]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_local.h
Use the libctx for all EVP_PKEY_CTX operations
[thirdparty/openssl.git] / ssl / ssl_local.h
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #ifndef OSSL_SSL_LOCAL_H
13 # define OSSL_SSL_LOCAL_H
14
15 # include "e_os.h" /* struct timeval for DTLS */
16 # include <stdlib.h>
17 # include <time.h>
18 # include <string.h>
19 # include <errno.h>
20
21 # include <openssl/buffer.h>
22 # include <openssl/comp.h>
23 # include <openssl/bio.h>
24 # include <openssl/rsa.h>
25 # include <openssl/dsa.h>
26 # include <openssl/err.h>
27 # include <openssl/ssl.h>
28 # include <openssl/async.h>
29 # include <openssl/symhacks.h>
30 # include <openssl/ct.h>
31 # include "record/record.h"
32 # include "statem/statem.h"
33 # include "internal/packet.h"
34 # include "internal/dane.h"
35 # include "internal/refcount.h"
36 # include "internal/tsan_assist.h"
37 # include "internal/bio.h"
38
39 # ifdef OPENSSL_BUILD_SHLIBSSL
40 # undef OPENSSL_EXTERN
41 # define OPENSSL_EXTERN OPENSSL_EXPORT
42 # endif
43
44 # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
45 l|=(((unsigned long)(*((c)++)))<< 8), \
46 l|=(((unsigned long)(*((c)++)))<<16), \
47 l|=(((unsigned long)(*((c)++)))<<24))
48
49 /* NOTE - c is not incremented as per c2l */
50 # define c2ln(c,l1,l2,n) { \
51 c+=n; \
52 l1=l2=0; \
53 switch (n) { \
54 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
55 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
56 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
57 case 5: l2|=((unsigned long)(*(--(c)))); \
58 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
59 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
60 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
61 case 1: l1|=((unsigned long)(*(--(c)))); \
62 } \
63 }
64
65 # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
66 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
67 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
68 *((c)++)=(unsigned char)(((l)>>24)&0xff))
69
70 # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
71 l|=((unsigned long)(*((c)++)))<<16, \
72 l|=((unsigned long)(*((c)++)))<< 8, \
73 l|=((unsigned long)(*((c)++))))
74
75 # define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
76 l|=((uint64_t)(*((c)++)))<<48, \
77 l|=((uint64_t)(*((c)++)))<<40, \
78 l|=((uint64_t)(*((c)++)))<<32, \
79 l|=((uint64_t)(*((c)++)))<<24, \
80 l|=((uint64_t)(*((c)++)))<<16, \
81 l|=((uint64_t)(*((c)++)))<< 8, \
82 l|=((uint64_t)(*((c)++))))
83
84
85 # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
86 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
87 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
88 *((c)++)=(unsigned char)(((l) )&0xff))
89
90 # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
91 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
92 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
93 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
94 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
95 *((c)++)=(unsigned char)(((l) )&0xff))
96
97 # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
98 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
99 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
103 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
104 *((c)++)=(unsigned char)(((l) )&0xff))
105
106 /* NOTE - c is not incremented as per l2c */
107 # define l2cn(l1,l2,c,n) { \
108 c+=n; \
109 switch (n) { \
110 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
111 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
112 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
113 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
114 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
115 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
116 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
117 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
118 } \
119 }
120
121 # define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
122 (((unsigned int)((c)[1])) )),(c)+=2)
123 # define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
124 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
125
126 # define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
127 (((unsigned long)((c)[1]))<< 8)| \
128 (((unsigned long)((c)[2])) )),(c)+=3)
129
130 # define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
131 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
132 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
133
134 # define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
135 # define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION
136
137 /*
138 * DTLS version numbers are strange because they're inverted. Except for
139 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
140 */
141 # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
142 # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
143 # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
144 # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
145 # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
146
147
148 /*
149 * Define the Bitmasks for SSL_CIPHER.algorithms.
