ssl_local.h 110 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849
  1. /*
  2. * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
  3. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
  4. * Copyright 2005 Nokia. All rights reserved.
  5. *
  6. * Licensed under the Apache License 2.0 (the "License"). You may not use
  7. * this file except in compliance with the License. You can obtain a copy
  8. * in the file LICENSE in the source distribution or at
  9. * https://www.openssl.org/source/license.html
  10. */
  11. #ifndef OSSL_SSL_LOCAL_H
  12. # define OSSL_SSL_LOCAL_H
  13. # include "e_os.h" /* struct timeval for DTLS */
  14. # include <stdlib.h>
  15. # include <time.h>
  16. # include <string.h>
  17. # include <errno.h>
  18. # include <openssl/buffer.h>
  19. # include <openssl/comp.h>
  20. # include <openssl/bio.h>
  21. # include <openssl/dsa.h>
  22. # include <openssl/err.h>
  23. # include <openssl/ssl.h>
  24. # include <openssl/async.h>
  25. # include <openssl/symhacks.h>
  26. # include <openssl/ct.h>
  27. # include "record/record.h"
  28. # include "statem/statem.h"
  29. # include "internal/packet.h"
  30. # include "internal/dane.h"
  31. # include "internal/refcount.h"
  32. # include "internal/tsan_assist.h"
  33. # include "internal/bio.h"
  34. # include "internal/ktls.h"
  35. # ifdef OPENSSL_BUILD_SHLIBSSL
  36. # undef OPENSSL_EXTERN
  37. # define OPENSSL_EXTERN OPENSSL_EXPORT
  38. # endif
  39. # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
  40. l|=(((unsigned long)(*((c)++)))<< 8), \
  41. l|=(((unsigned long)(*((c)++)))<<16), \
  42. l|=(((unsigned long)(*((c)++)))<<24))
  43. /* NOTE - c is not incremented as per c2l */
  44. # define c2ln(c,l1,l2,n) { \
  45. c+=n; \
  46. l1=l2=0; \
  47. switch (n) { \
  48. case 8: l2 =((unsigned long)(*(--(c))))<<24; \
  49. case 7: l2|=((unsigned long)(*(--(c))))<<16; \
  50. case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
  51. case 5: l2|=((unsigned long)(*(--(c)))); \
  52. case 4: l1 =((unsigned long)(*(--(c))))<<24; \
  53. case 3: l1|=((unsigned long)(*(--(c))))<<16; \
  54. case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
  55. case 1: l1|=((unsigned long)(*(--(c)))); \
  56. } \
  57. }
  58. # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
  59. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  60. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  61. *((c)++)=(unsigned char)(((l)>>24)&0xff))
  62. # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
  63. l|=((unsigned long)(*((c)++)))<<16, \
  64. l|=((unsigned long)(*((c)++)))<< 8, \
  65. l|=((unsigned long)(*((c)++))))
  66. # define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
  67. l|=((uint64_t)(*((c)++)))<<48, \
  68. l|=((uint64_t)(*((c)++)))<<40, \
  69. l|=((uint64_t)(*((c)++)))<<32, \
  70. l|=((uint64_t)(*((c)++)))<<24, \
  71. l|=((uint64_t)(*((c)++)))<<16, \
  72. l|=((uint64_t)(*((c)++)))<< 8, \
  73. l|=((uint64_t)(*((c)++))))
  74. # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
  75. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  76. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  77. *((c)++)=(unsigned char)(((l) )&0xff))
  78. # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
  79. *((c)++)=(unsigned char)(((l)>>32)&0xff), \
  80. *((c)++)=(unsigned char)(((l)>>24)&0xff), \
  81. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  82. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  83. *((c)++)=(unsigned char)(((l) )&0xff))
  84. # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
  85. *((c)++)=(unsigned char)(((l)>>48)&0xff), \
  86. *((c)++)=(unsigned char)(((l)>>40)&0xff), \
  87. *((c)++)=(unsigned char)(((l)>>32)&0xff), \
  88. *((c)++)=(unsigned char)(((l)>>24)&0xff), \
  89. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  90. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  91. *((c)++)=(unsigned char)(((l) )&0xff))
  92. /* NOTE - c is not incremented as per l2c */
  93. # define l2cn(l1,l2,c,n) { \
  94. c+=n; \
  95. switch (n) { \
  96. case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
  97. case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
  98. case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
  99. case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
  100. case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
  101. case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
  102. case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
  103. case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
  104. } \
  105. }
  106. # define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
  107. (((unsigned int)((c)[1])) )),(c)+=2)
  108. # define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
  109. (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
  110. # define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
  111. (((unsigned long)((c)[1]))<< 8)| \
  112. (((unsigned long)((c)[2])) )),(c)+=3)
  113. # define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
  114. (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
  115. (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
  116. # define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
  117. # define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION
  118. /*
  119. * DTLS version numbers are strange because they're inverted. Except for
  120. * DTLS1_BAD_VER, which should be considered "lower" than the rest.
  121. */
  122. # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
  123. # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
  124. # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
  125. # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
  126. # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
  127. /*
  128. * Define the Bitmasks for SSL_CIPHER.algorithms.
  129. * This bits are used packed as dense as possible. If new methods/ciphers
  130. * etc will be added, the bits a likely to change, so this information
  131. * is for internal library use only, even though SSL_CIPHER.algorithms
  132. * can be publicly accessed.
  133. * Use the according functions for cipher management instead.
  134. *
  135. * The bit mask handling in the selection and sorting scheme in
  136. * ssl_create_cipher_list() has only limited capabilities, reflecting
  137. * that the different entities within are mutually exclusive:
  138. * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
  139. */
  140. /* Bits for algorithm_mkey (key exchange algorithm) */
  141. /* RSA key exchange */
  142. # define SSL_kRSA 0x00000001U
  143. /* tmp DH key no DH cert */
  144. # define SSL_kDHE 0x00000002U
  145. /* synonym */
  146. # define SSL_kEDH SSL_kDHE
  147. /* ephemeral ECDH */
  148. # define SSL_kECDHE 0x00000004U
  149. /* synonym */
  150. # define SSL_kEECDH SSL_kECDHE
  151. /* PSK */
  152. # define SSL_kPSK 0x00000008U
  153. /* GOST key exchange */
  154. # define SSL_kGOST 0x00000010U
  155. /* SRP */
  156. # define SSL_kSRP 0x00000020U
  157. # define SSL_kRSAPSK 0x00000040U
  158. # define SSL_kECDHEPSK 0x00000080U
  159. # define SSL_kDHEPSK 0x00000100U
  160. /* GOST KDF key exchange, draft-smyshlyaev-tls12-gost-suites */
  161. # define SSL_kGOST18 0x00000200U
  162. /* all PSK */
  163. # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
  164. /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
  165. # define SSL_kANY 0x00000000U
  166. /* Bits for algorithm_auth (server authentication) */
  167. /* RSA auth */
  168. # define SSL_aRSA 0x00000001U
  169. /* DSS auth */
  170. # define SSL_aDSS 0x00000002U
  171. /* no auth (i.e. use ADH or AECDH) */
  172. # define SSL_aNULL 0x00000004U
  173. /* ECDSA auth*/
  174. # define SSL_aECDSA 0x00000008U
  175. /* PSK auth */
  176. # define SSL_aPSK 0x00000010U
  177. /* GOST R 34.10-2001 signature auth */
  178. # define SSL_aGOST01 0x00000020U
  179. /* SRP auth */
  180. # define SSL_aSRP 0x00000040U
  181. /* GOST R 34.10-2012 signature auth */
  182. # define SSL_aGOST12 0x00000080U
  183. /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
  184. # define SSL_aANY 0x00000000U
  185. /* All bits requiring a certificate */
  186. #define SSL_aCERT \
  187. (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
  188. /* Bits for algorithm_enc (symmetric encryption) */
  189. # define SSL_DES 0x00000001U
  190. # define SSL_3DES 0x00000002U
  191. # define SSL_RC4 0x00000004U
  192. # define SSL_RC2 0x00000008U
  193. # define SSL_IDEA 0x00000010U
  194. # define SSL_eNULL 0x00000020U
  195. # define SSL_AES128 0x00000040U
  196. # define SSL_AES256 0x00000080U
  197. # define SSL_CAMELLIA128 0x00000100U
  198. # define SSL_CAMELLIA256 0x00000200U
  199. # define SSL_eGOST2814789CNT 0x00000400U
  200. # define SSL_SEED 0x00000800U
  201. # define SSL_AES128GCM 0x00001000U
  202. # define SSL_AES256GCM 0x00002000U
  203. # define SSL_AES128CCM 0x00004000U
  204. # define SSL_AES256CCM 0x00008000U
  205. # define SSL_AES128CCM8 0x00010000U
  206. # define SSL_AES256CCM8 0x00020000U
  207. # define SSL_eGOST2814789CNT12 0x00040000U
  208. # define SSL_CHACHA20POLY1305 0x00080000U
  209. # define SSL_ARIA128GCM 0x00100000U
  210. # define SSL_ARIA256GCM 0x00200000U
  211. # define SSL_MAGMA 0x00400000U
  212. # define SSL_KUZNYECHIK 0x00800000U
  213. # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
  214. # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
  215. # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
  216. # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
  217. # define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
  218. # define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
  219. # define SSL_ARIA (SSL_ARIAGCM)
  220. # define SSL_CBC (SSL_DES | SSL_3DES | SSL_RC2 | SSL_IDEA \
  221. | SSL_AES128 | SSL_AES256 | SSL_CAMELLIA128 \
  222. | SSL_CAMELLIA256 | SSL_SEED)
  223. /* Bits for algorithm_mac (symmetric authentication) */
  224. # define SSL_MD5 0x00000001U
  225. # define SSL_SHA1 0x00000002U
  226. # define SSL_GOST94 0x00000004U
  227. # define SSL_GOST89MAC 0x00000008U
  228. # define SSL_SHA256 0x00000010U
  229. # define SSL_SHA384 0x00000020U
  230. /* Not a real MAC, just an indication it is part of cipher */
  231. # define SSL_AEAD 0x00000040U
  232. # define SSL_GOST12_256 0x00000080U
  233. # define SSL_GOST89MAC12 0x00000100U
  234. # define SSL_GOST12_512 0x00000200U
  235. # define SSL_MAGMAOMAC 0x00000400U
  236. # define SSL_KUZNYECHIKOMAC 0x00000800U
  237. /*
  238. * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
  239. * sure to update this constant too
  240. */
  241. # define SSL_MD_MD5_IDX 0
  242. # define SSL_MD_SHA1_IDX 1
  243. # define SSL_MD_GOST94_IDX 2
  244. # define SSL_MD_GOST89MAC_IDX 3
  245. # define SSL_MD_SHA256_IDX 4
  246. # define SSL_MD_SHA384_IDX 5
  247. # define SSL_MD_GOST12_256_IDX 6
  248. # define SSL_MD_GOST89MAC12_IDX 7
  249. # define SSL_MD_GOST12_512_IDX 8
  250. # define SSL_MD_MD5_SHA1_IDX 9
  251. # define SSL_MD_SHA224_IDX 10
  252. # define SSL_MD_SHA512_IDX 11
  253. # define SSL_MD_MAGMAOMAC_IDX 12
  254. # define SSL_MD_KUZNYECHIKOMAC_IDX 13
  255. # define SSL_MAX_DIGEST 14
  256. #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
  257. /* Bits for algorithm2 (handshake digests and other extra flags) */
  258. /* Bits 0-7 are handshake MAC */
  259. # define SSL_HANDSHAKE_MAC_MASK 0xFF
  260. # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
  261. # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
  262. # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
  263. # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
  264. # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
  265. # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
  266. # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
  267. /* Bits 8-15 bits are PRF */
  268. # define TLS1_PRF_DGST_SHIFT 8
  269. # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
  270. # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
  271. # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
  272. # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
  273. # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
  274. # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
  275. # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
  276. /*
  277. * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
  278. * goes into algorithm2)
  279. */
  280. # define TLS1_STREAM_MAC 0x10000
  281. /*
  282. * TLSTREE cipher/mac key derivation from draft-smyshlyaev-tls12-gost-suites
  283. * (currently this also goes into algorithm2)
  284. */
  285. # define TLS1_TLSTREE 0x20000
  286. # define SSL_STRONG_MASK 0x0000001FU
  287. # define SSL_DEFAULT_MASK 0X00000020U
  288. # define SSL_STRONG_NONE 0x00000001U
  289. # define SSL_LOW 0x00000002U
  290. # define SSL_MEDIUM 0x00000004U
  291. # define SSL_HIGH 0x00000008U
  292. # define SSL_FIPS 0x00000010U
  293. # define SSL_NOT_DEFAULT 0x00000020U
  294. /* we have used 0000003f - 26 bits left to go */
  295. /* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
  296. # define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
  297. /* Check if an SSL structure is using DTLS */
  298. # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
  299. /* Check if we are using TLSv1.3 */
  300. # define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
  301. && (s)->method->version >= TLS1_3_VERSION \
  302. && (s)->method->version != TLS_ANY_VERSION)
  303. # define SSL_TREAT_AS_TLS13(s) \
  304. (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
  305. || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
  306. || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
  307. || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
  308. || (s)->hello_retry_request == SSL_HRR_PENDING)
  309. # define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3.tmp.finish_md_len == 0 \
  310. || (s)->s3.tmp.peer_finish_md_len == 0)
  311. /* See if we need explicit IV */
  312. # define SSL_USE_EXPLICIT_IV(s) \
  313. (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
  314. /*
  315. * See if we use signature algorithms extension and signature algorithm
  316. * before signatures.
