ssl_local.h 118 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067
  1. /*
  2. * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
  3. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
  4. * Copyright 2005 Nokia. All rights reserved.
  5. *
  6. * Licensed under the Apache License 2.0 (the "License"). You may not use
  7. * this file except in compliance with the License. You can obtain a copy
  8. * in the file LICENSE in the source distribution or at
  9. * https://www.openssl.org/source/license.html
  10. */
  11. #ifndef OSSL_SSL_LOCAL_H
  12. # define OSSL_SSL_LOCAL_H
  13. # include "internal/e_os.h" /* struct timeval for DTLS */
  14. # include <stdlib.h>
  15. # include <time.h>
  16. # include <errno.h>
  17. # include "internal/common.h" /* for HAS_PREFIX */
  18. # include <openssl/buffer.h>
  19. # include <openssl/bio.h>
  20. # include <openssl/comp.h>
  21. # include <openssl/dsa.h>
  22. # include <openssl/err.h>
  23. # include <openssl/ssl.h>
  24. # include <openssl/async.h>
  25. # include <openssl/symhacks.h>
  26. # include <openssl/ct.h>
  27. # include "internal/recordmethod.h"
  28. # include "internal/statem.h"
  29. # include "internal/packet.h"
  30. # include "internal/dane.h"
  31. # include "internal/refcount.h"
  32. # include "internal/tsan_assist.h"
  33. # include "internal/bio.h"
  34. # include "internal/ktls.h"
  35. # include "internal/time.h"
  36. # include "internal/ssl.h"
  37. # include "record/record.h"
  38. # ifdef OPENSSL_BUILD_SHLIBSSL
  39. # undef OPENSSL_EXTERN
  40. # define OPENSSL_EXTERN OPENSSL_EXPORT
  41. # endif
  42. # define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
  43. # define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION
  44. /*
  45. * DTLS version numbers are strange because they're inverted. Except for
  46. * DTLS1_BAD_VER, which should be considered "lower" than the rest.
  47. */
  48. # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
  49. # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
  50. # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
  51. # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
  52. # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
  53. # define SSL_AD_NO_ALERT -1
  54. /*
  55. * Define the Bitmasks for SSL_CIPHER.algorithms.
  56. * This bits are used packed as dense as possible. If new methods/ciphers
  57. * etc will be added, the bits a likely to change, so this information
  58. * is for internal library use only, even though SSL_CIPHER.algorithms
  59. * can be publicly accessed.
  60. * Use the according functions for cipher management instead.
  61. *
  62. * The bit mask handling in the selection and sorting scheme in
  63. * ssl_create_cipher_list() has only limited capabilities, reflecting
  64. * that the different entities within are mutually exclusive:
  65. * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
  66. */
  67. /* Bits for algorithm_mkey (key exchange algorithm) */
  68. /* RSA key exchange */
  69. # define SSL_kRSA 0x00000001U
  70. /* tmp DH key no DH cert */
  71. # define SSL_kDHE 0x00000002U
  72. /* synonym */
  73. # define SSL_kEDH SSL_kDHE
  74. /* ephemeral ECDH */
  75. # define SSL_kECDHE 0x00000004U
  76. /* synonym */
  77. # define SSL_kEECDH SSL_kECDHE
  78. /* PSK */
  79. # define SSL_kPSK 0x00000008U
  80. /* GOST key exchange */
  81. # define SSL_kGOST 0x00000010U
  82. /* SRP */
  83. # define SSL_kSRP 0x00000020U
  84. # define SSL_kRSAPSK 0x00000040U
  85. # define SSL_kECDHEPSK 0x00000080U
  86. # define SSL_kDHEPSK 0x00000100U
  87. /* GOST KDF key exchange, draft-smyshlyaev-tls12-gost-suites */
  88. # define SSL_kGOST18 0x00000200U
  89. /* all PSK */
  90. # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
  91. /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
  92. # define SSL_kANY 0x00000000U
  93. /* Bits for algorithm_auth (server authentication) */
  94. /* RSA auth */
  95. # define SSL_aRSA 0x00000001U
  96. /* DSS auth */
  97. # define SSL_aDSS 0x00000002U
  98. /* no auth (i.e. use ADH or AECDH) */
  99. # define SSL_aNULL 0x00000004U
  100. /* ECDSA auth*/
  101. # define SSL_aECDSA 0x00000008U
  102. /* PSK auth */
  103. # define SSL_aPSK 0x00000010U
  104. /* GOST R 34.10-2001 signature auth */
  105. # define SSL_aGOST01 0x00000020U
  106. /* SRP auth */
  107. # define SSL_aSRP 0x00000040U
  108. /* GOST R 34.10-2012 signature auth */
  109. # define SSL_aGOST12 0x00000080U
  110. /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
  111. # define SSL_aANY 0x00000000U
  112. /* All bits requiring a certificate */
  113. #define SSL_aCERT \
  114. (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
  115. /* Bits for algorithm_enc (symmetric encryption) */
  116. # define SSL_DES 0x00000001U
  117. # define SSL_3DES 0x00000002U
  118. # define SSL_RC4 0x00000004U
  119. # define SSL_RC2 0x00000008U
  120. # define SSL_IDEA 0x00000010U
  121. # define SSL_eNULL 0x00000020U
  122. # define SSL_AES128 0x00000040U
  123. # define SSL_AES256 0x00000080U
  124. # define SSL_CAMELLIA128 0x00000100U
  125. # define SSL_CAMELLIA256 0x00000200U
  126. # define SSL_eGOST2814789CNT 0x00000400U
  127. # define SSL_SEED 0x00000800U
  128. # define SSL_AES128GCM 0x00001000U
  129. # define SSL_AES256GCM 0x00002000U
  130. # define SSL_AES128CCM 0x00004000U
  131. # define SSL_AES256CCM 0x00008000U
  132. # define SSL_AES128CCM8 0x00010000U
  133. # define SSL_AES256CCM8 0x00020000U
  134. # define SSL_eGOST2814789CNT12 0x00040000U
  135. # define SSL_CHACHA20POLY1305 0x00080000U
  136. # define SSL_ARIA128GCM 0x00100000U
  137. # define SSL_ARIA256GCM 0x00200000U
  138. # define SSL_MAGMA 0x00400000U
  139. # define SSL_KUZNYECHIK 0x00800000U
  140. # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
  141. # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
  142. # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
  143. # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
  144. # define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
  145. # define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
  146. # define SSL_ARIA (SSL_ARIAGCM)
  147. # define SSL_CBC (SSL_DES | SSL_3DES | SSL_RC2 | SSL_IDEA \
  148. | SSL_AES128 | SSL_AES256 | SSL_CAMELLIA128 \
  149. | SSL_CAMELLIA256 | SSL_SEED)
  150. /* Bits for algorithm_mac (symmetric authentication) */
  151. # define SSL_MD5 0x00000001U
  152. # define SSL_SHA1 0x00000002U
  153. # define SSL_GOST94 0x00000004U
  154. # define SSL_GOST89MAC 0x00000008U
  155. # define SSL_SHA256 0x00000010U
  156. # define SSL_SHA384 0x00000020U
  157. /* Not a real MAC, just an indication it is part of cipher */
  158. # define SSL_AEAD 0x00000040U
  159. # define SSL_GOST12_256 0x00000080U
  160. # define SSL_GOST89MAC12 0x00000100U
  161. # define SSL_GOST12_512 0x00000200U
  162. # define SSL_MAGMAOMAC 0x00000400U
  163. # define SSL_KUZNYECHIKOMAC 0x00000800U
  164. /*
  165. * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
  166. * sure to update this constant too
  167. */
  168. # define SSL_MD_MD5_IDX 0
  169. # define SSL_MD_SHA1_IDX 1
  170. # define SSL_MD_GOST94_IDX 2
  171. # define SSL_MD_GOST89MAC_IDX 3
  172. # define SSL_MD_SHA256_IDX 4
  173. # define SSL_MD_SHA384_IDX 5
  174. # define SSL_MD_GOST12_256_IDX 6
  175. # define SSL_MD_GOST89MAC12_IDX 7
  176. # define SSL_MD_GOST12_512_IDX 8
  177. # define SSL_MD_MD5_SHA1_IDX 9
  178. # define SSL_MD_SHA224_IDX 10
  179. # define SSL_MD_SHA512_IDX 11
  180. # define SSL_MD_MAGMAOMAC_IDX 12
  181. # define SSL_MD_KUZNYECHIKOMAC_IDX 13
  182. # define SSL_MAX_DIGEST 14
  183. #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
  184. /* Bits for algorithm2 (handshake digests and other extra flags) */
  185. /* Bits 0-7 are handshake MAC */
  186. # define SSL_HANDSHAKE_MAC_MASK 0xFF
  187. # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
  188. # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
  189. # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
  190. # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
  191. # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
  192. # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
  193. # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
  194. /* Bits 8-15 bits are PRF */
  195. # define TLS1_PRF_DGST_SHIFT 8
  196. # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
  197. # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
  198. # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
  199. # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
  200. # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
  201. # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
  202. # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
  203. /*
  204. * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
  205. * goes into algorithm2)
  206. */
  207. # define TLS1_STREAM_MAC 0x10000
  208. /*
  209. * TLSTREE cipher/mac key derivation from draft-smyshlyaev-tls12-gost-suites
  210. * (currently this also goes into algorithm2)
  211. */
  212. # define TLS1_TLSTREE 0x20000
  213. /* Ciphersuite supported in QUIC */
  214. # define SSL_QUIC 0x00040000U
  215. # define SSL_STRONG_MASK 0x0000001FU
  216. # define SSL_DEFAULT_MASK 0X00000020U
  217. # define SSL_STRONG_NONE 0x00000001U
  218. # define SSL_LOW 0x00000002U
  219. # define SSL_MEDIUM 0x00000004U
  220. # define SSL_HIGH 0x00000008U
  221. # define SSL_FIPS 0x00000010U
  222. # define SSL_NOT_DEFAULT 0x00000020U
  223. /* we have used 0000003f - 26 bits left to go */
  224. /* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
  225. # define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
  226. /* Check if an SSL structure is using DTLS */
  227. # define SSL_CONNECTION_IS_DTLS(s) \
  228. (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
  229. /* Check if we are using TLSv1.3 */
  230. # define SSL_CONNECTION_IS_TLS13(s) (!SSL_CONNECTION_IS_DTLS(s) \
  231. && SSL_CONNECTION_GET_SSL(s)->method->version >= TLS1_3_VERSION \
  232. && SSL_CONNECTION_GET_SSL(s)->method->version != TLS_ANY_VERSION)
  233. # define SSL_CONNECTION_TREAT_AS_TLS13(s) \
  234. (SSL_CONNECTION_IS_TLS13(s) \
  235. || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
  236. || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
  237. || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
  238. || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
  239. || (s)->hello_retry_request == SSL_HRR_PENDING)
  240. # define SSL_IS_FIRST_HANDSHAKE(s) ((s)->s3.tmp.finish_md_len == 0 \
  241. || (s)->s3.tmp.peer_finish_md_len == 0)
  242. /* See if we need explicit IV */
  243. # define SSL_USE_EXPLICIT_IV(s) \
  244. (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
  245. /*
  246. * See if we use signature algorithms extension and signature algorithm
  247. * before signatures.
  248. */
  249. # define SSL_USE_SIGALGS(s) \
  250. (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
  251. /*
  252. * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
  253. * apply to others in future.
  254. */
  255. # define SSL_USE_TLS1_2_CIPHERS(s) \
  256. (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
  257. /*
  258. * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
  259. * flags because it may not be set to correct version yet.
  260. */
  261. # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
  262. ((!SSL_CONNECTION_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
  263. (SSL_CONNECTION_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
  264. /*
  265. * Determine if a client should send signature algorithms extension:
  266. * as with TLS1.2 cipher we can't rely on method flags.
  267. */
  268. # define SSL_CLIENT_USE_SIGALGS(s) \
  269. SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
  270. # define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
  271. (((value) >= TLSEXT_max_fragment_length_512) && \
  272. ((value) <= TLSEXT_max_fragment_length_4096))
  273. # define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
  274. IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
  275. # define GET_MAX_FRAGMENT_LENGTH(session) \
  276. (512U << (session->ext.max_fragment_len_mode - 1))
  277. # define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
  278. # define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
  279. # define SSL_IS_QUIC_HANDSHAKE(s) (((s)->s3.flags & TLS1_FLAGS_QUIC) != 0)
  280. /* alert_dispatch values */
  281. /* No alert pending */
  282. # define SSL_ALERT_DISPATCH_NONE 0
  283. /* Alert pending */
  284. # define SSL_ALERT_DISPATCH_PENDING 1
  285. /* Pending alert write needs to be retried */
  286. # define SSL_ALERT_DISPATCH_RETRY 2
  287. /* Mostly for SSLv3 */
  288. # define SSL_PKEY_RSA 0
  289. # define SSL_PKEY_RSA_PSS_SIGN 1
  290. # define SSL_PKEY_DSA_SIGN 2
  291. # define SSL_PKEY_ECC 3
  292. # define SSL_PKEY_GOST01 4
  293. # define SSL_PKEY_GOST12_256 5
  294. # define SSL_PKEY_GOST12_512 6
  295. # define SSL_PKEY_ED25519 7
  296. # define SSL_PKEY_ED448 8
  297. # define SSL_PKEY_NUM 9
  298. # define SSL_ENC_DES_IDX 0
  299. # define SSL_ENC_3DES_IDX 1
  300. # define SSL_ENC_RC4_IDX 2
  301. # define SSL_ENC_RC2_IDX 3
  302. # define SSL_ENC_IDEA_IDX 4
  303. # define SSL_ENC_NULL_IDX 5
  304. # define SSL_ENC_AES128_IDX 6
  305. # define SSL_ENC_AES256_IDX 7
  306. # define SSL_ENC_CAMELLIA128_IDX 8
  307. # define SSL_ENC_CAMELLIA256_IDX 9
  308. # define SSL_ENC_GOST89_IDX 10
  309. # define SSL_ENC_SEED_IDX 11
  310. # define SSL_ENC_AES128GCM_IDX 12
  311. # define SSL_ENC_AES256GCM_IDX 13
  312. # define SSL_ENC_AES128CCM_IDX 14
  313. # define SSL_ENC_AES256CCM_IDX 15
  314. # define SSL_ENC_AES128CCM8_IDX 16
  315. # define SSL_ENC_AES256CCM8_IDX 17
  316. # define SSL_ENC_GOST8912_IDX 18
  317. # define SSL_ENC_CHACHA_IDX 19
  318. # define SSL_ENC_ARIA128GCM_IDX 20
  319. # define SSL_ENC_ARIA256GCM_IDX 21
  320. # define SSL_ENC_MAGMA_IDX 22
  321. # define SSL_ENC_KUZNYECHIK_IDX 23
  322. # define SSL_ENC_NUM_IDX 24
  323. /*-
  324. * SSL_kRSA <- RSA_ENC
  325. * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
  326. * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
  327. * SSL_aRSA <- RSA_ENC | RSA_SIGN
  328. * SSL_aDSS <- DSA_SIGN
  329. */
  330. /*-
  331. #define CERT_INVALID 0
  332. #define CERT_PUBLIC_KEY 1
  333. #define CERT_PRIVATE_KEY 2
  334. */
  335. /* Certificate Type State */
  336. # define OSSL_CERT_TYPE_CTOS_NONE 0
  337. # define OSSL_CERT_TYPE_CTOS_GOOD 1
  338. # define OSSL_CERT_TYPE_CTOS_ERROR 2
  339. /* Post-Handshake Authentication state */
  340. typedef enum {
  341. SSL_PHA_NONE = 0,
  342. SSL_PHA_EXT_SENT, /* client-side only: extension sent */
  343. SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
  344. SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
  345. SSL_PHA_REQUESTED /* request received by client, or sent by server */
  346. } SSL_PHA_STATE;
  347. /* CipherSuite length. SSLv3 and all TLS versions. */
  348. # define TLS_CIPHER_LEN 2
  349. /* used to hold info on the particular ciphers used */
  350. struct ssl_cipher_st {
  351. uint32_t valid;
  352. const char *name; /* text name */
  353. const char *stdname; /* RFC name */
  354. uint32_t id; /* id, 4 bytes, first is version */
  355. /*
  356. * changed in 1.0.0: these four used to be portions of a single value
  357. * 'algorithms'
  358. */
  359. uint32_t algorithm_mkey; /* key exchange algorithm */
  360. uint32_t algorithm_auth; /* server authentication */
  361. uint32_t algorithm_enc; /* symmetric encryption */
  362. uint32_t algorithm_mac; /* symmetric authentication */
  363. int min_tls; /* minimum SSL/TLS protocol version */
  364. int max_tls; /* maximum SSL/TLS protocol version */
  365. int min_dtls; /* minimum DTLS protocol version */
  366. int max_dtls; /* maximum DTLS protocol version */
  367. uint32_t algo_strength; /* strength and export flags */
  368. uint32_t algorithm2; /* Extra flags */
  369. int32_t strength_bits; /* Number of bits really used */
  370. uint32_t alg_bits; /* Number of bits for algorithm */
  371. };
  372. /* Used to hold SSL/TLS functions */
  373. struct ssl_method_st {
  374. int version;
  375. unsigned flags;
  376. unsigned long mask;
  377. SSL *(*ssl_new) (SSL_CTX *ctx);
  378. void (*ssl_free) (SSL *s);
  379. int (*ssl_reset) (SSL *s);
  380. int (*ssl_init) (SSL *s);
  381. int (*ssl_clear) (SSL *s);
  382. void (*ssl_deinit) (SSL *s);
  383. int (*ssl_accept) (SSL *s);
  384. int (*ssl_connect) (SSL *s);
  385. int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
  386. int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
  387. int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
  388. int (*ssl_shutdown) (SSL *s);
  389. int (*ssl_renegotiate) (SSL *s);
  390. int (*ssl_renegotiate_check) (SSL *s, int);
  391. int (*ssl_read_bytes) (SSL *s, uint8_t type, uint8_t *recvd_type,
  392. unsigned char *buf, size_t len, int peek,
  393. size_t *readbytes);
  394. int (*ssl_write_bytes) (SSL *s, uint8_t type, const void *buf_, size_t len,
  395. size_t *written);
  396. int (*ssl_dispatch_alert) (SSL *s);
  397. long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
  398. long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
  399. const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
  400. int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
  401. size_t *len);
  402. size_t (*ssl_pending) (const SSL *s);
  403. int (*num_ciphers) (void);
  404. const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
  405. OSSL_TIME (*get_timeout) (void);
  406. const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
  407. int (*ssl_version) (void);
  408. long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
  409. long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
  410. };
  411. /*
  412. * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
  413. * consistency, even in the event of OPENSSL_NO_PSK being defined.