150 * This bits are used packed as dense as possible. If new methods/ciphers
151 * etc will be added, the bits a likely to change, so this information
152 * is for internal library use only, even though SSL_CIPHER.algorithms
153 * can be publicly accessed.
154 * Use the according functions for cipher management instead.
155 *
156 * The bit mask handling in the selection and sorting scheme in
157 * ssl_create_cipher_list() has only limited capabilities, reflecting
158 * that the different entities within are mutually exclusive:
159 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
160 */
161
162 /* Bits for algorithm_mkey (key exchange algorithm) */
163 /* RSA key exchange */
164 # define SSL_kRSA 0x00000001U
165 /* tmp DH key no DH cert */
166 # define SSL_kDHE 0x00000002U
167 /* synonym */
168 # define SSL_kEDH SSL_kDHE
169 /* ephemeral ECDH */
170 # define SSL_kECDHE 0x00000004U
171 /* synonym */
172 # define SSL_kEECDH SSL_kECDHE
173 /* PSK */
174 # define SSL_kPSK 0x00000008U
175 /* GOST key exchange */
176 # define SSL_kGOST 0x00000010U
177 /* SRP */
178 # define SSL_kSRP 0x00000020U
179
180 # define SSL_kRSAPSK 0x00000040U
181 # define SSL_kECDHEPSK 0x00000080U
182 # define SSL_kDHEPSK 0x00000100U
183
184 /* all PSK */
185
186 # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
187
188 /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
189 # define SSL_kANY 0x00000000U
190
191 /* Bits for algorithm_auth (server authentication) */
192 /* RSA auth */
193 # define SSL_aRSA 0x00000001U
194 /* DSS auth */
195 # define SSL_aDSS 0x00000002U
196 /* no auth (i.e. use ADH or AECDH) */
197 # define SSL_aNULL 0x00000004U
198 /* ECDSA auth*/
199 # define SSL_aECDSA 0x00000008U
200 /* PSK auth */
201 # define SSL_aPSK 0x00000010U
202 /* GOST R 34.10-2001 signature auth */
203 # define SSL_aGOST01 0x00000020U
204 /* SRP auth */
205 # define SSL_aSRP 0x00000040U
206 /* GOST R 34.10-2012 signature auth */
207 # define SSL_aGOST12 0x00000080U
208 /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
209 # define SSL_aANY 0x00000000U
210 /* All bits requiring a certificate */
211 #define SSL_aCERT \
212 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
213
214 /* Bits for algorithm_enc (symmetric encryption) */
215 # define SSL_DES 0x00000001U
216 # define SSL_3DES 0x00000002U
217 # define SSL_RC4 0x00000004U
218 # define SSL_RC2 0x00000008U
219 # define SSL_IDEA 0x00000010U
220 # define SSL_eNULL 0x00000020U
221 # define SSL_AES128 0x00000040U
222 # define SSL_AES256 0x00000080U
223 # define SSL_CAMELLIA128 0x00000100U
224 # define SSL_CAMELLIA256 0x00000200U
225 # define SSL_eGOST2814789CNT 0x00000400U
226 # define SSL_SEED 0x00000800U
227 # define SSL_AES128GCM 0x00001000U
228 # define SSL_AES256GCM 0x00002000U
229 # define SSL_AES128CCM 0x00004000U
230 # define SSL_AES256CCM 0x00008000U
231 # define SSL_AES128CCM8 0x00010000U
232 # define SSL_AES256CCM8 0x00020000U
233 # define SSL_eGOST2814789CNT12 0x00040000U
234 # define SSL_CHACHA20POLY1305 0x00080000U
235 # define SSL_ARIA128GCM 0x00100000U
236 # define SSL_ARIA256GCM 0x00200000U
237
238 # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
239 # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
240 # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
241 # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
242 # define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
243 # define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
244 # define SSL_ARIA (SSL_ARIAGCM)
245
246 /* Bits for algorithm_mac (symmetric authentication) */
247
248 # define SSL_MD5 0x00000001U
249 # define SSL_SHA1 0x00000002U
250 # define SSL_GOST94 0x00000004U
251 # define SSL_GOST89MAC 0x00000008U
252 # define SSL_SHA256 0x00000010U
253 # define SSL_SHA384 0x00000020U
254 /* Not a real MAC, just an indication it is part of cipher */
255 # define SSL_AEAD 0x00000040U
256 # define SSL_GOST12_256 0x00000080U
257 # define SSL_GOST89MAC12 0x00000100U
258 # define SSL_GOST12_512 0x00000200U
259
260 /*
261 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