  317. */
  318. # define SSL_USE_SIGALGS(s) \
  319. (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
  320. /*
  321. * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
  322. * apply to others in future.
  323. */
  324. # define SSL_USE_TLS1_2_CIPHERS(s) \
  325. (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
  326. /*
  327. * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
  328. * flags because it may not be set to correct version yet.
  329. */
  330. # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
  331. ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
  332. (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
  333. /*
  334. * Determine if a client should send signature algorithms extension:
  335. * as with TLS1.2 cipher we can't rely on method flags.
  336. */
  337. # define SSL_CLIENT_USE_SIGALGS(s) \
  338. SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
  339. # define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
  340. (((value) >= TLSEXT_max_fragment_length_512) && \
  341. ((value) <= TLSEXT_max_fragment_length_4096))
  342. # define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
  343. IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
  344. # define GET_MAX_FRAGMENT_LENGTH(session) \
  345. (512U << (session->ext.max_fragment_len_mode - 1))
  346. # define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
  347. # define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
  348. /* Mostly for SSLv3 */
  349. # define SSL_PKEY_RSA 0
  350. # define SSL_PKEY_RSA_PSS_SIGN 1
  351. # define SSL_PKEY_DSA_SIGN 2
  352. # define SSL_PKEY_ECC 3
  353. # define SSL_PKEY_GOST01 4
  354. # define SSL_PKEY_GOST12_256 5
  355. # define SSL_PKEY_GOST12_512 6
  356. # define SSL_PKEY_ED25519 7
  357. # define SSL_PKEY_ED448 8
  358. # define SSL_PKEY_NUM 9
  359. # define SSL_ENC_DES_IDX 0
  360. # define SSL_ENC_3DES_IDX 1
  361. # define SSL_ENC_RC4_IDX 2
  362. # define SSL_ENC_RC2_IDX 3
  363. # define SSL_ENC_IDEA_IDX 4
  364. # define SSL_ENC_NULL_IDX 5
  365. # define SSL_ENC_AES128_IDX 6
  366. # define SSL_ENC_AES256_IDX 7
  367. # define SSL_ENC_CAMELLIA128_IDX 8
  368. # define SSL_ENC_CAMELLIA256_IDX 9
  369. # define SSL_ENC_GOST89_IDX 10
  370. # define SSL_ENC_SEED_IDX 11
  371. # define SSL_ENC_AES128GCM_IDX 12
  372. # define SSL_ENC_AES256GCM_IDX 13
  373. # define SSL_ENC_AES128CCM_IDX 14
  374. # define SSL_ENC_AES256CCM_IDX 15
  375. # define SSL_ENC_AES128CCM8_IDX 16
  376. # define SSL_ENC_AES256CCM8_IDX 17
  377. # define SSL_ENC_GOST8912_IDX 18
  378. # define SSL_ENC_CHACHA_IDX 19
  379. # define SSL_ENC_ARIA128GCM_IDX 20
  380. # define SSL_ENC_ARIA256GCM_IDX 21
  381. # define SSL_ENC_MAGMA_IDX 22
  382. # define SSL_ENC_KUZNYECHIK_IDX 23
  383. # define SSL_ENC_NUM_IDX 24
  384. /*-
  385. * SSL_kRSA <- RSA_ENC
  386. * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
  387. * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
  388. * SSL_aRSA <- RSA_ENC | RSA_SIGN
  389. * SSL_aDSS <- DSA_SIGN
  390. */
  391. /*-
  392. #define CERT_INVALID 0
  393. #define CERT_PUBLIC_KEY 1
  394. #define CERT_PRIVATE_KEY 2
  395. */
  396. /* Post-Handshake Authentication state */
  397. typedef enum {
  398. SSL_PHA_NONE = 0,
  399. SSL_PHA_EXT_SENT, /* client-side only: extension sent */
  400. SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
  401. SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
  402. SSL_PHA_REQUESTED /* request received by client, or sent by server */
  403. } SSL_PHA_STATE;
  404. /* CipherSuite length. SSLv3 and all TLS versions. */
  405. # define TLS_CIPHER_LEN 2
  406. /* used to hold info on the particular ciphers used */
  407. struct ssl_cipher_st {
  408. uint32_t valid;
  409. const char *name; /* text name */
  410. const char *stdname; /* RFC name */
  411. uint32_t id; /* id, 4 bytes, first is version */
  412. /*
  413. * changed in 1.0.0: these four used to be portions of a single value
  414. * 'algorithms'
  415. */
  416. uint32_t algorithm_mkey; /* key exchange algorithm */
  417. uint32_t algorithm_auth; /* server authentication */
  418. uint32_t algorithm_enc; /* symmetric encryption */
  419. uint32_t algorithm_mac; /* symmetric authentication */
  420. int min_tls; /* minimum SSL/TLS protocol version */
  421. int max_tls; /* maximum SSL/TLS protocol version */
  422. int min_dtls; /* minimum DTLS protocol version */
  423. int max_dtls; /* maximum DTLS protocol version */
  424. uint32_t algo_strength; /* strength and export flags */
  425. uint32_t algorithm2; /* Extra flags */
  426. int32_t strength_bits; /* Number of bits really used */
  427. uint32_t alg_bits; /* Number of bits for algorithm */
  428. };
  429. /* Used to hold SSL/TLS functions */
  430. struct ssl_method_st {
  431. int version;
  432. unsigned flags;
  433. unsigned long mask;
  434. int (*ssl_new) (SSL *s);
  435. int (*ssl_clear) (SSL *s);
  436. void (*ssl_free) (SSL *s);
  437. int (*ssl_accept) (SSL *s);
  438. int (*ssl_connect) (SSL *s);
  439. int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
  440. int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
  441. int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
  442. int (*ssl_shutdown) (SSL *s);
  443. int (*ssl_renegotiate) (SSL *s);
  444. int (*ssl_renegotiate_check) (SSL *s, int);
  445. int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
  446. unsigned char *buf, size_t len, int peek,
  447. size_t *readbytes);
  448. int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
  449. size_t *written);
  450. int (*ssl_dispatch_alert) (SSL *s);
  451. long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
  452. long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
  453. const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
  454. int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
  455. size_t *len);
  456. size_t (*ssl_pending) (const SSL *s);
  457. int (*num_ciphers) (void);
  458. const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
  459. long (*get_timeout) (void);
  460. const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
  461. int (*ssl_version) (void);
  462. long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
  463. long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
  464. };
  465. /*
  466. * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
  467. * consistency, even in the event of OPENSSL_NO_PSK being defined.
  468. */
  469. # define TLS13_MAX_RESUMPTION_PSK_LENGTH 512
  470. /*-
  471. * Lets make this into an ASN.1 type structure as follows
  472. * SSL_SESSION_ID ::= SEQUENCE {
  473. * version INTEGER, -- structure version number
  474. * SSLversion INTEGER, -- SSL version number
  475. * Cipher OCTET STRING, -- the 3 byte cipher ID
  476. * Session_ID OCTET STRING, -- the Session ID
  477. * Master_key OCTET STRING, -- the master key
  478. * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
  479. * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
  480. * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
  481. * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
  482. * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
  483. * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
  484. * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
  485. * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
  486. * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
  487. * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
  488. * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
  489. * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
  490. * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
  491. * flags [ 13 ] EXPLICIT INTEGER -- optional flags
  492. * }
  493. * Look in ssl/ssl_asn1.c for more details
  494. * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
  495. */
  496. struct ssl_session_st {
  497. int ssl_version; /* what ssl version session info is being kept
  498. * in here? */
  499. size_t master_key_length;
  500. /* TLSv1.3 early_secret used for external PSKs */
  501. unsigned char early_secret[EVP_MAX_MD_SIZE];
  502. /*
  503. * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
  504. * PSK
  505. */
  506. unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
  507. /* session_id - valid? */
  508. size_t session_id_length;
  509. unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  510. /*
  511. * this is used to determine whether the session is being reused in the
  512. * appropriate context. It is up to the application to set this, via
  513. * SSL_new
  514. */
  515. size_t sid_ctx_length;
  516. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  517. # ifndef OPENSSL_NO_PSK
  518. char *psk_identity_hint;
  519. char *psk_identity;
  520. # endif
  521. /*
  522. * Used to indicate that session resumption is not allowed. Applications
  523. * can also set this bit for a new session via not_resumable_session_cb
  524. * to disable session caching and tickets.
  525. */
  526. int not_resumable;
  527. /* This is the cert and type for the other end. */
  528. X509 *peer;
  529. int peer_type;
  530. /* Certificate chain peer sent. */
  531. STACK_OF(X509) *peer_chain;
  532. /*
  533. * when app_verify_callback accepts a session where the peer's
  534. * certificate is not ok, we must remember the error for session reuse:
  535. */
  536. long verify_result; /* only for servers */
  537. CRYPTO_REF_COUNT references;
  538. long timeout;
  539. long time;
  540. unsigned int compress_meth; /* Need to lookup the method */
  541. const SSL_CIPHER *cipher;
  542. unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
  543. * load the 'cipher' structure */
  544. CRYPTO_EX_DATA ex_data; /* application specific data */
  545. /*
  546. * These are used to make removal of session-ids more efficient and to
  547. * implement a maximum cache size.
  548. */
  549. struct ssl_session_st *prev, *next;
  550. struct {
  551. char *hostname;
  552. /* RFC4507 info */
  553. unsigned char *tick; /* Session ticket */
  554. size_t ticklen; /* Session ticket length */
  555. /* Session lifetime hint in seconds */
  556. unsigned long tick_lifetime_hint;
  557. uint32_t tick_age_add;
  558. /* Max number of bytes that can be sent as early data */
  559. uint32_t max_early_data;
  560. /* The ALPN protocol selected for this session */
  561. unsigned char *alpn_selected;
  562. size_t alpn_selected_len;
  563. /*
  564. * Maximum Fragment Length as per RFC 4366.
  565. * If this value does not contain RFC 4366 allowed values (1-4) then
  566. * either the Maximum Fragment Length Negotiation failed or was not
  567. * performed at all.
  568. */
  569. uint8_t max_fragment_len_mode;
  570. } ext;
  571. # ifndef OPENSSL_NO_SRP
  572. char *srp_username;
  573. # endif
  574. unsigned char *ticket_appdata;
  575. size_t ticket_appdata_len;
  576. uint32_t flags;
  577. CRYPTO_RWLOCK *lock;
  578. };
  579. /* Extended master secret support */
  580. # define SSL_SESS_FLAG_EXTMS 0x1
  581. # ifndef OPENSSL_NO_SRP
  582. typedef struct srp_ctx_st {
  583. /* param for all the callbacks */
  584. void *SRP_cb_arg;
  585. /* set client Hello login callback */
  586. int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
  587. /* set SRP N/g param callback for verification */
  588. int (*SRP_verify_param_callback) (SSL *, void *);
  589. /* set SRP client passwd callback */
  590. char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
  591. char *login;
  592. BIGNUM *N, *g, *s, *B, *A;
  593. BIGNUM *a, *b, *v;
  594. char *info;
  595. int strength;
  596. unsigned long srp_Mask;
  597. } SRP_CTX;
  598. # endif
  599. typedef enum {
  600. SSL_EARLY_DATA_NONE = 0,
  601. SSL_EARLY_DATA_CONNECT_RETRY,
  602. SSL_EARLY_DATA_CONNECTING,
  603. SSL_EARLY_DATA_WRITE_RETRY,
  604. SSL_EARLY_DATA_WRITING,
  605. SSL_EARLY_DATA_WRITE_FLUSH,
  606. SSL_EARLY_DATA_UNAUTH_WRITING,
  607. SSL_EARLY_DATA_FINISHED_WRITING,
  608. SSL_EARLY_DATA_ACCEPT_RETRY,
  609. SSL_EARLY_DATA_ACCEPTING,
  610. SSL_EARLY_DATA_READ_RETRY,
  611. SSL_EARLY_DATA_READING,
  612. SSL_EARLY_DATA_FINISHED_READING
  613. } SSL_EARLY_DATA_STATE;
  614. /*
  615. * We check that the amount of unreadable early data doesn't exceed
  616. * max_early_data. max_early_data is given in plaintext bytes. However if it is
  617. * unreadable then we only know the number of ciphertext bytes. We also don't
  618. * know how much the overhead should be because it depends on the ciphersuite.
  619. * We make a small allowance. We assume 5 records of actual data plus the end
  620. * of early data alert record. Each record has a tag and a content type byte.
  621. * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
  622. * content of the alert record either which is 2 bytes.
  623. */
  624. # define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
  625. /*
  626. * The allowance we have between the client's calculated ticket age and our own.
  627. * We allow for 10 seconds (units are in ms). If a ticket is presented and the
  628. * client's age calculation is different by more than this than our own then we
  629. * do not allow that ticket for early_data.
