  432. uint32_t alg_bits; /* Number of bits for algorithm */
  433. };
  434. /* Used to hold SSL/TLS functions */
  435. struct ssl_method_st {
  436. int version;
  437. unsigned flags;
  438. unsigned long mask;
  439. SSL *(*ssl_new) (SSL_CTX *ctx);
  440. void (*ssl_free) (SSL *s);
  441. int (*ssl_reset) (SSL *s);
  442. int (*ssl_init) (SSL *s);
  443. int (*ssl_clear) (SSL *s);
  444. void (*ssl_deinit) (SSL *s);
  445. int (*ssl_accept) (SSL *s);
  446. int (*ssl_connect) (SSL *s);
  447. int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
  448. int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
  449. int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
  450. int (*ssl_shutdown) (SSL *s);
  451. int (*ssl_renegotiate) (SSL *s);
  452. int (*ssl_renegotiate_check) (SSL *s, int);
  453. int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
  454. unsigned char *buf, size_t len, int peek,
  455. size_t *readbytes);
  456. int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
  457. size_t *written);
  458. int (*ssl_dispatch_alert) (SSL *s);
  459. long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
  460. long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
  461. const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
  462. int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
  463. size_t *len);
  464. size_t (*ssl_pending) (const SSL *s);
  465. int (*num_ciphers) (void);
  466. const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
  467. long (*get_timeout) (void);
  468. const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
  469. int (*ssl_version) (void);
  470. long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
  471. long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
  472. };
  473. /*
  474. * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
  475. * consistency, even in the event of OPENSSL_NO_PSK being defined.
  476. */
  477. # define TLS13_MAX_RESUMPTION_PSK_LENGTH 512
  478. /*-
  479. * Lets make this into an ASN.1 type structure as follows
  480. * SSL_SESSION_ID ::= SEQUENCE {
  481. * version INTEGER, -- structure version number
  482. * SSLversion INTEGER, -- SSL version number
  483. * Cipher OCTET STRING, -- the 3 byte cipher ID
  484. * Session_ID OCTET STRING, -- the Session ID
  485. * Master_key OCTET STRING, -- the master key
  486. * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
  487. * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
  488. * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
  489. * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
  490. * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
  491. * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
  492. * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
  493. * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
  494. * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
  495. * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
  496. * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
  497. * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
  498. * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
  499. * flags [ 13 ] EXPLICIT INTEGER -- optional flags
  500. * }
  501. * Look in ssl/ssl_asn1.c for more details
  502. * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
  503. */
  504. struct ssl_session_st {
  505. int ssl_version; /* what ssl version session info is being kept
  506. * in here? */
  507. size_t master_key_length;
  508. /* TLSv1.3 early_secret used for external PSKs */
  509. unsigned char early_secret[EVP_MAX_MD_SIZE];
  510. /*
  511. * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
  512. * PSK
  513. */
  514. unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
  515. /* session_id - valid? */
  516. size_t session_id_length;
  517. unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  518. /*
  519. * this is used to determine whether the session is being reused in the
  520. * appropriate context. It is up to the application to set this, via
  521. * SSL_new
  522. */
  523. size_t sid_ctx_length;
  524. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  525. # ifndef OPENSSL_NO_PSK
  526. char *psk_identity_hint;
  527. char *psk_identity;
  528. # endif
  529. /*
  530. * Used to indicate that session resumption is not allowed. Applications
  531. * can also set this bit for a new session via not_resumable_session_cb
  532. * to disable session caching and tickets.
  533. */
  534. int not_resumable;
  535. /* This is the cert and type for the other end. */
  536. X509 *peer;
  537. /* Certificate chain peer sent. */
  538. STACK_OF(X509) *peer_chain;
  539. /*
  540. * when app_verify_callback accepts a session where the peer's
  541. * certificate is not ok, we must remember the error for session reuse:
  542. */
  543. long verify_result; /* only for servers */
  544. CRYPTO_REF_COUNT references;
  545. time_t timeout;
  546. time_t time;
  547. OSSL_TIME calc_timeout;
  548. unsigned int compress_meth; /* Need to lookup the method */
  549. const SSL_CIPHER *cipher;
  550. unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
  551. * load the 'cipher' structure */
  552. unsigned int kex_group; /* TLS group from key exchange */
  553. CRYPTO_EX_DATA ex_data; /* application specific data */
  554. /*
  555. * These are used to make removal of session-ids more efficient and to
  556. * implement a maximum cache size.
  557. */
  558. struct ssl_session_st *prev, *next;
  559. struct {
  560. char *hostname;
  561. /* RFC4507 info */
  562. unsigned char *tick; /* Session ticket */
  563. size_t ticklen; /* Session ticket length */
  564. /* Session lifetime hint in seconds */
  565. unsigned long tick_lifetime_hint;
  566. uint32_t tick_age_add;
  567. /* Max number of bytes that can be sent as early data */
  568. uint32_t max_early_data;
  569. /* The ALPN protocol selected for this session */
  570. unsigned char *alpn_selected;
  571. size_t alpn_selected_len;
  572. /*
  573. * Maximum Fragment Length as per RFC 4366.
  574. * If this value does not contain RFC 4366 allowed values (1-4) then
  575. * either the Maximum Fragment Length Negotiation failed or was not
  576. * performed at all.
  577. */
  578. uint8_t max_fragment_len_mode;
  579. } ext;
  580. # ifndef OPENSSL_NO_SRP
  581. char *srp_username;
  582. # endif
  583. unsigned char *ticket_appdata;
  584. size_t ticket_appdata_len;
  585. uint32_t flags;
  586. SSL_CTX *owner;
  587. CRYPTO_RWLOCK *lock;
  588. };
  589. /* Extended master secret support */
  590. # define SSL_SESS_FLAG_EXTMS 0x1
  591. # ifndef OPENSSL_NO_SRP
  592. typedef struct srp_ctx_st {
  593. /* param for all the callbacks */
  594. void *SRP_cb_arg;
  595. /* set client Hello login callback */
  596. int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
  597. /* set SRP N/g param callback for verification */
  598. int (*SRP_verify_param_callback) (SSL *, void *);
  599. /* set SRP client passwd callback */
  600. char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
  601. char *login;
  602. BIGNUM *N, *g, *s, *B, *A;
  603. BIGNUM *a, *b, *v;
  604. char *info;
  605. int strength;
  606. unsigned long srp_Mask;
  607. } SRP_CTX;
  608. # endif
  609. typedef enum {
  610. SSL_EARLY_DATA_NONE = 0,
  611. SSL_EARLY_DATA_CONNECT_RETRY,
  612. SSL_EARLY_DATA_CONNECTING,
  613. SSL_EARLY_DATA_WRITE_RETRY,
  614. SSL_EARLY_DATA_WRITING,
  615. SSL_EARLY_DATA_WRITE_FLUSH,
  616. SSL_EARLY_DATA_UNAUTH_WRITING,
  617. SSL_EARLY_DATA_FINISHED_WRITING,
  618. SSL_EARLY_DATA_ACCEPT_RETRY,
  619. SSL_EARLY_DATA_ACCEPTING,
  620. SSL_EARLY_DATA_READ_RETRY,
  621. SSL_EARLY_DATA_READING,
  622. SSL_EARLY_DATA_FINISHED_READING
  623. } SSL_EARLY_DATA_STATE;
  624. /*
  625. * We check that the amount of unreadable early data doesn't exceed
  626. * max_early_data. max_early_data is given in plaintext bytes. However if it is
  627. * unreadable then we only know the number of ciphertext bytes. We also don't
  628. * know how much the overhead should be because it depends on the ciphersuite.
  629. * We make a small allowance. We assume 5 records of actual data plus the end
  630. * of early data alert record. Each record has a tag and a content type byte.
  631. * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
  632. * content of the alert record either which is 2 bytes.
  633. */
  634. # define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
  635. /*
  636. * The allowance we have between the client's calculated ticket age and our own.
  637. * We allow for 10 seconds (units are in ms). If a ticket is presented and the
  638. * client's age calculation is different by more than this than our own then we
  639. * do not allow that ticket for early_data.
  640. */
  641. # define TICKET_AGE_ALLOWANCE (10 * 1000)
  642. #define MAX_COMPRESSIONS_SIZE 255
  643. struct ssl_comp_st {
  644. int id;
  645. const char *name;
  646. COMP_METHOD *method;
  647. };
  648. typedef struct raw_extension_st {
  649. /* Raw packet data for the extension */
  650. PACKET data;
  651. /* Set to 1 if the extension is present or 0 otherwise */
  652. int present;
  653. /* Set to 1 if we have already parsed the extension or 0 otherwise */
  654. int parsed;
  655. /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
  656. unsigned int type;
  657. /* Track what order extensions are received in (0-based). */
  658. size_t received_order;
  659. } RAW_EXTENSION;
  660. typedef struct {
  661. unsigned int isv2;
  662. unsigned int legacy_version;
  663. unsigned char random[SSL3_RANDOM_SIZE];
  664. size_t session_id_len;
  665. unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  666. size_t dtls_cookie_len;
  667. unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
  668. PACKET ciphersuites;
  669. size_t compressions_len;
  670. unsigned char compressions[MAX_COMPRESSIONS_SIZE];
  671. PACKET extensions;
  672. size_t pre_proc_exts_len;
  673. RAW_EXTENSION *pre_proc_exts;
  674. } CLIENTHELLO_MSG;
  675. /*
  676. * Extension index values NOTE: Any updates to these defines should be mirrored
  677. * with equivalent updates to ext_defs in extensions.c
  678. */
  679. typedef enum tlsext_index_en {
  680. TLSEXT_IDX_renegotiate,
  681. TLSEXT_IDX_server_name,
  682. TLSEXT_IDX_max_fragment_length,
  683. TLSEXT_IDX_srp,
  684. TLSEXT_IDX_ec_point_formats,
  685. TLSEXT_IDX_supported_groups,
  686. TLSEXT_IDX_session_ticket,
  687. TLSEXT_IDX_status_request,
  688. TLSEXT_IDX_next_proto_neg,
  689. TLSEXT_IDX_application_layer_protocol_negotiation,
  690. TLSEXT_IDX_use_srtp,
  691. TLSEXT_IDX_encrypt_then_mac,
  692. TLSEXT_IDX_signed_certificate_timestamp,
  693. TLSEXT_IDX_extended_master_secret,
  694. TLSEXT_IDX_signature_algorithms_cert,
  695. TLSEXT_IDX_post_handshake_auth,
  696. TLSEXT_IDX_signature_algorithms,
  697. TLSEXT_IDX_supported_versions,
  698. TLSEXT_IDX_psk_kex_modes,
  699. TLSEXT_IDX_key_share,
  700. TLSEXT_IDX_cookie,
  701. TLSEXT_IDX_cryptopro_bug,
  702. TLSEXT_IDX_early_data,
  703. TLSEXT_IDX_certificate_authorities,
  704. TLSEXT_IDX_padding,
  705. TLSEXT_IDX_psk,
  706. /* Dummy index - must always be the last entry */
  707. TLSEXT_IDX_num_builtins
  708. } TLSEXT_INDEX;
  709. DEFINE_LHASH_OF_EX(SSL_SESSION);
  710. /* Needed in ssl_cert.c */
  711. DEFINE_LHASH_OF_EX(X509_NAME);
  712. # define TLSEXT_KEYNAME_LENGTH 16
  713. # define TLSEXT_TICK_KEY_LENGTH 32
  714. typedef struct ssl_ctx_ext_secure_st {
  715. unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
  716. unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
  717. } SSL_CTX_EXT_SECURE;
  718. /*
  719. * Helper function for HMAC
  720. * The structure should be considered opaque, it will change once the low
  721. * level deprecated calls are removed. At that point it can be replaced
  722. * by EVP_MAC_CTX and most of the functions converted to macros or inlined
  723. * directly.