  414. */
  415. # define TLS13_MAX_RESUMPTION_PSK_LENGTH 512
  416. /*-
  417. * Lets make this into an ASN.1 type structure as follows
  418. * SSL_SESSION_ID ::= SEQUENCE {
  419. * version INTEGER, -- structure version number
  420. * SSLversion INTEGER, -- SSL version number
  421. * Cipher OCTET STRING, -- the 3 byte cipher ID
  422. * Session_ID OCTET STRING, -- the Session ID
  423. * Master_key OCTET STRING, -- the master key
  424. * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
  425. * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
  426. * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
  427. * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
  428. * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
  429. * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
  430. * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
  431. * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
  432. * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
  433. * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
  434. * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
  435. * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
  436. * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
  437. * flags [ 13 ] EXPLICIT INTEGER -- optional flags
  438. * }
  439. * Look in ssl/ssl_asn1.c for more details
  440. * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
  441. */
  442. struct ssl_session_st {
  443. int ssl_version; /* what ssl version session info is being kept
  444. * in here? */
  445. size_t master_key_length;
  446. /* TLSv1.3 early_secret used for external PSKs */
  447. unsigned char early_secret[EVP_MAX_MD_SIZE];
  448. /*
  449. * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
  450. * PSK
  451. */
  452. unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
  453. /* session_id - valid? */
  454. size_t session_id_length;
  455. unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  456. /*
  457. * this is used to determine whether the session is being reused in the
  458. * appropriate context. It is up to the application to set this, via
  459. * SSL_new
  460. */
  461. size_t sid_ctx_length;
  462. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  463. # ifndef OPENSSL_NO_PSK
  464. char *psk_identity_hint;
  465. char *psk_identity;
  466. # endif
  467. /*
  468. * Used to indicate that session resumption is not allowed. Applications
  469. * can also set this bit for a new session via not_resumable_session_cb
  470. * to disable session caching and tickets.
  471. */
  472. int not_resumable;
  473. /* Peer raw public key, if available */
  474. EVP_PKEY *peer_rpk;
  475. /* This is the cert and type for the other end. */
  476. X509 *peer;
  477. /* Certificate chain peer sent. */
  478. STACK_OF(X509) *peer_chain;
  479. /*
  480. * when app_verify_callback accepts a session where the peer's
  481. * certificate is not ok, we must remember the error for session reuse:
  482. */
  483. long verify_result; /* only for servers */
  484. CRYPTO_REF_COUNT references;
  485. OSSL_TIME timeout;
  486. OSSL_TIME time;
  487. OSSL_TIME calc_timeout;
  488. unsigned int compress_meth; /* Need to lookup the method */
  489. const SSL_CIPHER *cipher;
  490. unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
  491. * load the 'cipher' structure */
  492. unsigned int kex_group; /* TLS group from key exchange */
  493. CRYPTO_EX_DATA ex_data; /* application specific data */
  494. /*
  495. * These are used to make removal of session-ids more efficient and to
  496. * implement a maximum cache size.
  497. */
  498. struct ssl_session_st *prev, *next;
  499. struct {
  500. char *hostname;
  501. /* RFC4507 info */
  502. unsigned char *tick; /* Session ticket */
  503. size_t ticklen; /* Session ticket length */
  504. /* Session lifetime hint in seconds */
  505. unsigned long tick_lifetime_hint;
  506. uint32_t tick_age_add;
  507. /* Max number of bytes that can be sent as early data */
  508. uint32_t max_early_data;
  509. /* The ALPN protocol selected for this session */
  510. unsigned char *alpn_selected;
  511. size_t alpn_selected_len;
  512. /*
  513. * Maximum Fragment Length as per RFC 4366.
  514. * If this value does not contain RFC 4366 allowed values (1-4) then
  515. * either the Maximum Fragment Length Negotiation failed or was not
  516. * performed at all.
  517. */
  518. uint8_t max_fragment_len_mode;
  519. } ext;
  520. # ifndef OPENSSL_NO_SRP
  521. char *srp_username;
  522. # endif
  523. unsigned char *ticket_appdata;
  524. size_t ticket_appdata_len;
  525. uint32_t flags;
  526. SSL_CTX *owner;
  527. };
  528. /* Extended master secret support */
  529. # define SSL_SESS_FLAG_EXTMS 0x1
  530. # ifndef OPENSSL_NO_SRP
  531. typedef struct srp_ctx_st {
  532. /* param for all the callbacks */
  533. void *SRP_cb_arg;
  534. /* set client Hello login callback */
  535. int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
  536. /* set SRP N/g param callback for verification */
  537. int (*SRP_verify_param_callback) (SSL *, void *);
  538. /* set SRP client passwd callback */
  539. char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
  540. char *login;
  541. BIGNUM *N, *g, *s, *B, *A;
  542. BIGNUM *a, *b, *v;
  543. char *info;
  544. int strength;
  545. unsigned long srp_Mask;
  546. } SRP_CTX;
  547. # endif
  548. typedef enum {
  549. SSL_EARLY_DATA_NONE = 0,
  550. SSL_EARLY_DATA_CONNECT_RETRY,
  551. SSL_EARLY_DATA_CONNECTING,
  552. SSL_EARLY_DATA_WRITE_RETRY,
  553. SSL_EARLY_DATA_WRITING,
  554. SSL_EARLY_DATA_WRITE_FLUSH,
  555. SSL_EARLY_DATA_UNAUTH_WRITING,
  556. SSL_EARLY_DATA_FINISHED_WRITING,
  557. SSL_EARLY_DATA_ACCEPT_RETRY,
  558. SSL_EARLY_DATA_ACCEPTING,
  559. SSL_EARLY_DATA_READ_RETRY,
  560. SSL_EARLY_DATA_READING,
  561. SSL_EARLY_DATA_FINISHED_READING
  562. } SSL_EARLY_DATA_STATE;
  563. /*
  564. * We check that the amount of unreadable early data doesn't exceed
  565. * max_early_data. max_early_data is given in plaintext bytes. However if it is
  566. * unreadable then we only know the number of ciphertext bytes. We also don't
  567. * know how much the overhead should be because it depends on the ciphersuite.
  568. * We make a small allowance. We assume 5 records of actual data plus the end
  569. * of early data alert record. Each record has a tag and a content type byte.
  570. * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
  571. * content of the alert record either which is 2 bytes.
  572. */
  573. # define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
  574. /*
  575. * The allowance we have between the client's calculated ticket age and our own.
  576. * We allow for 10 seconds. If a ticket is presented and the
  577. * client's age calculation is different by more than this than our own then we
  578. * do not allow that ticket for early_data.
  579. */
  580. # define TICKET_AGE_ALLOWANCE ossl_seconds2time(10)
  581. #define MAX_COMPRESSIONS_SIZE 255
  582. struct ssl_comp_st {
  583. int id;
  584. const char *name;
  585. COMP_METHOD *method;
  586. };
  587. typedef struct raw_extension_st {
  588. /* Raw packet data for the extension */
  589. PACKET data;
  590. /* Set to 1 if the extension is present or 0 otherwise */
  591. int present;
  592. /* Set to 1 if we have already parsed the extension or 0 otherwise */
  593. int parsed;
  594. /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
  595. unsigned int type;
  596. /* Track what order extensions are received in (0-based). */
  597. size_t received_order;
  598. } RAW_EXTENSION;
  599. typedef struct {
  600. unsigned int isv2;
  601. unsigned int legacy_version;
  602. unsigned char random[SSL3_RANDOM_SIZE];
  603. size_t session_id_len;
  604. unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  605. size_t dtls_cookie_len;
  606. unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
  607. PACKET ciphersuites;
  608. size_t compressions_len;
  609. unsigned char compressions[MAX_COMPRESSIONS_SIZE];
  610. PACKET extensions;
  611. size_t pre_proc_exts_len;
  612. RAW_EXTENSION *pre_proc_exts;
  613. } CLIENTHELLO_MSG;
  614. /*
  615. * Extension index values NOTE: Any updates to these defines should be mirrored
  616. * with equivalent updates to ext_defs in extensions.c
  617. */
  618. typedef enum tlsext_index_en {
  619. TLSEXT_IDX_renegotiate,
  620. TLSEXT_IDX_server_name,
  621. TLSEXT_IDX_max_fragment_length,
  622. TLSEXT_IDX_srp,
  623. TLSEXT_IDX_ec_point_formats,
  624. TLSEXT_IDX_supported_groups,
  625. TLSEXT_IDX_session_ticket,
  626. TLSEXT_IDX_status_request,
  627. TLSEXT_IDX_next_proto_neg,
  628. TLSEXT_IDX_application_layer_protocol_negotiation,
  629. TLSEXT_IDX_use_srtp,
  630. TLSEXT_IDX_encrypt_then_mac,
  631. TLSEXT_IDX_signed_certificate_timestamp,
  632. TLSEXT_IDX_extended_master_secret,
  633. TLSEXT_IDX_signature_algorithms_cert,
  634. TLSEXT_IDX_post_handshake_auth,
  635. TLSEXT_IDX_client_cert_type,
  636. TLSEXT_IDX_server_cert_type,
  637. TLSEXT_IDX_signature_algorithms,
  638. TLSEXT_IDX_supported_versions,
  639. TLSEXT_IDX_psk_kex_modes,
  640. TLSEXT_IDX_key_share,
  641. TLSEXT_IDX_cookie,
  642. TLSEXT_IDX_cryptopro_bug,
  643. TLSEXT_IDX_compress_certificate,
  644. TLSEXT_IDX_early_data,
  645. TLSEXT_IDX_certificate_authorities,
  646. TLSEXT_IDX_padding,
  647. TLSEXT_IDX_psk,
  648. /* Dummy index - must always be the last entry */
  649. TLSEXT_IDX_num_builtins
  650. } TLSEXT_INDEX;
  651. DEFINE_LHASH_OF_EX(SSL_SESSION);
  652. /* Needed in ssl_cert.c */
  653. DEFINE_LHASH_OF_EX(X509_NAME);
  654. # define TLSEXT_KEYNAME_LENGTH 16
  655. # define TLSEXT_TICK_KEY_LENGTH 32
  656. typedef struct ssl_ctx_ext_secure_st {
  657. unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
  658. unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
  659. } SSL_CTX_EXT_SECURE;
  660. /*
  661. * Helper function for HMAC
  662. * The structure should be considered opaque, it will change once the low
  663. * level deprecated calls are removed. At that point it can be replaced
  664. * by EVP_MAC_CTX and most of the functions converted to macros or inlined
  665. * directly.
  666. */
  667. typedef struct ssl_hmac_st {
  668. EVP_MAC_CTX *ctx;
  669. # ifndef OPENSSL_NO_DEPRECATED_3_0
  670. HMAC_CTX *old_ctx;
  671. # endif
  672. } SSL_HMAC;
  673. SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx);
  674. void ssl_hmac_free(SSL_HMAC *ctx);
  675. # ifndef OPENSSL_NO_DEPRECATED_3_0
  676. HMAC_CTX *ssl_hmac_get0_HMAC_CTX(SSL_HMAC *ctx);
  677. # endif
  678. EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx);
  679. int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
  680. int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
  681. int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
  682. size_t max_size);
  683. size_t ssl_hmac_size(const SSL_HMAC *ctx);
  684. int ssl_get_EC_curve_nid(const EVP_PKEY *pkey);
  685. __owur int tls13_set_encoded_pub_key(EVP_PKEY *pkey,
  686. const unsigned char *enckey,
  687. size_t enckeylen);
  688. typedef struct tls_group_info_st {
  689. char *tlsname; /* Curve Name as in TLS specs */
  690. char *realname; /* Curve Name according to provider */
  691. char *algorithm; /* Algorithm name to fetch */
  692. unsigned int secbits; /* Bits of security (from SP800-57) */
  693. uint16_t group_id; /* Group ID */
  694. int mintls; /* Minimum TLS version, -1 unsupported */
  695. int maxtls; /* Maximum TLS version (or 0 for undefined) */
  696. int mindtls; /* Minimum DTLS version, -1 unsupported */
  697. int maxdtls; /* Maximum DTLS version (or 0 for undefined) */
  698. char is_kem; /* Mode for this Group: 0 is KEX, 1 is KEM */
  699. } TLS_GROUP_INFO;
  700. typedef struct tls_sigalg_info_st {
  701. char *name; /* name as in IANA TLS specs */
  702. uint16_t code_point; /* IANA-specified code point of sigalg-name */
  703. char *sigalg_name; /* (combined) sigalg name */
  704. char *sigalg_oid; /* (combined) sigalg OID */
  705. char *sig_name; /* pure signature algorithm name */
  706. char *sig_oid; /* pure signature algorithm OID */
  707. char *hash_name; /* hash algorithm name */
  708. char *hash_oid; /* hash algorithm OID */
  709. char *keytype; /* keytype name */
  710. char *keytype_oid; /* keytype OID */
  711. unsigned int secbits; /* Bits of security (from SP800-57) */
  712. int mintls; /* Minimum TLS version, -1 unsupported */
  713. int maxtls; /* Maximum TLS version (or 0 for undefined) */
  714. } TLS_SIGALG_INFO;
  715. /*
  716. * Structure containing table entry of certificate info corresponding to
  717. * CERT_PKEY entries
  718. */
  719. typedef struct {
  720. int nid; /* NID of public key algorithm */
  721. uint32_t amask; /* authmask corresponding to key type */
  722. } SSL_CERT_LOOKUP;
  723. /* flags values */
  724. # define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */
  725. # define TLS_GROUP_CURVE_PRIME 0x00000001U
  726. # define TLS_GROUP_CURVE_CHAR2 0x00000002U
  727. # define TLS_GROUP_CURVE_CUSTOM 0x00000004U
  728. # define TLS_GROUP_FFDHE 0x00000008U
  729. # define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U
  730. # define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE|TLS_GROUP_ONLY_FOR_TLS1_3)
  731. struct ssl_ctx_st {
  732. OSSL_LIB_CTX *libctx;
  733. const SSL_METHOD *method;
  734. STACK_OF(SSL_CIPHER) *cipher_list;
  735. /* same as above but sorted for lookup */
  736. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  737. /* TLSv1.3 specific ciphersuites */
  738. STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
  739. struct x509_store_st /* X509_STORE */ *cert_store;
  740. LHASH_OF(SSL_SESSION) *sessions;
  741. /*
  742. * Most session-ids that will be cached, default is
  743. * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
  744. */
  745. size_t session_cache_size;
  746. struct ssl_session_st *session_cache_head;
  747. struct ssl_session_st *session_cache_tail;
  748. /*
  749. * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
  750. * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
  751. * means only SSL_accept will cache SSL_SESSIONS.