  630. */
  631. # define TICKET_AGE_ALLOWANCE (10 * 1000)
  632. #define MAX_COMPRESSIONS_SIZE 255
  633. struct ssl_comp_st {
  634. int id;
  635. const char *name;
  636. COMP_METHOD *method;
  637. };
  638. typedef struct raw_extension_st {
  639. /* Raw packet data for the extension */
  640. PACKET data;
  641. /* Set to 1 if the extension is present or 0 otherwise */
  642. int present;
  643. /* Set to 1 if we have already parsed the extension or 0 otherwise */
  644. int parsed;
  645. /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
  646. unsigned int type;
  647. /* Track what order extensions are received in (0-based). */
  648. size_t received_order;
  649. } RAW_EXTENSION;
  650. typedef struct {
  651. unsigned int isv2;
  652. unsigned int legacy_version;
  653. unsigned char random[SSL3_RANDOM_SIZE];
  654. size_t session_id_len;
  655. unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  656. size_t dtls_cookie_len;
  657. unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
  658. PACKET ciphersuites;
  659. size_t compressions_len;
  660. unsigned char compressions[MAX_COMPRESSIONS_SIZE];
  661. PACKET extensions;
  662. size_t pre_proc_exts_len;
  663. RAW_EXTENSION *pre_proc_exts;
  664. } CLIENTHELLO_MSG;
  665. /*
  666. * Extension index values NOTE: Any updates to these defines should be mirrored
  667. * with equivalent updates to ext_defs in extensions.c
  668. */
  669. typedef enum tlsext_index_en {
  670. TLSEXT_IDX_renegotiate,
  671. TLSEXT_IDX_server_name,
  672. TLSEXT_IDX_max_fragment_length,
  673. TLSEXT_IDX_srp,
  674. TLSEXT_IDX_ec_point_formats,
  675. TLSEXT_IDX_supported_groups,
  676. TLSEXT_IDX_session_ticket,
  677. TLSEXT_IDX_status_request,
  678. TLSEXT_IDX_next_proto_neg,
  679. TLSEXT_IDX_application_layer_protocol_negotiation,
  680. TLSEXT_IDX_use_srtp,
  681. TLSEXT_IDX_encrypt_then_mac,
  682. TLSEXT_IDX_signed_certificate_timestamp,
  683. TLSEXT_IDX_extended_master_secret,
  684. TLSEXT_IDX_signature_algorithms_cert,
  685. TLSEXT_IDX_post_handshake_auth,
  686. TLSEXT_IDX_signature_algorithms,
  687. TLSEXT_IDX_supported_versions,
  688. TLSEXT_IDX_psk_kex_modes,
  689. TLSEXT_IDX_key_share,
  690. TLSEXT_IDX_cookie,
  691. TLSEXT_IDX_cryptopro_bug,
  692. TLSEXT_IDX_early_data,
  693. TLSEXT_IDX_certificate_authorities,
  694. TLSEXT_IDX_padding,
  695. TLSEXT_IDX_psk,
  696. /* Dummy index - must always be the last entry */
  697. TLSEXT_IDX_num_builtins
  698. } TLSEXT_INDEX;
  699. DEFINE_LHASH_OF(SSL_SESSION);
  700. /* Needed in ssl_cert.c */
  701. DEFINE_LHASH_OF(X509_NAME);
  702. # define TLSEXT_KEYNAME_LENGTH 16
  703. # define TLSEXT_TICK_KEY_LENGTH 32
  704. typedef struct ssl_ctx_ext_secure_st {
  705. unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
  706. unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
  707. } SSL_CTX_EXT_SECURE;
  708. /*
  709. * Helper function for HMAC
  710. * The structure should be considered opaque, it will change once the low
  711. * level deprecated calls are removed. At that point it can be replaced
  712. * by EVP_MAC_CTX and most of the functions converted to macros or inlined
  713. * directly.
  714. */
  715. typedef struct ssl_hmac_st {
  716. EVP_MAC_CTX *ctx;
  717. # ifndef OPENSSL_NO_DEPRECATED_3_0
  718. HMAC_CTX *old_ctx;
  719. # endif
  720. } SSL_HMAC;
  721. SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx);
  722. void ssl_hmac_free(SSL_HMAC *ctx);
  723. # ifndef OPENSSL_NO_DEPRECATED_3_0
  724. HMAC_CTX *ssl_hmac_get0_HMAC_CTX(SSL_HMAC *ctx);
  725. # endif
  726. EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx);
  727. int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
  728. int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
  729. int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
  730. size_t max_size);
  731. size_t ssl_hmac_size(const SSL_HMAC *ctx);
  732. int ssl_get_EC_curve_nid(const EVP_PKEY *pkey);
  733. typedef struct tls_group_info_st {
  734. char *tlsname; /* Curve Name as in TLS specs */
  735. char *realname; /* Curve Name according to provider */
  736. char *algorithm; /* Algorithm name to fetch */
  737. unsigned int secbits; /* Bits of security (from SP800-57) */
  738. uint16_t group_id; /* Group ID */
  739. int mintls; /* Minimum TLS version, -1 unsupported */
  740. int maxtls; /* Maximum TLS version (or 0 for undefined) */
  741. int mindtls; /* Minimum DTLS version, -1 unsupported */
  742. int maxdtls; /* Maximum DTLS version (or 0 for undefined) */
  743. char is_kem; /* Mode for this Group: 0 is KEX, 1 is KEM */
  744. } TLS_GROUP_INFO;
  745. /* flags values */
  746. # define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */
  747. # define TLS_GROUP_CURVE_PRIME 0x00000001U
  748. # define TLS_GROUP_CURVE_CHAR2 0x00000002U
  749. # define TLS_GROUP_CURVE_CUSTOM 0x00000004U
  750. # define TLS_GROUP_FFDHE 0x00000008U
  751. # define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U
  752. # define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE|TLS_GROUP_ONLY_FOR_TLS1_3)
  753. struct ssl_ctx_st {
  754. OSSL_LIB_CTX *libctx;
  755. const SSL_METHOD *method;
  756. STACK_OF(SSL_CIPHER) *cipher_list;
  757. /* same as above but sorted for lookup */
  758. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  759. /* TLSv1.3 specific ciphersuites */
  760. STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
  761. struct x509_store_st /* X509_STORE */ *cert_store;
  762. LHASH_OF(SSL_SESSION) *sessions;
  763. /*
  764. * Most session-ids that will be cached, default is
  765. * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
  766. */
  767. size_t session_cache_size;
  768. struct ssl_session_st *session_cache_head;
  769. struct ssl_session_st *session_cache_tail;
  770. /*
  771. * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
  772. * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
  773. * means only SSL_accept will cache SSL_SESSIONS.
  774. */
  775. uint32_t session_cache_mode;
  776. /*
  777. * If timeout is not 0, it is the default timeout value set when
  778. * SSL_new() is called. This has been put in to make life easier to set
  779. * things up
  780. */
  781. long session_timeout;
  782. /*
  783. * If this callback is not null, it will be called each time a session id
  784. * is added to the cache. If this function returns 1, it means that the
  785. * callback will do a SSL_SESSION_free() when it has finished using it.
  786. * Otherwise, on 0, it means the callback has finished with it. If
  787. * remove_session_cb is not null, it will be called when a session-id is
  788. * removed from the cache. After the call, OpenSSL will
  789. * SSL_SESSION_free() it.
  790. */
  791. int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
  792. void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
  793. SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
  794. const unsigned char *data, int len,
  795. int *copy);
  796. struct {
  797. TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
  798. TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
  799. TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
  800. TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
  801. TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
  802. TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
  803. TSAN_QUALIFIER int sess_miss; /* session lookup misses */
  804. TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
  805. TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
  806. TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
  807. TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
  808. * the cache was passed back via
  809. * the callback. This indicates
  810. * that the application is
  811. * supplying session-id's from
  812. * other processes - spooky
  813. * :-) */
  814. } stats;
  815. CRYPTO_REF_COUNT references;
  816. /* if defined, these override the X509_verify_cert() calls */
  817. int (*app_verify_callback) (X509_STORE_CTX *, void *);
  818. void *app_verify_arg;
  819. /*
  820. * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
  821. * ('app_verify_callback' was called with just one argument)
  822. */
  823. /* Default password callback. */
  824. pem_password_cb *default_passwd_callback;
  825. /* Default password callback user data. */
  826. void *default_passwd_callback_userdata;
  827. /* get client cert callback */
  828. int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
  829. /* cookie generate callback */
  830. int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
  831. unsigned int *cookie_len);
  832. /* verify cookie callback */
  833. int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
  834. unsigned int cookie_len);
  835. /* TLS1.3 app-controlled cookie generate callback */
  836. int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
  837. size_t *cookie_len);
  838. /* TLS1.3 verify app-controlled cookie callback */
  839. int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
  840. size_t cookie_len);
  841. CRYPTO_EX_DATA ex_data;
  842. const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
  843. const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3-sha1' */
  844. STACK_OF(X509) *extra_certs;
  845. STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
  846. /* Default values used when no per-SSL value is defined follow */
  847. /* used if SSL's info_callback is NULL */
  848. void (*info_callback) (const SSL *ssl, int type, int val);
  849. /*
  850. * What we put in certificate_authorities extension for TLS 1.3
  851. * (ClientHello and CertificateRequest) or just client cert requests for
  852. * earlier versions. If client_ca_names is populated then it is only used
  853. * for client cert requests, and in preference to ca_names.
  854. */
  855. STACK_OF(X509_NAME) *ca_names;
  856. STACK_OF(X509_NAME) *client_ca_names;
  857. /*
  858. * Default values to use in SSL structures follow (these are copied by
  859. * SSL_new)
  860. */
  861. uint32_t options;
  862. uint32_t mode;
  863. int min_proto_version;
  864. int max_proto_version;
  865. size_t max_cert_list;
  866. struct cert_st /* CERT */ *cert;
  867. int read_ahead;
  868. /* callback that allows applications to peek at protocol messages */
  869. void (*msg_callback) (int write_p, int version, int content_type,
  870. const void *buf, size_t len, SSL *ssl, void *arg);
  871. void *msg_callback_arg;
  872. uint32_t verify_mode;
  873. size_t sid_ctx_length;
  874. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  875. /* called 'verify_callback' in the SSL */
  876. int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
  877. /* Default generate session ID callback. */
  878. GEN_SESSION_CB generate_session_id;
  879. X509_VERIFY_PARAM *param;
  880. int quiet_shutdown;
  881. # ifndef OPENSSL_NO_CT
  882. CTLOG_STORE *ctlog_store; /* CT Log Store */
  883. /*
  884. * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
  885. * If they are not, the connection should be aborted.
  886. */
  887. ssl_ct_validation_cb ct_validation_callback;
  888. void *ct_validation_callback_arg;
  889. # endif
  890. /*
  891. * If we're using more than one pipeline how should we divide the data
  892. * up between the pipes?
  893. */
  894. size_t split_send_fragment;
  895. /*
  896. * Maximum amount of data to send in one fragment. actual record size can
  897. * be more than this due to padding and MAC overheads.
  898. */
  899. size_t max_send_fragment;
  900. /* Up to how many pipelines should we use? If 0 then 1 is assumed */
  901. size_t max_pipelines;
  902. /* The default read buffer length to use (0 means not set) */
  903. size_t default_read_buf_len;
  904. # ifndef OPENSSL_NO_ENGINE
  905. /*
  906. * Engine to pass requests for client certs to
  907. */
  908. ENGINE *client_cert_engine;
  909. # endif
  910. /* ClientHello callback. Mostly for extensions, but not entirely. */
  911. SSL_client_hello_cb_fn client_hello_cb;
  912. void *client_hello_cb_arg;
  913. /* TLS extensions. */
  914. struct {
  915. /* TLS extensions servername callback */
  916. int (*servername_cb) (SSL *, int *, void *);
  917. void *servername_arg;
  918. /* RFC 4507 session ticket keys */
  919. unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
  920. SSL_CTX_EXT_SECURE *secure;
  921. # ifndef OPENSSL_NO_DEPRECATED_3_0
  922. /* Callback to support customisation of ticket key setting */
  923. int (*ticket_key_cb) (SSL *ssl,
  924. unsigned char *name, unsigned char *iv,
  925. EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
  926. #endif
  927. int (*ticket_key_evp_cb) (SSL *ssl,
  928. unsigned char *name, unsigned char *iv,
  929. EVP_CIPHER_CTX *ectx, EVP_MAC_CTX *hctx,
  930. int enc);
  931. /* certificate status request info */
  932. /* Callback for status request */
  933. int (*status_cb) (SSL *ssl, void *arg);
  934. void *status_arg;
  935. /* ext status type used for CSR extension (OCSP Stapling) */
  936. int status_type;
  937. /* RFC 4366 Maximum Fragment Length Negotiation */
  938. uint8_t max_fragment_len_mode;
  939. # ifndef OPENSSL_NO_EC
  940. /* EC extension values inherited by SSL structure */
  941. size_t ecpointformats_len;
  942. unsigned char *ecpointformats;
  943. # endif /* OPENSSL_NO_EC */
  944. size_t supportedgroups_len;
  945. uint16_t *supportedgroups;
  946. /*
  947. * ALPN information (we are in the process of transitioning from NPN to
  948. * ALPN.)
  949. */
  950. /*-
  951. * For a server, this contains a callback function that allows the
  952. * server to select the protocol for the connection.
  953. * out: on successful return, this must point to the raw protocol
  954. * name (without the length prefix).
  955. * outlen: on successful return, this contains the length of |*out|.
  956. * in: points to the client's list of supported protocols in
  957. * wire-format.
  958. * inlen: the length of |in|.
  959. */
  960. int (*alpn_select_cb) (SSL *s,
  961. const unsigned char **out,
  962. unsigned char *outlen,
  963. const unsigned char *in,
  964. unsigned int inlen, void *arg);
  965. void *alpn_select_cb_arg;
  966. /*
  967. * For a client, this contains the list of supported protocols in wire
  968. * format.