  724. */
  725. typedef struct ssl_hmac_st {
  726. EVP_MAC_CTX *ctx;
  727. # ifndef OPENSSL_NO_DEPRECATED_3_0
  728. HMAC_CTX *old_ctx;
  729. # endif
  730. } SSL_HMAC;
  731. SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx);
  732. void ssl_hmac_free(SSL_HMAC *ctx);
  733. # ifndef OPENSSL_NO_DEPRECATED_3_0
  734. HMAC_CTX *ssl_hmac_get0_HMAC_CTX(SSL_HMAC *ctx);
  735. # endif
  736. EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx);
  737. int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
  738. int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
  739. int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
  740. size_t max_size);
  741. size_t ssl_hmac_size(const SSL_HMAC *ctx);
  742. int ssl_get_EC_curve_nid(const EVP_PKEY *pkey);
  743. __owur int tls13_set_encoded_pub_key(EVP_PKEY *pkey,
  744. const unsigned char *enckey,
  745. size_t enckeylen);
  746. typedef struct tls_group_info_st {
  747. char *tlsname; /* Curve Name as in TLS specs */
  748. char *realname; /* Curve Name according to provider */
  749. char *algorithm; /* Algorithm name to fetch */
  750. unsigned int secbits; /* Bits of security (from SP800-57) */
  751. uint16_t group_id; /* Group ID */
  752. int mintls; /* Minimum TLS version, -1 unsupported */
  753. int maxtls; /* Maximum TLS version (or 0 for undefined) */
  754. int mindtls; /* Minimum DTLS version, -1 unsupported */
  755. int maxdtls; /* Maximum DTLS version (or 0 for undefined) */
  756. char is_kem; /* Mode for this Group: 0 is KEX, 1 is KEM */
  757. } TLS_GROUP_INFO;
  758. /* flags values */
  759. # define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */
  760. # define TLS_GROUP_CURVE_PRIME 0x00000001U
  761. # define TLS_GROUP_CURVE_CHAR2 0x00000002U
  762. # define TLS_GROUP_CURVE_CUSTOM 0x00000004U
  763. # define TLS_GROUP_FFDHE 0x00000008U
  764. # define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U
  765. # define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE|TLS_GROUP_ONLY_FOR_TLS1_3)
  766. struct ssl_ctx_st {
  767. OSSL_LIB_CTX *libctx;
  768. const SSL_METHOD *method;
  769. STACK_OF(SSL_CIPHER) *cipher_list;
  770. /* same as above but sorted for lookup */
  771. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  772. /* TLSv1.3 specific ciphersuites */
  773. STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
  774. struct x509_store_st /* X509_STORE */ *cert_store;
  775. LHASH_OF(SSL_SESSION) *sessions;
  776. /*
  777. * Most session-ids that will be cached, default is
  778. * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
  779. */
  780. size_t session_cache_size;
  781. struct ssl_session_st *session_cache_head;
  782. struct ssl_session_st *session_cache_tail;
  783. /*
  784. * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
  785. * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
  786. * means only SSL_accept will cache SSL_SESSIONS.
  787. */
  788. uint32_t session_cache_mode;
  789. /*
  790. * If timeout is not 0, it is the default timeout value set when
  791. * SSL_new() is called. This has been put in to make life easier to set
  792. * things up
  793. */
  794. long session_timeout;
  795. /*
  796. * If this callback is not null, it will be called each time a session id
  797. * is added to the cache. If this function returns 1, it means that the
  798. * callback will do a SSL_SESSION_free() when it has finished using it.
  799. * Otherwise, on 0, it means the callback has finished with it. If
  800. * remove_session_cb is not null, it will be called when a session-id is
  801. * removed from the cache. After the call, OpenSSL will
  802. * SSL_SESSION_free() it.
  803. */
  804. int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
  805. void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
  806. SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
  807. const unsigned char *data, int len,
  808. int *copy);
  809. struct {
  810. TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
  811. TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
  812. TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
  813. TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
  814. TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
  815. TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
  816. TSAN_QUALIFIER int sess_miss; /* session lookup misses */
  817. TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
  818. TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
  819. TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
  820. TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
  821. * the cache was passed back via
  822. * the callback. This indicates
  823. * that the application is
  824. * supplying session-id's from
  825. * other processes - spooky
  826. * :-) */
  827. } stats;
  828. #ifdef TSAN_REQUIRES_LOCKING
  829. CRYPTO_RWLOCK *tsan_lock;
  830. #endif
  831. CRYPTO_REF_COUNT references;
  832. /* if defined, these override the X509_verify_cert() calls */
  833. int (*app_verify_callback) (X509_STORE_CTX *, void *);
  834. void *app_verify_arg;
  835. /*
  836. * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
  837. * ('app_verify_callback' was called with just one argument)
  838. */
  839. /* Default password callback. */
  840. pem_password_cb *default_passwd_callback;
  841. /* Default password callback user data. */
  842. void *default_passwd_callback_userdata;
  843. /* get client cert callback */
  844. int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
  845. /* cookie generate callback */
  846. int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
  847. unsigned int *cookie_len);
  848. /* verify cookie callback */
  849. int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
  850. unsigned int cookie_len);
  851. /* TLS1.3 app-controlled cookie generate callback */
  852. int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
  853. size_t *cookie_len);
  854. /* TLS1.3 verify app-controlled cookie callback */
  855. int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
  856. size_t cookie_len);
  857. CRYPTO_EX_DATA ex_data;
  858. const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
  859. const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3-sha1' */
  860. STACK_OF(X509) *extra_certs;
  861. STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
  862. /* Default values used when no per-SSL value is defined follow */
  863. /* used if SSL's info_callback is NULL */
  864. void (*info_callback) (const SSL *ssl, int type, int val);
  865. /*
  866. * What we put in certificate_authorities extension for TLS 1.3
  867. * (ClientHello and CertificateRequest) or just client cert requests for
  868. * earlier versions. If client_ca_names is populated then it is only used
  869. * for client cert requests, and in preference to ca_names.
  870. */
  871. STACK_OF(X509_NAME) *ca_names;
  872. STACK_OF(X509_NAME) *client_ca_names;
  873. /*
  874. * Default values to use in SSL structures follow (these are copied by
  875. * SSL_new)
  876. */
  877. uint64_t options;
  878. uint32_t mode;
  879. int min_proto_version;
  880. int max_proto_version;
  881. size_t max_cert_list;
  882. struct cert_st /* CERT */ *cert;
  883. int read_ahead;
  884. /* callback that allows applications to peek at protocol messages */
  885. void (*msg_callback) (int write_p, int version, int content_type,
  886. const void *buf, size_t len, SSL *ssl, void *arg);
  887. void *msg_callback_arg;
  888. uint32_t verify_mode;
  889. size_t sid_ctx_length;
  890. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  891. /* called 'verify_callback' in the SSL */
  892. int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
  893. /* Default generate session ID callback. */
  894. GEN_SESSION_CB generate_session_id;
  895. X509_VERIFY_PARAM *param;
  896. int quiet_shutdown;
  897. # ifndef OPENSSL_NO_CT
  898. CTLOG_STORE *ctlog_store; /* CT Log Store */
  899. /*
  900. * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
  901. * If they are not, the connection should be aborted.
  902. */
  903. ssl_ct_validation_cb ct_validation_callback;
  904. void *ct_validation_callback_arg;
  905. # endif
  906. /*
  907. * If we're using more than one pipeline how should we divide the data
  908. * up between the pipes?
  909. */
  910. size_t split_send_fragment;
  911. /*
  912. * Maximum amount of data to send in one fragment. actual record size can
  913. * be more than this due to padding and MAC overheads.
  914. */
  915. size_t max_send_fragment;
  916. /* Up to how many pipelines should we use? If 0 then 1 is assumed */
  917. size_t max_pipelines;
  918. /* The default read buffer length to use (0 means not set) */
  919. size_t default_read_buf_len;
  920. # ifndef OPENSSL_NO_ENGINE
  921. /*
  922. * Engine to pass requests for client certs to
  923. */
  924. ENGINE *client_cert_engine;
  925. # endif
  926. /* ClientHello callback. Mostly for extensions, but not entirely. */
  927. SSL_client_hello_cb_fn client_hello_cb;
  928. void *client_hello_cb_arg;
  929. /* TLS extensions. */
  930. struct {
  931. /* TLS extensions servername callback */
  932. int (*servername_cb) (SSL *, int *, void *);
  933. void *servername_arg;
  934. /* RFC 4507 session ticket keys */
  935. unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
  936. SSL_CTX_EXT_SECURE *secure;
  937. # ifndef OPENSSL_NO_DEPRECATED_3_0
  938. /* Callback to support customisation of ticket key setting */
  939. int (*ticket_key_cb) (SSL *ssl,
  940. unsigned char *name, unsigned char *iv,
  941. EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
  942. #endif
  943. int (*ticket_key_evp_cb) (SSL *ssl,
  944. unsigned char *name, unsigned char *iv,
  945. EVP_CIPHER_CTX *ectx, EVP_MAC_CTX *hctx,
  946. int enc);
  947. /* certificate status request info */
  948. /* Callback for status request */
  949. int (*status_cb) (SSL *ssl, void *arg);
  950. void *status_arg;
  951. /* ext status type used for CSR extension (OCSP Stapling) */
  952. int status_type;
  953. /* RFC 4366 Maximum Fragment Length Negotiation */
  954. uint8_t max_fragment_len_mode;
  955. /* EC extension values inherited by SSL structure */
  956. size_t ecpointformats_len;
  957. unsigned char *ecpointformats;
  958. size_t supportedgroups_len;
  959. uint16_t *supportedgroups;
  960. uint16_t *supported_groups_default;
  961. size_t supported_groups_default_len;
  962. /*
  963. * ALPN information (we are in the process of transitioning from NPN to
  964. * ALPN.)
  965. */
  966. /*-
  967. * For a server, this contains a callback function that allows the
  968. * server to select the protocol for the connection.
  969. * out: on successful return, this must point to the raw protocol
  970. * name (without the length prefix).
  971. * outlen: on successful return, this contains the length of |*out|.
  972. * in: points to the client's list of supported protocols in
  973. * wire-format.
  974. * inlen: the length of |in|.
  975. */
  976. int (*alpn_select_cb) (SSL *s,
  977. const unsigned char **out,
  978. unsigned char *outlen,
  979. const unsigned char *in,
  980. unsigned int inlen, void *arg);
  981. void *alpn_select_cb_arg;
  982. /*
  983. * For a client, this contains the list of supported protocols in wire
  984. * format.
  985. */
  986. unsigned char *alpn;
  987. size_t alpn_len;
  988. # ifndef OPENSSL_NO_NEXTPROTONEG
  989. /* Next protocol negotiation information */
  990. /*
  991. * For a server, this contains a callback function by which the set of
  992. * advertised protocols can be provided.
  993. */
  994. SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
  995. void *npn_advertised_cb_arg;
  996. /*
  997. * For a client, this contains a callback function that selects the next
  998. * protocol from the list provided by the server.
  999. */
  1000. SSL_CTX_npn_select_cb_func npn_select_cb;
  1001. void *npn_select_cb_arg;
  1002. # endif
  1003. unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
  1004. } ext;
  1005. # ifndef OPENSSL_NO_PSK
  1006. SSL_psk_client_cb_func psk_client_callback;
  1007. SSL_psk_server_cb_func psk_server_callback;
  1008. # endif
  1009. SSL_psk_find_session_cb_func psk_find_session_cb;
  1010. SSL_psk_use_session_cb_func psk_use_session_cb;
  1011. # ifndef OPENSSL_NO_SRP
  1012. SRP_CTX srp_ctx; /* ctx for SRP authentication */
  1013. # endif
  1014. /* Shared DANE context */
  1015. struct dane_ctx_st dane;
  1016. # ifndef OPENSSL_NO_SRTP
  1017. /* SRTP profiles we are willing to do from RFC 5764 */
  1018. STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
  1019. # endif
  1020. /*
  1021. * Callback for disabling session caching and ticket support on a session
  1022. * basis, depending on the chosen cipher.
  1023. */
  1024. int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
  1025. CRYPTO_RWLOCK *lock;
  1026. /*
  1027. * Callback for logging key material for use with debugging tools like
  1028. * Wireshark. The callback should log `line` followed by a newline.
  1029. */
  1030. SSL_CTX_keylog_cb_func keylog_callback;
  1031. /*
  1032. * The maximum number of bytes advertised in session tickets that can be
  1033. * sent as early data.
  1034. */
  1035. uint32_t max_early_data;
  1036. /*
  1037. * The maximum number of bytes of early data that a server will tolerate
  1038. * (which should be at least as much as max_early_data).