  752. */
  753. uint32_t session_cache_mode;
  754. /*
  755. * If timeout is not 0, it is the default timeout value set when
  756. * SSL_new() is called. This has been put in to make life easier to set
  757. * things up
  758. */
  759. OSSL_TIME session_timeout;
  760. /*
  761. * If this callback is not null, it will be called each time a session id
  762. * is added to the cache. If this function returns 1, it means that the
  763. * callback will do a SSL_SESSION_free() when it has finished using it.
  764. * Otherwise, on 0, it means the callback has finished with it. If
  765. * remove_session_cb is not null, it will be called when a session-id is
  766. * removed from the cache. After the call, OpenSSL will
  767. * SSL_SESSION_free() it.
  768. */
  769. int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
  770. void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
  771. SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
  772. const unsigned char *data, int len,
  773. int *copy);
  774. struct {
  775. TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
  776. TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
  777. TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
  778. TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
  779. TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
  780. TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
  781. TSAN_QUALIFIER int sess_miss; /* session lookup misses */
  782. TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
  783. TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
  784. TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
  785. TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
  786. * the cache was passed back via
  787. * the callback. This indicates
  788. * that the application is
  789. * supplying session-id's from
  790. * other processes - spooky
  791. * :-) */
  792. } stats;
  793. #ifdef TSAN_REQUIRES_LOCKING
  794. CRYPTO_RWLOCK *tsan_lock;
  795. #endif
  796. CRYPTO_REF_COUNT references;
  797. /* if defined, these override the X509_verify_cert() calls */
  798. int (*app_verify_callback) (X509_STORE_CTX *, void *);
  799. void *app_verify_arg;
  800. /*
  801. * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
  802. * ('app_verify_callback' was called with just one argument)
  803. */
  804. /* Default password callback. */
  805. pem_password_cb *default_passwd_callback;
  806. /* Default password callback user data. */
  807. void *default_passwd_callback_userdata;
  808. /* get client cert callback */
  809. int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
  810. /* cookie generate callback */
  811. int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
  812. unsigned int *cookie_len);
  813. /* verify cookie callback */
  814. int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
  815. unsigned int cookie_len);
  816. /* TLS1.3 app-controlled cookie generate callback */
  817. int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
  818. size_t *cookie_len);
  819. /* TLS1.3 verify app-controlled cookie callback */
  820. int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
  821. size_t cookie_len);
  822. CRYPTO_EX_DATA ex_data;
  823. const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
  824. const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3-sha1' */
  825. STACK_OF(X509) *extra_certs;
  826. STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
  827. /* Default values used when no per-SSL value is defined follow */
  828. /* used if SSL's info_callback is NULL */
  829. void (*info_callback) (const SSL *ssl, int type, int val);
  830. /*
  831. * What we put in certificate_authorities extension for TLS 1.3
  832. * (ClientHello and CertificateRequest) or just client cert requests for
  833. * earlier versions. If client_ca_names is populated then it is only used
  834. * for client cert requests, and in preference to ca_names.
  835. */
  836. STACK_OF(X509_NAME) *ca_names;
  837. STACK_OF(X509_NAME) *client_ca_names;
  838. /*
  839. * Default values to use in SSL structures follow (these are copied by
  840. * SSL_new)
  841. */
  842. uint64_t options;
  843. uint32_t mode;
  844. int min_proto_version;
  845. int max_proto_version;
  846. size_t max_cert_list;
  847. struct cert_st /* CERT */ *cert;
  848. SSL_CERT_LOOKUP *ssl_cert_info;
  849. int read_ahead;
  850. /* callback that allows applications to peek at protocol messages */
  851. ossl_msg_cb msg_callback;
  852. void *msg_callback_arg;
  853. uint32_t verify_mode;
  854. size_t sid_ctx_length;
  855. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  856. /* called 'verify_callback' in the SSL */
  857. int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
  858. /* Default generate session ID callback. */
  859. GEN_SESSION_CB generate_session_id;
  860. X509_VERIFY_PARAM *param;
  861. int quiet_shutdown;
  862. # ifndef OPENSSL_NO_CT
  863. CTLOG_STORE *ctlog_store; /* CT Log Store */
  864. /*
  865. * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
  866. * If they are not, the connection should be aborted.
  867. */
  868. ssl_ct_validation_cb ct_validation_callback;
  869. void *ct_validation_callback_arg;
  870. # endif
  871. /*
  872. * If we're using more than one pipeline how should we divide the data
  873. * up between the pipes?
  874. */
  875. size_t split_send_fragment;
  876. /*
  877. * Maximum amount of data to send in one fragment. actual record size can
  878. * be more than this due to padding and MAC overheads.
  879. */
  880. size_t max_send_fragment;
  881. /* Up to how many pipelines should we use? If 0 then 1 is assumed */
  882. size_t max_pipelines;
  883. /* The default read buffer length to use (0 means not set) */
  884. size_t default_read_buf_len;
  885. # ifndef OPENSSL_NO_ENGINE
  886. /*
  887. * Engine to pass requests for client certs to
  888. */
  889. ENGINE *client_cert_engine;
  890. # endif
  891. /* ClientHello callback. Mostly for extensions, but not entirely. */
  892. SSL_client_hello_cb_fn client_hello_cb;
  893. void *client_hello_cb_arg;
  894. /* TLS extensions. */
  895. struct {
  896. /* TLS extensions servername callback */
  897. int (*servername_cb) (SSL *, int *, void *);
  898. void *servername_arg;
  899. /* RFC 4507 session ticket keys */
  900. unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
  901. SSL_CTX_EXT_SECURE *secure;
  902. # ifndef OPENSSL_NO_DEPRECATED_3_0
  903. /* Callback to support customisation of ticket key setting */
  904. int (*ticket_key_cb) (SSL *ssl,
  905. unsigned char *name, unsigned char *iv,
  906. EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
  907. #endif
  908. int (*ticket_key_evp_cb) (SSL *ssl,
  909. unsigned char *name, unsigned char *iv,
  910. EVP_CIPHER_CTX *ectx, EVP_MAC_CTX *hctx,
  911. int enc);
  912. /* certificate status request info */
  913. /* Callback for status request */
  914. int (*status_cb) (SSL *ssl, void *arg);
  915. void *status_arg;
  916. /* ext status type used for CSR extension (OCSP Stapling) */
  917. int status_type;
  918. /* RFC 4366 Maximum Fragment Length Negotiation */
  919. uint8_t max_fragment_len_mode;
  920. /* EC extension values inherited by SSL structure */
  921. size_t ecpointformats_len;
  922. unsigned char *ecpointformats;
  923. size_t supportedgroups_len;
  924. uint16_t *supportedgroups;
  925. uint16_t *supported_groups_default;
  926. size_t supported_groups_default_len;
  927. /*
  928. * ALPN information (we are in the process of transitioning from NPN to
  929. * ALPN.)
  930. */
  931. /*-
  932. * For a server, this contains a callback function that allows the
  933. * server to select the protocol for the connection.
  934. * out: on successful return, this must point to the raw protocol
  935. * name (without the length prefix).
  936. * outlen: on successful return, this contains the length of |*out|.
  937. * in: points to the client's list of supported protocols in
  938. * wire-format.
  939. * inlen: the length of |in|.
  940. */
  941. int (*alpn_select_cb) (SSL *s,
  942. const unsigned char **out,
  943. unsigned char *outlen,
  944. const unsigned char *in,
  945. unsigned int inlen, void *arg);
  946. void *alpn_select_cb_arg;
  947. /*
  948. * For a client, this contains the list of supported protocols in wire
  949. * format.
  950. */
  951. unsigned char *alpn;
  952. size_t alpn_len;
  953. # ifndef OPENSSL_NO_NEXTPROTONEG
  954. /* Next protocol negotiation information */
  955. /*
  956. * For a server, this contains a callback function by which the set of
  957. * advertised protocols can be provided.
  958. */
  959. SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
  960. void *npn_advertised_cb_arg;
  961. /*
  962. * For a client, this contains a callback function that selects the next
  963. * protocol from the list provided by the server.
  964. */
  965. SSL_CTX_npn_select_cb_func npn_select_cb;
  966. void *npn_select_cb_arg;
  967. # endif
  968. unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
  969. } ext;
  970. # ifndef OPENSSL_NO_PSK
  971. SSL_psk_client_cb_func psk_client_callback;
  972. SSL_psk_server_cb_func psk_server_callback;
  973. # endif
  974. SSL_psk_find_session_cb_func psk_find_session_cb;
  975. SSL_psk_use_session_cb_func psk_use_session_cb;
  976. # ifndef OPENSSL_NO_SRP
  977. SRP_CTX srp_ctx; /* ctx for SRP authentication */
  978. # endif
  979. /* Shared DANE context */
  980. struct dane_ctx_st dane;
  981. # ifndef OPENSSL_NO_SRTP
  982. /* SRTP profiles we are willing to do from RFC 5764 */
  983. STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
  984. # endif
  985. /*
  986. * Callback for disabling session caching and ticket support on a session
  987. * basis, depending on the chosen cipher.
  988. */
  989. int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
  990. CRYPTO_RWLOCK *lock;
  991. /*
  992. * Callback for logging key material for use with debugging tools like
  993. * Wireshark. The callback should log `line` followed by a newline.
  994. */
  995. SSL_CTX_keylog_cb_func keylog_callback;
  996. /*
  997. * The maximum number of bytes advertised in session tickets that can be
  998. * sent as early data.
  999. */
  1000. uint32_t max_early_data;
  1001. /*
  1002. * The maximum number of bytes of early data that a server will tolerate
  1003. * (which should be at least as much as max_early_data).
  1004. */
  1005. uint32_t recv_max_early_data;
  1006. /* TLS1.3 padding callback */
  1007. size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
  1008. void *record_padding_arg;
  1009. size_t block_padding;
  1010. /* Session ticket appdata */
  1011. SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
  1012. SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
  1013. void *ticket_cb_data;
  1014. /* The number of TLS1.3 tickets to automatically send */
  1015. size_t num_tickets;
  1016. /* Callback to determine if early_data is acceptable or not */
  1017. SSL_allow_early_data_cb_fn allow_early_data_cb;
  1018. void *allow_early_data_cb_data;
  1019. /* Do we advertise Post-handshake auth support? */
  1020. int pha_enabled;
  1021. /* Callback for SSL async handling */
  1022. SSL_async_callback_fn async_cb;
  1023. void *async_cb_arg;
  1024. char *propq;
  1025. int ssl_mac_pkey_id[SSL_MD_NUM_IDX];
  1026. const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
  1027. const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX];
  1028. size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
  1029. size_t tls12_sigalgs_len;
  1030. /* Cache of all sigalgs we know and whether they are available or not */
  1031. struct sigalg_lookup_st *sigalg_lookup_cache;
  1032. /* List of all sigalgs (code points) available, incl. from providers */
  1033. uint16_t *tls12_sigalgs;
  1034. TLS_GROUP_INFO *group_list;
  1035. size_t group_list_len;
  1036. size_t group_list_max_len;
  1037. TLS_SIGALG_INFO *sigalg_list;
  1038. size_t sigalg_list_len;
  1039. size_t sigalg_list_max_len;
  1040. /* masks of disabled algorithms */
  1041. uint32_t disabled_enc_mask;
  1042. uint32_t disabled_mac_mask;
  1043. uint32_t disabled_mkey_mask;
  1044. uint32_t disabled_auth_mask;
  1045. #ifndef OPENSSL_NO_COMP_ALG
  1046. /* certificate compression preferences */
  1047. int cert_comp_prefs[TLSEXT_comp_cert_limit];
  1048. #endif
  1049. /* Certificate Type stuff - for RPK vs X.509 */
  1050. unsigned char *client_cert_type;
  1051. size_t client_cert_type_len;
  1052. unsigned char *server_cert_type;
  1053. size_t server_cert_type_len;
  1054. };
  1055. typedef struct cert_pkey_st CERT_PKEY;
  1056. #define SSL_TYPE_SSL_CONNECTION 0
  1057. #define SSL_TYPE_QUIC_CONNECTION 1
  1058. #define SSL_TYPE_QUIC_XSO 2
  1059. struct ssl_st {
  1060. int type;
  1061. SSL_CTX *ctx;
  1062. const SSL_METHOD *defltmeth;
  1063. const SSL_METHOD *method;
  1064. CRYPTO_REF_COUNT references;
  1065. CRYPTO_RWLOCK *lock;
  1066. /* extra application data */
  1067. CRYPTO_EX_DATA ex_data;
  1068. };
  1069. struct ssl_connection_st {
  1070. /* type identifier and common data */
  1071. struct ssl_st ssl;
  1072. /*
  1073. * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
  1074. * DTLS1_VERSION)
  1075. */
  1076. int version;
  1077. /*
  1078. * There are 2 BIO's even though they are normally both the same. This
  1079. * is so data can be read and written to different handlers
  1080. */
  1081. /* used by SSL_read */
  1082. BIO *rbio;
  1083. /* used by SSL_write */
  1084. BIO *wbio;
  1085. /* used during session-id reuse to concatenate messages */
  1086. BIO *bbio;
  1087. /*
  1088. * This holds a variable that indicates what we were doing when a 0 or -1
  1089. * is returned. This is needed for non-blocking IO so we know what
  1090. * request needs re-doing when in SSL_accept or SSL_connect
  1091. */
  1092. int rwstate;
  1093. int (*handshake_func) (SSL *);
  1094. /*
  1095. * Imagine that here's a boolean member "init" that is switched as soon
  1096. * as SSL_set_{accept/connect}_state is called for the first time, so
  1097. * that "state" and "handshake_func" are properly initialized. But as
  1098. * handshake_func is == 0 until then, we use this test instead of an
  1099. * "init" member.