  969. */
  970. unsigned char *alpn;
  971. size_t alpn_len;
  972. # ifndef OPENSSL_NO_NEXTPROTONEG
  973. /* Next protocol negotiation information */
  974. /*
  975. * For a server, this contains a callback function by which the set of
  976. * advertised protocols can be provided.
  977. */
  978. SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
  979. void *npn_advertised_cb_arg;
  980. /*
  981. * For a client, this contains a callback function that selects the next
  982. * protocol from the list provided by the server.
  983. */
  984. SSL_CTX_npn_select_cb_func npn_select_cb;
  985. void *npn_select_cb_arg;
  986. # endif
  987. unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
  988. } ext;
  989. # ifndef OPENSSL_NO_PSK
  990. SSL_psk_client_cb_func psk_client_callback;
  991. SSL_psk_server_cb_func psk_server_callback;
  992. # endif
  993. SSL_psk_find_session_cb_func psk_find_session_cb;
  994. SSL_psk_use_session_cb_func psk_use_session_cb;
  995. # ifndef OPENSSL_NO_SRP
  996. SRP_CTX srp_ctx; /* ctx for SRP authentication */
  997. # endif
  998. /* Shared DANE context */
  999. struct dane_ctx_st dane;
  1000. # ifndef OPENSSL_NO_SRTP
  1001. /* SRTP profiles we are willing to do from RFC 5764 */
  1002. STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
  1003. # endif
  1004. /*
  1005. * Callback for disabling session caching and ticket support on a session
  1006. * basis, depending on the chosen cipher.
  1007. */
  1008. int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
  1009. CRYPTO_RWLOCK *lock;
  1010. /*
  1011. * Callback for logging key material for use with debugging tools like
  1012. * Wireshark. The callback should log `line` followed by a newline.
  1013. */
  1014. SSL_CTX_keylog_cb_func keylog_callback;
  1015. /*
  1016. * The maximum number of bytes advertised in session tickets that can be
  1017. * sent as early data.
  1018. */
  1019. uint32_t max_early_data;
  1020. /*
  1021. * The maximum number of bytes of early data that a server will tolerate
  1022. * (which should be at least as much as max_early_data).
  1023. */
  1024. uint32_t recv_max_early_data;
  1025. /* TLS1.3 padding callback */
  1026. size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
  1027. void *record_padding_arg;
  1028. size_t block_padding;
  1029. /* Session ticket appdata */
  1030. SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
  1031. SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
  1032. void *ticket_cb_data;
  1033. /* The number of TLS1.3 tickets to automatically send */
  1034. size_t num_tickets;
  1035. /* Callback to determine if early_data is acceptable or not */
  1036. SSL_allow_early_data_cb_fn allow_early_data_cb;
  1037. void *allow_early_data_cb_data;
  1038. /* Do we advertise Post-handshake auth support? */
  1039. int pha_enabled;
  1040. /* Callback for SSL async handling */
  1041. SSL_async_callback_fn async_cb;
  1042. void *async_cb_arg;
  1043. char *propq;
  1044. const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
  1045. const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX];
  1046. size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
  1047. /* Cache of all sigalgs we know and whether they are available or not */
  1048. struct sigalg_lookup_st *sigalg_lookup_cache;
  1049. TLS_GROUP_INFO *group_list;
  1050. size_t group_list_len;
  1051. size_t group_list_max_len;
  1052. /* masks of disabled algorithms */
  1053. uint32_t disabled_enc_mask;
  1054. uint32_t disabled_mac_mask;
  1055. uint32_t disabled_mkey_mask;
  1056. uint32_t disabled_auth_mask;
  1057. };
  1058. typedef struct cert_pkey_st CERT_PKEY;
  1059. struct ssl_st {
  1060. /*
  1061. * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
  1062. * DTLS1_VERSION)
  1063. */
  1064. int version;
  1065. /* SSLv3 */
  1066. const SSL_METHOD *method;
  1067. /*
  1068. * There are 2 BIO's even though they are normally both the same. This
  1069. * is so data can be read and written to different handlers
  1070. */
  1071. /* used by SSL_read */
  1072. BIO *rbio;
  1073. /* used by SSL_write */
  1074. BIO *wbio;
  1075. /* used during session-id reuse to concatenate messages */
  1076. BIO *bbio;
  1077. /*
  1078. * This holds a variable that indicates what we were doing when a 0 or -1
  1079. * is returned. This is needed for non-blocking IO so we know what
  1080. * request needs re-doing when in SSL_accept or SSL_connect
  1081. */
  1082. int rwstate;
  1083. int (*handshake_func) (SSL *);
  1084. /*
  1085. * Imagine that here's a boolean member "init" that is switched as soon
  1086. * as SSL_set_{accept/connect}_state is called for the first time, so
  1087. * that "state" and "handshake_func" are properly initialized. But as
  1088. * handshake_func is == 0 until then, we use this test instead of an
  1089. * "init" member.
  1090. */
  1091. /* are we the server side? */
  1092. int server;
  1093. /*
  1094. * Generate a new session or reuse an old one.
  1095. * NB: For servers, the 'new' session may actually be a previously
  1096. * cached session or even the previous session unless
  1097. * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
  1098. */
  1099. int new_session;
  1100. /* don't send shutdown packets */
  1101. int quiet_shutdown;
  1102. /* we have shut things down, 0x01 sent, 0x02 for received */
  1103. int shutdown;
  1104. /* where we are */
  1105. OSSL_STATEM statem;
  1106. SSL_EARLY_DATA_STATE early_data_state;
  1107. BUF_MEM *init_buf; /* buffer used during init */
  1108. void *init_msg; /* pointer to handshake message body, set by
  1109. * ssl3_get_message() */
  1110. size_t init_num; /* amount read/written */
  1111. size_t init_off; /* amount read/written */
  1112. struct {
  1113. long flags;
  1114. size_t read_mac_secret_size;
  1115. unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
  1116. size_t write_mac_secret_size;
  1117. unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
  1118. unsigned char server_random[SSL3_RANDOM_SIZE];
  1119. unsigned char client_random[SSL3_RANDOM_SIZE];
  1120. /* flags for countermeasure against known-IV weakness */
  1121. int need_empty_fragments;
  1122. int empty_fragment_done;
  1123. /* used during startup, digest all incoming/outgoing packets */
  1124. BIO *handshake_buffer;
  1125. /*
  1126. * When handshake digest is determined, buffer is hashed and
  1127. * freed and MD_CTX for the required digest is stored here.
  1128. */
  1129. EVP_MD_CTX *handshake_dgst;
  1130. /*
  1131. * Set whenever an expected ChangeCipherSpec message is processed.
  1132. * Unset when the peer's Finished message is received.
  1133. * Unexpected ChangeCipherSpec messages trigger a fatal alert.
  1134. */
  1135. int change_cipher_spec;
  1136. int warn_alert;
  1137. int fatal_alert;
  1138. /*
  1139. * we allow one fatal and one warning alert to be outstanding, send close
  1140. * alert via the warning alert
  1141. */
  1142. int alert_dispatch;
  1143. unsigned char send_alert[2];
  1144. /*
  1145. * This flag is set when we should renegotiate ASAP, basically when there
  1146. * is no more data in the read or write buffers
  1147. */
  1148. int renegotiate;
  1149. int total_renegotiations;
  1150. int num_renegotiations;
  1151. int in_read_app_data;
  1152. struct {
  1153. /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
  1154. unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
  1155. size_t finish_md_len;
  1156. unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
  1157. size_t peer_finish_md_len;
  1158. size_t message_size;
  1159. int message_type;
  1160. /* used to hold the new cipher we are going to use */
  1161. const SSL_CIPHER *new_cipher;
  1162. EVP_PKEY *pkey; /* holds short lived key exchange key */
  1163. /* used for certificate requests */
  1164. int cert_req;
  1165. /* Certificate types in certificate request message. */
  1166. uint8_t *ctype;
  1167. size_t ctype_len;
  1168. /* Certificate authorities list peer sent */
  1169. STACK_OF(X509_NAME) *peer_ca_names;
  1170. size_t key_block_length;
  1171. unsigned char *key_block;
  1172. const EVP_CIPHER *new_sym_enc;
  1173. const EVP_MD *new_hash;
  1174. int new_mac_pkey_type;
  1175. size_t new_mac_secret_size;
  1176. # ifndef OPENSSL_NO_COMP
  1177. const SSL_COMP *new_compression;
  1178. # else
  1179. char *new_compression;
  1180. # endif
  1181. int cert_request;
  1182. /* Raw values of the cipher list from a client */
  1183. unsigned char *ciphers_raw;
  1184. size_t ciphers_rawlen;
  1185. /* Temporary storage for premaster secret */
  1186. unsigned char *pms;
  1187. size_t pmslen;
  1188. # ifndef OPENSSL_NO_PSK
  1189. /* Temporary storage for PSK key */
  1190. unsigned char *psk;
  1191. size_t psklen;
  1192. # endif
  1193. /* Signature algorithm we actually use */
  1194. const struct sigalg_lookup_st *sigalg;
  1195. /* Pointer to certificate we use */
  1196. CERT_PKEY *cert;
  1197. /*
  1198. * signature algorithms peer reports: e.g. supported signature
  1199. * algorithms extension for server or as part of a certificate
  1200. * request for client.
  1201. * Keep track of the algorithms for TLS and X.509 usage separately.
  1202. */
  1203. uint16_t *peer_sigalgs;
  1204. uint16_t *peer_cert_sigalgs;
  1205. /* Size of above arrays */
  1206. size_t peer_sigalgslen;
  1207. size_t peer_cert_sigalgslen;
  1208. /* Sigalg peer actually uses */
  1209. const struct sigalg_lookup_st *peer_sigalg;
  1210. /*
  1211. * Set if corresponding CERT_PKEY can be used with current
  1212. * SSL session: e.g. appropriate curve, signature algorithms etc.
  1213. * If zero it can't be used at all.
  1214. */
  1215. uint32_t valid_flags[SSL_PKEY_NUM];
  1216. /*
  1217. * For servers the following masks are for the key and auth algorithms
  1218. * that are supported by the certs below. For clients they are masks of
  1219. * *disabled* algorithms based on the current session.
  1220. */
  1221. uint32_t mask_k;
  1222. uint32_t mask_a;
  1223. /*
  1224. * The following are used by the client to see if a cipher is allowed or
  1225. * not. It contains the minimum and maximum version the client's using
  1226. * based on what it knows so far.
  1227. */
  1228. int min_ver;
  1229. int max_ver;
  1230. } tmp;
  1231. /* Connection binding to prevent renegotiation attacks */
  1232. unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
  1233. size_t previous_client_finished_len;
  1234. unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
  1235. size_t previous_server_finished_len;
  1236. int send_connection_binding; /* TODOEKR */
  1237. # ifndef OPENSSL_NO_NEXTPROTONEG
  1238. /*
  1239. * Set if we saw the Next Protocol Negotiation extension from our peer.
  1240. */
  1241. int npn_seen;
  1242. # endif
  1243. /*
  1244. * ALPN information (we are in the process of transitioning from NPN to
  1245. * ALPN.)
  1246. */
  1247. /*
  1248. * In a server these point to the selected ALPN protocol after the
  1249. * ClientHello has been processed. In a client these contain the protocol
  1250. * that the server selected once the ServerHello has been processed.
  1251. */
  1252. unsigned char *alpn_selected;
  1253. size_t alpn_selected_len;
  1254. /* used by the server to know what options were proposed */
  1255. unsigned char *alpn_proposed;
  1256. size_t alpn_proposed_len;
  1257. /* used by the client to know if it actually sent alpn */
  1258. int alpn_sent;
  1259. # ifndef OPENSSL_NO_EC
  1260. /*
  1261. * This is set to true if we believe that this is a version of Safari
  1262. * running on OS X 10.6 or newer. We wish to know this because Safari on
  1263. * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
  1264. */
  1265. char is_probably_safari;
  1266. # endif /* !OPENSSL_NO_EC */
  1267. /* For clients: peer temporary key */
  1268. /* The group_id for the key exchange key */
  1269. uint16_t group_id;
  1270. EVP_PKEY *peer_tmp;
  1271. } s3;
  1272. struct dtls1_state_st *d1; /* DTLSv1 variables */
  1273. /* callback that allows applications to peek at protocol messages */
  1274. void (*msg_callback) (int write_p, int version, int content_type,
  1275. const void *buf, size_t len, SSL *ssl, void *arg);
  1276. void *msg_callback_arg;
  1277. int hit; /* reusing a previous session */
  1278. X509_VERIFY_PARAM *param;
  1279. /* Per connection DANE state */
  1280. SSL_DANE dane;
  1281. /* crypto */
  1282. STACK_OF(SSL_CIPHER) *peer_ciphers;
  1283. STACK_OF(SSL_CIPHER) *cipher_list;
  1284. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  1285. /* TLSv1.3 specific ciphersuites */
  1286. STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
  1287. /*
  1288. * These are the ones being used, the ones in SSL_SESSION are the ones to
  1289. * be 'copied' into these ones
  1290. */
  1291. uint32_t mac_flags;
  1292. /*
  1293. * The TLS1.3 secrets.