  1039. */
  1040. uint32_t recv_max_early_data;
  1041. /* TLS1.3 padding callback */
  1042. size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
  1043. void *record_padding_arg;
  1044. size_t block_padding;
  1045. /* Session ticket appdata */
  1046. SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
  1047. SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
  1048. void *ticket_cb_data;
  1049. /* The number of TLS1.3 tickets to automatically send */
  1050. size_t num_tickets;
  1051. /* Callback to determine if early_data is acceptable or not */
  1052. SSL_allow_early_data_cb_fn allow_early_data_cb;
  1053. void *allow_early_data_cb_data;
  1054. /* Do we advertise Post-handshake auth support? */
  1055. int pha_enabled;
  1056. /* Callback for SSL async handling */
  1057. SSL_async_callback_fn async_cb;
  1058. void *async_cb_arg;
  1059. char *propq;
  1060. int ssl_mac_pkey_id[SSL_MD_NUM_IDX];
  1061. const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
  1062. const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX];
  1063. size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
  1064. /* Cache of all sigalgs we know and whether they are available or not */
  1065. struct sigalg_lookup_st *sigalg_lookup_cache;
  1066. TLS_GROUP_INFO *group_list;
  1067. size_t group_list_len;
  1068. size_t group_list_max_len;
  1069. /* masks of disabled algorithms */
  1070. uint32_t disabled_enc_mask;
  1071. uint32_t disabled_mac_mask;
  1072. uint32_t disabled_mkey_mask;
  1073. uint32_t disabled_auth_mask;
  1074. };
  1075. typedef struct cert_pkey_st CERT_PKEY;
  1076. #define SSL_TYPE_SSL_CONNECTION 0
  1077. #define SSL_TYPE_QUIC_CONNECTION 1
  1078. #define SSL_TYPE_QUIC_STREAM 2
  1079. struct ssl_st {
  1080. int type;
  1081. SSL_CTX *ctx;
  1082. const SSL_METHOD *method;
  1083. CRYPTO_REF_COUNT references;
  1084. CRYPTO_RWLOCK *lock;
  1085. /* extra application data */
  1086. CRYPTO_EX_DATA ex_data;
  1087. };
  1088. struct ssl_connection_st {
  1089. /* type identifier and common data */
  1090. struct ssl_st ssl;
  1091. #ifndef OPENSSL_NO_QUIC
  1092. /* pointer to parent SSL of QUIC_CONNECTION or self */
  1093. struct ssl_st *user_ssl;
  1094. #endif
  1095. /*
  1096. * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
  1097. * DTLS1_VERSION)
  1098. */
  1099. int version;
  1100. /*
  1101. * There are 2 BIO's even though they are normally both the same. This
  1102. * is so data can be read and written to different handlers
  1103. */
  1104. /* used by SSL_read */
  1105. BIO *rbio;
  1106. /* used by SSL_write */
  1107. BIO *wbio;
  1108. /* used during session-id reuse to concatenate messages */
  1109. BIO *bbio;
  1110. /*
  1111. * This holds a variable that indicates what we were doing when a 0 or -1
  1112. * is returned. This is needed for non-blocking IO so we know what
  1113. * request needs re-doing when in SSL_accept or SSL_connect
  1114. */
  1115. int rwstate;
  1116. int (*handshake_func) (SSL *);
  1117. /*
  1118. * Imagine that here's a boolean member "init" that is switched as soon
  1119. * as SSL_set_{accept/connect}_state is called for the first time, so
  1120. * that "state" and "handshake_func" are properly initialized. But as
  1121. * handshake_func is == 0 until then, we use this test instead of an
  1122. * "init" member.
  1123. */
  1124. /* are we the server side? */
  1125. int server;
  1126. /*
  1127. * Generate a new session or reuse an old one.
  1128. * NB: For servers, the 'new' session may actually be a previously
  1129. * cached session or even the previous session unless
  1130. * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
  1131. */
  1132. int new_session;
  1133. /* don't send shutdown packets */
  1134. int quiet_shutdown;
  1135. /* we have shut things down, 0x01 sent, 0x02 for received */
  1136. int shutdown;
  1137. /* where we are */
  1138. OSSL_STATEM statem;
  1139. SSL_EARLY_DATA_STATE early_data_state;
  1140. BUF_MEM *init_buf; /* buffer used during init */
  1141. void *init_msg; /* pointer to handshake message body, set by
  1142. * ssl3_get_message() */
  1143. size_t init_num; /* amount read/written */
  1144. size_t init_off; /* amount read/written */
  1145. struct {
  1146. long flags;
  1147. size_t read_mac_secret_size;
  1148. unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
  1149. size_t write_mac_secret_size;
  1150. unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
  1151. unsigned char server_random[SSL3_RANDOM_SIZE];
  1152. unsigned char client_random[SSL3_RANDOM_SIZE];
  1153. /* flags for countermeasure against known-IV weakness */
  1154. int need_empty_fragments;
  1155. int empty_fragment_done;
  1156. /* used during startup, digest all incoming/outgoing packets */
  1157. BIO *handshake_buffer;
  1158. /*
  1159. * When handshake digest is determined, buffer is hashed and
  1160. * freed and MD_CTX for the required digest is stored here.
  1161. */
  1162. EVP_MD_CTX *handshake_dgst;
  1163. /*
  1164. * Set whenever an expected ChangeCipherSpec message is processed.
  1165. * Unset when the peer's Finished message is received.
  1166. * Unexpected ChangeCipherSpec messages trigger a fatal alert.
  1167. */
  1168. int change_cipher_spec;
  1169. int warn_alert;
  1170. int fatal_alert;
  1171. /*
  1172. * we allow one fatal and one warning alert to be outstanding, send close
  1173. * alert via the warning alert
  1174. */
  1175. int alert_dispatch;
  1176. unsigned char send_alert[2];
  1177. /*
  1178. * This flag is set when we should renegotiate ASAP, basically when there
  1179. * is no more data in the read or write buffers
  1180. */
  1181. int renegotiate;
  1182. int total_renegotiations;
  1183. int num_renegotiations;
  1184. int in_read_app_data;
  1185. struct {
  1186. /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
  1187. unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
  1188. size_t finish_md_len;
  1189. unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
  1190. size_t peer_finish_md_len;
  1191. size_t message_size;
  1192. int message_type;
  1193. /* used to hold the new cipher we are going to use */
  1194. const SSL_CIPHER *new_cipher;
  1195. EVP_PKEY *pkey; /* holds short lived key exchange key */
  1196. /* used for certificate requests */
  1197. int cert_req;
  1198. /* Certificate types in certificate request message. */
  1199. uint8_t *ctype;
  1200. size_t ctype_len;
  1201. /* Certificate authorities list peer sent */
  1202. STACK_OF(X509_NAME) *peer_ca_names;
  1203. size_t key_block_length;
  1204. unsigned char *key_block;
  1205. const EVP_CIPHER *new_sym_enc;
  1206. const EVP_MD *new_hash;
  1207. int new_mac_pkey_type;
  1208. size_t new_mac_secret_size;
  1209. # ifndef OPENSSL_NO_COMP
  1210. const SSL_COMP *new_compression;
  1211. # else
  1212. char *new_compression;
  1213. # endif
  1214. int cert_request;
  1215. /* Raw values of the cipher list from a client */
  1216. unsigned char *ciphers_raw;
  1217. size_t ciphers_rawlen;
  1218. /* Temporary storage for premaster secret */
  1219. unsigned char *pms;
  1220. size_t pmslen;
  1221. # ifndef OPENSSL_NO_PSK
  1222. /* Temporary storage for PSK key */
  1223. unsigned char *psk;
  1224. size_t psklen;
  1225. # endif
  1226. /* Signature algorithm we actually use */
  1227. const struct sigalg_lookup_st *sigalg;
  1228. /* Pointer to certificate we use */
  1229. CERT_PKEY *cert;
  1230. /*
  1231. * signature algorithms peer reports: e.g. supported signature
  1232. * algorithms extension for server or as part of a certificate
  1233. * request for client.
  1234. * Keep track of the algorithms for TLS and X.509 usage separately.
  1235. */
  1236. uint16_t *peer_sigalgs;
  1237. uint16_t *peer_cert_sigalgs;
  1238. /* Size of above arrays */
  1239. size_t peer_sigalgslen;
  1240. size_t peer_cert_sigalgslen;
  1241. /* Sigalg peer actually uses */
  1242. const struct sigalg_lookup_st *peer_sigalg;
  1243. /*
  1244. * Set if corresponding CERT_PKEY can be used with current
  1245. * SSL session: e.g. appropriate curve, signature algorithms etc.
  1246. * If zero it can't be used at all.
  1247. */
  1248. uint32_t valid_flags[SSL_PKEY_NUM];
  1249. /*
  1250. * For servers the following masks are for the key and auth algorithms
  1251. * that are supported by the certs below. For clients they are masks of
  1252. * *disabled* algorithms based on the current session.
  1253. */
  1254. uint32_t mask_k;
  1255. uint32_t mask_a;
  1256. /*
  1257. * The following are used by the client to see if a cipher is allowed or
  1258. * not. It contains the minimum and maximum version the client's using
  1259. * based on what it knows so far.
  1260. */
  1261. int min_ver;
  1262. int max_ver;
  1263. } tmp;
  1264. /* Connection binding to prevent renegotiation attacks */
  1265. unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
  1266. size_t previous_client_finished_len;
  1267. unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
  1268. size_t previous_server_finished_len;
  1269. int send_connection_binding;
  1270. # ifndef OPENSSL_NO_NEXTPROTONEG
  1271. /*
  1272. * Set if we saw the Next Protocol Negotiation extension from our peer.
  1273. */
  1274. int npn_seen;
  1275. # endif
  1276. /*
  1277. * ALPN information (we are in the process of transitioning from NPN to
  1278. * ALPN.)
  1279. */
  1280. /*
  1281. * In a server these point to the selected ALPN protocol after the
  1282. * ClientHello has been processed. In a client these contain the protocol
  1283. * that the server selected once the ServerHello has been processed.
  1284. */
  1285. unsigned char *alpn_selected;
  1286. size_t alpn_selected_len;
  1287. /* used by the server to know what options were proposed */
  1288. unsigned char *alpn_proposed;
  1289. size_t alpn_proposed_len;
  1290. /* used by the client to know if it actually sent alpn */
  1291. int alpn_sent;
  1292. /*
  1293. * This is set to true if we believe that this is a version of Safari
  1294. * running on OS X 10.6 or newer. We wish to know this because Safari on
  1295. * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
  1296. */
  1297. char is_probably_safari;
  1298. /*
  1299. * Track whether we did a key exchange this handshake or not, so
  1300. * SSL_get_negotiated_group() knows whether to fall back to the
  1301. * value in the SSL_SESSION.
  1302. */
  1303. char did_kex;
  1304. /* For clients: peer temporary key */
  1305. /* The group_id for the key exchange key */
  1306. uint16_t group_id;
  1307. EVP_PKEY *peer_tmp;
  1308. } s3;
  1309. struct dtls1_state_st *d1; /* DTLSv1 variables */
  1310. /* callback that allows applications to peek at protocol messages */
  1311. void (*msg_callback) (int write_p, int version, int content_type,
  1312. const void *buf, size_t len, SSL *ssl, void *arg);
  1313. void *msg_callback_arg;
  1314. int hit; /* reusing a previous session */
  1315. X509_VERIFY_PARAM *param;
  1316. /* Per connection DANE state */
  1317. SSL_DANE dane;
  1318. /* crypto */
  1319. STACK_OF(SSL_CIPHER) *peer_ciphers;
  1320. STACK_OF(SSL_CIPHER) *cipher_list;
  1321. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  1322. /* TLSv1.3 specific ciphersuites */
  1323. STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
  1324. /*
  1325. * These are the ones being used, the ones in SSL_SESSION are the ones to
  1326. * be 'copied' into these ones
  1327. */
  1328. uint32_t mac_flags;
  1329. /*
  1330. * The TLS1.3 secrets.
  1331. */
  1332. unsigned char early_secret[EVP_MAX_MD_SIZE];
  1333. unsigned char handshake_secret[EVP_MAX_MD_SIZE];
  1334. unsigned char master_secret[EVP_MAX_MD_SIZE];
  1335. unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
  1336. unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
  1337. unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
  1338. unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
  1339. unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
  1340. unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
  1341. unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
  1342. unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
  1343. unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
  1344. EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
  1345. unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
  1346. EVP_MD_CTX *read_hash; /* used for mac generation */
  1347. COMP_CTX *compress; /* compression */
  1348. COMP_CTX *expand; /* uncompress */
  1349. EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
  1350. unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
  1351. EVP_MD_CTX *write_hash; /* used for mac generation */
  1352. /* session info */
  1353. /* client cert? */
  1354. /* This is used to hold the server certificate used */
  1355. struct cert_st /* CERT */ *cert;
  1356. /*
  1357. * The hash of all messages prior to the CertificateVerify, and the length
  1358. * of that hash.