  1100. */
  1101. /* are we the server side? */
  1102. int server;
  1103. /*
  1104. * Generate a new session or reuse an old one.
  1105. * NB: For servers, the 'new' session may actually be a previously
  1106. * cached session or even the previous session unless
  1107. * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
  1108. */
  1109. int new_session;
  1110. /* don't send shutdown packets */
  1111. int quiet_shutdown;
  1112. /* we have shut things down, 0x01 sent, 0x02 for received */
  1113. int shutdown;
  1114. /* Timestamps used to calculate the handshake RTT */
  1115. OSSL_TIME ts_msg_write;
  1116. OSSL_TIME ts_msg_read;
  1117. /* where we are */
  1118. OSSL_STATEM statem;
  1119. SSL_EARLY_DATA_STATE early_data_state;
  1120. BUF_MEM *init_buf; /* buffer used during init */
  1121. void *init_msg; /* pointer to handshake message body, set by
  1122. * tls_get_message_header() */
  1123. size_t init_num; /* amount read/written */
  1124. size_t init_off; /* amount read/written */
  1125. size_t ssl_pkey_num;
  1126. struct {
  1127. long flags;
  1128. unsigned char server_random[SSL3_RANDOM_SIZE];
  1129. unsigned char client_random[SSL3_RANDOM_SIZE];
  1130. /* used during startup, digest all incoming/outgoing packets */
  1131. BIO *handshake_buffer;
  1132. /*
  1133. * When handshake digest is determined, buffer is hashed and
  1134. * freed and MD_CTX for the required digest is stored here.
  1135. */
  1136. EVP_MD_CTX *handshake_dgst;
  1137. /*
  1138. * Set whenever an expected ChangeCipherSpec message is processed.
  1139. * Unset when the peer's Finished message is received.
  1140. * Unexpected ChangeCipherSpec messages trigger a fatal alert.
  1141. */
  1142. int change_cipher_spec;
  1143. int warn_alert;
  1144. int fatal_alert;
  1145. /*
  1146. * we allow one fatal and one warning alert to be outstanding, send close
  1147. * alert via the warning alert
  1148. */
  1149. int alert_dispatch;
  1150. unsigned char send_alert[2];
  1151. /*
  1152. * This flag is set when we should renegotiate ASAP, basically when there
  1153. * is no more data in the read or write buffers
  1154. */
  1155. int renegotiate;
  1156. int total_renegotiations;
  1157. int num_renegotiations;
  1158. int in_read_app_data;
  1159. struct {
  1160. /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
  1161. unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
  1162. size_t finish_md_len;
  1163. unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
  1164. size_t peer_finish_md_len;
  1165. size_t message_size;
  1166. int message_type;
  1167. /* used to hold the new cipher we are going to use */
  1168. const SSL_CIPHER *new_cipher;
  1169. EVP_PKEY *pkey; /* holds short lived key exchange key */
  1170. /* used for certificate requests */
  1171. int cert_req;
  1172. /* Certificate types in certificate request message. */
  1173. uint8_t *ctype;
  1174. size_t ctype_len;
  1175. /* Certificate authorities list peer sent */
  1176. STACK_OF(X509_NAME) *peer_ca_names;
  1177. size_t key_block_length;
  1178. unsigned char *key_block;
  1179. const EVP_CIPHER *new_sym_enc;
  1180. const EVP_MD *new_hash;
  1181. int new_mac_pkey_type;
  1182. size_t new_mac_secret_size;
  1183. # ifndef OPENSSL_NO_COMP
  1184. const SSL_COMP *new_compression;
  1185. # else
  1186. char *new_compression;
  1187. # endif
  1188. int cert_request;
  1189. /* Raw values of the cipher list from a client */
  1190. unsigned char *ciphers_raw;
  1191. size_t ciphers_rawlen;
  1192. /* Temporary storage for premaster secret */
  1193. unsigned char *pms;
  1194. size_t pmslen;
  1195. # ifndef OPENSSL_NO_PSK
  1196. /* Temporary storage for PSK key */
  1197. unsigned char *psk;
  1198. size_t psklen;
  1199. # endif
  1200. /* Signature algorithm we actually use */
  1201. const struct sigalg_lookup_st *sigalg;
  1202. /* Pointer to certificate we use */
  1203. CERT_PKEY *cert;
  1204. /*
  1205. * signature algorithms peer reports: e.g. supported signature
  1206. * algorithms extension for server or as part of a certificate
  1207. * request for client.
  1208. * Keep track of the algorithms for TLS and X.509 usage separately.
  1209. */
  1210. uint16_t *peer_sigalgs;
  1211. uint16_t *peer_cert_sigalgs;
  1212. /* Size of above arrays */
  1213. size_t peer_sigalgslen;
  1214. size_t peer_cert_sigalgslen;
  1215. /* Sigalg peer actually uses */
  1216. const struct sigalg_lookup_st *peer_sigalg;
  1217. /*
  1218. * Set if corresponding CERT_PKEY can be used with current
  1219. * SSL session: e.g. appropriate curve, signature algorithms etc.
  1220. * If zero it can't be used at all.
  1221. */
  1222. uint32_t *valid_flags;
  1223. /*
  1224. * For servers the following masks are for the key and auth algorithms
  1225. * that are supported by the certs below. For clients they are masks of
  1226. * *disabled* algorithms based on the current session.
  1227. */
  1228. uint32_t mask_k;
  1229. uint32_t mask_a;
  1230. /*
  1231. * The following are used by the client to see if a cipher is allowed or
  1232. * not. It contains the minimum and maximum version the client's using
  1233. * based on what it knows so far.
  1234. */
  1235. int min_ver;
  1236. int max_ver;
  1237. } tmp;
  1238. /* Connection binding to prevent renegotiation attacks */
  1239. unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
  1240. size_t previous_client_finished_len;
  1241. unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
  1242. size_t previous_server_finished_len;
  1243. int send_connection_binding;
  1244. # ifndef OPENSSL_NO_NEXTPROTONEG
  1245. /*
  1246. * Set if we saw the Next Protocol Negotiation extension from our peer.
  1247. */
  1248. int npn_seen;
  1249. # endif
  1250. /*
  1251. * ALPN information (we are in the process of transitioning from NPN to
  1252. * ALPN.)
  1253. */
  1254. /*
  1255. * In a server these point to the selected ALPN protocol after the
  1256. * ClientHello has been processed. In a client these contain the protocol
  1257. * that the server selected once the ServerHello has been processed.
  1258. */
  1259. unsigned char *alpn_selected;
  1260. size_t alpn_selected_len;
  1261. /* used by the server to know what options were proposed */
  1262. unsigned char *alpn_proposed;
  1263. size_t alpn_proposed_len;
  1264. /* used by the client to know if it actually sent alpn */
  1265. int alpn_sent;
  1266. /*
  1267. * This is set to true if we believe that this is a version of Safari
  1268. * running on OS X 10.6 or newer. We wish to know this because Safari on
  1269. * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
  1270. */
  1271. char is_probably_safari;
  1272. /*
  1273. * Track whether we did a key exchange this handshake or not, so
  1274. * SSL_get_negotiated_group() knows whether to fall back to the
  1275. * value in the SSL_SESSION.
  1276. */
  1277. char did_kex;
  1278. /* For clients: peer temporary key */
  1279. /* The group_id for the key exchange key */
  1280. uint16_t group_id;
  1281. EVP_PKEY *peer_tmp;
  1282. } s3;
  1283. struct dtls1_state_st *d1; /* DTLSv1 variables */
  1284. /* callback that allows applications to peek at protocol messages */
  1285. void (*msg_callback) (int write_p, int version, int content_type,
  1286. const void *buf, size_t len, SSL *ssl, void *arg);
  1287. void *msg_callback_arg;
  1288. int hit; /* reusing a previous session */
  1289. X509_VERIFY_PARAM *param;
  1290. /* Per connection DANE state */
  1291. SSL_DANE dane;
  1292. /* crypto */
  1293. STACK_OF(SSL_CIPHER) *peer_ciphers;
  1294. STACK_OF(SSL_CIPHER) *cipher_list;
  1295. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  1296. /* TLSv1.3 specific ciphersuites */
  1297. STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
  1298. /*
  1299. * These are the ones being used, the ones in SSL_SESSION are the ones to
  1300. * be 'copied' into these ones
  1301. */
  1302. uint32_t mac_flags;
  1303. /*
  1304. * The TLS1.3 secrets.
  1305. */
  1306. unsigned char early_secret[EVP_MAX_MD_SIZE];
  1307. unsigned char handshake_secret[EVP_MAX_MD_SIZE];
  1308. unsigned char master_secret[EVP_MAX_MD_SIZE];
  1309. unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
  1310. unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
  1311. unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
  1312. unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
  1313. unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
  1314. unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
  1315. unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
  1316. unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
  1317. unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
  1318. /* session info */
  1319. /* client cert? */
  1320. /* This is used to hold the server certificate used */
  1321. struct cert_st /* CERT */ *cert;
  1322. /*
  1323. * The hash of all messages prior to the CertificateVerify, and the length
  1324. * of that hash.
  1325. */
  1326. unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
  1327. size_t cert_verify_hash_len;
  1328. /* Flag to indicate whether we should send a HelloRetryRequest or not */
  1329. enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
  1330. hello_retry_request;
  1331. /*
  1332. * the session_id_context is used to ensure sessions are only reused in
  1333. * the appropriate context
  1334. */
  1335. size_t sid_ctx_length;
  1336. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  1337. /* This can also be in the session once a session is established */
  1338. SSL_SESSION *session;
  1339. /* TLSv1.3 PSK session */
  1340. SSL_SESSION *psksession;
  1341. unsigned char *psksession_id;
  1342. size_t psksession_id_len;
  1343. /* Default generate session ID callback. */
  1344. GEN_SESSION_CB generate_session_id;
  1345. /*
  1346. * The temporary TLSv1.3 session id. This isn't really a session id at all
  1347. * but is a random value sent in the legacy session id field.
  1348. */
  1349. unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  1350. size_t tmp_session_id_len;
  1351. /* Used in SSL3 */
  1352. /*
  1353. * 0 don't care about verify failure.
  1354. * 1 fail if verify fails
  1355. */
  1356. uint32_t verify_mode;
  1357. /* fail if callback returns 0 */
  1358. int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
  1359. /* optional informational callback */
  1360. void (*info_callback) (const SSL *ssl, int type, int val);
  1361. /* error bytes to be written */
  1362. int error;
  1363. /* actual code */
  1364. int error_code;
  1365. # ifndef OPENSSL_NO_PSK
  1366. SSL_psk_client_cb_func psk_client_callback;
  1367. SSL_psk_server_cb_func psk_server_callback;
  1368. # endif
  1369. SSL_psk_find_session_cb_func psk_find_session_cb;
  1370. SSL_psk_use_session_cb_func psk_use_session_cb;
  1371. /* Verified chain of peer */
  1372. STACK_OF(X509) *verified_chain;
  1373. long verify_result;
  1374. /*
  1375. * What we put in certificate_authorities extension for TLS 1.3
  1376. * (ClientHello and CertificateRequest) or just client cert requests for
  1377. * earlier versions. If client_ca_names is populated then it is only used
  1378. * for client cert requests, and in preference to ca_names.
  1379. */
  1380. STACK_OF(X509_NAME) *ca_names;
  1381. STACK_OF(X509_NAME) *client_ca_names;
  1382. /* protocol behaviour */
  1383. uint64_t options;
  1384. /* API behaviour */
  1385. uint32_t mode;
  1386. int min_proto_version;
  1387. int max_proto_version;
  1388. size_t max_cert_list;
  1389. int first_packet;
  1390. /*
  1391. * What was passed in ClientHello.legacy_version. Used for RSA pre-master
  1392. * secret and SSLv3/TLS (<=1.2) rollback check
  1393. */
  1394. int client_version;
  1395. /*
  1396. * If we're using more than one pipeline how should we divide the data
  1397. * up between the pipes?
  1398. */
  1399. size_t split_send_fragment;
  1400. /*
  1401. * Maximum amount of data to send in one fragment. actual record size can
  1402. * be more than this due to padding and MAC overheads.
  1403. */
  1404. size_t max_send_fragment;
  1405. /* Up to how many pipelines should we use? If 0 then 1 is assumed */
  1406. size_t max_pipelines;
  1407. struct {
  1408. /* Built-in extension flags */
  1409. uint8_t extflags[TLSEXT_IDX_num_builtins];
  1410. /* TLS extension debug callback */
  1411. void (*debug_cb)(SSL *s, int client_server, int type,
  1412. const unsigned char *data, int len, void *arg);
  1413. void *debug_arg;
  1414. char *hostname;
  1415. /* certificate status request info */
  1416. /* Status type or -1 if no status type */
  1417. int status_type;
  1418. /* Raw extension data, if seen */
  1419. unsigned char *scts;
  1420. /* Length of raw extension data, if seen */
  1421. uint16_t scts_len;
  1422. /* Expect OCSP CertificateStatus message */
  1423. int status_expected;
  1424. struct {
  1425. /* OCSP status request only */
  1426. STACK_OF(OCSP_RESPID) *ids;
  1427. X509_EXTENSIONS *exts;
  1428. /* OCSP response received or to be sent */
  1429. unsigned char *resp;
  1430. size_t resp_len;
  1431. } ocsp;
  1432. /* RFC4507 session ticket expected to be received or sent */
  1433. int ticket_expected;
  1434. /* TLS 1.3 tickets requested by the application. */
  1435. int extra_tickets_expected;
  1436. size_t ecpointformats_len;
  1437. /* our list */
  1438. unsigned char *ecpointformats;
  1439. size_t peer_ecpointformats_len;
  1440. /* peer's list */
  1441. unsigned char *peer_ecpointformats;
  1442. size_t supportedgroups_len;
  1443. /* our list */
  1444. uint16_t *supportedgroups;
  1445. size_t peer_supportedgroups_len;
  1446. /* peer's list */
  1447. uint16_t *peer_supportedgroups;
  1448. /* TLS Session Ticket extension override */
  1449. TLS_SESSION_TICKET_EXT *session_ticket;
  1450. /* TLS Session Ticket extension callback */
  1451. tls_session_ticket_ext_cb_fn session_ticket_cb;
  1452. void *session_ticket_cb_arg;
  1453. /* TLS pre-shared secret session resumption */
  1454. tls_session_secret_cb_fn session_secret_cb;
  1455. void *session_secret_cb_arg;
  1456. /*
  1457. * For a client, this contains the list of supported protocols in wire
  1458. * format.
  1459. */
  1460. unsigned char *alpn;
  1461. size_t alpn_len;
  1462. /*
  1463. * Next protocol negotiation. For the client, this is the protocol that
  1464. * we sent in NextProtocol and is set when handling ServerHello
  1465. * extensions. For a server, this is the client's selected_protocol from
  1466. * NextProtocol and is set when handling the NextProtocol message, before
  1467. * the Finished message.
  1468. */
  1469. unsigned char *npn;
  1470. size_t npn_len;
  1471. /* The available PSK key exchange modes */
  1472. int psk_kex_mode;
  1473. /* Set to one if we have negotiated ETM */
  1474. int use_etm;
  1475. /* Are we expecting to receive early data? */
  1476. int early_data;
  1477. /* Is the session suitable for early data? */
  1478. int early_data_ok;
  1479. /* May be sent by a server in HRR. Must be echoed back in ClientHello */
  1480. unsigned char *tls13_cookie;
  1481. size_t tls13_cookie_len;
  1482. /* Have we received a cookie from the client? */
  1483. int cookieok;
  1484. /*
  1485. * Maximum Fragment Length as per RFC 4366.
  1486. * If this member contains one of the allowed values (1-4)
  1487. * then we should include Maximum Fragment Length Negotiation
  1488. * extension in Client Hello.