  1294. */
  1295. unsigned char early_secret[EVP_MAX_MD_SIZE];
  1296. unsigned char handshake_secret[EVP_MAX_MD_SIZE];
  1297. unsigned char master_secret[EVP_MAX_MD_SIZE];
  1298. unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
  1299. unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
  1300. unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
  1301. unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
  1302. unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
  1303. unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
  1304. unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
  1305. unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
  1306. unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
  1307. EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
  1308. unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
  1309. EVP_MD_CTX *read_hash; /* used for mac generation */
  1310. COMP_CTX *compress; /* compression */
  1311. COMP_CTX *expand; /* uncompress */
  1312. EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
  1313. unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
  1314. EVP_MD_CTX *write_hash; /* used for mac generation */
  1315. /* session info */
  1316. /* client cert? */
  1317. /* This is used to hold the server certificate used */
  1318. struct cert_st /* CERT */ *cert;
  1319. /*
  1320. * The hash of all messages prior to the CertificateVerify, and the length
  1321. * of that hash.
  1322. */
  1323. unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
  1324. size_t cert_verify_hash_len;
  1325. /* Flag to indicate whether we should send a HelloRetryRequest or not */
  1326. enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
  1327. hello_retry_request;
  1328. /*
  1329. * the session_id_context is used to ensure sessions are only reused in
  1330. * the appropriate context
  1331. */
  1332. size_t sid_ctx_length;
  1333. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  1334. /* This can also be in the session once a session is established */
  1335. SSL_SESSION *session;
  1336. /* TLSv1.3 PSK session */
  1337. SSL_SESSION *psksession;
  1338. unsigned char *psksession_id;
  1339. size_t psksession_id_len;
  1340. /* Default generate session ID callback. */
  1341. GEN_SESSION_CB generate_session_id;
  1342. /*
  1343. * The temporary TLSv1.3 session id. This isn't really a session id at all
  1344. * but is a random value sent in the legacy session id field.
  1345. */
  1346. unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  1347. size_t tmp_session_id_len;
  1348. /* Used in SSL3 */
  1349. /*
  1350. * 0 don't care about verify failure.
  1351. * 1 fail if verify fails
  1352. */
  1353. uint32_t verify_mode;
  1354. /* fail if callback returns 0 */
  1355. int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
  1356. /* optional informational callback */
  1357. void (*info_callback) (const SSL *ssl, int type, int val);
  1358. /* error bytes to be written */
  1359. int error;
  1360. /* actual code */
  1361. int error_code;
  1362. # ifndef OPENSSL_NO_PSK
  1363. SSL_psk_client_cb_func psk_client_callback;
  1364. SSL_psk_server_cb_func psk_server_callback;
  1365. # endif
  1366. SSL_psk_find_session_cb_func psk_find_session_cb;
  1367. SSL_psk_use_session_cb_func psk_use_session_cb;
  1368. SSL_CTX *ctx;
  1369. /* Verified chain of peer */
  1370. STACK_OF(X509) *verified_chain;
  1371. long verify_result;
  1372. /* extra application data */
  1373. CRYPTO_EX_DATA ex_data;
  1374. /*
  1375. * What we put in certificate_authorities extension for TLS 1.3
  1376. * (ClientHello and CertificateRequest) or just client cert requests for
  1377. * earlier versions. If client_ca_names is populated then it is only used
  1378. * for client cert requests, and in preference to ca_names.
  1379. */
  1380. STACK_OF(X509_NAME) *ca_names;
  1381. STACK_OF(X509_NAME) *client_ca_names;
  1382. CRYPTO_REF_COUNT references;
  1383. /* protocol behaviour */
  1384. uint32_t options;
  1385. /* API behaviour */
  1386. uint32_t mode;
  1387. int min_proto_version;
  1388. int max_proto_version;
  1389. size_t max_cert_list;
  1390. int first_packet;
  1391. /*
  1392. * What was passed in ClientHello.legacy_version. Used for RSA pre-master
  1393. * secret and SSLv3/TLS (<=1.2) rollback check
  1394. */
  1395. int client_version;
  1396. /*
  1397. * If we're using more than one pipeline how should we divide the data
  1398. * up between the pipes?
  1399. */
  1400. size_t split_send_fragment;
  1401. /*
  1402. * Maximum amount of data to send in one fragment. actual record size can
  1403. * be more than this due to padding and MAC overheads.
  1404. */
  1405. size_t max_send_fragment;
  1406. /* Up to how many pipelines should we use? If 0 then 1 is assumed */
  1407. size_t max_pipelines;
  1408. struct {
  1409. /* Built-in extension flags */
  1410. uint8_t extflags[TLSEXT_IDX_num_builtins];
  1411. /* TLS extension debug callback */
  1412. void (*debug_cb)(SSL *s, int client_server, int type,
  1413. const unsigned char *data, int len, void *arg);
  1414. void *debug_arg;
  1415. char *hostname;
  1416. /* certificate status request info */
  1417. /* Status type or -1 if no status type */
  1418. int status_type;
  1419. /* Raw extension data, if seen */
  1420. unsigned char *scts;
  1421. /* Length of raw extension data, if seen */
  1422. uint16_t scts_len;
  1423. /* Expect OCSP CertificateStatus message */
  1424. int status_expected;
  1425. struct {
  1426. /* OCSP status request only */
  1427. STACK_OF(OCSP_RESPID) *ids;
  1428. X509_EXTENSIONS *exts;
  1429. /* OCSP response received or to be sent */
  1430. unsigned char *resp;
  1431. size_t resp_len;
  1432. } ocsp;
  1433. /* RFC4507 session ticket expected to be received or sent */
  1434. int ticket_expected;
  1435. /* TLS 1.3 tickets requested by the application. */
  1436. int extra_tickets_expected;
  1437. # ifndef OPENSSL_NO_EC
  1438. size_t ecpointformats_len;
  1439. /* our list */
  1440. unsigned char *ecpointformats;
  1441. size_t peer_ecpointformats_len;
  1442. /* peer's list */
  1443. unsigned char *peer_ecpointformats;
  1444. # endif /* OPENSSL_NO_EC */
  1445. size_t supportedgroups_len;
  1446. /* our list */
  1447. uint16_t *supportedgroups;
  1448. size_t peer_supportedgroups_len;
  1449. /* peer's list */
  1450. uint16_t *peer_supportedgroups;
  1451. /* TLS Session Ticket extension override */
  1452. TLS_SESSION_TICKET_EXT *session_ticket;
  1453. /* TLS Session Ticket extension callback */
  1454. tls_session_ticket_ext_cb_fn session_ticket_cb;
  1455. void *session_ticket_cb_arg;
  1456. /* TLS pre-shared secret session resumption */
  1457. tls_session_secret_cb_fn session_secret_cb;
  1458. void *session_secret_cb_arg;
  1459. /*
  1460. * For a client, this contains the list of supported protocols in wire
  1461. * format.
  1462. */
  1463. unsigned char *alpn;
  1464. size_t alpn_len;
  1465. /*
  1466. * Next protocol negotiation. For the client, this is the protocol that
  1467. * we sent in NextProtocol and is set when handling ServerHello
  1468. * extensions. For a server, this is the client's selected_protocol from
  1469. * NextProtocol and is set when handling the NextProtocol message, before
  1470. * the Finished message.
  1471. */
  1472. unsigned char *npn;
  1473. size_t npn_len;
  1474. /* The available PSK key exchange modes */
  1475. int psk_kex_mode;
  1476. /* Set to one if we have negotiated ETM */
  1477. int use_etm;
  1478. /* Are we expecting to receive early data? */
  1479. int early_data;
  1480. /* Is the session suitable for early data? */
  1481. int early_data_ok;
  1482. /* May be sent by a server in HRR. Must be echoed back in ClientHello */
  1483. unsigned char *tls13_cookie;
  1484. size_t tls13_cookie_len;
  1485. /* Have we received a cookie from the client? */
  1486. int cookieok;
  1487. /*
  1488. * Maximum Fragment Length as per RFC 4366.
  1489. * If this member contains one of the allowed values (1-4)
  1490. * then we should include Maximum Fragment Length Negotiation
  1491. * extension in Client Hello.
  1492. * Please note that value of this member does not have direct
  1493. * effect. The actual (binding) value is stored in SSL_SESSION,
  1494. * as this extension is optional on server side.
  1495. */
  1496. uint8_t max_fragment_len_mode;
  1497. /*
  1498. * On the client side the number of ticket identities we sent in the
  1499. * ClientHello. On the server side the identity of the ticket we
  1500. * selected.
  1501. */
  1502. int tick_identity;
  1503. } ext;
  1504. /*
  1505. * Parsed form of the ClientHello, kept around across client_hello_cb
  1506. * calls.
  1507. */
  1508. CLIENTHELLO_MSG *clienthello;
  1509. /*-
  1510. * no further mod of servername
  1511. * 0 : call the servername extension callback.
  1512. * 1 : prepare 2, allow last ack just after in server callback.
  1513. * 2 : don't call servername callback, no ack in server hello
  1514. */
  1515. int servername_done;
  1516. # ifndef OPENSSL_NO_CT
  1517. /*
  1518. * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
  1519. * If they are not, the connection should be aborted.
  1520. */
  1521. ssl_ct_validation_cb ct_validation_callback;
  1522. /* User-supplied argument that is passed to the ct_validation_callback */
  1523. void *ct_validation_callback_arg;
  1524. /*
  1525. * Consolidated stack of SCTs from all sources.
  1526. * Lazily populated by CT_get_peer_scts(SSL*)
  1527. */
  1528. STACK_OF(SCT) *scts;
  1529. /* Have we attempted to find/parse SCTs yet? */
  1530. int scts_parsed;
  1531. # endif
  1532. SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
  1533. # ifndef OPENSSL_NO_SRTP
  1534. /* What we'll do */
  1535. STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
  1536. /* What's been chosen */
  1537. SRTP_PROTECTION_PROFILE *srtp_profile;
  1538. # endif
  1539. /*-
  1540. * 1 if we are renegotiating.
  1541. * 2 if we are a server and are inside a handshake
  1542. * (i.e. not just sending a HelloRequest)
  1543. */
  1544. int renegotiate;
  1545. /* If sending a KeyUpdate is pending */
  1546. int key_update;
  1547. /* Post-handshake authentication state */
  1548. SSL_PHA_STATE post_handshake_auth;
  1549. int pha_enabled;
  1550. uint8_t* pha_context;
  1551. size_t pha_context_len;
  1552. int certreqs_sent;
  1553. EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
  1554. # ifndef OPENSSL_NO_SRP
  1555. /* ctx for SRP authentication */
  1556. SRP_CTX srp_ctx;
  1557. # endif
  1558. /*
  1559. * Callback for disabling session caching and ticket support on a session
  1560. * basis, depending on the chosen cipher.
  1561. */
  1562. int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
  1563. RECORD_LAYER rlayer;
  1564. /* Default password callback. */
  1565. pem_password_cb *default_passwd_callback;
  1566. /* Default password callback user data. */
  1567. void *default_passwd_callback_userdata;
  1568. /* Async Job info */
  1569. ASYNC_JOB *job;
  1570. ASYNC_WAIT_CTX *waitctx;
  1571. size_t asyncrw;
  1572. /*
  1573. * The maximum number of bytes advertised in session tickets that can be
  1574. * sent as early data.
  1575. */
  1576. uint32_t max_early_data;
  1577. /*
  1578. * The maximum number of bytes of early data that a server will tolerate
  1579. * (which should be at least as much as max_early_data).
  1580. */
  1581. uint32_t recv_max_early_data;
  1582. /*
  1583. * The number of bytes of early data received so far. If we accepted early
  1584. * data then this is a count of the plaintext bytes. If we rejected it then
  1585. * this is a count of the ciphertext bytes.
  1586. */
  1587. uint32_t early_data_count;
  1588. /* TLS1.3 padding callback */
  1589. size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
  1590. void *record_padding_arg;
  1591. size_t block_padding;
  1592. CRYPTO_RWLOCK *lock;
  1593. /* The number of TLS1.3 tickets to automatically send */
  1594. size_t num_tickets;
  1595. /* The number of TLS1.3 tickets actually sent so far */
  1596. size_t sent_tickets;
  1597. /* The next nonce value to use when we send a ticket on this connection */
  1598. uint64_t next_ticket_nonce;
  1599. /* Callback to determine if early_data is acceptable or not */
  1600. SSL_allow_early_data_cb_fn allow_early_data_cb;
  1601. void *allow_early_data_cb_data;
  1602. /* Callback for SSL async handling */
  1603. SSL_async_callback_fn async_cb;
  1604. void *async_cb_arg;
  1605. /*
  1606. * Signature algorithms shared by client and server: cached because these
  1607. * are used most often.
  1608. */
  1609. const struct sigalg_lookup_st **shared_sigalgs;
  1610. size_t shared_sigalgslen;
  1611. };
  1612. /*
  1613. * Structure containing table entry of values associated with the signature
  1614. * algorithms (signature scheme) extension
  1615. */
  1616. typedef struct sigalg_lookup_st {
  1617. /* TLS 1.3 signature scheme name */
  1618. const char *name;
  1619. /* Raw value used in extension */
  1620. uint16_t sigalg;
  1621. /* NID of hash algorithm or NID_undef if no hash */
  1622. int hash;
  1623. /* Index of hash algorithm or -1 if no hash algorithm */
  1624. int hash_idx;
  1625. /* NID of signature algorithm */
  1626. int sig;
  1627. /* Index of signature algorithm */
  1628. int sig_idx;
  1629. /* Combined hash and signature NID, if any */
  1630. int sigandhash;
  1631. /* Required public key curve (ECDSA only) */
  1632. int curve;
  1633. /* Whether this signature algorithm is actually available for use */
  1634. int enabled;
  1635. } SIGALG_LOOKUP;
  1636. /*
  1637. * Structure containing table entry of certificate info corresponding to
  1638. * CERT_PKEY entries
  1639. */
  1640. typedef struct {
  1641. int nid; /* NID of public key algorithm */
  1642. uint32_t amask; /* authmask corresponding to key type */
  1643. } SSL_CERT_LOOKUP;
  1644. /* DTLS structures */
  1645. # ifndef OPENSSL_NO_SCTP
  1646. # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
  1647. # endif
  1648. /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
  1649. # define DTLS1_MAX_MTU_OVERHEAD 48
  1650. /*
  1651. * Flag used in message reuse to indicate the buffer contains the record
  1652. * header as well as the handshake message header.