  1359. */
  1360. unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
  1361. size_t cert_verify_hash_len;
  1362. /* Flag to indicate whether we should send a HelloRetryRequest or not */
  1363. enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
  1364. hello_retry_request;
  1365. /*
  1366. * the session_id_context is used to ensure sessions are only reused in
  1367. * the appropriate context
  1368. */
  1369. size_t sid_ctx_length;
  1370. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  1371. /* This can also be in the session once a session is established */
  1372. SSL_SESSION *session;
  1373. /* TLSv1.3 PSK session */
  1374. SSL_SESSION *psksession;
  1375. unsigned char *psksession_id;
  1376. size_t psksession_id_len;
  1377. /* Default generate session ID callback. */
  1378. GEN_SESSION_CB generate_session_id;
  1379. /*
  1380. * The temporary TLSv1.3 session id. This isn't really a session id at all
  1381. * but is a random value sent in the legacy session id field.
  1382. */
  1383. unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  1384. size_t tmp_session_id_len;
  1385. /* Used in SSL3 */
  1386. /*
  1387. * 0 don't care about verify failure.
  1388. * 1 fail if verify fails
  1389. */
  1390. uint32_t verify_mode;
  1391. /* fail if callback returns 0 */
  1392. int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
  1393. /* optional informational callback */
  1394. void (*info_callback) (const SSL *ssl, int type, int val);
  1395. /* error bytes to be written */
  1396. int error;
  1397. /* actual code */
  1398. int error_code;
  1399. # ifndef OPENSSL_NO_PSK
  1400. SSL_psk_client_cb_func psk_client_callback;
  1401. SSL_psk_server_cb_func psk_server_callback;
  1402. # endif
  1403. SSL_psk_find_session_cb_func psk_find_session_cb;
  1404. SSL_psk_use_session_cb_func psk_use_session_cb;
  1405. /* Verified chain of peer */
  1406. STACK_OF(X509) *verified_chain;
  1407. long verify_result;
  1408. /*
  1409. * What we put in certificate_authorities extension for TLS 1.3
  1410. * (ClientHello and CertificateRequest) or just client cert requests for
  1411. * earlier versions. If client_ca_names is populated then it is only used
  1412. * for client cert requests, and in preference to ca_names.
  1413. */
  1414. STACK_OF(X509_NAME) *ca_names;
  1415. STACK_OF(X509_NAME) *client_ca_names;
  1416. /* protocol behaviour */
  1417. uint64_t options;
  1418. /* API behaviour */
  1419. uint32_t mode;
  1420. int min_proto_version;
  1421. int max_proto_version;
  1422. size_t max_cert_list;
  1423. int first_packet;
  1424. /*
  1425. * What was passed in ClientHello.legacy_version. Used for RSA pre-master
  1426. * secret and SSLv3/TLS (<=1.2) rollback check
  1427. */
  1428. int client_version;
  1429. /*
  1430. * If we're using more than one pipeline how should we divide the data
  1431. * up between the pipes?
  1432. */
  1433. size_t split_send_fragment;
  1434. /*
  1435. * Maximum amount of data to send in one fragment. actual record size can
  1436. * be more than this due to padding and MAC overheads.
  1437. */
  1438. size_t max_send_fragment;
  1439. /* Up to how many pipelines should we use? If 0 then 1 is assumed */
  1440. size_t max_pipelines;
  1441. struct {
  1442. /* Built-in extension flags */
  1443. uint8_t extflags[TLSEXT_IDX_num_builtins];
  1444. /* TLS extension debug callback */
  1445. void (*debug_cb)(SSL *s, int client_server, int type,
  1446. const unsigned char *data, int len, void *arg);
  1447. void *debug_arg;
  1448. char *hostname;
  1449. /* certificate status request info */
  1450. /* Status type or -1 if no status type */
  1451. int status_type;
  1452. /* Raw extension data, if seen */
  1453. unsigned char *scts;
  1454. /* Length of raw extension data, if seen */
  1455. uint16_t scts_len;
  1456. /* Expect OCSP CertificateStatus message */
  1457. int status_expected;
  1458. struct {
  1459. /* OCSP status request only */
  1460. STACK_OF(OCSP_RESPID) *ids;
  1461. X509_EXTENSIONS *exts;
  1462. /* OCSP response received or to be sent */
  1463. unsigned char *resp;
  1464. size_t resp_len;
  1465. } ocsp;
  1466. /* RFC4507 session ticket expected to be received or sent */
  1467. int ticket_expected;
  1468. /* TLS 1.3 tickets requested by the application. */
  1469. int extra_tickets_expected;
  1470. size_t ecpointformats_len;
  1471. /* our list */
  1472. unsigned char *ecpointformats;
  1473. size_t peer_ecpointformats_len;
  1474. /* peer's list */
  1475. unsigned char *peer_ecpointformats;
  1476. size_t supportedgroups_len;
  1477. /* our list */
  1478. uint16_t *supportedgroups;
  1479. size_t peer_supportedgroups_len;
  1480. /* peer's list */
  1481. uint16_t *peer_supportedgroups;
  1482. /* TLS Session Ticket extension override */
  1483. TLS_SESSION_TICKET_EXT *session_ticket;
  1484. /* TLS Session Ticket extension callback */
  1485. tls_session_ticket_ext_cb_fn session_ticket_cb;
  1486. void *session_ticket_cb_arg;
  1487. /* TLS pre-shared secret session resumption */
  1488. tls_session_secret_cb_fn session_secret_cb;
  1489. void *session_secret_cb_arg;
  1490. /*
  1491. * For a client, this contains the list of supported protocols in wire
  1492. * format.
  1493. */
  1494. unsigned char *alpn;
  1495. size_t alpn_len;
  1496. /*
  1497. * Next protocol negotiation. For the client, this is the protocol that
  1498. * we sent in NextProtocol and is set when handling ServerHello
  1499. * extensions. For a server, this is the client's selected_protocol from
  1500. * NextProtocol and is set when handling the NextProtocol message, before
  1501. * the Finished message.
  1502. */
  1503. unsigned char *npn;
  1504. size_t npn_len;
  1505. /* The available PSK key exchange modes */
  1506. int psk_kex_mode;
  1507. /* Set to one if we have negotiated ETM */
  1508. int use_etm;
  1509. /* Are we expecting to receive early data? */
  1510. int early_data;
  1511. /* Is the session suitable for early data? */
  1512. int early_data_ok;
  1513. /* May be sent by a server in HRR. Must be echoed back in ClientHello */
  1514. unsigned char *tls13_cookie;
  1515. size_t tls13_cookie_len;
  1516. /* Have we received a cookie from the client? */
  1517. int cookieok;
  1518. /*
  1519. * Maximum Fragment Length as per RFC 4366.
  1520. * If this member contains one of the allowed values (1-4)
  1521. * then we should include Maximum Fragment Length Negotiation
  1522. * extension in Client Hello.
  1523. * Please note that value of this member does not have direct
  1524. * effect. The actual (binding) value is stored in SSL_SESSION,
  1525. * as this extension is optional on server side.
  1526. */
  1527. uint8_t max_fragment_len_mode;
  1528. /*
  1529. * On the client side the number of ticket identities we sent in the
  1530. * ClientHello. On the server side the identity of the ticket we
  1531. * selected.
  1532. */
  1533. int tick_identity;
  1534. } ext;
  1535. /*
  1536. * Parsed form of the ClientHello, kept around across client_hello_cb
  1537. * calls.
  1538. */
  1539. CLIENTHELLO_MSG *clienthello;
  1540. /*-
  1541. * no further mod of servername
  1542. * 0 : call the servername extension callback.
  1543. * 1 : prepare 2, allow last ack just after in server callback.
  1544. * 2 : don't call servername callback, no ack in server hello
  1545. */
  1546. int servername_done;
  1547. # ifndef OPENSSL_NO_CT
  1548. /*
  1549. * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
  1550. * If they are not, the connection should be aborted.
  1551. */
  1552. ssl_ct_validation_cb ct_validation_callback;
  1553. /* User-supplied argument that is passed to the ct_validation_callback */
  1554. void *ct_validation_callback_arg;
  1555. /*
  1556. * Consolidated stack of SCTs from all sources.
  1557. * Lazily populated by CT_get_peer_scts(SSL*)
  1558. */
  1559. STACK_OF(SCT) *scts;
  1560. /* Have we attempted to find/parse SCTs yet? */
  1561. int scts_parsed;
  1562. # endif
  1563. SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
  1564. # ifndef OPENSSL_NO_SRTP
  1565. /* What we'll do */
  1566. STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
  1567. /* What's been chosen */
  1568. SRTP_PROTECTION_PROFILE *srtp_profile;
  1569. # endif
  1570. /*-
  1571. * 1 if we are renegotiating.
  1572. * 2 if we are a server and are inside a handshake
  1573. * (i.e. not just sending a HelloRequest)
  1574. */
  1575. int renegotiate;
  1576. /* If sending a KeyUpdate is pending */
  1577. int key_update;
  1578. /* Post-handshake authentication state */
  1579. SSL_PHA_STATE post_handshake_auth;
  1580. int pha_enabled;
  1581. uint8_t* pha_context;
  1582. size_t pha_context_len;
  1583. int certreqs_sent;
  1584. EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
  1585. # ifndef OPENSSL_NO_SRP
  1586. /* ctx for SRP authentication */
  1587. SRP_CTX srp_ctx;
  1588. # endif
  1589. /*
  1590. * Callback for disabling session caching and ticket support on a session
  1591. * basis, depending on the chosen cipher.
  1592. */
  1593. int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
  1594. /* Record layer data */
  1595. RECORD_LAYER rlayer;
  1596. /* Default password callback. */
  1597. pem_password_cb *default_passwd_callback;
  1598. /* Default password callback user data. */
  1599. void *default_passwd_callback_userdata;
  1600. /* Async Job info */
  1601. ASYNC_JOB *job;
  1602. ASYNC_WAIT_CTX *waitctx;
  1603. size_t asyncrw;
  1604. /*
  1605. * The maximum number of bytes advertised in session tickets that can be
  1606. * sent as early data.
  1607. */
  1608. uint32_t max_early_data;
  1609. /*
  1610. * The maximum number of bytes of early data that a server will tolerate
  1611. * (which should be at least as much as max_early_data).
  1612. */
  1613. uint32_t recv_max_early_data;
  1614. /*
  1615. * The number of bytes of early data received so far. If we accepted early
  1616. * data then this is a count of the plaintext bytes. If we rejected it then
  1617. * this is a count of the ciphertext bytes.
  1618. */
  1619. uint32_t early_data_count;
  1620. /* TLS1.3 padding callback */
  1621. size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
  1622. void *record_padding_arg;
  1623. size_t block_padding;
  1624. /* The number of TLS1.3 tickets to automatically send */
  1625. size_t num_tickets;
  1626. /* The number of TLS1.3 tickets actually sent so far */
  1627. size_t sent_tickets;
  1628. /* The next nonce value to use when we send a ticket on this connection */
  1629. uint64_t next_ticket_nonce;
  1630. /* Callback to determine if early_data is acceptable or not */
  1631. SSL_allow_early_data_cb_fn allow_early_data_cb;
  1632. void *allow_early_data_cb_data;
  1633. /* Callback for SSL async handling */
  1634. SSL_async_callback_fn async_cb;
  1635. void *async_cb_arg;
  1636. /*
  1637. * Signature algorithms shared by client and server: cached because these
  1638. * are used most often.