  1489. * Please note that value of this member does not have direct
  1490. * effect. The actual (binding) value is stored in SSL_SESSION,
  1491. * as this extension is optional on server side.
  1492. */
  1493. uint8_t max_fragment_len_mode;
  1494. /*
  1495. * On the client side the number of ticket identities we sent in the
  1496. * ClientHello. On the server side the identity of the ticket we
  1497. * selected.
  1498. */
  1499. int tick_identity;
  1500. /* This is the list of algorithms the peer supports that we also support */
  1501. int compress_certificate_from_peer[TLSEXT_comp_cert_limit];
  1502. /* indicate that we sent the extension, so we'll accept it */
  1503. int compress_certificate_sent;
  1504. uint8_t client_cert_type;
  1505. uint8_t client_cert_type_ctos;
  1506. uint8_t server_cert_type;
  1507. uint8_t server_cert_type_ctos;
  1508. } ext;
  1509. /*
  1510. * Parsed form of the ClientHello, kept around across client_hello_cb
  1511. * calls.
  1512. */
  1513. CLIENTHELLO_MSG *clienthello;
  1514. /*-
  1515. * no further mod of servername
  1516. * 0 : call the servername extension callback.
  1517. * 1 : prepare 2, allow last ack just after in server callback.
  1518. * 2 : don't call servername callback, no ack in server hello
  1519. */
  1520. int servername_done;
  1521. # ifndef OPENSSL_NO_CT
  1522. /*
  1523. * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
  1524. * If they are not, the connection should be aborted.
  1525. */
  1526. ssl_ct_validation_cb ct_validation_callback;
  1527. /* User-supplied argument that is passed to the ct_validation_callback */
  1528. void *ct_validation_callback_arg;
  1529. /*
  1530. * Consolidated stack of SCTs from all sources.
  1531. * Lazily populated by CT_get_peer_scts(SSL*)
  1532. */
  1533. STACK_OF(SCT) *scts;
  1534. /* Have we attempted to find/parse SCTs yet? */
  1535. int scts_parsed;
  1536. # endif
  1537. SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
  1538. # ifndef OPENSSL_NO_SRTP
  1539. /* What we'll do */
  1540. STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
  1541. /* What's been chosen */
  1542. SRTP_PROTECTION_PROFILE *srtp_profile;
  1543. # endif
  1544. /*-
  1545. * 1 if we are renegotiating.
  1546. * 2 if we are a server and are inside a handshake
  1547. * (i.e. not just sending a HelloRequest)
  1548. */
  1549. int renegotiate;
  1550. /* If sending a KeyUpdate is pending */
  1551. int key_update;
  1552. /* Post-handshake authentication state */
  1553. SSL_PHA_STATE post_handshake_auth;
  1554. int pha_enabled;
  1555. uint8_t* pha_context;
  1556. size_t pha_context_len;
  1557. int certreqs_sent;
  1558. EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
  1559. # ifndef OPENSSL_NO_SRP
  1560. /* ctx for SRP authentication */
  1561. SRP_CTX srp_ctx;
  1562. # endif
  1563. /*
  1564. * Callback for disabling session caching and ticket support on a session
  1565. * basis, depending on the chosen cipher.
  1566. */
  1567. int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
  1568. /* Record layer data */
  1569. RECORD_LAYER rlayer;
  1570. /* Default password callback. */
  1571. pem_password_cb *default_passwd_callback;
  1572. /* Default password callback user data. */
  1573. void *default_passwd_callback_userdata;
  1574. /* Async Job info */
  1575. ASYNC_JOB *job;
  1576. ASYNC_WAIT_CTX *waitctx;
  1577. size_t asyncrw;
  1578. /*
  1579. * The maximum number of bytes advertised in session tickets that can be
  1580. * sent as early data.
  1581. */
  1582. uint32_t max_early_data;
  1583. /*
  1584. * The maximum number of bytes of early data that a server will tolerate
  1585. * (which should be at least as much as max_early_data).
  1586. */
  1587. uint32_t recv_max_early_data;
  1588. /*
  1589. * The number of bytes of early data received so far. If we accepted early
  1590. * data then this is a count of the plaintext bytes. If we rejected it then
  1591. * this is a count of the ciphertext bytes.
  1592. */
  1593. uint32_t early_data_count;
  1594. /* The number of TLS1.3 tickets to automatically send */
  1595. size_t num_tickets;
  1596. /* The number of TLS1.3 tickets actually sent so far */
  1597. size_t sent_tickets;
  1598. /* The next nonce value to use when we send a ticket on this connection */
  1599. uint64_t next_ticket_nonce;
  1600. /* Callback to determine if early_data is acceptable or not */
  1601. SSL_allow_early_data_cb_fn allow_early_data_cb;
  1602. void *allow_early_data_cb_data;
  1603. /* Callback for SSL async handling */
  1604. SSL_async_callback_fn async_cb;
  1605. void *async_cb_arg;
  1606. /*
  1607. * Signature algorithms shared by client and server: cached because these
  1608. * are used most often.
  1609. */
  1610. const struct sigalg_lookup_st **shared_sigalgs;
  1611. size_t shared_sigalgslen;
  1612. #ifndef OPENSSL_NO_COMP_ALG
  1613. /* certificate compression preferences */
  1614. int cert_comp_prefs[TLSEXT_comp_cert_limit];
  1615. #endif
  1616. /* Certificate Type stuff - for RPK vs X.509 */
  1617. unsigned char *client_cert_type;
  1618. size_t client_cert_type_len;
  1619. unsigned char *server_cert_type;
  1620. size_t server_cert_type_len;
  1621. };
  1622. # define SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, c) \
  1623. ((ssl) == NULL ? NULL \
  1624. : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
  1625. ? (c SSL_CONNECTION *)(ssl) \
  1626. : NULL))
  1627. # define SSL_CONNECTION_NO_CONST
  1628. # define SSL_CONNECTION_FROM_SSL_ONLY(ssl) \
  1629. SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
  1630. # define SSL_CONNECTION_FROM_CONST_SSL_ONLY(ssl) \
  1631. SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
  1632. # define SSL_CONNECTION_GET_CTX(sc) ((sc)->ssl.ctx)
  1633. # define SSL_CONNECTION_GET_SSL(sc) (&(sc)->ssl)
  1634. # ifndef OPENSSL_NO_QUIC
  1635. # include "quic/quic_local.h"
  1636. # define SSL_CONNECTION_FROM_SSL_int(ssl, c) \
  1637. ((ssl) == NULL ? NULL \
  1638. : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
  1639. ? (c SSL_CONNECTION *)(ssl) \
  1640. : ((ssl)->type == SSL_TYPE_QUIC_CONNECTION \
  1641. ? (c SSL_CONNECTION *)((c QUIC_CONNECTION *)(ssl))->tls \
  1642. : NULL)))
  1643. # define SSL_CONNECTION_FROM_SSL(ssl) \
  1644. SSL_CONNECTION_FROM_SSL_int(ssl, SSL_CONNECTION_NO_CONST)
  1645. # define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
  1646. SSL_CONNECTION_FROM_SSL_int(ssl, const)
  1647. # else
  1648. # define SSL_CONNECTION_FROM_SSL(ssl) \
  1649. SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
  1650. # define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
  1651. SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
  1652. # endif
  1653. /*
  1654. * Structure containing table entry of values associated with the signature
  1655. * algorithms (signature scheme) extension
  1656. */
  1657. typedef struct sigalg_lookup_st {
  1658. /* TLS 1.3 signature scheme name */
  1659. const char *name;
  1660. /* Raw value used in extension */
  1661. uint16_t sigalg;
  1662. /* NID of hash algorithm or NID_undef if no hash */
  1663. int hash;
  1664. /* Index of hash algorithm or -1 if no hash algorithm */
  1665. int hash_idx;
  1666. /* NID of signature algorithm */
  1667. int sig;
  1668. /* Index of signature algorithm */
  1669. int sig_idx;
  1670. /* Combined hash and signature NID, if any */
  1671. int sigandhash;
  1672. /* Required public key curve (ECDSA only) */
  1673. int curve;
  1674. /* Whether this signature algorithm is actually available for use */
  1675. int enabled;
  1676. } SIGALG_LOOKUP;
  1677. /* DTLS structures */
  1678. # ifndef OPENSSL_NO_SCTP
  1679. # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
  1680. # endif
  1681. /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
  1682. # define DTLS1_MAX_MTU_OVERHEAD 48
  1683. /*
  1684. * Flag used in message reuse to indicate the buffer contains the record
  1685. * header as well as the handshake message header.
  1686. */
  1687. # define DTLS1_SKIP_RECORD_HEADER 2
  1688. struct dtls1_retransmit_state {
  1689. const OSSL_RECORD_METHOD *wrlmethod;
  1690. OSSL_RECORD_LAYER *wrl;
  1691. };
  1692. struct hm_header_st {
  1693. unsigned char type;
  1694. size_t msg_len;
  1695. unsigned short seq;
  1696. size_t frag_off;
  1697. size_t frag_len;
  1698. unsigned int is_ccs;
  1699. struct dtls1_retransmit_state saved_retransmit_state;
  1700. };
  1701. typedef struct hm_fragment_st {
  1702. struct hm_header_st msg_header;
  1703. unsigned char *fragment;
  1704. unsigned char *reassembly;
  1705. } hm_fragment;
  1706. typedef struct pqueue_st pqueue;
  1707. typedef struct pitem_st pitem;
  1708. struct pitem_st {
  1709. unsigned char priority[8]; /* 64-bit value in big-endian encoding */
  1710. void *data;
  1711. pitem *next;
  1712. };
  1713. typedef struct pitem_st *piterator;
  1714. pitem *pitem_new(unsigned char *prio64be, void *data);
  1715. void pitem_free(pitem *item);
  1716. pqueue *pqueue_new(void);
  1717. void pqueue_free(pqueue *pq);
  1718. pitem *pqueue_insert(pqueue *pq, pitem *item);
  1719. pitem *pqueue_peek(pqueue *pq);
  1720. pitem *pqueue_pop(pqueue *pq);
  1721. pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
  1722. pitem *pqueue_iterator(pqueue *pq);
  1723. pitem *pqueue_next(piterator *iter);
  1724. size_t pqueue_size(pqueue *pq);
  1725. typedef struct dtls1_state_st {
  1726. unsigned char cookie[DTLS1_COOKIE_LENGTH];
  1727. size_t cookie_len;
  1728. unsigned int cookie_verified;
  1729. /* handshake message numbers */
  1730. unsigned short handshake_write_seq;
  1731. unsigned short next_handshake_write_seq;
  1732. unsigned short handshake_read_seq;
  1733. /* Buffered handshake messages */
  1734. pqueue *buffered_messages;
  1735. /* Buffered (sent) handshake records */
  1736. pqueue *sent_messages;
  1737. size_t link_mtu; /* max on-the-wire DTLS packet size */
  1738. size_t mtu; /* max DTLS packet size */
  1739. struct hm_header_st w_msg_hdr;
  1740. struct hm_header_st r_msg_hdr;
  1741. /* Number of alerts received so far */
  1742. unsigned int timeout_num_alerts;
  1743. /*
  1744. * Indicates when the last handshake msg sent will timeout
  1745. */
  1746. OSSL_TIME next_timeout;
  1747. /* Timeout duration */
  1748. unsigned int timeout_duration_us;
  1749. unsigned int retransmitting;
  1750. # ifndef OPENSSL_NO_SCTP
  1751. int shutdown_received;
  1752. # endif
  1753. DTLS_timer_cb timer_cb;
  1754. } DTLS1_STATE;
  1755. /*
  1756. * From ECC-TLS draft, used in encoding the curve type in ECParameters
  1757. */
  1758. # define EXPLICIT_PRIME_CURVE_TYPE 1
  1759. # define EXPLICIT_CHAR2_CURVE_TYPE 2
  1760. # define NAMED_CURVE_TYPE 3
  1761. # ifndef OPENSSL_NO_COMP_ALG
  1762. struct ossl_comp_cert_st {
  1763. unsigned char *data;
  1764. size_t len;
  1765. size_t orig_len;
  1766. CRYPTO_REF_COUNT references;
  1767. int alg;
  1768. };
  1769. typedef struct ossl_comp_cert_st OSSL_COMP_CERT;
  1770. void OSSL_COMP_CERT_free(OSSL_COMP_CERT *c);
  1771. int OSSL_COMP_CERT_up_ref(OSSL_COMP_CERT *c);
  1772. # endif
  1773. struct cert_pkey_st {
  1774. X509 *x509;
  1775. EVP_PKEY *privatekey;
  1776. /* Chain for this certificate */
  1777. STACK_OF(X509) *chain;
  1778. /*-
  1779. * serverinfo data for this certificate. The data is in TLS Extension
  1780. * wire format, specifically it's a series of records like:
  1781. * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
  1782. * uint16_t length;
  1783. * uint8_t data[length];
  1784. */
  1785. unsigned char *serverinfo;
  1786. size_t serverinfo_length;
  1787. # ifndef OPENSSL_NO_COMP_ALG
  1788. /* Compressed certificate data - index 0 is unused */
  1789. OSSL_COMP_CERT *comp_cert[TLSEXT_comp_cert_limit];
  1790. int cert_comp_used;
  1791. # endif
  1792. };
  1793. /* Retrieve Suite B flags */
  1794. # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
  1795. /* Uses to check strict mode: suite B modes are always strict */
  1796. # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
  1797. (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
  1798. typedef enum {
  1799. ENDPOINT_CLIENT = 0,
  1800. ENDPOINT_SERVER,
  1801. ENDPOINT_BOTH
  1802. } ENDPOINT;
  1803. typedef struct {
  1804. unsigned short ext_type;
  1805. ENDPOINT role;
  1806. /* The context which this extension applies to */
  1807. unsigned int context;
  1808. /*
  1809. * Per-connection flags relating to this extension type: not used if
  1810. * part of an SSL_CTX structure.
  1811. */
  1812. uint32_t ext_flags;
  1813. SSL_custom_ext_add_cb_ex add_cb;
  1814. SSL_custom_ext_free_cb_ex free_cb;
  1815. void *add_arg;
  1816. SSL_custom_ext_parse_cb_ex parse_cb;
  1817. void *parse_arg;
  1818. } custom_ext_method;
  1819. /* ext_flags values */
  1820. /*
  1821. * Indicates an extension has been received. Used to check for unsolicited or
  1822. * duplicate extensions.
  1823. */
  1824. # define SSL_EXT_FLAG_RECEIVED 0x1
  1825. /*
  1826. * Indicates an extension has been sent: used to enable sending of
  1827. * corresponding ServerHello extension.
  1828. */
  1829. # define SSL_EXT_FLAG_SENT 0x2
  1830. typedef struct {
  1831. custom_ext_method *meths;
  1832. size_t meths_count;
  1833. } custom_ext_methods;
  1834. typedef struct cert_st {
  1835. /* Current active set */
  1836. /*
  1837. * ALWAYS points to an element of the pkeys array
  1838. * Probably it would make more sense to store
  1839. * an index, not a pointer.
  1840. */
  1841. CERT_PKEY *key;
  1842. EVP_PKEY *dh_tmp;
  1843. DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
  1844. int dh_tmp_auto;
  1845. /* Flags related to certificates */
  1846. uint32_t cert_flags;
  1847. CERT_PKEY *pkeys;
  1848. size_t ssl_pkey_num;
  1849. /* Custom certificate types sent in certificate request message. */
  1850. uint8_t *ctype;
  1851. size_t ctype_len;
  1852. /*
  1853. * supported signature algorithms. When set on a client this is sent in
  1854. * the client hello as the supported signature algorithms extension. For
  1855. * servers it represents the signature algorithms we are willing to use.