262 * sure to update this constant too
263 */
264
265 # define SSL_MD_MD5_IDX 0
266 # define SSL_MD_SHA1_IDX 1
267 # define SSL_MD_GOST94_IDX 2
268 # define SSL_MD_GOST89MAC_IDX 3
269 # define SSL_MD_SHA256_IDX 4
270 # define SSL_MD_SHA384_IDX 5
271 # define SSL_MD_GOST12_256_IDX 6
272 # define SSL_MD_GOST89MAC12_IDX 7
273 # define SSL_MD_GOST12_512_IDX 8
274 # define SSL_MD_MD5_SHA1_IDX 9
275 # define SSL_MD_SHA224_IDX 10
276 # define SSL_MD_SHA512_IDX 11
277 # define SSL_MAX_DIGEST 12
278
279 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
280
281 /* Bits for algorithm2 (handshake digests and other extra flags) */
282
283 /* Bits 0-7 are handshake MAC */
284 # define SSL_HANDSHAKE_MAC_MASK 0xFF
285 # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
286 # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
287 # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
288 # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
289 # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
290 # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
291 # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
292
293 /* Bits 8-15 bits are PRF */
294 # define TLS1_PRF_DGST_SHIFT 8
295 # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
296 # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
297 # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
298 # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
299 # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
300 # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
301 # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
302
303 /*
304 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
305 * goes into algorithm2)
306 */
307 # define TLS1_STREAM_MAC 0x10000
308
309 # define SSL_STRONG_MASK 0x0000001FU
310 # define SSL_DEFAULT_MASK 0X00000020U
311
312 # define SSL_STRONG_NONE 0x00000001U
313 # define SSL_LOW 0x00000002U
314 # define SSL_MEDIUM 0x00000004U
315 # define SSL_HIGH 0x00000008U
316 # define SSL_FIPS 0x00000010U
317 # define SSL_NOT_DEFAULT 0x00000020U
318
319 /* we have used 0000003f - 26 bits left to go */
320
321 /* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
322 # define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
323
324 /* Check if an SSL structure is using DTLS */
325 # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
326
327 /* Check if we are using TLSv1.3 */
328 # define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
329 && (s)->method->version >= TLS1_3_VERSION \
330 && (s)->method->version != TLS_ANY_VERSION)
331
332 # define SSL_TREAT_AS_TLS13(s) \
333 (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
334 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
335 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
336 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
337 || (s)->hello_retry_request == SSL_HRR_PENDING)
338
339 # define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3.tmp.finish_md_len == 0 \
340 || (s)->s3.tmp.peer_finish_md_len == 0)
341
342 /* See if we need explicit IV */
343 # define SSL_USE_EXPLICIT_IV(s) \
344 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
345 /*
346 * See if we use signature algorithms extension and signature algorithm
347 * before signatures.
348 */
349 # define SSL_USE_SIGALGS(s) \
350 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
351 /*
352 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
353 * apply to others in future.
354 */
355 # define SSL_USE_TLS1_2_CIPHERS(s) \
356 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
357 /*
358 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
359 * flags because it may not be set to correct version yet.
360 */
361 # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
362 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
363 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
364 /*
365 * Determine if a client should send signature algorithms extension:
366 * as with TLS1.2 cipher we can't rely on method flags.