  1639. */
  1640. const struct sigalg_lookup_st **shared_sigalgs;
  1641. size_t shared_sigalgslen;
  1642. };
  1643. # define SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, c) \
  1644. ((ssl) == NULL ? NULL \
  1645. : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
  1646. ? (c SSL_CONNECTION *)(ssl) \
  1647. : NULL))
  1648. # define SSL_CONNECTION_NO_CONST
  1649. # define SSL_CONNECTION_FROM_SSL_ONLY(ssl) \
  1650. SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
  1651. # define SSL_CONNECTION_FROM_CONST_SSL_ONLY(ssl) \
  1652. SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
  1653. # define SSL_CONNECTION_GET_CTX(sc) ((sc)->ssl.ctx)
  1654. # ifndef OPENSSL_NO_QUIC
  1655. # include "quic/quic_local.h"
  1656. # define SSL_CONNECTION_FROM_SSL_int(ssl, c) \
  1657. ((ssl) == NULL ? NULL \
  1658. : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
  1659. ? (c SSL_CONNECTION *)(ssl) \
  1660. : ((ssl)->type == SSL_TYPE_QUIC_CONNECTION \
  1661. ? (c SSL_CONNECTION *)((c QUIC_CONNECTION *)(ssl))->tls \
  1662. : NULL)))
  1663. # define SSL_CONNECTION_FROM_SSL(ssl) \
  1664. SSL_CONNECTION_FROM_SSL_int(ssl, SSL_CONNECTION_NO_CONST)
  1665. # define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
  1666. SSL_CONNECTION_FROM_SSL_int(ssl, const)
  1667. # define SSL_CONNECTION_GET_SSL(sc) ((sc)->user_ssl)
  1668. # else
  1669. # define SSL_CONNECTION_FROM_SSL(ssl) \
  1670. SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
  1671. # define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
  1672. SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
  1673. # define SSL_CONNECTION_GET_SSL(sc) (&(sc)->ssl)
  1674. # endif
  1675. /*
  1676. * Structure containing table entry of values associated with the signature
  1677. * algorithms (signature scheme) extension
  1678. */
  1679. typedef struct sigalg_lookup_st {
  1680. /* TLS 1.3 signature scheme name */
  1681. const char *name;
  1682. /* Raw value used in extension */
  1683. uint16_t sigalg;
  1684. /* NID of hash algorithm or NID_undef if no hash */
  1685. int hash;
  1686. /* Index of hash algorithm or -1 if no hash algorithm */
  1687. int hash_idx;
  1688. /* NID of signature algorithm */
  1689. int sig;
  1690. /* Index of signature algorithm */
  1691. int sig_idx;
  1692. /* Combined hash and signature NID, if any */
  1693. int sigandhash;
  1694. /* Required public key curve (ECDSA only) */
  1695. int curve;
  1696. /* Whether this signature algorithm is actually available for use */
  1697. int enabled;
  1698. } SIGALG_LOOKUP;
  1699. /*
  1700. * Structure containing table entry of certificate info corresponding to
  1701. * CERT_PKEY entries
  1702. */
  1703. typedef struct {
  1704. int nid; /* NID of public key algorithm */
  1705. uint32_t amask; /* authmask corresponding to key type */
  1706. } SSL_CERT_LOOKUP;
  1707. /* DTLS structures */
  1708. # ifndef OPENSSL_NO_SCTP
  1709. # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
  1710. # endif
  1711. /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
  1712. # define DTLS1_MAX_MTU_OVERHEAD 48
  1713. /*
  1714. * Flag used in message reuse to indicate the buffer contains the record
  1715. * header as well as the handshake message header.
  1716. */
  1717. # define DTLS1_SKIP_RECORD_HEADER 2
  1718. struct dtls1_retransmit_state {
  1719. EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
  1720. EVP_MD_CTX *write_hash; /* used for mac generation */
  1721. COMP_CTX *compress; /* compression */
  1722. SSL_SESSION *session;
  1723. uint16_t epoch;
  1724. };
  1725. struct hm_header_st {
  1726. unsigned char type;
  1727. size_t msg_len;
  1728. unsigned short seq;
  1729. size_t frag_off;
  1730. size_t frag_len;
  1731. unsigned int is_ccs;
  1732. struct dtls1_retransmit_state saved_retransmit_state;
  1733. };
  1734. typedef struct hm_fragment_st {
  1735. struct hm_header_st msg_header;
  1736. unsigned char *fragment;
  1737. unsigned char *reassembly;
  1738. } hm_fragment;
  1739. typedef struct pqueue_st pqueue;
  1740. typedef struct pitem_st pitem;
  1741. struct pitem_st {
  1742. unsigned char priority[8]; /* 64-bit value in big-endian encoding */
  1743. void *data;
  1744. pitem *next;
  1745. };
  1746. typedef struct pitem_st *piterator;
  1747. pitem *pitem_new(unsigned char *prio64be, void *data);
  1748. void pitem_free(pitem *item);
  1749. pqueue *pqueue_new(void);
  1750. void pqueue_free(pqueue *pq);
  1751. pitem *pqueue_insert(pqueue *pq, pitem *item);
  1752. pitem *pqueue_peek(pqueue *pq);
  1753. pitem *pqueue_pop(pqueue *pq);
  1754. pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
  1755. pitem *pqueue_iterator(pqueue *pq);
  1756. pitem *pqueue_next(piterator *iter);
  1757. size_t pqueue_size(pqueue *pq);
  1758. typedef struct dtls1_state_st {
  1759. unsigned char cookie[DTLS1_COOKIE_LENGTH];
  1760. size_t cookie_len;
  1761. unsigned int cookie_verified;
  1762. /* handshake message numbers */
  1763. unsigned short handshake_write_seq;
  1764. unsigned short next_handshake_write_seq;
  1765. unsigned short handshake_read_seq;
  1766. /* Buffered handshake messages */
  1767. pqueue *buffered_messages;
  1768. /* Buffered (sent) handshake records */
  1769. pqueue *sent_messages;
  1770. size_t link_mtu; /* max on-the-wire DTLS packet size */
  1771. size_t mtu; /* max DTLS packet size */
  1772. struct hm_header_st w_msg_hdr;
  1773. struct hm_header_st r_msg_hdr;
  1774. /* Number of alerts received so far */
  1775. unsigned int timeout_num_alerts;
  1776. /*
  1777. * Indicates when the last handshake msg sent will timeout
  1778. */
  1779. struct timeval next_timeout;
  1780. /* Timeout duration */
  1781. unsigned int timeout_duration_us;
  1782. unsigned int retransmitting;
  1783. # ifndef OPENSSL_NO_SCTP
  1784. int shutdown_received;
  1785. # endif
  1786. DTLS_timer_cb timer_cb;
  1787. } DTLS1_STATE;
  1788. /*
  1789. * From ECC-TLS draft, used in encoding the curve type in ECParameters
  1790. */
  1791. # define EXPLICIT_PRIME_CURVE_TYPE 1
  1792. # define EXPLICIT_CHAR2_CURVE_TYPE 2
  1793. # define NAMED_CURVE_TYPE 3
  1794. struct cert_pkey_st {
  1795. X509 *x509;
  1796. EVP_PKEY *privatekey;
  1797. /* Chain for this certificate */
  1798. STACK_OF(X509) *chain;
  1799. /*-
  1800. * serverinfo data for this certificate. The data is in TLS Extension
  1801. * wire format, specifically it's a series of records like:
  1802. * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
  1803. * uint16_t length;
  1804. * uint8_t data[length];
  1805. */
  1806. unsigned char *serverinfo;
  1807. size_t serverinfo_length;
  1808. };
  1809. /* Retrieve Suite B flags */
  1810. # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
  1811. /* Uses to check strict mode: suite B modes are always strict */
  1812. # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
  1813. (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
  1814. typedef enum {
  1815. ENDPOINT_CLIENT = 0,
  1816. ENDPOINT_SERVER,
  1817. ENDPOINT_BOTH
  1818. } ENDPOINT;
  1819. typedef struct {
  1820. unsigned short ext_type;
  1821. ENDPOINT role;
  1822. /* The context which this extension applies to */
  1823. unsigned int context;
  1824. /*
  1825. * Per-connection flags relating to this extension type: not used if
  1826. * part of an SSL_CTX structure.
  1827. */
  1828. uint32_t ext_flags;
  1829. SSL_custom_ext_add_cb_ex add_cb;
  1830. SSL_custom_ext_free_cb_ex free_cb;
  1831. void *add_arg;
  1832. SSL_custom_ext_parse_cb_ex parse_cb;
  1833. void *parse_arg;
  1834. } custom_ext_method;
  1835. /* ext_flags values */
  1836. /*
  1837. * Indicates an extension has been received. Used to check for unsolicited or
  1838. * duplicate extensions.
  1839. */
  1840. # define SSL_EXT_FLAG_RECEIVED 0x1
  1841. /*
  1842. * Indicates an extension has been sent: used to enable sending of
  1843. * corresponding ServerHello extension.
  1844. */
  1845. # define SSL_EXT_FLAG_SENT 0x2
  1846. typedef struct {
  1847. custom_ext_method *meths;
  1848. size_t meths_count;
  1849. } custom_ext_methods;
  1850. typedef struct cert_st {
  1851. /* Current active set */
  1852. /*
  1853. * ALWAYS points to an element of the pkeys array
  1854. * Probably it would make more sense to store
  1855. * an index, not a pointer.
  1856. */
  1857. CERT_PKEY *key;
  1858. EVP_PKEY *dh_tmp;
  1859. DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
  1860. int dh_tmp_auto;
  1861. /* Flags related to certificates */
  1862. uint32_t cert_flags;
  1863. CERT_PKEY pkeys[SSL_PKEY_NUM];
  1864. /* Custom certificate types sent in certificate request message. */
  1865. uint8_t *ctype;
  1866. size_t ctype_len;
  1867. /*
  1868. * supported signature algorithms. When set on a client this is sent in
  1869. * the client hello as the supported signature algorithms extension. For
  1870. * servers it represents the signature algorithms we are willing to use.
  1871. */
  1872. uint16_t *conf_sigalgs;
  1873. /* Size of above array */
  1874. size_t conf_sigalgslen;
  1875. /*
  1876. * Client authentication signature algorithms, if not set then uses
  1877. * conf_sigalgs. On servers these will be the signature algorithms sent
  1878. * to the client in a certificate request for TLS 1.2. On a client this
  1879. * represents the signature algorithms we are willing to use for client
  1880. * authentication.
  1881. */
  1882. uint16_t *client_sigalgs;
  1883. /* Size of above array */
  1884. size_t client_sigalgslen;
  1885. /*
  1886. * Certificate setup callback: if set is called whenever a certificate
  1887. * may be required (client or server). the callback can then examine any
  1888. * appropriate parameters and setup any certificates required. This
  1889. * allows advanced applications to select certificates on the fly: for
  1890. * example based on supported signature algorithms or curves.
  1891. */
  1892. int (*cert_cb) (SSL *ssl, void *arg);
  1893. void *cert_cb_arg;
  1894. /*
  1895. * Optional X509_STORE for chain building or certificate validation If
  1896. * NULL the parent SSL_CTX store is used instead.
  1897. */
  1898. X509_STORE *chain_store;
  1899. X509_STORE *verify_store;
  1900. /* Custom extensions */
  1901. custom_ext_methods custext;
  1902. /* Security callback */
  1903. int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
  1904. void *other, void *ex);
  1905. /* Security level */
  1906. int sec_level;
  1907. void *sec_ex;
  1908. # ifndef OPENSSL_NO_PSK
  1909. /* If not NULL psk identity hint to use for servers */
  1910. char *psk_identity_hint;
  1911. # endif
  1912. CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
  1913. CRYPTO_RWLOCK *lock;
  1914. } CERT;
  1915. # define FP_ICC (int (*)(const void *,const void *))
  1916. /*
  1917. * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
  1918. * of a mess of functions, but hell, think of it as an opaque structure :-)
  1919. */
  1920. typedef struct ssl3_enc_method {
  1921. int (*enc) (SSL_CONNECTION *, SSL3_RECORD *, size_t, int,
  1922. SSL_MAC_BUF *, size_t);
  1923. int (*mac) (SSL_CONNECTION *, SSL3_RECORD *, unsigned char *, int);
  1924. int (*setup_key_block) (SSL_CONNECTION *);
  1925. int (*generate_master_secret) (SSL_CONNECTION *, unsigned char *,
  1926. unsigned char *, size_t, size_t *);
  1927. int (*change_cipher_state) (SSL_CONNECTION *, int);
  1928. size_t (*final_finish_mac) (SSL_CONNECTION *, const char *, size_t,
  1929. unsigned char *);
  1930. const char *client_finished_label;
  1931. size_t client_finished_label_len;
  1932. const char *server_finished_label;
  1933. size_t server_finished_label_len;
  1934. int (*alert_value) (int);
  1935. int (*export_keying_material) (SSL_CONNECTION *, unsigned char *, size_t,
  1936. const char *, size_t,
  1937. const unsigned char *, size_t,
  1938. int use_context);
  1939. /* Various flags indicating protocol version requirements */
  1940. uint32_t enc_flags;
  1941. /* Set the handshake header */
  1942. int (*set_handshake_header) (SSL_CONNECTION *s, WPACKET *pkt, int type);
  1943. /* Close construction of the handshake message */
  1944. int (*close_construct_packet) (SSL_CONNECTION *s, WPACKET *pkt, int htype);
  1945. /* Write out handshake message */
  1946. int (*do_write) (SSL_CONNECTION *s);
  1947. } SSL3_ENC_METHOD;
  1948. # define ssl_set_handshake_header(s, pkt, htype) \
  1949. SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
  1950. # define ssl_close_construct_packet(s, pkt, htype) \
  1951. SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
  1952. # define ssl_do_write(s) SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->do_write(s)
  1953. /* Values for enc_flags */
  1954. /* Uses explicit IV for CBC mode */
  1955. # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
  1956. /* Uses signature algorithms extension */
  1957. # define SSL_ENC_FLAG_SIGALGS 0x2
  1958. /* Uses SHA256 default PRF */
  1959. # define SSL_ENC_FLAG_SHA256_PRF 0x4
  1960. /* Is DTLS */
  1961. # define SSL_ENC_FLAG_DTLS 0x8
  1962. /*
  1963. * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
  1964. * apply to others in future.