  1856. */
  1857. uint16_t *conf_sigalgs;
  1858. /* Size of above array */
  1859. size_t conf_sigalgslen;
  1860. /*
  1861. * Client authentication signature algorithms, if not set then uses
  1862. * conf_sigalgs. On servers these will be the signature algorithms sent
  1863. * to the client in a certificate request for TLS 1.2. On a client this
  1864. * represents the signature algorithms we are willing to use for client
  1865. * authentication.
  1866. */
  1867. uint16_t *client_sigalgs;
  1868. /* Size of above array */
  1869. size_t client_sigalgslen;
  1870. /*
  1871. * Certificate setup callback: if set is called whenever a certificate
  1872. * may be required (client or server). the callback can then examine any
  1873. * appropriate parameters and setup any certificates required. This
  1874. * allows advanced applications to select certificates on the fly: for
  1875. * example based on supported signature algorithms or curves.
  1876. */
  1877. int (*cert_cb) (SSL *ssl, void *arg);
  1878. void *cert_cb_arg;
  1879. /*
  1880. * Optional X509_STORE for chain building or certificate validation If
  1881. * NULL the parent SSL_CTX store is used instead.
  1882. */
  1883. X509_STORE *chain_store;
  1884. X509_STORE *verify_store;
  1885. /* Custom extensions */
  1886. custom_ext_methods custext;
  1887. /* Security callback */
  1888. int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
  1889. void *other, void *ex);
  1890. /* Security level */
  1891. int sec_level;
  1892. void *sec_ex;
  1893. # ifndef OPENSSL_NO_PSK
  1894. /* If not NULL psk identity hint to use for servers */
  1895. char *psk_identity_hint;
  1896. # endif
  1897. CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
  1898. } CERT;
  1899. # define FP_ICC (int (*)(const void *,const void *))
  1900. /*
  1901. * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
  1902. * of a mess of functions, but hell, think of it as an opaque structure :-)
  1903. */
  1904. typedef struct ssl3_enc_method {
  1905. int (*setup_key_block) (SSL_CONNECTION *);
  1906. int (*generate_master_secret) (SSL_CONNECTION *, unsigned char *,
  1907. unsigned char *, size_t, size_t *);
  1908. int (*change_cipher_state) (SSL_CONNECTION *, int);
  1909. size_t (*final_finish_mac) (SSL_CONNECTION *, const char *, size_t,
  1910. unsigned char *);
  1911. const char *client_finished_label;
  1912. size_t client_finished_label_len;
  1913. const char *server_finished_label;
  1914. size_t server_finished_label_len;
  1915. int (*alert_value) (int);
  1916. int (*export_keying_material) (SSL_CONNECTION *, unsigned char *, size_t,
  1917. const char *, size_t,
  1918. const unsigned char *, size_t,
  1919. int use_context);
  1920. /* Various flags indicating protocol version requirements */
  1921. uint32_t enc_flags;
  1922. /* Set the handshake header */
  1923. int (*set_handshake_header) (SSL_CONNECTION *s, WPACKET *pkt, int type);
  1924. /* Close construction of the handshake message */
  1925. int (*close_construct_packet) (SSL_CONNECTION *s, WPACKET *pkt, int htype);
  1926. /* Write out handshake message */
  1927. int (*do_write) (SSL_CONNECTION *s);
  1928. } SSL3_ENC_METHOD;
  1929. # define ssl_set_handshake_header(s, pkt, htype) \
  1930. SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
  1931. # define ssl_close_construct_packet(s, pkt, htype) \
  1932. SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
  1933. # define ssl_do_write(s) SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->do_write(s)
  1934. /* Values for enc_flags */
  1935. /* Uses explicit IV for CBC mode */
  1936. # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
  1937. /* Uses signature algorithms extension */
  1938. # define SSL_ENC_FLAG_SIGALGS 0x2
  1939. /* Uses SHA256 default PRF */
  1940. # define SSL_ENC_FLAG_SHA256_PRF 0x4
  1941. /* Is DTLS */
  1942. # define SSL_ENC_FLAG_DTLS 0x8
  1943. /*
  1944. * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
  1945. * apply to others in future.
  1946. */
  1947. # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
  1948. typedef enum downgrade_en {
  1949. DOWNGRADE_NONE,
  1950. DOWNGRADE_TO_1_2,
  1951. DOWNGRADE_TO_1_1
  1952. } DOWNGRADE;
  1953. /*
  1954. * Dummy status type for the status_type extension. Indicates no status type
  1955. * set
  1956. */
  1957. #define TLSEXT_STATUSTYPE_nothing -1
  1958. /* Sigalgs values */
  1959. #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
  1960. #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
  1961. #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
  1962. #define TLSEXT_SIGALG_ecdsa_sha224 0x0303
  1963. #define TLSEXT_SIGALG_ecdsa_sha1 0x0203
  1964. #define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
  1965. #define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
  1966. #define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
  1967. #define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
  1968. #define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
  1969. #define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
  1970. #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
  1971. #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
  1972. #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
  1973. #define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
  1974. #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
  1975. #define TLSEXT_SIGALG_dsa_sha256 0x0402
  1976. #define TLSEXT_SIGALG_dsa_sha384 0x0502
  1977. #define TLSEXT_SIGALG_dsa_sha512 0x0602
  1978. #define TLSEXT_SIGALG_dsa_sha224 0x0302
  1979. #define TLSEXT_SIGALG_dsa_sha1 0x0202
  1980. #define TLSEXT_SIGALG_gostr34102012_256_intrinsic 0x0840
  1981. #define TLSEXT_SIGALG_gostr34102012_512_intrinsic 0x0841
  1982. #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
  1983. #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
  1984. #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
  1985. #define TLSEXT_SIGALG_ed25519 0x0807
  1986. #define TLSEXT_SIGALG_ed448 0x0808
  1987. #define TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256 0x081a
  1988. #define TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384 0x081b
  1989. #define TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512 0x081c
  1990. /* Known PSK key exchange modes */
  1991. #define TLSEXT_KEX_MODE_KE 0x00
  1992. #define TLSEXT_KEX_MODE_KE_DHE 0x01
  1993. /*
  1994. * Internal representations of key exchange modes
  1995. */
  1996. #define TLSEXT_KEX_MODE_FLAG_NONE 0
  1997. #define TLSEXT_KEX_MODE_FLAG_KE 1
  1998. #define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
  1999. #define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && \
  2000. s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
  2001. /* A dummy signature value not valid for TLSv1.2 signature algs */
  2002. #define TLSEXT_signature_rsa_pss 0x0101
  2003. /* TLSv1.3 downgrade protection sentinel values */
  2004. extern const unsigned char tls11downgrade[8];
  2005. extern const unsigned char tls12downgrade[8];
  2006. extern SSL3_ENC_METHOD ssl3_undef_enc_method;
  2007. __owur const SSL_METHOD *sslv3_method(void);
  2008. __owur const SSL_METHOD *sslv3_server_method(void);
  2009. __owur const SSL_METHOD *sslv3_client_method(void);
  2010. __owur const SSL_METHOD *tlsv1_method(void);
  2011. __owur const SSL_METHOD *tlsv1_server_method(void);
  2012. __owur const SSL_METHOD *tlsv1_client_method(void);
  2013. __owur const SSL_METHOD *tlsv1_1_method(void);
  2014. __owur const SSL_METHOD *tlsv1_1_server_method(void);
  2015. __owur const SSL_METHOD *tlsv1_1_client_method(void);
  2016. __owur const SSL_METHOD *tlsv1_2_method(void);
  2017. __owur const SSL_METHOD *tlsv1_2_server_method(void);
  2018. __owur const SSL_METHOD *tlsv1_2_client_method(void);
  2019. __owur const SSL_METHOD *tlsv1_3_method(void);
  2020. __owur const SSL_METHOD *tlsv1_3_server_method(void);
  2021. __owur const SSL_METHOD *tlsv1_3_client_method(void);
  2022. __owur const SSL_METHOD *dtlsv1_method(void);
  2023. __owur const SSL_METHOD *dtlsv1_server_method(void);
  2024. __owur const SSL_METHOD *dtlsv1_client_method(void);
  2025. __owur const SSL_METHOD *dtls_bad_ver_client_method(void);
  2026. __owur const SSL_METHOD *dtlsv1_2_method(void);
  2027. __owur const SSL_METHOD *dtlsv1_2_server_method(void);
  2028. __owur const SSL_METHOD *dtlsv1_2_client_method(void);
  2029. extern const SSL3_ENC_METHOD TLSv1_enc_data;
  2030. extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
  2031. extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
  2032. extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
  2033. extern const SSL3_ENC_METHOD SSLv3_enc_data;
  2034. extern const SSL3_ENC_METHOD DTLSv1_enc_data;
  2035. extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
  2036. /*
  2037. * Flags for SSL methods
  2038. */
  2039. # define SSL_METHOD_NO_FIPS (1U<<0)
  2040. # define SSL_METHOD_NO_SUITEB (1U<<1)
  2041. # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
  2042. s_connect, enc_data) \
  2043. const SSL_METHOD *func_name(void) \
  2044. { \
  2045. static const SSL_METHOD func_name##_data= { \
  2046. version, \
  2047. flags, \
  2048. mask, \
  2049. ossl_ssl_connection_new, \
  2050. ossl_ssl_connection_free, \
  2051. ossl_ssl_connection_reset, \
  2052. tls1_new, \
  2053. tls1_clear, \
  2054. tls1_free, \
  2055. s_accept, \
  2056. s_connect, \
  2057. ssl3_read, \
  2058. ssl3_peek, \
  2059. ssl3_write, \
  2060. ssl3_shutdown, \
  2061. ssl3_renegotiate, \
  2062. ssl3_renegotiate_check, \
  2063. ssl3_read_bytes, \
  2064. ssl3_write_bytes, \
  2065. ssl3_dispatch_alert, \
  2066. ssl3_ctrl, \
  2067. ssl3_ctx_ctrl, \
  2068. ssl3_get_cipher_by_char, \
  2069. ssl3_put_cipher_by_char, \
  2070. ssl3_pending, \
  2071. ssl3_num_ciphers, \
  2072. ssl3_get_cipher, \
  2073. tls1_default_timeout, \
  2074. &enc_data, \
  2075. ssl_undefined_void_function, \
  2076. ssl3_callback_ctrl, \
  2077. ssl3_ctx_callback_ctrl, \
  2078. }; \
  2079. return &func_name##_data; \
  2080. }
  2081. # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
  2082. const SSL_METHOD *func_name(void) \
  2083. { \
  2084. static const SSL_METHOD func_name##_data= { \
  2085. SSL3_VERSION, \
  2086. SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
  2087. SSL_OP_NO_SSLv3, \
  2088. ossl_ssl_connection_new, \
  2089. ossl_ssl_connection_free, \
  2090. ossl_ssl_connection_reset, \
  2091. ssl3_new, \
  2092. ssl3_clear, \
  2093. ssl3_free, \
  2094. s_accept, \
  2095. s_connect, \
  2096. ssl3_read, \
  2097. ssl3_peek, \
  2098. ssl3_write, \
  2099. ssl3_shutdown, \
  2100. ssl3_renegotiate, \
  2101. ssl3_renegotiate_check, \
  2102. ssl3_read_bytes, \
  2103. ssl3_write_bytes, \
  2104. ssl3_dispatch_alert, \
  2105. ssl3_ctrl, \
  2106. ssl3_ctx_ctrl, \
  2107. ssl3_get_cipher_by_char, \
  2108. ssl3_put_cipher_by_char, \
  2109. ssl3_pending, \
  2110. ssl3_num_ciphers, \
  2111. ssl3_get_cipher, \
  2112. ssl3_default_timeout, \
  2113. &SSLv3_enc_data, \
  2114. ssl_undefined_void_function, \
  2115. ssl3_callback_ctrl, \
  2116. ssl3_ctx_callback_ctrl, \
  2117. }; \
  2118. return &func_name##_data; \
  2119. }
  2120. # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
  2121. s_connect, enc_data) \
  2122. const SSL_METHOD *func_name(void) \
  2123. { \
  2124. static const SSL_METHOD func_name##_data= { \
  2125. version, \
  2126. flags, \
  2127. mask, \
  2128. ossl_ssl_connection_new, \
  2129. ossl_ssl_connection_free, \
  2130. ossl_ssl_connection_reset, \
  2131. dtls1_new, \
  2132. dtls1_clear, \
  2133. dtls1_free, \
  2134. s_accept, \
  2135. s_connect, \
  2136. ssl3_read, \
  2137. ssl3_peek, \
  2138. ssl3_write, \
  2139. dtls1_shutdown, \
  2140. ssl3_renegotiate, \
  2141. ssl3_renegotiate_check, \
  2142. dtls1_read_bytes, \
  2143. dtls1_write_app_data_bytes, \
  2144. dtls1_dispatch_alert, \
  2145. dtls1_ctrl, \
  2146. ssl3_ctx_ctrl, \
  2147. ssl3_get_cipher_by_char, \
  2148. ssl3_put_cipher_by_char, \
  2149. ssl3_pending, \
  2150. ssl3_num_ciphers, \
  2151. ssl3_get_cipher, \
  2152. dtls1_default_timeout, \
  2153. &enc_data, \
  2154. ssl_undefined_void_function, \
  2155. ssl3_callback_ctrl, \
  2156. ssl3_ctx_callback_ctrl, \
  2157. }; \
  2158. return &func_name##_data; \
  2159. }
  2160. struct openssl_ssl_test_functions {
  2161. int (*p_ssl_init_wbio_buffer) (SSL_CONNECTION *s);
  2162. };
  2163. const char *ssl_protocol_to_string(int version);
  2164. static ossl_inline int tls12_rpk_and_privkey(const SSL_CONNECTION *sc, int idx)
  2165. {
  2166. /*
  2167. * This is to check for special cases when using RPK with just
  2168. * a private key, and NO CERTIFICATE
  2169. */
  2170. return ((sc->server && sc->ext.server_cert_type == TLSEXT_cert_type_rpk)
  2171. || (!sc->server && sc->ext.client_cert_type == TLSEXT_cert_type_rpk))
  2172. && sc->cert->pkeys[idx].privatekey != NULL
  2173. && sc->cert->pkeys[idx].x509 == NULL;
  2174. }
  2175. static ossl_inline int ssl_has_cert_type(const SSL_CONNECTION *sc, unsigned char ct)
  2176. {
  2177. unsigned char *ptr;
  2178. size_t len;
  2179. if (sc->server) {
  2180. ptr = sc->server_cert_type;
  2181. len = sc->server_cert_type_len;
  2182. } else {
  2183. ptr = sc->client_cert_type;
  2184. len = sc->client_cert_type_len;
  2185. }
  2186. if (ptr == NULL)
  2187. return 0;
  2188. return memchr(ptr, ct, len) != NULL;
  2189. }
  2190. /* Returns true if certificate and private key for 'idx' are present */
  2191. static ossl_inline int ssl_has_cert(const SSL_CONNECTION *s, int idx)
  2192. {
  2193. if (idx < 0 || idx >= (int)s->ssl_pkey_num)
  2194. return 0;
  2195. /* If RPK is enabled for this SSL... only require private key */
  2196. if (ssl_has_cert_type(s, TLSEXT_cert_type_rpk))
  2197. return s->cert->pkeys[idx].privatekey != NULL;
  2198. return s->cert->pkeys[idx].x509 != NULL
  2199. && s->cert->pkeys[idx].privatekey != NULL;
  2200. }
  2201. static ossl_inline void tls1_get_peer_groups(SSL_CONNECTION *s,
  2202. const uint16_t **pgroups,