  1653. */
  1654. # define DTLS1_SKIP_RECORD_HEADER 2
  1655. struct dtls1_retransmit_state {
  1656. EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
  1657. EVP_MD_CTX *write_hash; /* used for mac generation */
  1658. COMP_CTX *compress; /* compression */
  1659. SSL_SESSION *session;
  1660. unsigned short epoch;
  1661. };
  1662. struct hm_header_st {
  1663. unsigned char type;
  1664. size_t msg_len;
  1665. unsigned short seq;
  1666. size_t frag_off;
  1667. size_t frag_len;
  1668. unsigned int is_ccs;
  1669. struct dtls1_retransmit_state saved_retransmit_state;
  1670. };
  1671. struct dtls1_timeout_st {
  1672. /* Number of read timeouts so far */
  1673. unsigned int read_timeouts;
  1674. /* Number of write timeouts so far */
  1675. unsigned int write_timeouts;
  1676. /* Number of alerts received so far */
  1677. unsigned int num_alerts;
  1678. };
  1679. typedef struct hm_fragment_st {
  1680. struct hm_header_st msg_header;
  1681. unsigned char *fragment;
  1682. unsigned char *reassembly;
  1683. } hm_fragment;
  1684. typedef struct pqueue_st pqueue;
  1685. typedef struct pitem_st pitem;
  1686. struct pitem_st {
  1687. unsigned char priority[8]; /* 64-bit value in big-endian encoding */
  1688. void *data;
  1689. pitem *next;
  1690. };
  1691. typedef struct pitem_st *piterator;
  1692. pitem *pitem_new(unsigned char *prio64be, void *data);
  1693. void pitem_free(pitem *item);
  1694. pqueue *pqueue_new(void);
  1695. void pqueue_free(pqueue *pq);
  1696. pitem *pqueue_insert(pqueue *pq, pitem *item);
  1697. pitem *pqueue_peek(pqueue *pq);
  1698. pitem *pqueue_pop(pqueue *pq);
  1699. pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
  1700. pitem *pqueue_iterator(pqueue *pq);
  1701. pitem *pqueue_next(piterator *iter);
  1702. size_t pqueue_size(pqueue *pq);
  1703. typedef struct dtls1_state_st {
  1704. unsigned char cookie[DTLS1_COOKIE_LENGTH];
  1705. size_t cookie_len;
  1706. unsigned int cookie_verified;
  1707. /* handshake message numbers */
  1708. unsigned short handshake_write_seq;
  1709. unsigned short next_handshake_write_seq;
  1710. unsigned short handshake_read_seq;
  1711. /* Buffered handshake messages */
  1712. pqueue *buffered_messages;
  1713. /* Buffered (sent) handshake records */
  1714. pqueue *sent_messages;
  1715. size_t link_mtu; /* max on-the-wire DTLS packet size */
  1716. size_t mtu; /* max DTLS packet size */
  1717. struct hm_header_st w_msg_hdr;
  1718. struct hm_header_st r_msg_hdr;
  1719. struct dtls1_timeout_st timeout;
  1720. /*
  1721. * Indicates when the last handshake msg sent will timeout
  1722. */
  1723. struct timeval next_timeout;
  1724. /* Timeout duration */
  1725. unsigned int timeout_duration_us;
  1726. unsigned int retransmitting;
  1727. # ifndef OPENSSL_NO_SCTP
  1728. int shutdown_received;
  1729. # endif
  1730. DTLS_timer_cb timer_cb;
  1731. } DTLS1_STATE;
  1732. # ifndef OPENSSL_NO_EC
  1733. /*
  1734. * From ECC-TLS draft, used in encoding the curve type in ECParameters
  1735. */
  1736. # define EXPLICIT_PRIME_CURVE_TYPE 1
  1737. # define EXPLICIT_CHAR2_CURVE_TYPE 2
  1738. # define NAMED_CURVE_TYPE 3
  1739. # endif /* OPENSSL_NO_EC */
  1740. struct cert_pkey_st {
  1741. X509 *x509;
  1742. EVP_PKEY *privatekey;
  1743. /* Chain for this certificate */
  1744. STACK_OF(X509) *chain;
  1745. /*-
  1746. * serverinfo data for this certificate. The data is in TLS Extension
  1747. * wire format, specifically it's a series of records like:
  1748. * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
  1749. * uint16_t length;
  1750. * uint8_t data[length];
  1751. */
  1752. unsigned char *serverinfo;
  1753. size_t serverinfo_length;
  1754. };
  1755. /* Retrieve Suite B flags */
  1756. # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
  1757. /* Uses to check strict mode: suite B modes are always strict */
  1758. # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
  1759. (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
  1760. typedef enum {
  1761. ENDPOINT_CLIENT = 0,
  1762. ENDPOINT_SERVER,
  1763. ENDPOINT_BOTH
  1764. } ENDPOINT;
  1765. typedef struct {
  1766. unsigned short ext_type;
  1767. ENDPOINT role;
  1768. /* The context which this extension applies to */
  1769. unsigned int context;
  1770. /*
  1771. * Per-connection flags relating to this extension type: not used if
  1772. * part of an SSL_CTX structure.
  1773. */
  1774. uint32_t ext_flags;
  1775. SSL_custom_ext_add_cb_ex add_cb;
  1776. SSL_custom_ext_free_cb_ex free_cb;
  1777. void *add_arg;
  1778. SSL_custom_ext_parse_cb_ex parse_cb;
  1779. void *parse_arg;
  1780. } custom_ext_method;
  1781. /* ext_flags values */
  1782. /*
  1783. * Indicates an extension has been received. Used to check for unsolicited or
  1784. * duplicate extensions.
  1785. */
  1786. # define SSL_EXT_FLAG_RECEIVED 0x1
  1787. /*
  1788. * Indicates an extension has been sent: used to enable sending of
  1789. * corresponding ServerHello extension.
  1790. */
  1791. # define SSL_EXT_FLAG_SENT 0x2
  1792. typedef struct {
  1793. custom_ext_method *meths;
  1794. size_t meths_count;
  1795. } custom_ext_methods;
  1796. typedef struct cert_st {
  1797. /* Current active set */
  1798. /*
  1799. * ALWAYS points to an element of the pkeys array
  1800. * Probably it would make more sense to store
  1801. * an index, not a pointer.
  1802. */
  1803. CERT_PKEY *key;
  1804. EVP_PKEY *dh_tmp;
  1805. #ifndef OPENSSL_NO_DH
  1806. DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
  1807. #endif
  1808. int dh_tmp_auto;
  1809. /* Flags related to certificates */
  1810. uint32_t cert_flags;
  1811. CERT_PKEY pkeys[SSL_PKEY_NUM];
  1812. /* Custom certificate types sent in certificate request message. */
  1813. uint8_t *ctype;
  1814. size_t ctype_len;
  1815. /*
  1816. * supported signature algorithms. When set on a client this is sent in
  1817. * the client hello as the supported signature algorithms extension. For
  1818. * servers it represents the signature algorithms we are willing to use.
  1819. */
  1820. uint16_t *conf_sigalgs;
  1821. /* Size of above array */
  1822. size_t conf_sigalgslen;
  1823. /*
  1824. * Client authentication signature algorithms, if not set then uses
  1825. * conf_sigalgs. On servers these will be the signature algorithms sent
  1826. * to the client in a certificate request for TLS 1.2. On a client this
  1827. * represents the signature algorithms we are willing to use for client
  1828. * authentication.
  1829. */
  1830. uint16_t *client_sigalgs;
  1831. /* Size of above array */
  1832. size_t client_sigalgslen;
  1833. /*
  1834. * Certificate setup callback: if set is called whenever a certificate
  1835. * may be required (client or server). the callback can then examine any
  1836. * appropriate parameters and setup any certificates required. This
  1837. * allows advanced applications to select certificates on the fly: for
  1838. * example based on supported signature algorithms or curves.
  1839. */
  1840. int (*cert_cb) (SSL *ssl, void *arg);
  1841. void *cert_cb_arg;
  1842. /*
  1843. * Optional X509_STORE for chain building or certificate validation If
  1844. * NULL the parent SSL_CTX store is used instead.
  1845. */
  1846. X509_STORE *chain_store;
  1847. X509_STORE *verify_store;
  1848. /* Custom extensions */
  1849. custom_ext_methods custext;
  1850. /* Security callback */
  1851. int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
  1852. void *other, void *ex);
  1853. /* Security level */
  1854. int sec_level;
  1855. void *sec_ex;
  1856. # ifndef OPENSSL_NO_PSK
  1857. /* If not NULL psk identity hint to use for servers */
  1858. char *psk_identity_hint;
  1859. # endif
  1860. CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
  1861. CRYPTO_RWLOCK *lock;
  1862. } CERT;
  1863. # define FP_ICC (int (*)(const void *,const void *))
  1864. /*
  1865. * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
  1866. * of a mess of functions, but hell, think of it as an opaque structure :-)
  1867. */
  1868. typedef struct ssl3_enc_method {
  1869. int (*enc) (SSL *, SSL3_RECORD *, size_t, int, SSL_MAC_BUF *, size_t);
  1870. int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
  1871. int (*setup_key_block) (SSL *);
  1872. int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
  1873. size_t, size_t *);
  1874. int (*change_cipher_state) (SSL *, int);
  1875. size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
  1876. const char *client_finished_label;
  1877. size_t client_finished_label_len;
  1878. const char *server_finished_label;
  1879. size_t server_finished_label_len;
  1880. int (*alert_value) (int);
  1881. int (*export_keying_material) (SSL *, unsigned char *, size_t,
  1882. const char *, size_t,
  1883. const unsigned char *, size_t,
  1884. int use_context);
  1885. /* Various flags indicating protocol version requirements */
  1886. uint32_t enc_flags;
  1887. /* Set the handshake header */
  1888. int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
  1889. /* Close construction of the handshake message */
  1890. int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
  1891. /* Write out handshake message */
  1892. int (*do_write) (SSL *s);
  1893. } SSL3_ENC_METHOD;
  1894. # define ssl_set_handshake_header(s, pkt, htype) \
  1895. s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
  1896. # define ssl_close_construct_packet(s, pkt, htype) \
  1897. s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
  1898. # define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
  1899. /* Values for enc_flags */
  1900. /* Uses explicit IV for CBC mode */
  1901. # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
  1902. /* Uses signature algorithms extension */
  1903. # define SSL_ENC_FLAG_SIGALGS 0x2
  1904. /* Uses SHA256 default PRF */
  1905. # define SSL_ENC_FLAG_SHA256_PRF 0x4
  1906. /* Is DTLS */
  1907. # define SSL_ENC_FLAG_DTLS 0x8
  1908. /*
  1909. * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
  1910. * apply to others in future.