  1965. */
  1966. # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
  1967. # ifndef OPENSSL_NO_COMP
  1968. /* Used for holding the relevant compression methods loaded into SSL_CTX */
  1969. typedef struct ssl3_comp_st {
  1970. int comp_id; /* The identifier byte for this compression
  1971. * type */
  1972. char *name; /* Text name used for the compression type */
  1973. COMP_METHOD *method; /* The method :-) */
  1974. } SSL3_COMP;
  1975. # endif
  1976. typedef enum downgrade_en {
  1977. DOWNGRADE_NONE,
  1978. DOWNGRADE_TO_1_2,
  1979. DOWNGRADE_TO_1_1
  1980. } DOWNGRADE;
  1981. /*
  1982. * Dummy status type for the status_type extension. Indicates no status type
  1983. * set
  1984. */
  1985. #define TLSEXT_STATUSTYPE_nothing -1
  1986. /* Sigalgs values */
  1987. #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
  1988. #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
  1989. #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
  1990. #define TLSEXT_SIGALG_ecdsa_sha224 0x0303
  1991. #define TLSEXT_SIGALG_ecdsa_sha1 0x0203
  1992. #define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
  1993. #define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
  1994. #define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
  1995. #define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
  1996. #define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
  1997. #define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
  1998. #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
  1999. #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
  2000. #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
  2001. #define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
  2002. #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
  2003. #define TLSEXT_SIGALG_dsa_sha256 0x0402
  2004. #define TLSEXT_SIGALG_dsa_sha384 0x0502
  2005. #define TLSEXT_SIGALG_dsa_sha512 0x0602
  2006. #define TLSEXT_SIGALG_dsa_sha224 0x0302
  2007. #define TLSEXT_SIGALG_dsa_sha1 0x0202
  2008. #define TLSEXT_SIGALG_gostr34102012_256_intrinsic 0x0840
  2009. #define TLSEXT_SIGALG_gostr34102012_512_intrinsic 0x0841
  2010. #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
  2011. #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
  2012. #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
  2013. #define TLSEXT_SIGALG_ed25519 0x0807
  2014. #define TLSEXT_SIGALG_ed448 0x0808
  2015. #define TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256 0x081a
  2016. #define TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384 0x081b
  2017. #define TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512 0x081c
  2018. /* Known PSK key exchange modes */
  2019. #define TLSEXT_KEX_MODE_KE 0x00
  2020. #define TLSEXT_KEX_MODE_KE_DHE 0x01
  2021. /*
  2022. * Internal representations of key exchange modes
  2023. */
  2024. #define TLSEXT_KEX_MODE_FLAG_NONE 0
  2025. #define TLSEXT_KEX_MODE_FLAG_KE 1
  2026. #define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
  2027. #define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && \
  2028. s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
  2029. /* A dummy signature value not valid for TLSv1.2 signature algs */
  2030. #define TLSEXT_signature_rsa_pss 0x0101
  2031. /* TLSv1.3 downgrade protection sentinel values */
  2032. extern const unsigned char tls11downgrade[8];
  2033. extern const unsigned char tls12downgrade[8];
  2034. extern SSL3_ENC_METHOD ssl3_undef_enc_method;
  2035. __owur const SSL_METHOD *ssl_bad_method(int ver);
  2036. __owur const SSL_METHOD *sslv3_method(void);
  2037. __owur const SSL_METHOD *sslv3_server_method(void);
  2038. __owur const SSL_METHOD *sslv3_client_method(void);
  2039. __owur const SSL_METHOD *tlsv1_method(void);
  2040. __owur const SSL_METHOD *tlsv1_server_method(void);
  2041. __owur const SSL_METHOD *tlsv1_client_method(void);
  2042. __owur const SSL_METHOD *tlsv1_1_method(void);
  2043. __owur const SSL_METHOD *tlsv1_1_server_method(void);
  2044. __owur const SSL_METHOD *tlsv1_1_client_method(void);
  2045. __owur const SSL_METHOD *tlsv1_2_method(void);
  2046. __owur const SSL_METHOD *tlsv1_2_server_method(void);
  2047. __owur const SSL_METHOD *tlsv1_2_client_method(void);
  2048. __owur const SSL_METHOD *tlsv1_3_method(void);
  2049. __owur const SSL_METHOD *tlsv1_3_server_method(void);
  2050. __owur const SSL_METHOD *tlsv1_3_client_method(void);
  2051. __owur const SSL_METHOD *dtlsv1_method(void);
  2052. __owur const SSL_METHOD *dtlsv1_server_method(void);
  2053. __owur const SSL_METHOD *dtlsv1_client_method(void);
  2054. __owur const SSL_METHOD *dtls_bad_ver_client_method(void);
  2055. __owur const SSL_METHOD *dtlsv1_2_method(void);
  2056. __owur const SSL_METHOD *dtlsv1_2_server_method(void);
  2057. __owur const SSL_METHOD *dtlsv1_2_client_method(void);
  2058. extern const SSL3_ENC_METHOD TLSv1_enc_data;
  2059. extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
  2060. extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
  2061. extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
  2062. extern const SSL3_ENC_METHOD SSLv3_enc_data;
  2063. extern const SSL3_ENC_METHOD DTLSv1_enc_data;
  2064. extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
  2065. /*
  2066. * Flags for SSL methods
  2067. */
  2068. # define SSL_METHOD_NO_FIPS (1U<<0)
  2069. # define SSL_METHOD_NO_SUITEB (1U<<1)
  2070. # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
  2071. s_connect, enc_data) \
  2072. const SSL_METHOD *func_name(void) \
  2073. { \
  2074. static const SSL_METHOD func_name##_data= { \
  2075. version, \
  2076. flags, \
  2077. mask, \
  2078. ossl_ssl_connection_new, \
  2079. ossl_ssl_connection_free, \
  2080. ossl_ssl_connection_reset, \
  2081. tls1_new, \
  2082. tls1_clear, \
  2083. tls1_free, \
  2084. s_accept, \
  2085. s_connect, \
  2086. ssl3_read, \
  2087. ssl3_peek, \
  2088. ssl3_write, \
  2089. ssl3_shutdown, \
  2090. ssl3_renegotiate, \
  2091. ssl3_renegotiate_check, \
  2092. ssl3_read_bytes, \
  2093. ssl3_write_bytes, \
  2094. ssl3_dispatch_alert, \
  2095. ssl3_ctrl, \
  2096. ssl3_ctx_ctrl, \
  2097. ssl3_get_cipher_by_char, \
  2098. ssl3_put_cipher_by_char, \
  2099. ssl3_pending, \
  2100. ssl3_num_ciphers, \
  2101. ssl3_get_cipher, \
  2102. tls1_default_timeout, \
  2103. &enc_data, \
  2104. ssl_undefined_void_function, \
  2105. ssl3_callback_ctrl, \
  2106. ssl3_ctx_callback_ctrl, \
  2107. }; \
  2108. return &func_name##_data; \
  2109. }
  2110. # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
  2111. const SSL_METHOD *func_name(void) \
  2112. { \
  2113. static const SSL_METHOD func_name##_data= { \
  2114. SSL3_VERSION, \
  2115. SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
  2116. SSL_OP_NO_SSLv3, \
  2117. ossl_ssl_connection_new, \
  2118. ossl_ssl_connection_free, \
  2119. ossl_ssl_connection_reset, \
  2120. ssl3_new, \
  2121. ssl3_clear, \
  2122. ssl3_free, \
  2123. s_accept, \
  2124. s_connect, \
  2125. ssl3_read, \
  2126. ssl3_peek, \
  2127. ssl3_write, \
  2128. ssl3_shutdown, \
  2129. ssl3_renegotiate, \
  2130. ssl3_renegotiate_check, \
  2131. ssl3_read_bytes, \
  2132. ssl3_write_bytes, \
  2133. ssl3_dispatch_alert, \
  2134. ssl3_ctrl, \
  2135. ssl3_ctx_ctrl, \
  2136. ssl3_get_cipher_by_char, \
  2137. ssl3_put_cipher_by_char, \
  2138. ssl3_pending, \
  2139. ssl3_num_ciphers, \
  2140. ssl3_get_cipher, \
  2141. ssl3_default_timeout, \
  2142. &SSLv3_enc_data, \
  2143. ssl_undefined_void_function, \
  2144. ssl3_callback_ctrl, \
  2145. ssl3_ctx_callback_ctrl, \
  2146. }; \
  2147. return &func_name##_data; \
  2148. }
  2149. # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
  2150. s_connect, enc_data) \
  2151. const SSL_METHOD *func_name(void) \
  2152. { \
  2153. static const SSL_METHOD func_name##_data= { \
  2154. version, \
  2155. flags, \
  2156. mask, \
  2157. ossl_ssl_connection_new, \
  2158. ossl_ssl_connection_free, \
  2159. ossl_ssl_connection_reset, \
  2160. dtls1_new, \
  2161. dtls1_clear, \
  2162. dtls1_free, \
  2163. s_accept, \
  2164. s_connect, \
  2165. ssl3_read, \
  2166. ssl3_peek, \
  2167. ssl3_write, \
  2168. dtls1_shutdown, \
  2169. ssl3_renegotiate, \
  2170. ssl3_renegotiate_check, \
  2171. dtls1_read_bytes, \
  2172. dtls1_write_app_data_bytes, \
  2173. dtls1_dispatch_alert, \
  2174. dtls1_ctrl, \
  2175. ssl3_ctx_ctrl, \
  2176. ssl3_get_cipher_by_char, \
  2177. ssl3_put_cipher_by_char, \
  2178. ssl3_pending, \
  2179. ssl3_num_ciphers, \
  2180. ssl3_get_cipher, \
  2181. dtls1_default_timeout, \
  2182. &enc_data, \
  2183. ssl_undefined_void_function, \
  2184. ssl3_callback_ctrl, \
  2185. ssl3_ctx_callback_ctrl, \
  2186. }; \
  2187. return &func_name##_data; \
  2188. }
  2189. struct openssl_ssl_test_functions {
  2190. int (*p_ssl_init_wbio_buffer) (SSL_CONNECTION *s);
  2191. int (*p_ssl3_setup_buffers) (SSL_CONNECTION *s);
  2192. };
  2193. const char *ssl_protocol_to_string(int version);
  2194. /* Returns true if certificate and private key for 'idx' are present */
  2195. static ossl_inline int ssl_has_cert(const SSL_CONNECTION *s, int idx)
  2196. {
  2197. if (idx < 0 || idx >= SSL_PKEY_NUM)
  2198. return 0;
  2199. return s->cert->pkeys[idx].x509 != NULL
  2200. && s->cert->pkeys[idx].privatekey != NULL;
  2201. }
  2202. static ossl_inline void tls1_get_peer_groups(SSL_CONNECTION *s,
  2203. const uint16_t **pgroups,
  2204. size_t *pgroupslen)
  2205. {
  2206. *pgroups = s->ext.peer_supportedgroups;
  2207. *pgroupslen = s->ext.peer_supportedgroups_len;
  2208. }
  2209. # ifndef OPENSSL_UNIT_TEST
  2210. __owur int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, int type);
  2211. __owur SSL *ossl_ssl_connection_new(SSL_CTX *ctx);
  2212. void ossl_ssl_connection_free(SSL *ssl);
  2213. __owur int ossl_ssl_connection_reset(SSL *ssl);
  2214. __owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
  2215. __owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
  2216. void ssl_clear_cipher_ctx(SSL_CONNECTION *s);
  2217. int ssl_clear_bad_session(SSL_CONNECTION *s);
  2218. __owur CERT *ssl_cert_new(void);
  2219. __owur CERT *ssl_cert_dup(CERT *cert);
  2220. void ssl_cert_clear_certs(CERT *c);
  2221. void ssl_cert_free(CERT *c);
  2222. __owur int ssl_generate_session_id(SSL_CONNECTION *s, SSL_SESSION *ss);
  2223. __owur int ssl_get_new_session(SSL_CONNECTION *s, int session);
  2224. __owur SSL_SESSION *lookup_sess_in_cache(SSL_CONNECTION *s,
  2225. const unsigned char *sess_id,
  2226. size_t sess_id_len);
  2227. __owur int ssl_get_prev_session(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello);
  2228. __owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
  2229. __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
  2230. DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
  2231. __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
  2232. const SSL_CIPHER *const *bp);
  2233. __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
  2234. STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
  2235. STACK_OF(SSL_CIPHER) **cipher_list,
  2236. STACK_OF(SSL_CIPHER) **cipher_list_by_id,
  2237. const char *rule_str,
  2238. CERT *c);
  2239. __owur int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites,
  2240. int sslv2format);
  2241. __owur int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
  2242. STACK_OF(SSL_CIPHER) **skp,
  2243. STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