  2203. size_t *pgroupslen)
  2204. {
  2205. *pgroups = s->ext.peer_supportedgroups;
  2206. *pgroupslen = s->ext.peer_supportedgroups_len;
  2207. }
  2208. # ifndef OPENSSL_UNIT_TEST
  2209. __owur int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method,
  2210. int type);
  2211. __owur SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method);
  2212. __owur SSL *ossl_ssl_connection_new(SSL_CTX *ctx);
  2213. void ossl_ssl_connection_free(SSL *ssl);
  2214. __owur int ossl_ssl_connection_reset(SSL *ssl);
  2215. __owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
  2216. __owur int ssl_write_internal(SSL *s, const void *buf, size_t num,
  2217. uint64_t flags, size_t *written);
  2218. int ssl_clear_bad_session(SSL_CONNECTION *s);
  2219. __owur CERT *ssl_cert_new(size_t ssl_pkey_num);
  2220. __owur CERT *ssl_cert_dup(CERT *cert);
  2221. void ssl_cert_clear_certs(CERT *c);
  2222. void ssl_cert_free(CERT *c);
  2223. __owur int ssl_generate_session_id(SSL_CONNECTION *s, SSL_SESSION *ss);
  2224. __owur int ssl_get_new_session(SSL_CONNECTION *s, int session);
  2225. __owur SSL_SESSION *lookup_sess_in_cache(SSL_CONNECTION *s,
  2226. const unsigned char *sess_id,
  2227. size_t sess_id_len);
  2228. __owur int ssl_get_prev_session(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello);
  2229. __owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
  2230. __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
  2231. DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
  2232. __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
  2233. const SSL_CIPHER *const *bp);
  2234. __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
  2235. STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
  2236. STACK_OF(SSL_CIPHER) **cipher_list,
  2237. STACK_OF(SSL_CIPHER) **cipher_list_by_id,
  2238. const char *rule_str,
  2239. CERT *c);
  2240. __owur int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites,
  2241. int sslv2format);
  2242. __owur int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
  2243. STACK_OF(SSL_CIPHER) **skp,
  2244. STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
  2245. int fatal);
  2246. void ssl_update_cache(SSL_CONNECTION *s, int mode);
  2247. __owur int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
  2248. const EVP_CIPHER **enc);
  2249. __owur int ssl_cipher_get_evp(SSL_CTX *ctxc, const SSL_SESSION *s,
  2250. const EVP_CIPHER **enc, const EVP_MD **md,
  2251. int *mac_pkey_type, size_t *mac_secret_size,
  2252. SSL_COMP **comp, int use_etm);
  2253. __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
  2254. size_t *int_overhead, size_t *blocksize,
  2255. size_t *ext_overhead);
  2256. __owur int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx);
  2257. __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL_CONNECTION *ssl,
  2258. const unsigned char *ptr,
  2259. int all);
  2260. __owur int ssl_cert_set0_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
  2261. STACK_OF(X509) *chain);
  2262. __owur int ssl_cert_set1_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
  2263. STACK_OF(X509) *chain);
  2264. __owur int ssl_cert_add0_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
  2265. __owur int ssl_cert_add1_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
  2266. __owur int ssl_cert_select_current(CERT *c, X509 *x);
  2267. __owur int ssl_cert_set_current(CERT *c, long arg);
  2268. void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
  2269. __owur int ssl_verify_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk);
  2270. __owur int ssl_verify_rpk(SSL_CONNECTION *s, EVP_PKEY *rpk);
  2271. __owur int ssl_build_cert_chain(SSL_CONNECTION *s, SSL_CTX *ctx, int flags);
  2272. __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
  2273. int ref);
  2274. __owur int ssl_cert_get_cert_store(CERT *c, X509_STORE **pstore, int chain);
  2275. __owur int ssl_security(const SSL_CONNECTION *s, int op, int bits, int nid,
  2276. void *other);
  2277. __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
  2278. void *other);
  2279. int ssl_get_security_level_bits(const SSL *s, const SSL_CTX *ctx, int *levelp);
  2280. __owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx, SSL_CTX *ctx);
  2281. __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
  2282. size_t *pidx,
  2283. SSL_CTX *ctx);
  2284. __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx, SSL_CTX *ctx);
  2285. int ssl_undefined_function(SSL *s);
  2286. __owur int ssl_undefined_void_function(void);
  2287. __owur int ssl_undefined_const_function(const SSL *s);
  2288. __owur int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
  2289. const unsigned char **serverinfo,
  2290. size_t *serverinfo_length);
  2291. void ssl_set_masks(SSL_CONNECTION *s);
  2292. __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *sc);
  2293. __owur int ssl_x509err2alert(int type);
  2294. void ssl_sort_cipher_list(void);
  2295. int ssl_load_ciphers(SSL_CTX *ctx);
  2296. __owur int ssl_setup_sigalgs(SSL_CTX *ctx);
  2297. int ssl_load_groups(SSL_CTX *ctx);
  2298. int ssl_load_sigalgs(SSL_CTX *ctx);
  2299. __owur int ssl_fill_hello_random(SSL_CONNECTION *s, int server,
  2300. unsigned char *field, size_t len,
  2301. DOWNGRADE dgrd);
  2302. __owur int ssl_generate_master_secret(SSL_CONNECTION *s, unsigned char *pms,
  2303. size_t pmslen, int free_pms);
  2304. __owur EVP_PKEY *ssl_generate_pkey(SSL_CONNECTION *s, EVP_PKEY *pm);
  2305. __owur int ssl_gensecret(SSL_CONNECTION *s, unsigned char *pms, size_t pmslen);
  2306. __owur int ssl_derive(SSL_CONNECTION *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
  2307. int genmaster);
  2308. __owur int ssl_decapsulate(SSL_CONNECTION *s, EVP_PKEY *privkey,
  2309. const unsigned char *ct, size_t ctlen,
  2310. int gensecret);
  2311. __owur int ssl_encapsulate(SSL_CONNECTION *s, EVP_PKEY *pubkey,
  2312. unsigned char **ctp, size_t *ctlenp,
  2313. int gensecret);
  2314. __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
  2315. __owur int ssl_set_tmp_ecdh_groups(uint16_t **pext, size_t *pextlen,
  2316. void *key);
  2317. __owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc);
  2318. __owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc);
  2319. __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
  2320. __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
  2321. __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
  2322. __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
  2323. size_t *len);
  2324. int ssl3_init_finished_mac(SSL_CONNECTION *s);
  2325. __owur int ssl3_setup_key_block(SSL_CONNECTION *s);
  2326. __owur int ssl3_change_cipher_state(SSL_CONNECTION *s, int which);
  2327. void ssl3_cleanup_key_block(SSL_CONNECTION *s);
  2328. __owur int ssl3_do_write(SSL_CONNECTION *s, uint8_t type);
  2329. int ssl3_send_alert(SSL_CONNECTION *s, int level, int desc);
  2330. __owur int ssl3_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
  2331. unsigned char *p, size_t len,
  2332. size_t *secret_size);
  2333. __owur int ssl3_get_req_cert_type(SSL_CONNECTION *s, WPACKET *pkt);
  2334. __owur int ssl3_num_ciphers(void);
  2335. __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
  2336. int ssl3_renegotiate(SSL *ssl);
  2337. int ssl3_renegotiate_check(SSL *ssl, int initok);
  2338. void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
  2339. OSSL_PARAM params[]);
  2340. __owur int ssl3_dispatch_alert(SSL *s);
  2341. __owur size_t ssl3_final_finish_mac(SSL_CONNECTION *s, const char *sender,
  2342. size_t slen, unsigned char *p);
  2343. __owur int ssl3_finish_mac(SSL_CONNECTION *s, const unsigned char *buf,
  2344. size_t len);
  2345. void ssl3_free_digest_list(SSL_CONNECTION *s);
  2346. __owur unsigned long ssl3_output_cert_chain(SSL_CONNECTION *s, WPACKET *pkt,
  2347. CERT_PKEY *cpk, int for_comp);
  2348. __owur const SSL_CIPHER *ssl3_choose_cipher(SSL_CONNECTION *s,
  2349. STACK_OF(SSL_CIPHER) *clnt,
  2350. STACK_OF(SSL_CIPHER) *srvr);
  2351. __owur int ssl3_digest_cached_records(SSL_CONNECTION *s, int keep);
  2352. __owur int ssl3_new(SSL *s);
  2353. void ssl3_free(SSL *s);
  2354. __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
  2355. __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
  2356. __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
  2357. __owur int ssl3_shutdown(SSL *s);
  2358. int ssl3_clear(SSL *s);
  2359. __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
  2360. __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
  2361. __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
  2362. __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
  2363. __owur int ssl3_do_change_cipher_spec(SSL_CONNECTION *s);
  2364. __owur OSSL_TIME ssl3_default_timeout(void);
  2365. __owur int ssl3_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt,
  2366. int htype);
  2367. __owur int tls_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
  2368. __owur int tls_setup_handshake(SSL_CONNECTION *s);
  2369. __owur int dtls1_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt, int htype);
  2370. __owur int dtls1_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
  2371. __owur int ssl3_handshake_write(SSL_CONNECTION *s);
  2372. __owur int ssl_allow_compression(SSL_CONNECTION *s);
  2373. __owur int ssl_version_cmp(const SSL_CONNECTION *s, int versiona, int versionb);
  2374. __owur int ssl_version_supported(const SSL_CONNECTION *s, int version,
  2375. const SSL_METHOD **meth);
  2376. __owur int ssl_set_client_hello_version(SSL_CONNECTION *s);
  2377. __owur int ssl_check_version_downgrade(SSL_CONNECTION *s);
  2378. __owur int ssl_set_version_bound(int method_version, int version, int *bound);
  2379. __owur int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,
  2380. DOWNGRADE *dgrd);
  2381. __owur int ssl_choose_client_version(SSL_CONNECTION *s, int version,
  2382. RAW_EXTENSION *extensions);
  2383. __owur int ssl_get_min_max_version(const SSL_CONNECTION *s, int *min_version,
  2384. int *max_version, int *real_max);
  2385. __owur OSSL_TIME tls1_default_timeout(void);
  2386. __owur int dtls1_do_write(SSL_CONNECTION *s, uint8_t type);
  2387. void dtls1_set_message_header(SSL_CONNECTION *s,
  2388. unsigned char mt,
  2389. size_t len,
  2390. size_t frag_off, size_t frag_len);
  2391. int dtls1_write_app_data_bytes(SSL *s, uint8_t type, const void *buf_,
  2392. size_t len, size_t *written);
  2393. __owur int dtls1_read_failed(SSL_CONNECTION *s, int code);
  2394. __owur int dtls1_buffer_message(SSL_CONNECTION *s, int ccs);
  2395. __owur int dtls1_retransmit_message(SSL_CONNECTION *s, unsigned short seq,
  2396. int *found);
  2397. __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
  2398. int dtls1_retransmit_buffered_messages(SSL_CONNECTION *s);
  2399. void dtls1_clear_received_buffer(SSL_CONNECTION *s);
  2400. void dtls1_clear_sent_buffer(SSL_CONNECTION *s);
  2401. void dtls1_get_message_header(const unsigned char *data,
  2402. struct hm_header_st *msg_hdr);
  2403. __owur OSSL_TIME dtls1_default_timeout(void);
  2404. __owur int dtls1_get_timeout(const SSL_CONNECTION *s, OSSL_TIME *timeleft);
  2405. __owur int dtls1_check_timeout_num(SSL_CONNECTION *s);
  2406. __owur int dtls1_handle_timeout(SSL_CONNECTION *s);
  2407. void dtls1_start_timer(SSL_CONNECTION *s);
  2408. void dtls1_stop_timer(SSL_CONNECTION *s);
  2409. __owur int dtls1_is_timer_expired(SSL_CONNECTION *s);
  2410. __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
  2411. size_t cookie_len);
  2412. __owur size_t dtls1_min_mtu(SSL_CONNECTION *s);
  2413. void dtls1_hm_fragment_free(hm_fragment *frag);
  2414. __owur int dtls1_query_mtu(SSL_CONNECTION *s);
  2415. __owur int tls1_new(SSL *s);
  2416. void tls1_free(SSL *s);
  2417. int tls1_clear(SSL *s);
  2418. __owur int dtls1_new(SSL *s);
  2419. void dtls1_free(SSL *s);
  2420. int dtls1_clear(SSL *s);
  2421. long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
  2422. __owur int dtls1_shutdown(SSL *s);
  2423. __owur int dtls1_dispatch_alert(SSL *s);
  2424. __owur int ssl_init_wbio_buffer(SSL_CONNECTION *s);
  2425. int ssl_free_wbio_buffer(SSL_CONNECTION *s);
  2426. __owur int tls1_change_cipher_state(SSL_CONNECTION *s, int which);
  2427. __owur int tls1_setup_key_block(SSL_CONNECTION *s);
  2428. __owur size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
  2429. size_t slen, unsigned char *p);
  2430. __owur int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
  2431. unsigned char *p, size_t len,
  2432. size_t *secret_size);
  2433. __owur int tls13_setup_key_block(SSL_CONNECTION *s);
  2434. __owur size_t tls13_final_finish_mac(SSL_CONNECTION *s, const char *str, size_t slen,
  2435. unsigned char *p);
  2436. __owur int tls13_change_cipher_state(SSL_CONNECTION *s, int which);
  2437. __owur int tls13_update_key(SSL_CONNECTION *s, int send);
  2438. __owur int tls13_hkdf_expand(SSL_CONNECTION *s,
  2439. const EVP_MD *md,
  2440. const unsigned char *secret,
  2441. const unsigned char *label, size_t labellen,
  2442. const unsigned char *data, size_t datalen,
  2443. unsigned char *out, size_t outlen, int fatal);
  2444. __owur int tls13_hkdf_expand_ex(OSSL_LIB_CTX *libctx, const char *propq,
  2445. const EVP_MD *md,
  2446. const unsigned char *secret,
  2447. const unsigned char *label, size_t labellen,
  2448. const unsigned char *data, size_t datalen,
  2449. unsigned char *out, size_t outlen,
  2450. int raise_error);
  2451. __owur int tls13_derive_key(SSL_CONNECTION *s, const EVP_MD *md,
  2452. const unsigned char *secret, unsigned char *key,
  2453. size_t keylen);
  2454. __owur int tls13_derive_iv(SSL_CONNECTION *s, const EVP_MD *md,
  2455. const unsigned char *secret, unsigned char *iv,
  2456. size_t ivlen);
  2457. __owur int tls13_derive_finishedkey(SSL_CONNECTION *s, const EVP_MD *md,
  2458. const unsigned char *secret,
  2459. unsigned char *fin, size_t finlen);
  2460. int tls13_generate_secret(SSL_CONNECTION *s, const EVP_MD *md,
  2461. const unsigned char *prevsecret,