  1911. */
  1912. # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
  1913. # ifndef OPENSSL_NO_COMP
  1914. /* Used for holding the relevant compression methods loaded into SSL_CTX */
  1915. typedef struct ssl3_comp_st {
  1916. int comp_id; /* The identifier byte for this compression
  1917. * type */
  1918. char *name; /* Text name used for the compression type */
  1919. COMP_METHOD *method; /* The method :-) */
  1920. } SSL3_COMP;
  1921. # endif
  1922. typedef enum downgrade_en {
  1923. DOWNGRADE_NONE,
  1924. DOWNGRADE_TO_1_2,
  1925. DOWNGRADE_TO_1_1
  1926. } DOWNGRADE;
  1927. /*
  1928. * Dummy status type for the status_type extension. Indicates no status type
  1929. * set
  1930. */
  1931. #define TLSEXT_STATUSTYPE_nothing -1
  1932. /* Sigalgs values */
  1933. #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
  1934. #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
  1935. #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
  1936. #define TLSEXT_SIGALG_ecdsa_sha224 0x0303
  1937. #define TLSEXT_SIGALG_ecdsa_sha1 0x0203
  1938. #define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
  1939. #define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
  1940. #define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
  1941. #define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
  1942. #define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
  1943. #define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
  1944. #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
  1945. #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
  1946. #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
  1947. #define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
  1948. #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
  1949. #define TLSEXT_SIGALG_dsa_sha256 0x0402
  1950. #define TLSEXT_SIGALG_dsa_sha384 0x0502
  1951. #define TLSEXT_SIGALG_dsa_sha512 0x0602
  1952. #define TLSEXT_SIGALG_dsa_sha224 0x0302
  1953. #define TLSEXT_SIGALG_dsa_sha1 0x0202
  1954. #define TLSEXT_SIGALG_gostr34102012_256_intrinsic 0x0840
  1955. #define TLSEXT_SIGALG_gostr34102012_512_intrinsic 0x0841
  1956. #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
  1957. #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
  1958. #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
  1959. #define TLSEXT_SIGALG_ed25519 0x0807
  1960. #define TLSEXT_SIGALG_ed448 0x0808
  1961. /* Known PSK key exchange modes */
  1962. #define TLSEXT_KEX_MODE_KE 0x00
  1963. #define TLSEXT_KEX_MODE_KE_DHE 0x01
  1964. /*
  1965. * Internal representations of key exchange modes
  1966. */
  1967. #define TLSEXT_KEX_MODE_FLAG_NONE 0
  1968. #define TLSEXT_KEX_MODE_FLAG_KE 1
  1969. #define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
  1970. #define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && \
  1971. s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
  1972. /* A dummy signature value not valid for TLSv1.2 signature algs */
  1973. #define TLSEXT_signature_rsa_pss 0x0101
  1974. /* TLSv1.3 downgrade protection sentinel values */
  1975. extern const unsigned char tls11downgrade[8];
  1976. extern const unsigned char tls12downgrade[8];
  1977. extern SSL3_ENC_METHOD ssl3_undef_enc_method;
  1978. __owur const SSL_METHOD *ssl_bad_method(int ver);
  1979. __owur const SSL_METHOD *sslv3_method(void);
  1980. __owur const SSL_METHOD *sslv3_server_method(void);
  1981. __owur const SSL_METHOD *sslv3_client_method(void);
  1982. __owur const SSL_METHOD *tlsv1_method(void);
  1983. __owur const SSL_METHOD *tlsv1_server_method(void);
  1984. __owur const SSL_METHOD *tlsv1_client_method(void);
  1985. __owur const SSL_METHOD *tlsv1_1_method(void);
  1986. __owur const SSL_METHOD *tlsv1_1_server_method(void);
  1987. __owur const SSL_METHOD *tlsv1_1_client_method(void);
  1988. __owur const SSL_METHOD *tlsv1_2_method(void);
  1989. __owur const SSL_METHOD *tlsv1_2_server_method(void);
  1990. __owur const SSL_METHOD *tlsv1_2_client_method(void);
  1991. __owur const SSL_METHOD *tlsv1_3_method(void);
  1992. __owur const SSL_METHOD *tlsv1_3_server_method(void);
  1993. __owur const SSL_METHOD *tlsv1_3_client_method(void);
  1994. __owur const SSL_METHOD *dtlsv1_method(void);
  1995. __owur const SSL_METHOD *dtlsv1_server_method(void);
  1996. __owur const SSL_METHOD *dtlsv1_client_method(void);
  1997. __owur const SSL_METHOD *dtls_bad_ver_client_method(void);
  1998. __owur const SSL_METHOD *dtlsv1_2_method(void);
  1999. __owur const SSL_METHOD *dtlsv1_2_server_method(void);
  2000. __owur const SSL_METHOD *dtlsv1_2_client_method(void);
  2001. extern const SSL3_ENC_METHOD TLSv1_enc_data;
  2002. extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
  2003. extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
  2004. extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
  2005. extern const SSL3_ENC_METHOD SSLv3_enc_data;
  2006. extern const SSL3_ENC_METHOD DTLSv1_enc_data;
  2007. extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
  2008. /*
  2009. * Flags for SSL methods
  2010. */
  2011. # define SSL_METHOD_NO_FIPS (1U<<0)
  2012. # define SSL_METHOD_NO_SUITEB (1U<<1)
  2013. # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
  2014. s_connect, enc_data) \
  2015. const SSL_METHOD *func_name(void) \
  2016. { \
  2017. static const SSL_METHOD func_name##_data= { \
  2018. version, \
  2019. flags, \
  2020. mask, \
  2021. tls1_new, \
  2022. tls1_clear, \
  2023. tls1_free, \
  2024. s_accept, \
  2025. s_connect, \
  2026. ssl3_read, \
  2027. ssl3_peek, \
  2028. ssl3_write, \
  2029. ssl3_shutdown, \
  2030. ssl3_renegotiate, \
  2031. ssl3_renegotiate_check, \
  2032. ssl3_read_bytes, \
  2033. ssl3_write_bytes, \
  2034. ssl3_dispatch_alert, \
  2035. ssl3_ctrl, \
  2036. ssl3_ctx_ctrl, \
  2037. ssl3_get_cipher_by_char, \
  2038. ssl3_put_cipher_by_char, \
  2039. ssl3_pending, \
  2040. ssl3_num_ciphers, \
  2041. ssl3_get_cipher, \
  2042. tls1_default_timeout, \
  2043. &enc_data, \
  2044. ssl_undefined_void_function, \
  2045. ssl3_callback_ctrl, \
  2046. ssl3_ctx_callback_ctrl, \
  2047. }; \
  2048. return &func_name##_data; \
  2049. }
  2050. # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
  2051. const SSL_METHOD *func_name(void) \
  2052. { \
  2053. static const SSL_METHOD func_name##_data= { \
  2054. SSL3_VERSION, \
  2055. SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
  2056. SSL_OP_NO_SSLv3, \
  2057. ssl3_new, \
  2058. ssl3_clear, \
  2059. ssl3_free, \
  2060. s_accept, \
  2061. s_connect, \
  2062. ssl3_read, \
  2063. ssl3_peek, \
  2064. ssl3_write, \
  2065. ssl3_shutdown, \
  2066. ssl3_renegotiate, \
  2067. ssl3_renegotiate_check, \
  2068. ssl3_read_bytes, \
  2069. ssl3_write_bytes, \
  2070. ssl3_dispatch_alert, \
  2071. ssl3_ctrl, \
  2072. ssl3_ctx_ctrl, \
  2073. ssl3_get_cipher_by_char, \
  2074. ssl3_put_cipher_by_char, \
  2075. ssl3_pending, \
  2076. ssl3_num_ciphers, \
  2077. ssl3_get_cipher, \
  2078. ssl3_default_timeout, \
  2079. &SSLv3_enc_data, \
  2080. ssl_undefined_void_function, \
  2081. ssl3_callback_ctrl, \
  2082. ssl3_ctx_callback_ctrl, \
  2083. }; \
  2084. return &func_name##_data; \
  2085. }
  2086. # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
  2087. s_connect, enc_data) \
  2088. const SSL_METHOD *func_name(void) \
  2089. { \
  2090. static const SSL_METHOD func_name##_data= { \
  2091. version, \
  2092. flags, \
  2093. mask, \
  2094. dtls1_new, \
  2095. dtls1_clear, \
  2096. dtls1_free, \
  2097. s_accept, \
  2098. s_connect, \
  2099. ssl3_read, \
  2100. ssl3_peek, \
  2101. ssl3_write, \
  2102. dtls1_shutdown, \
  2103. ssl3_renegotiate, \
  2104. ssl3_renegotiate_check, \
  2105. dtls1_read_bytes, \
  2106. dtls1_write_app_data_bytes, \
  2107. dtls1_dispatch_alert, \
  2108. dtls1_ctrl, \
  2109. ssl3_ctx_ctrl, \
  2110. ssl3_get_cipher_by_char, \
  2111. ssl3_put_cipher_by_char, \
  2112. ssl3_pending, \
  2113. ssl3_num_ciphers, \
  2114. ssl3_get_cipher, \
  2115. dtls1_default_timeout, \
  2116. &enc_data, \
  2117. ssl_undefined_void_function, \
  2118. ssl3_callback_ctrl, \
  2119. ssl3_ctx_callback_ctrl, \
  2120. }; \
  2121. return &func_name##_data; \
  2122. }
  2123. struct openssl_ssl_test_functions {
  2124. int (*p_ssl_init_wbio_buffer) (SSL *s);
  2125. int (*p_ssl3_setup_buffers) (SSL *s);
  2126. };
  2127. const char *ssl_protocol_to_string(int version);
  2128. /* Returns true if certificate and private key for 'idx' are present */
  2129. static ossl_inline int ssl_has_cert(const SSL *s, int idx)
  2130. {
  2131. if (idx < 0 || idx >= SSL_PKEY_NUM)
  2132. return 0;
  2133. return s->cert->pkeys[idx].x509 != NULL
  2134. && s->cert->pkeys[idx].privatekey != NULL;
  2135. }
  2136. static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups,
  2137. size_t *pgroupslen)
  2138. {
  2139. *pgroups = s->ext.peer_supportedgroups;
  2140. *pgroupslen = s->ext.peer_supportedgroups_len;
  2141. }
  2142. # ifndef OPENSSL_UNIT_TEST
  2143. __owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
  2144. __owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
  2145. void ssl_clear_cipher_ctx(SSL *s);
  2146. int ssl_clear_bad_session(SSL *s);
  2147. __owur CERT *ssl_cert_new(void);
  2148. __owur CERT *ssl_cert_dup(CERT *cert);
  2149. void ssl_cert_clear_certs(CERT *c);
  2150. void ssl_cert_free(CERT *c);
  2151. __owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss);
  2152. __owur int ssl_get_new_session(SSL *s, int session);
  2153. __owur SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id,
  2154. size_t sess_id_len);
  2155. __owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
  2156. __owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
  2157. __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
  2158. DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
  2159. __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
  2160. const SSL_CIPHER *const *bp);
  2161. __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
  2162. STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
  2163. STACK_OF(SSL_CIPHER) **cipher_list,
  2164. STACK_OF(SSL_CIPHER) **cipher_list_by_id,
  2165. const char *rule_str,
  2166. CERT *c);
  2167. __owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format);
  2168. __owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
  2169. STACK_OF(SSL_CIPHER) **skp,
  2170. STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
  2171. int fatal);
  2172. void ssl_update_cache(SSL *s, int mode);
  2173. __owur int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
  2174. const EVP_CIPHER **enc);
  2175. __owur int ssl_cipher_get_evp(SSL_CTX *ctxc, const SSL_SESSION *s,
  2176. const EVP_CIPHER **enc, const EVP_MD **md,
  2177. int *mac_pkey_type, size_t *mac_secret_size,
  2178. SSL_COMP **comp, int use_etm);
  2179. __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
  2180. size_t *int_overhead, size_t *blocksize,
  2181. size_t *ext_overhead);
  2182. __owur int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx);
  2183. __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
  2184. const unsigned char *ptr,
  2185. int all);
  2186. __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
  2187. __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
  2188. __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
  2189. __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
  2190. __owur int ssl_cert_select_current(CERT *c, X509 *x);
  2191. __owur int ssl_cert_set_current(CERT *c, long arg);
  2192. void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
  2193. __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
  2194. __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
  2195. __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
  2196. int ref);
  2197. __owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
  2198. __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
  2199. void *other);
  2200. __owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
  2201. __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
  2202. size_t *pidx);
  2203. __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
  2204. int ssl_undefined_function(SSL *s);
  2205. __owur int ssl_undefined_void_function(void);
  2206. __owur int ssl_undefined_const_function(const SSL *s);
  2207. __owur int ssl_get_server_cert_serverinfo(SSL *s,
  2208. const unsigned char **serverinfo,
  2209. size_t *serverinfo_length);
  2210. void ssl_set_masks(SSL *s);
  2211. __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
  2212. __owur int ssl_x509err2alert(int type);
  2213. void ssl_sort_cipher_list(void);
  2214. int ssl_load_ciphers(SSL_CTX *ctx);
  2215. __owur int ssl_setup_sig_algs(SSL_CTX *ctx);
  2216. int ssl_load_groups(SSL_CTX *ctx);
  2217. __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
  2218. size_t len, DOWNGRADE dgrd);
  2219. __owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
  2220. int free_pms);
  2221. __owur EVP_PKEY *ssl_generate_pkey(SSL *s, EVP_PKEY *pm);
  2222. __owur int ssl_gensecret(SSL *s, unsigned char *pms, size_t pmslen);
  2223. __owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
  2224. int genmaster);
  2225. __owur int ssl_decapsulate(SSL *s, EVP_PKEY *privkey,
  2226. const unsigned char *ct, size_t ctlen,
  2227. int gensecret);
  2228. __owur int ssl_encapsulate(SSL *s, EVP_PKEY *pubkey,
  2229. unsigned char **ctp, size_t *ctlenp,
  2230. int gensecret);
  2231. __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
  2232. __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl);
  2233. __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl);
  2234. __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
  2235. __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
  2236. __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
  2237. __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
  2238. size_t *len);
  2239. int ssl3_init_finished_mac(SSL *s);
  2240. __owur int ssl3_setup_key_block(SSL *s);
  2241. __owur int ssl3_change_cipher_state(SSL *s, int which);
  2242. void ssl3_cleanup_key_block(SSL *s);
  2243. __owur int ssl3_do_write(SSL *s, int type);
  2244. int ssl3_send_alert(SSL *s, int level, int desc);
  2245. __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
  2246. unsigned char *p, size_t len,
  2247. size_t *secret_size);
  2248. __owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
  2249. __owur int ssl3_num_ciphers(void);
  2250. __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
  2251. int ssl3_renegotiate(SSL *ssl);
  2252. int ssl3_renegotiate_check(SSL *ssl, int initok);
  2253. void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
  2254. OSSL_PARAM params[]);
  2255. __owur int ssl3_dispatch_alert(SSL *s);
  2256. __owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
  2257. unsigned char *p);