  2244. int fatal);
  2245. void ssl_update_cache(SSL_CONNECTION *s, int mode);
  2246. __owur int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
  2247. const EVP_CIPHER **enc);
  2248. __owur int ssl_cipher_get_evp(SSL_CTX *ctxc, const SSL_SESSION *s,
  2249. const EVP_CIPHER **enc, const EVP_MD **md,
  2250. int *mac_pkey_type, size_t *mac_secret_size,
  2251. SSL_COMP **comp, int use_etm);
  2252. __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
  2253. size_t *int_overhead, size_t *blocksize,
  2254. size_t *ext_overhead);
  2255. __owur int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx);
  2256. __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL_CONNECTION *ssl,
  2257. const unsigned char *ptr,
  2258. int all);
  2259. __owur int ssl_cert_set0_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
  2260. STACK_OF(X509) *chain);
  2261. __owur int ssl_cert_set1_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
  2262. STACK_OF(X509) *chain);
  2263. __owur int ssl_cert_add0_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
  2264. __owur int ssl_cert_add1_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
  2265. __owur int ssl_cert_select_current(CERT *c, X509 *x);
  2266. __owur int ssl_cert_set_current(CERT *c, long arg);
  2267. void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
  2268. __owur int ssl_verify_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk);
  2269. __owur int ssl_build_cert_chain(SSL_CONNECTION *s, SSL_CTX *ctx, int flags);
  2270. __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
  2271. int ref);
  2272. __owur int ssl_cert_get_cert_store(CERT *c, X509_STORE **pstore, int chain);
  2273. __owur int ssl_security(const SSL_CONNECTION *s, int op, int bits, int nid,
  2274. void *other);
  2275. __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
  2276. void *other);
  2277. int ssl_get_security_level_bits(const SSL *s, const SSL_CTX *ctx, int *levelp);
  2278. __owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
  2279. __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
  2280. size_t *pidx);
  2281. __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
  2282. int ssl_undefined_function(SSL *s);
  2283. __owur int ssl_undefined_void_function(void);
  2284. __owur int ssl_undefined_const_function(const SSL *s);
  2285. __owur int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
  2286. const unsigned char **serverinfo,
  2287. size_t *serverinfo_length);
  2288. void ssl_set_masks(SSL_CONNECTION *s);
  2289. __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *sc);
  2290. __owur int ssl_x509err2alert(int type);
  2291. void ssl_sort_cipher_list(void);
  2292. int ssl_load_ciphers(SSL_CTX *ctx);
  2293. __owur int ssl_setup_sig_algs(SSL_CTX *ctx);
  2294. int ssl_load_groups(SSL_CTX *ctx);
  2295. __owur int ssl_fill_hello_random(SSL_CONNECTION *s, int server,
  2296. unsigned char *field, size_t len,
  2297. DOWNGRADE dgrd);
  2298. __owur int ssl_generate_master_secret(SSL_CONNECTION *s, unsigned char *pms,
  2299. size_t pmslen, int free_pms);
  2300. __owur EVP_PKEY *ssl_generate_pkey(SSL_CONNECTION *s, EVP_PKEY *pm);
  2301. __owur int ssl_gensecret(SSL_CONNECTION *s, unsigned char *pms, size_t pmslen);
  2302. __owur int ssl_derive(SSL_CONNECTION *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
  2303. int genmaster);
  2304. __owur int ssl_decapsulate(SSL_CONNECTION *s, EVP_PKEY *privkey,
  2305. const unsigned char *ct, size_t ctlen,
  2306. int gensecret);
  2307. __owur int ssl_encapsulate(SSL_CONNECTION *s, EVP_PKEY *pubkey,
  2308. unsigned char **ctp, size_t *ctlenp,
  2309. int gensecret);
  2310. __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
  2311. __owur int ssl_set_tmp_ecdh_groups(uint16_t **pext, size_t *pextlen,
  2312. void *key);
  2313. __owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc);
  2314. __owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc);
  2315. __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
  2316. __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
  2317. __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
  2318. __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
  2319. size_t *len);
  2320. int ssl3_init_finished_mac(SSL_CONNECTION *s);
  2321. __owur int ssl3_setup_key_block(SSL_CONNECTION *s);
  2322. __owur int ssl3_change_cipher_state(SSL_CONNECTION *s, int which);
  2323. void ssl3_cleanup_key_block(SSL_CONNECTION *s);
  2324. __owur int ssl3_do_write(SSL_CONNECTION *s, int type);
  2325. int ssl3_send_alert(SSL_CONNECTION *s, int level, int desc);
  2326. __owur int ssl3_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
  2327. unsigned char *p, size_t len,
  2328. size_t *secret_size);
  2329. __owur int ssl3_get_req_cert_type(SSL_CONNECTION *s, WPACKET *pkt);
  2330. __owur int ssl3_num_ciphers(void);
  2331. __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
  2332. int ssl3_renegotiate(SSL *ssl);
  2333. int ssl3_renegotiate_check(SSL *ssl, int initok);
  2334. void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
  2335. OSSL_PARAM params[]);
  2336. __owur int ssl3_dispatch_alert(SSL *s);
  2337. __owur size_t ssl3_final_finish_mac(SSL_CONNECTION *s, const char *sender,
  2338. size_t slen, unsigned char *p);
  2339. __owur int ssl3_finish_mac(SSL_CONNECTION *s, const unsigned char *buf,
  2340. size_t len);
  2341. void ssl3_free_digest_list(SSL_CONNECTION *s);
  2342. __owur unsigned long ssl3_output_cert_chain(SSL_CONNECTION *s, WPACKET *pkt,
  2343. CERT_PKEY *cpk);
  2344. __owur const SSL_CIPHER *ssl3_choose_cipher(SSL_CONNECTION *s,
  2345. STACK_OF(SSL_CIPHER) *clnt,
  2346. STACK_OF(SSL_CIPHER) *srvr);
  2347. __owur int ssl3_digest_cached_records(SSL_CONNECTION *s, int keep);
  2348. __owur int ssl3_new(SSL *s);
  2349. void ssl3_free(SSL *s);
  2350. __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
  2351. __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
  2352. __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
  2353. __owur int ssl3_shutdown(SSL *s);
  2354. int ssl3_clear(SSL *s);
  2355. __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
  2356. __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
  2357. __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
  2358. __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
  2359. __owur int ssl3_do_change_cipher_spec(SSL_CONNECTION *s);
  2360. __owur long ssl3_default_timeout(void);
  2361. __owur int ssl3_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt,
  2362. int htype);
  2363. __owur int tls_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
  2364. __owur int tls_setup_handshake(SSL_CONNECTION *s);
  2365. __owur int dtls1_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt, int htype);
  2366. __owur int dtls1_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
  2367. __owur int ssl3_handshake_write(SSL_CONNECTION *s);
  2368. __owur int ssl_allow_compression(SSL_CONNECTION *s);
  2369. __owur int ssl_version_supported(const SSL_CONNECTION *s, int version,
  2370. const SSL_METHOD **meth);
  2371. __owur int ssl_set_client_hello_version(SSL_CONNECTION *s);
  2372. __owur int ssl_check_version_downgrade(SSL_CONNECTION *s);
  2373. __owur int ssl_set_version_bound(int method_version, int version, int *bound);
  2374. __owur int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,
  2375. DOWNGRADE *dgrd);
  2376. __owur int ssl_choose_client_version(SSL_CONNECTION *s, int version,
  2377. RAW_EXTENSION *extensions);
  2378. __owur int ssl_get_min_max_version(const SSL_CONNECTION *s, int *min_version,
  2379. int *max_version, int *real_max);
  2380. __owur long tls1_default_timeout(void);
  2381. __owur int dtls1_do_write(SSL_CONNECTION *s, int type);
  2382. void dtls1_set_message_header(SSL_CONNECTION *s,
  2383. unsigned char mt,
  2384. size_t len,
  2385. size_t frag_off, size_t frag_len);
  2386. int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
  2387. size_t *written);
  2388. __owur int dtls1_read_failed(SSL_CONNECTION *s, int code);
  2389. __owur int dtls1_buffer_message(SSL_CONNECTION *s, int ccs);
  2390. __owur int dtls1_retransmit_message(SSL_CONNECTION *s, unsigned short seq,
  2391. int *found);
  2392. __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
  2393. int dtls1_retransmit_buffered_messages(SSL_CONNECTION *s);
  2394. void dtls1_clear_received_buffer(SSL_CONNECTION *s);
  2395. void dtls1_clear_sent_buffer(SSL_CONNECTION *s);
  2396. void dtls1_get_message_header(unsigned char *data,
  2397. struct hm_header_st *msg_hdr);
  2398. __owur long dtls1_default_timeout(void);
  2399. __owur struct timeval *dtls1_get_timeout(SSL_CONNECTION *s,
  2400. struct timeval *timeleft);
  2401. __owur int dtls1_check_timeout_num(SSL_CONNECTION *s);
  2402. __owur int dtls1_handle_timeout(SSL_CONNECTION *s);
  2403. void dtls1_start_timer(SSL_CONNECTION *s);
  2404. void dtls1_stop_timer(SSL_CONNECTION *s);
  2405. __owur int dtls1_is_timer_expired(SSL_CONNECTION *s);
  2406. __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
  2407. size_t cookie_len);
  2408. __owur size_t dtls1_min_mtu(SSL_CONNECTION *s);
  2409. void dtls1_hm_fragment_free(hm_fragment *frag);
  2410. __owur int dtls1_query_mtu(SSL_CONNECTION *s);
  2411. __owur int tls1_new(SSL *s);
  2412. void tls1_free(SSL *s);
  2413. int tls1_clear(SSL *s);
  2414. __owur int dtls1_new(SSL *s);
  2415. void dtls1_free(SSL *s);
  2416. int dtls1_clear(SSL *s);
  2417. long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
  2418. __owur int dtls1_shutdown(SSL *s);
  2419. __owur int dtls1_dispatch_alert(SSL *s);
  2420. __owur int ssl_init_wbio_buffer(SSL_CONNECTION *s);
  2421. int ssl_free_wbio_buffer(SSL_CONNECTION *s);
  2422. __owur int tls1_change_cipher_state(SSL_CONNECTION *s, int which);
  2423. __owur int tls1_setup_key_block(SSL_CONNECTION *s);
  2424. __owur size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
  2425. size_t slen, unsigned char *p);
  2426. __owur int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
  2427. unsigned char *p, size_t len,
  2428. size_t *secret_size);
  2429. __owur int tls13_setup_key_block(SSL_CONNECTION *s);
  2430. __owur size_t tls13_final_finish_mac(SSL_CONNECTION *s, const char *str, size_t slen,
  2431. unsigned char *p);
  2432. __owur int tls13_change_cipher_state(SSL_CONNECTION *s, int which);
  2433. __owur int tls13_update_key(SSL_CONNECTION *s, int send);
  2434. __owur int tls13_hkdf_expand(SSL_CONNECTION *s,
  2435. const EVP_MD *md,
  2436. const unsigned char *secret,
  2437. const unsigned char *label, size_t labellen,
  2438. const unsigned char *data, size_t datalen,
  2439. unsigned char *out, size_t outlen, int fatal);
  2440. __owur int tls13_hkdf_expand_ex(OSSL_LIB_CTX *libctx, const char *propq,
  2441. const EVP_MD *md,
  2442. const unsigned char *secret,
  2443. const unsigned char *label, size_t labellen,
  2444. const unsigned char *data, size_t datalen,
  2445. unsigned char *out, size_t outlen,
  2446. int raise_error);
  2447. __owur int tls13_derive_key(SSL_CONNECTION *s, const EVP_MD *md,
  2448. const unsigned char *secret, unsigned char *key,
  2449. size_t keylen);
  2450. __owur int tls13_derive_iv(SSL_CONNECTION *s, const EVP_MD *md,
  2451. const unsigned char *secret, unsigned char *iv,
  2452. size_t ivlen);
  2453. __owur int tls13_derive_finishedkey(SSL_CONNECTION *s, const EVP_MD *md,
  2454. const unsigned char *secret,