  2462. const unsigned char *insecret,
  2463. size_t insecretlen,
  2464. unsigned char *outsecret);
  2465. __owur int tls13_generate_handshake_secret(SSL_CONNECTION *s,
  2466. const unsigned char *insecret,
  2467. size_t insecretlen);
  2468. __owur int tls13_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
  2469. unsigned char *prev, size_t prevlen,
  2470. size_t *secret_size);
  2471. __owur int tls1_export_keying_material(SSL_CONNECTION *s,
  2472. unsigned char *out, size_t olen,
  2473. const char *label, size_t llen,
  2474. const unsigned char *p, size_t plen,
  2475. int use_context);
  2476. __owur int tls13_export_keying_material(SSL_CONNECTION *s,
  2477. unsigned char *out, size_t olen,
  2478. const char *label, size_t llen,
  2479. const unsigned char *context,
  2480. size_t contextlen, int use_context);
  2481. __owur int tls13_export_keying_material_early(SSL_CONNECTION *s,
  2482. unsigned char *out, size_t olen,
  2483. const char *label, size_t llen,
  2484. const unsigned char *context,
  2485. size_t contextlen);
  2486. __owur int tls1_alert_code(int code);
  2487. __owur int tls13_alert_code(int code);
  2488. __owur int ssl3_alert_code(int code);
  2489. __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s);
  2490. SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
  2491. __owur const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t curve_id);
  2492. __owur const char *tls1_group_id2name(SSL_CTX *ctx, uint16_t group_id);
  2493. __owur int tls1_group_id2nid(uint16_t group_id, int include_unknown);
  2494. __owur uint16_t tls1_nid2group_id(int nid);
  2495. __owur int tls1_check_group_id(SSL_CONNECTION *s, uint16_t group_id,
  2496. int check_own_curves);
  2497. __owur uint16_t tls1_shared_group(SSL_CONNECTION *s, int nmatch);
  2498. __owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
  2499. int *curves, size_t ncurves);
  2500. __owur int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
  2501. const char *str);
  2502. __owur EVP_PKEY *ssl_generate_pkey_group(SSL_CONNECTION *s, uint16_t id);
  2503. __owur int tls_valid_group(SSL_CONNECTION *s, uint16_t group_id, int minversion,
  2504. int maxversion, int isec, int *okfortls13);
  2505. __owur EVP_PKEY *ssl_generate_param_group(SSL_CONNECTION *s, uint16_t id);
  2506. void tls1_get_formatlist(SSL_CONNECTION *s, const unsigned char **pformats,
  2507. size_t *num_formats);
  2508. __owur int tls1_check_ec_tmp_key(SSL_CONNECTION *s, unsigned long id);
  2509. __owur int tls_group_allowed(SSL_CONNECTION *s, uint16_t curve, int op);
  2510. void tls1_get_supported_groups(SSL_CONNECTION *s, const uint16_t **pgroups,
  2511. size_t *pgroupslen);
  2512. __owur int tls1_set_server_sigalgs(SSL_CONNECTION *s);
  2513. __owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL_CONNECTION *s,
  2514. CLIENTHELLO_MSG *hello,
  2515. SSL_SESSION **ret);
  2516. __owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL_CONNECTION *s,
  2517. const unsigned char *etick,
  2518. size_t eticklen,
  2519. const unsigned char *sess_id,
  2520. size_t sesslen, SSL_SESSION **psess);
  2521. __owur int tls_use_ticket(SSL_CONNECTION *s);
  2522. void ssl_set_sig_mask(uint32_t *pmask_a, SSL_CONNECTION *s, int op);
  2523. __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
  2524. __owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
  2525. int client);
  2526. __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
  2527. int client);
  2528. int tls1_check_chain(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pk,
  2529. STACK_OF(X509) *chain, int idx);
  2530. void tls1_set_cert_validity(SSL_CONNECTION *s);
  2531. # ifndef OPENSSL_NO_CT
  2532. __owur int ssl_validate_ct(SSL_CONNECTION *s);
  2533. # endif
  2534. __owur EVP_PKEY *ssl_get_auto_dh(SSL_CONNECTION *s);
  2535. __owur int ssl_security_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x, int vfy,
  2536. int is_ee);
  2537. __owur int ssl_security_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk,
  2538. X509 *ex, int vfy);
  2539. int tls_choose_sigalg(SSL_CONNECTION *s, int fatalerrs);
  2540. __owur long ssl_get_algorithm2(SSL_CONNECTION *s);
  2541. __owur int tls12_copy_sigalgs(SSL_CONNECTION *s, WPACKET *pkt,
  2542. const uint16_t *psig, size_t psiglen);
  2543. __owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
  2544. __owur int tls1_save_sigalgs(SSL_CONNECTION *s, PACKET *pkt, int cert);
  2545. __owur int tls1_process_sigalgs(SSL_CONNECTION *s);
  2546. __owur int tls1_set_peer_legacy_sigalg(SSL_CONNECTION *s, const EVP_PKEY *pkey);
  2547. __owur int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu,
  2548. const EVP_MD **pmd);
  2549. __owur size_t tls12_get_psigalgs(SSL_CONNECTION *s, int sent,
  2550. const uint16_t **psigs);
  2551. __owur int tls_check_sigalg_curve(const SSL_CONNECTION *s, int curve);
  2552. __owur int tls12_check_peer_sigalg(SSL_CONNECTION *s, uint16_t, EVP_PKEY *pkey);
  2553. __owur int ssl_set_client_disabled(SSL_CONNECTION *s);
  2554. __owur int ssl_cipher_disabled(const SSL_CONNECTION *s, const SSL_CIPHER *c,
  2555. int op, int echde);
  2556. __owur int ssl_handshake_hash(SSL_CONNECTION *s,
  2557. unsigned char *out, size_t outlen,
  2558. size_t *hashlen);
  2559. __owur const EVP_MD *ssl_md(SSL_CTX *ctx, int idx);
  2560. int ssl_get_md_idx(int md_nid);
  2561. __owur const EVP_MD *ssl_handshake_md(SSL_CONNECTION *s);
  2562. __owur const EVP_MD *ssl_prf_md(SSL_CONNECTION *s);
  2563. /*
  2564. * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
  2565. * with |ssl|, if logging is enabled. It returns one on success and zero on
  2566. * failure. The entry is identified by the first 8 bytes of
  2567. * |encrypted_premaster|.
  2568. */
  2569. __owur int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *s,
  2570. const uint8_t *encrypted_premaster,
  2571. size_t encrypted_premaster_len,
  2572. const uint8_t *premaster,
  2573. size_t premaster_len);
  2574. /*
  2575. * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
  2576. * logging is available. It returns one on success and zero on failure. It tags
  2577. * the entry with |label|.
  2578. */
  2579. __owur int ssl_log_secret(SSL_CONNECTION *s, const char *label,
  2580. const uint8_t *secret, size_t secret_len);
  2581. #define MASTER_SECRET_LABEL "CLIENT_RANDOM"
  2582. #define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
  2583. #define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
  2584. #define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
  2585. #define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
  2586. #define CLIENT_APPLICATION_N_LABEL "CLIENT_TRAFFIC_SECRET_N"
  2587. #define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
  2588. #define SERVER_APPLICATION_N_LABEL "SERVER_TRAFFIC_SECRET_N"
  2589. #define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
  2590. #define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
  2591. __owur int srp_generate_server_master_secret(SSL_CONNECTION *s);
  2592. __owur int srp_generate_client_master_secret(SSL_CONNECTION *s);
  2593. __owur int srp_verify_server_param(SSL_CONNECTION *s);
  2594. /* statem/statem_srvr.c */
  2595. __owur int send_certificate_request(SSL_CONNECTION *s);
  2596. /* statem/extensions_cust.c */
  2597. custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
  2598. ENDPOINT role, unsigned int ext_type,
  2599. size_t *idx);
  2600. void custom_ext_init(custom_ext_methods *meths);
  2601. int ossl_tls_add_custom_ext_intern(SSL_CTX *ctx, custom_ext_methods *exts,
  2602. ENDPOINT role, unsigned int ext_type,
  2603. unsigned int context,
  2604. SSL_custom_ext_add_cb_ex add_cb,
  2605. SSL_custom_ext_free_cb_ex free_cb,
  2606. void *add_arg,
  2607. SSL_custom_ext_parse_cb_ex parse_cb,
  2608. void *parse_arg);
  2609. __owur int custom_ext_parse(SSL_CONNECTION *s, unsigned int context,
  2610. unsigned int ext_type,
  2611. const unsigned char *ext_data, size_t ext_size,
  2612. X509 *x, size_t chainidx);
  2613. __owur int custom_ext_add(SSL_CONNECTION *s, int context, WPACKET *pkt, X509 *x,
  2614. size_t chainidx, int maxversion);
  2615. __owur int custom_exts_copy(custom_ext_methods *dst,
  2616. const custom_ext_methods *src);
  2617. __owur int custom_exts_copy_flags(custom_ext_methods *dst,
  2618. const custom_ext_methods *src);
  2619. void custom_exts_free(custom_ext_methods *exts);
  2620. void ssl_comp_free_compression_methods_int(void);
  2621. /* ssl_mcnf.c */
  2622. void ssl_ctx_system_config(SSL_CTX *ctx);
  2623. const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
  2624. int nid,
  2625. const char *properties);
  2626. int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher);
  2627. void ssl_evp_cipher_free(const EVP_CIPHER *cipher);
  2628. const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
  2629. int nid,
  2630. const char *properties);
  2631. int ssl_evp_md_up_ref(const EVP_MD *md);
  2632. void ssl_evp_md_free(const EVP_MD *md);
  2633. void tls_engine_finish(ENGINE *e);
  2634. const EVP_CIPHER *tls_get_cipher_from_engine(int nid);
  2635. const EVP_MD *tls_get_digest_from_engine(int nid);
  2636. int tls_engine_load_ssl_client_cert(SSL_CONNECTION *s, X509 **px509,
  2637. EVP_PKEY **ppkey);
  2638. int ssl_hmac_old_new(SSL_HMAC *ret);
  2639. void ssl_hmac_old_free(SSL_HMAC *ctx);
  2640. int ssl_hmac_old_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
  2641. int ssl_hmac_old_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
  2642. int ssl_hmac_old_final(SSL_HMAC *ctx, unsigned char *md, size_t *len);
  2643. size_t ssl_hmac_old_size(const SSL_HMAC *ctx);
  2644. int ssl_ctx_srp_ctx_free_intern(SSL_CTX *ctx);
  2645. int ssl_ctx_srp_ctx_init_intern(SSL_CTX *ctx);
  2646. int ssl_srp_ctx_free_intern(SSL_CONNECTION *s);
  2647. int ssl_srp_ctx_init_intern(SSL_CONNECTION *s);
  2648. int ssl_srp_calc_a_param_intern(SSL_CONNECTION *s);
  2649. int ssl_srp_server_param_with_username_intern(SSL_CONNECTION *s, int *ad);
  2650. void ssl_session_calculate_timeout(SSL_SESSION *ss);
  2651. # else /* OPENSSL_UNIT_TEST */
  2652. # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
  2653. # endif
  2654. /* Some helper routines to support TSAN operations safely */
  2655. static ossl_unused ossl_inline int ssl_tsan_lock(const SSL_CTX *ctx)
  2656. {
  2657. #ifdef TSAN_REQUIRES_LOCKING
  2658. if (!CRYPTO_THREAD_write_lock(ctx->tsan_lock))
  2659. return 0;
  2660. #endif
  2661. return 1;
  2662. }
  2663. static ossl_unused ossl_inline void ssl_tsan_unlock(const SSL_CTX *ctx)
  2664. {
  2665. #ifdef TSAN_REQUIRES_LOCKING
  2666. CRYPTO_THREAD_unlock(ctx->tsan_lock);
  2667. #endif
  2668. }
  2669. static ossl_unused ossl_inline void ssl_tsan_counter(const SSL_CTX *ctx,
  2670. TSAN_QUALIFIER int *stat)
  2671. {
  2672. if (ssl_tsan_lock(ctx)) {
  2673. tsan_counter(stat);
  2674. ssl_tsan_unlock(ctx);
  2675. }
  2676. }
  2677. int ossl_comp_has_alg(int a);
  2678. size_t ossl_calculate_comp_expansion(int alg, size_t length);
  2679. void ossl_ssl_set_custom_record_layer(SSL_CONNECTION *s,
  2680. const OSSL_RECORD_METHOD *meth,
  2681. void *rlarg);
  2682. long ossl_ctrl_internal(SSL *s, int cmd, long larg, void *parg, int no_quic);
  2683. /*
  2684. * Options which no longer have any effect, but which can be implemented
  2685. * as no-ops for QUIC.
  2686. */
  2687. #define OSSL_LEGACY_SSL_OPTIONS \
  2688. (SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG | \
  2689. SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER | \
  2690. SSL_OP_SSLEAY_080_CLIENT_DH_BUG | \
  2691. SSL_OP_TLS_D5_BUG | \
  2692. SSL_OP_TLS_BLOCK_PADDING_BUG | \
  2693. SSL_OP_MSIE_SSLV2_RSA_PADDING | \
  2694. SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG | \
  2695. SSL_OP_MICROSOFT_SESS_ID_BUG | \
  2696. SSL_OP_NETSCAPE_CHALLENGE_BUG | \
  2697. SSL_OP_PKCS1_CHECK_1 | \
  2698. SSL_OP_PKCS1_CHECK_2 | \
  2699. SSL_OP_SINGLE_DH_USE | \
  2700. SSL_OP_SINGLE_ECDH_USE | \
  2701. SSL_OP_EPHEMERAL_RSA )
  2702. /* This option is undefined in public headers with no-dtls1-method. */
  2703. #ifndef SSL_OP_CISCO_ANYCONNECT
  2704. # define SSL_OP_CISCO_ANYCONNECT 0
  2705. #endif
  2706. /*
  2707. * Options which are no-ops under QUIC or TLSv1.3 and which are therefore
  2708. * allowed but ignored under QUIC.
  2709. */
  2710. #define OSSL_TLS1_2_OPTIONS \
  2711. (SSL_OP_CRYPTOPRO_TLSEXT_BUG | \
  2712. SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS | \
  2713. SSL_OP_ALLOW_CLIENT_RENEGOTIATION | \
  2714. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION | \
  2715. SSL_OP_NO_COMPRESSION | \
  2716. SSL_OP_NO_SSLv3 | \
  2717. SSL_OP_NO_TLSv1 | \
  2718. SSL_OP_NO_TLSv1_1 | \
  2719. SSL_OP_NO_TLSv1_2 | \
  2720. SSL_OP_NO_DTLSv1 | \
  2721. SSL_OP_NO_DTLSv1_2 | \
  2722. SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION | \
  2723. SSL_OP_CISCO_ANYCONNECT | \
  2724. SSL_OP_NO_RENEGOTIATION | \
  2725. SSL_OP_NO_EXTENDED_MASTER_SECRET | \
  2726. SSL_OP_NO_ENCRYPT_THEN_MAC | \
  2727. SSL_OP_COOKIE_EXCHANGE | \
  2728. SSL_OP_LEGACY_SERVER_CONNECT | \
  2729. SSL_OP_IGNORE_UNEXPECTED_EOF )
  2730. /* Total mask of connection-level options permitted or ignored under QUIC. */
  2731. #define OSSL_QUIC_PERMITTED_OPTIONS_CONN \
  2732. (OSSL_LEGACY_SSL_OPTIONS | \
  2733. OSSL_TLS1_2_OPTIONS | \
  2734. SSL_OP_CIPHER_SERVER_PREFERENCE | \
  2735. SSL_OP_DISABLE_TLSEXT_CA_NAMES | \
  2736. SSL_OP_NO_TX_CERTIFICATE_COMPRESSION | \
  2737. SSL_OP_NO_RX_CERTIFICATE_COMPRESSION | \
  2738. SSL_OP_PRIORITIZE_CHACHA | \
  2739. SSL_OP_NO_QUERY_MTU | \
  2740. SSL_OP_NO_TICKET | \
  2741. SSL_OP_NO_ANTI_REPLAY )
  2742. /* Total mask of stream-level options permitted or ignored under QUIC. */
  2743. #define OSSL_QUIC_PERMITTED_OPTIONS_STREAM \
  2744. (OSSL_LEGACY_SSL_OPTIONS | \
  2745. OSSL_TLS1_2_OPTIONS | \
  2746. SSL_OP_CLEANSE_PLAINTEXT )
  2747. /* Total mask of options permitted on either connections or streams. */
  2748. #define OSSL_QUIC_PERMITTED_OPTIONS \
  2749. (OSSL_QUIC_PERMITTED_OPTIONS_CONN | \
  2750. OSSL_QUIC_PERMITTED_OPTIONS_STREAM)
  2751. #endif