  2258. __owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
  2259. void ssl3_free_digest_list(SSL *s);
  2260. __owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
  2261. CERT_PKEY *cpk);
  2262. __owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
  2263. STACK_OF(SSL_CIPHER) *clnt,
  2264. STACK_OF(SSL_CIPHER) *srvr);
  2265. __owur int ssl3_digest_cached_records(SSL *s, int keep);
  2266. __owur int ssl3_new(SSL *s);
  2267. void ssl3_free(SSL *s);
  2268. __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
  2269. __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
  2270. __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
  2271. __owur int ssl3_shutdown(SSL *s);
  2272. int ssl3_clear(SSL *s);
  2273. __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
  2274. __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
  2275. __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
  2276. __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
  2277. __owur int ssl3_do_change_cipher_spec(SSL *ssl);
  2278. __owur long ssl3_default_timeout(void);
  2279. __owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
  2280. __owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
  2281. __owur int tls_setup_handshake(SSL *s);
  2282. __owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
  2283. __owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
  2284. __owur int ssl3_handshake_write(SSL *s);
  2285. __owur int ssl_allow_compression(SSL *s);
  2286. __owur int ssl_version_supported(const SSL *s, int version,
  2287. const SSL_METHOD **meth);
  2288. __owur int ssl_set_client_hello_version(SSL *s);
  2289. __owur int ssl_check_version_downgrade(SSL *s);
  2290. __owur int ssl_set_version_bound(int method_version, int version, int *bound);
  2291. __owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
  2292. DOWNGRADE *dgrd);
  2293. __owur int ssl_choose_client_version(SSL *s, int version,
  2294. RAW_EXTENSION *extensions);
  2295. __owur int ssl_get_min_max_version(const SSL *s, int *min_version,
  2296. int *max_version, int *real_max);
  2297. __owur long tls1_default_timeout(void);
  2298. __owur int dtls1_do_write(SSL *s, int type);
  2299. void dtls1_set_message_header(SSL *s,
  2300. unsigned char mt,
  2301. size_t len,
  2302. size_t frag_off, size_t frag_len);
  2303. int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
  2304. size_t *written);
  2305. __owur int dtls1_read_failed(SSL *s, int code);
  2306. __owur int dtls1_buffer_message(SSL *s, int ccs);
  2307. __owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
  2308. __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
  2309. int dtls1_retransmit_buffered_messages(SSL *s);
  2310. void dtls1_clear_received_buffer(SSL *s);
  2311. void dtls1_clear_sent_buffer(SSL *s);
  2312. void dtls1_get_message_header(unsigned char *data,
  2313. struct hm_header_st *msg_hdr);
  2314. __owur long dtls1_default_timeout(void);
  2315. __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
  2316. __owur int dtls1_check_timeout_num(SSL *s);
  2317. __owur int dtls1_handle_timeout(SSL *s);
  2318. void dtls1_start_timer(SSL *s);
  2319. void dtls1_stop_timer(SSL *s);
  2320. __owur int dtls1_is_timer_expired(SSL *s);
  2321. void dtls1_double_timeout(SSL *s);
  2322. __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
  2323. size_t cookie_len);
  2324. __owur size_t dtls1_min_mtu(SSL *s);
  2325. void dtls1_hm_fragment_free(hm_fragment *frag);
  2326. __owur int dtls1_query_mtu(SSL *s);
  2327. __owur int tls1_new(SSL *s);
  2328. void tls1_free(SSL *s);
  2329. int tls1_clear(SSL *s);
  2330. __owur int dtls1_new(SSL *s);
  2331. void dtls1_free(SSL *s);
  2332. int dtls1_clear(SSL *s);
  2333. long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
  2334. __owur int dtls1_shutdown(SSL *s);
  2335. __owur int dtls1_dispatch_alert(SSL *s);
  2336. __owur int ssl_init_wbio_buffer(SSL *s);
  2337. int ssl_free_wbio_buffer(SSL *s);
  2338. __owur int tls1_change_cipher_state(SSL *s, int which);
  2339. __owur int tls1_setup_key_block(SSL *s);
  2340. __owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
  2341. unsigned char *p);
  2342. __owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
  2343. unsigned char *p, size_t len,
  2344. size_t *secret_size);
  2345. __owur int tls13_setup_key_block(SSL *s);
  2346. __owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
  2347. unsigned char *p);
  2348. __owur int tls13_change_cipher_state(SSL *s, int which);
  2349. __owur int tls13_update_key(SSL *s, int send);
  2350. __owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
  2351. const unsigned char *secret,
  2352. const unsigned char *label, size_t labellen,
  2353. const unsigned char *data, size_t datalen,
  2354. unsigned char *out, size_t outlen, int fatal);
  2355. __owur int tls13_derive_key(SSL *s, const EVP_MD *md,
  2356. const unsigned char *secret, unsigned char *key,
  2357. size_t keylen);
  2358. __owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
  2359. const unsigned char *secret, unsigned char *iv,
  2360. size_t ivlen);
  2361. __owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
  2362. const unsigned char *secret,
  2363. unsigned char *fin, size_t finlen);
  2364. int tls13_generate_secret(SSL *s, const EVP_MD *md,
  2365. const unsigned char *prevsecret,
  2366. const unsigned char *insecret,
  2367. size_t insecretlen,
  2368. unsigned char *outsecret);
  2369. __owur int tls13_generate_handshake_secret(SSL *s,
  2370. const unsigned char *insecret,
  2371. size_t insecretlen);
  2372. __owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
  2373. unsigned char *prev, size_t prevlen,
  2374. size_t *secret_size);
  2375. __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
  2376. const char *label, size_t llen,
  2377. const unsigned char *p, size_t plen,
  2378. int use_context);
  2379. __owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
  2380. const char *label, size_t llen,
  2381. const unsigned char *context,
  2382. size_t contextlen, int use_context);
  2383. __owur int tls13_export_keying_material_early(SSL *s, unsigned char *out,
  2384. size_t olen, const char *label,
  2385. size_t llen,
  2386. const unsigned char *context,
  2387. size_t contextlen);
  2388. __owur int tls1_alert_code(int code);
  2389. __owur int tls13_alert_code(int code);
  2390. __owur int ssl3_alert_code(int code);
  2391. # ifndef OPENSSL_NO_EC
  2392. __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
  2393. # endif
  2394. SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
  2395. __owur const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t curve_id);
  2396. __owur int tls1_group_id2nid(uint16_t group_id, int include_unknown);
  2397. __owur int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_curves);
  2398. __owur uint16_t tls1_shared_group(SSL *s, int nmatch);
  2399. __owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
  2400. int *curves, size_t ncurves);
  2401. __owur int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
  2402. const char *str);
  2403. __owur EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id);
  2404. __owur int tls_valid_group(SSL *s, uint16_t group_id, int minversion,
  2405. int maxversion);
  2406. __owur EVP_PKEY *ssl_generate_param_group(SSL *s, uint16_t id);
  2407. # ifndef OPENSSL_NO_EC
  2408. void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
  2409. size_t *num_formats);
  2410. __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
  2411. # endif /* OPENSSL_NO_EC */
  2412. __owur int tls_group_allowed(SSL *s, uint16_t curve, int op);
  2413. void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
  2414. size_t *pgroupslen);
  2415. __owur int tls1_set_server_sigalgs(SSL *s);
  2416. __owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
  2417. SSL_SESSION **ret);
  2418. __owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
  2419. size_t eticklen,
  2420. const unsigned char *sess_id,
  2421. size_t sesslen, SSL_SESSION **psess);
  2422. __owur int tls_use_ticket(SSL *s);
  2423. void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
  2424. __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
  2425. __owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
  2426. int client);
  2427. __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
  2428. int client);
  2429. int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
  2430. int idx);
  2431. void tls1_set_cert_validity(SSL *s);
  2432. # ifndef OPENSSL_NO_CT
  2433. __owur int ssl_validate_ct(SSL *s);
  2434. # endif
  2435. __owur EVP_PKEY *ssl_get_auto_dh(SSL *s);
  2436. __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
  2437. __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
  2438. int vfy);
  2439. int tls_choose_sigalg(SSL *s, int fatalerrs);
  2440. __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
  2441. void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
  2442. __owur long ssl_get_algorithm2(SSL *s);
  2443. __owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
  2444. const uint16_t *psig, size_t psiglen);
  2445. __owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
  2446. __owur int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert);
  2447. __owur int tls1_process_sigalgs(SSL *s);
  2448. __owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
  2449. __owur int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu,
  2450. const EVP_MD **pmd);
  2451. __owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
  2452. # ifndef OPENSSL_NO_EC
  2453. __owur int tls_check_sigalg_curve(const SSL *s, int curve);
  2454. # endif
  2455. __owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
  2456. __owur int ssl_set_client_disabled(SSL *s);
  2457. __owur int ssl_cipher_disabled(const SSL *s, const SSL_CIPHER *c, int op, int echde);
  2458. __owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
  2459. size_t *hashlen);
  2460. __owur const EVP_MD *ssl_md(SSL_CTX *ctx, int idx);
  2461. __owur const EVP_MD *ssl_handshake_md(SSL *s);
  2462. __owur const EVP_MD *ssl_prf_md(SSL *s);
  2463. /*
  2464. * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
  2465. * with |ssl|, if logging is enabled. It returns one on success and zero on
  2466. * failure. The entry is identified by the first 8 bytes of
  2467. * |encrypted_premaster|.
  2468. */
  2469. __owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
  2470. const uint8_t *encrypted_premaster,
  2471. size_t encrypted_premaster_len,
  2472. const uint8_t *premaster,
  2473. size_t premaster_len);
  2474. /*
  2475. * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
  2476. * logging is available. It returns one on success and zero on failure. It tags
  2477. * the entry with |label|.
  2478. */
  2479. __owur int ssl_log_secret(SSL *ssl, const char *label,
  2480. const uint8_t *secret, size_t secret_len);
  2481. #define MASTER_SECRET_LABEL "CLIENT_RANDOM"
  2482. #define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
  2483. #define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
  2484. #define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
  2485. #define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
  2486. #define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
  2487. #define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
  2488. #define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
  2489. # ifndef OPENSSL_NO_KTLS
  2490. /* ktls.c */
  2491. int ktls_check_supported_cipher(const SSL *s, const EVP_CIPHER *c,
  2492. const EVP_CIPHER_CTX *dd);
  2493. int ktls_configure_crypto(const SSL *s, const EVP_CIPHER *c, EVP_CIPHER_CTX *dd,
  2494. void *rl_sequence, ktls_crypto_info_t *crypto_info,
  2495. unsigned char **rec_seq, unsigned char *iv,
  2496. unsigned char *key, unsigned char *mac_key,
  2497. size_t mac_secret_size);
  2498. # endif
  2499. /* s3_cbc.c */
  2500. __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
  2501. __owur int ssl3_cbc_digest_record(const EVP_MD *md,
  2502. unsigned char *md_out,
  2503. size_t *md_out_size,
  2504. const unsigned char header[13],
  2505. const unsigned char *data,
  2506. size_t data_size,
  2507. size_t data_plus_mac_plus_padding_size,
  2508. const unsigned char *mac_secret,
  2509. size_t mac_secret_length, char is_sslv3);
  2510. __owur int srp_generate_server_master_secret(SSL *s);
  2511. __owur int srp_generate_client_master_secret(SSL *s);
  2512. __owur int srp_verify_server_param(SSL *s);
  2513. /* statem/statem_srvr.c */
  2514. __owur int send_certificate_request(SSL *s);
  2515. /* statem/extensions_cust.c */
  2516. custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
  2517. ENDPOINT role, unsigned int ext_type,
  2518. size_t *idx);
  2519. void custom_ext_init(custom_ext_methods *meths);
  2520. __owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
  2521. const unsigned char *ext_data, size_t ext_size,
  2522. X509 *x, size_t chainidx);
  2523. __owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
  2524. size_t chainidx, int maxversion);
  2525. __owur int custom_exts_copy(custom_ext_methods *dst,
  2526. const custom_ext_methods *src);
  2527. __owur int custom_exts_copy_flags(custom_ext_methods *dst,
  2528. const custom_ext_methods *src);
  2529. void custom_exts_free(custom_ext_methods *exts);
  2530. void ssl_comp_free_compression_methods_int(void);
  2531. /* ssl_mcnf.c */
  2532. void ssl_ctx_system_config(SSL_CTX *ctx);
  2533. const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
  2534. int nid,
  2535. const char *properties);
  2536. int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher);
  2537. void ssl_evp_cipher_free(const EVP_CIPHER *cipher);
  2538. const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
  2539. int nid,
  2540. const char *properties);
  2541. int ssl_evp_md_up_ref(const EVP_MD *md);
  2542. void ssl_evp_md_free(const EVP_MD *md);
  2543. int tls_provider_set_tls_params(SSL *s, EVP_CIPHER_CTX *ctx,
  2544. const EVP_CIPHER *ciph,
  2545. const EVP_MD *md);
  2546. void tls_engine_finish(ENGINE *e);
  2547. const EVP_CIPHER *tls_get_cipher_from_engine(int nid);
  2548. const EVP_MD *tls_get_digest_from_engine(int nid);
  2549. int tls_engine_load_ssl_client_cert(SSL *s, X509 **px509, EVP_PKEY **ppkey);
  2550. int ssl_hmac_old_new(SSL_HMAC *ret);
  2551. void ssl_hmac_old_free(SSL_HMAC *ctx);
  2552. int ssl_hmac_old_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
  2553. int ssl_hmac_old_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
  2554. int ssl_hmac_old_final(SSL_HMAC *ctx, unsigned char *md, size_t *len);
  2555. size_t ssl_hmac_old_size(const SSL_HMAC *ctx);
  2556. # else /* OPENSSL_UNIT_TEST */
  2557. # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
  2558. # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
  2559. # endif
  2560. #endif