  2455. unsigned char *fin, size_t finlen);
  2456. int tls13_generate_secret(SSL_CONNECTION *s, const EVP_MD *md,
  2457. const unsigned char *prevsecret,
  2458. const unsigned char *insecret,
  2459. size_t insecretlen,
  2460. unsigned char *outsecret);
  2461. __owur int tls13_generate_handshake_secret(SSL_CONNECTION *s,
  2462. const unsigned char *insecret,
  2463. size_t insecretlen);
  2464. __owur int tls13_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
  2465. unsigned char *prev, size_t prevlen,
  2466. size_t *secret_size);
  2467. __owur int tls1_export_keying_material(SSL_CONNECTION *s,
  2468. unsigned char *out, size_t olen,
  2469. const char *label, size_t llen,
  2470. const unsigned char *p, size_t plen,
  2471. int use_context);
  2472. __owur int tls13_export_keying_material(SSL_CONNECTION *s,
  2473. unsigned char *out, size_t olen,
  2474. const char *label, size_t llen,
  2475. const unsigned char *context,
  2476. size_t contextlen, int use_context);
  2477. __owur int tls13_export_keying_material_early(SSL_CONNECTION *s,
  2478. unsigned char *out, size_t olen,
  2479. const char *label, size_t llen,
  2480. const unsigned char *context,
  2481. size_t contextlen);
  2482. __owur int tls1_alert_code(int code);
  2483. __owur int tls13_alert_code(int code);
  2484. __owur int ssl3_alert_code(int code);
  2485. __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s);
  2486. SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
  2487. __owur uint16_t ssl_group_id_internal_to_tls13(uint16_t curve_id);
  2488. __owur uint16_t ssl_group_id_tls13_to_internal(uint16_t curve_id);
  2489. __owur const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t curve_id);
  2490. __owur int tls1_group_id2nid(uint16_t group_id, int include_unknown);
  2491. __owur uint16_t tls1_nid2group_id(int nid);
  2492. __owur int tls1_check_group_id(SSL_CONNECTION *s, uint16_t group_id,
  2493. int check_own_curves);
  2494. __owur uint16_t tls1_shared_group(SSL_CONNECTION *s, int nmatch);
  2495. __owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
  2496. int *curves, size_t ncurves);
  2497. __owur int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
  2498. const char *str);
  2499. __owur EVP_PKEY *ssl_generate_pkey_group(SSL_CONNECTION *s, uint16_t id);
  2500. __owur int tls_valid_group(SSL_CONNECTION *s, uint16_t group_id, int minversion,
  2501. int maxversion, int isec, int *okfortls13);
  2502. __owur EVP_PKEY *ssl_generate_param_group(SSL_CONNECTION *s, uint16_t id);
  2503. void tls1_get_formatlist(SSL_CONNECTION *s, const unsigned char **pformats,
  2504. size_t *num_formats);
  2505. __owur int tls1_check_ec_tmp_key(SSL_CONNECTION *s, unsigned long id);
  2506. __owur int tls_group_allowed(SSL_CONNECTION *s, uint16_t curve, int op);
  2507. void tls1_get_supported_groups(SSL_CONNECTION *s, const uint16_t **pgroups,
  2508. size_t *pgroupslen);
  2509. __owur int tls1_set_server_sigalgs(SSL_CONNECTION *s);
  2510. __owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL_CONNECTION *s,
  2511. CLIENTHELLO_MSG *hello,
  2512. SSL_SESSION **ret);
  2513. __owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL_CONNECTION *s,
  2514. const unsigned char *etick,
  2515. size_t eticklen,
  2516. const unsigned char *sess_id,
  2517. size_t sesslen, SSL_SESSION **psess);
  2518. __owur int tls_use_ticket(SSL_CONNECTION *s);
  2519. void ssl_set_sig_mask(uint32_t *pmask_a, SSL_CONNECTION *s, int op);
  2520. __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
  2521. __owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
  2522. int client);
  2523. __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
  2524. int client);
  2525. int tls1_check_chain(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pk,
  2526. STACK_OF(X509) *chain, int idx);
  2527. void tls1_set_cert_validity(SSL_CONNECTION *s);
  2528. # ifndef OPENSSL_NO_CT
  2529. __owur int ssl_validate_ct(SSL_CONNECTION *s);
  2530. # endif
  2531. __owur EVP_PKEY *ssl_get_auto_dh(SSL_CONNECTION *s);
  2532. __owur int ssl_security_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x, int vfy,
  2533. int is_ee);
  2534. __owur int ssl_security_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk,
  2535. X509 *ex, int vfy);
  2536. int tls_choose_sigalg(SSL_CONNECTION *s, int fatalerrs);
  2537. __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
  2538. void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
  2539. __owur long ssl_get_algorithm2(SSL_CONNECTION *s);
  2540. __owur int tls12_copy_sigalgs(SSL_CONNECTION *s, WPACKET *pkt,
  2541. const uint16_t *psig, size_t psiglen);
  2542. __owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
  2543. __owur int tls1_save_sigalgs(SSL_CONNECTION *s, PACKET *pkt, int cert);
  2544. __owur int tls1_process_sigalgs(SSL_CONNECTION *s);
  2545. __owur int tls1_set_peer_legacy_sigalg(SSL_CONNECTION *s, const EVP_PKEY *pkey);
  2546. __owur int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu,
  2547. const EVP_MD **pmd);
  2548. __owur size_t tls12_get_psigalgs(SSL_CONNECTION *s, int sent,
  2549. const uint16_t **psigs);
  2550. __owur int tls_check_sigalg_curve(const SSL_CONNECTION *s, int curve);
  2551. __owur int tls12_check_peer_sigalg(SSL_CONNECTION *s, uint16_t, EVP_PKEY *pkey);
  2552. __owur int ssl_set_client_disabled(SSL_CONNECTION *s);
  2553. __owur int ssl_cipher_disabled(const SSL_CONNECTION *s, const SSL_CIPHER *c,
  2554. int op, int echde);
  2555. __owur int ssl_handshake_hash(SSL_CONNECTION *s,
  2556. unsigned char *out, size_t outlen,
  2557. size_t *hashlen);
  2558. __owur const EVP_MD *ssl_md(SSL_CTX *ctx, int idx);
  2559. __owur const EVP_MD *ssl_handshake_md(SSL_CONNECTION *s);
  2560. __owur const EVP_MD *ssl_prf_md(SSL_CONNECTION *s);
  2561. /*
  2562. * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
  2563. * with |ssl|, if logging is enabled. It returns one on success and zero on
  2564. * failure. The entry is identified by the first 8 bytes of
  2565. * |encrypted_premaster|.
  2566. */
  2567. __owur int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *s,
  2568. const uint8_t *encrypted_premaster,
  2569. size_t encrypted_premaster_len,
  2570. const uint8_t *premaster,
  2571. size_t premaster_len);
  2572. /*
  2573. * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
  2574. * logging is available. It returns one on success and zero on failure. It tags
  2575. * the entry with |label|.
  2576. */
  2577. __owur int ssl_log_secret(SSL_CONNECTION *s, const char *label,
  2578. const uint8_t *secret, size_t secret_len);
  2579. #define MASTER_SECRET_LABEL "CLIENT_RANDOM"
  2580. #define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
  2581. #define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
  2582. #define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
  2583. #define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
  2584. #define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
  2585. #define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
  2586. #define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
  2587. # ifndef OPENSSL_NO_KTLS
  2588. /* ktls.c */
  2589. int ktls_check_supported_cipher(const SSL_CONNECTION *s, const EVP_CIPHER *c,
  2590. const EVP_MD *md, size_t taglen);
  2591. int ktls_configure_crypto(OSSL_LIB_CTX *libctx, int version,
  2592. const EVP_CIPHER *c, const EVP_MD *md,
  2593. void *rl_sequence, ktls_crypto_info_t *crypto_info,
  2594. int is_tx, unsigned char *iv, size_t ivlen,
  2595. unsigned char *key, size_t keylen,
  2596. unsigned char *mac_key, size_t mac_secret_size);
  2597. # endif
  2598. __owur int srp_generate_server_master_secret(SSL_CONNECTION *s);
  2599. __owur int srp_generate_client_master_secret(SSL_CONNECTION *s);
  2600. __owur int srp_verify_server_param(SSL_CONNECTION *s);
  2601. /* statem/statem_srvr.c */
  2602. __owur int send_certificate_request(SSL_CONNECTION *s);
  2603. /* statem/extensions_cust.c */
  2604. custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
  2605. ENDPOINT role, unsigned int ext_type,
  2606. size_t *idx);
  2607. void custom_ext_init(custom_ext_methods *meths);
  2608. __owur int custom_ext_parse(SSL_CONNECTION *s, unsigned int context,
  2609. unsigned int ext_type,
  2610. const unsigned char *ext_data, size_t ext_size,
  2611. X509 *x, size_t chainidx);
  2612. __owur int custom_ext_add(SSL_CONNECTION *s, int context, WPACKET *pkt, X509 *x,
  2613. size_t chainidx, int maxversion);
  2614. __owur int custom_exts_copy(custom_ext_methods *dst,
  2615. const custom_ext_methods *src);
  2616. __owur int custom_exts_copy_flags(custom_ext_methods *dst,
  2617. const custom_ext_methods *src);
  2618. void custom_exts_free(custom_ext_methods *exts);
  2619. void ssl_comp_free_compression_methods_int(void);
  2620. /* ssl_mcnf.c */
  2621. void ssl_ctx_system_config(SSL_CTX *ctx);
  2622. const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
  2623. int nid,
  2624. const char *properties);
  2625. int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher);
  2626. void ssl_evp_cipher_free(const EVP_CIPHER *cipher);
  2627. const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
  2628. int nid,
  2629. const char *properties);
  2630. int ssl_evp_md_up_ref(const EVP_MD *md);
  2631. void ssl_evp_md_free(const EVP_MD *md);
  2632. int tls_provider_set_tls_params(SSL_CONNECTION *s, EVP_CIPHER_CTX *ctx,
  2633. const EVP_CIPHER *ciph,
  2634. const EVP_MD *md);
  2635. void tls_engine_finish(ENGINE *e);
  2636. const EVP_CIPHER *tls_get_cipher_from_engine(int nid);
  2637. const EVP_MD *tls_get_digest_from_engine(int nid);
  2638. int tls_engine_load_ssl_client_cert(SSL_CONNECTION *s, X509 **px509,
  2639. EVP_PKEY **ppkey);
  2640. int ssl_hmac_old_new(SSL_HMAC *ret);
  2641. void ssl_hmac_old_free(SSL_HMAC *ctx);
  2642. int ssl_hmac_old_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
  2643. int ssl_hmac_old_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
  2644. int ssl_hmac_old_final(SSL_HMAC *ctx, unsigned char *md, size_t *len);
  2645. size_t ssl_hmac_old_size(const SSL_HMAC *ctx);
  2646. int ssl_ctx_srp_ctx_free_intern(SSL_CTX *ctx);
  2647. int ssl_ctx_srp_ctx_init_intern(SSL_CTX *ctx);
  2648. int ssl_srp_ctx_free_intern(SSL_CONNECTION *s);
  2649. int ssl_srp_ctx_init_intern(SSL_CONNECTION *s);
  2650. int ssl_srp_calc_a_param_intern(SSL_CONNECTION *s);
  2651. int ssl_srp_server_param_with_username_intern(SSL_CONNECTION *s, int *ad);
  2652. void ssl_session_calculate_timeout(SSL_SESSION *ss);
  2653. # else /* OPENSSL_UNIT_TEST */
  2654. # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
  2655. # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
  2656. # endif
  2657. /* Some helper routines to support TSAN operations safely */
  2658. static ossl_unused ossl_inline int ssl_tsan_lock(const SSL_CTX *ctx)
  2659. {
  2660. #ifdef TSAN_REQUIRES_LOCKING
  2661. if (!CRYPTO_THREAD_write_lock(ctx->tsan_lock))
  2662. return 0;
  2663. #endif
  2664. return 1;
  2665. }
  2666. static ossl_unused ossl_inline void ssl_tsan_unlock(const SSL_CTX *ctx)
  2667. {
  2668. #ifdef TSAN_REQUIRES_LOCKING
  2669. CRYPTO_THREAD_unlock(ctx->tsan_lock);
  2670. #endif
  2671. }
  2672. static ossl_unused ossl_inline void ssl_tsan_counter(const SSL_CTX *ctx,
  2673. TSAN_QUALIFIER int *stat)
  2674. {
  2675. if (ssl_tsan_lock(ctx)) {
  2676. tsan_counter(stat);
  2677. ssl_tsan_unlock(ctx);
  2678. }
  2679. }
  2680. #endif