367 */
368 # define SSL_CLIENT_USE_SIGALGS(s) \
369 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
370
371 # define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
372 (((value) >= TLSEXT_max_fragment_length_512) && \
373 ((value) <= TLSEXT_max_fragment_length_4096))
374 # define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
375 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
376 # define GET_MAX_FRAGMENT_LENGTH(session) \
377 (512U << (session->ext.max_fragment_len_mode - 1))
378
379 # define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
380 # define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
381
382 /* Mostly for SSLv3 */
383 # define SSL_PKEY_RSA 0
384 # define SSL_PKEY_RSA_PSS_SIGN 1
385 # define SSL_PKEY_DSA_SIGN 2
386 # define SSL_PKEY_ECC 3
387 # define SSL_PKEY_GOST01 4
388 # define SSL_PKEY_GOST12_256 5
389 # define SSL_PKEY_GOST12_512 6
390 # define SSL_PKEY_ED25519 7
391 # define SSL_PKEY_ED448 8
392 # define SSL_PKEY_NUM 9
393
394 # define SSL_ENC_DES_IDX 0
395 # define SSL_ENC_3DES_IDX 1
396 # define SSL_ENC_RC4_IDX 2
397 # define SSL_ENC_RC2_IDX 3
398 # define SSL_ENC_IDEA_IDX 4
399 # define SSL_ENC_NULL_IDX 5
400 # define SSL_ENC_AES128_IDX 6
401 # define SSL_ENC_AES256_IDX 7
402 # define SSL_ENC_CAMELLIA128_IDX 8
403 # define SSL_ENC_CAMELLIA256_IDX 9
404 # define SSL_ENC_GOST89_IDX 10
405 # define SSL_ENC_SEED_IDX 11
406 # define SSL_ENC_AES128GCM_IDX 12
407 # define SSL_ENC_AES256GCM_IDX 13
408 # define SSL_ENC_AES128CCM_IDX 14
409 # define SSL_ENC_AES256CCM_IDX 15
410 # define SSL_ENC_AES128CCM8_IDX 16
411 # define SSL_ENC_AES256CCM8_IDX 17
412 # define SSL_ENC_GOST8912_IDX 18
413 # define SSL_ENC_CHACHA_IDX 19
414 # define SSL_ENC_ARIA128GCM_IDX 20
415 # define SSL_ENC_ARIA256GCM_IDX 21
416 # define SSL_ENC_NUM_IDX 22
417
418 /*-
419 * SSL_kRSA <- RSA_ENC
420 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
421 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
422 * SSL_aRSA <- RSA_ENC | RSA_SIGN
423 * SSL_aDSS <- DSA_SIGN
424 */
425
426 /*-
427 #define CERT_INVALID 0
428 #define CERT_PUBLIC_KEY 1
429 #define CERT_PRIVATE_KEY 2
430 */
431
432 /* Post-Handshake Authentication state */
433 typedef enum {
434 SSL_PHA_NONE = 0,
435 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
436 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
437 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
438 SSL_PHA_REQUESTED /* request received by client, or sent by server */
439 } SSL_PHA_STATE;
440
441 /* CipherSuite length. SSLv3 and all TLS versions. */
442 # define TLS_CIPHER_LEN 2
443 /* used to hold info on the particular ciphers used */
444 struct ssl_cipher_st {
445 uint32_t valid;
446 const char *name; /* text name */
447 const char *stdname; /* RFC name */
448 uint32_t id; /* id, 4 bytes, first is version */
449 /*
450 * changed in 1.0.0: these four used to be portions of a single value
451 * 'algorithms'
452 */
453 uint32_t algorithm_mkey; /* key exchange algorithm */
454 uint32_t algorithm_auth; /* server authentication */
455 uint32_t algorithm_enc; /* symmetric encryption */
456 uint32_t algorithm_mac; /* symmetric authentication */
457 int min_tls; /* minimum SSL/TLS protocol version */
458 int max_tls; /* maximum SSL/TLS protocol version */
459 int min_dtls; /* minimum DTLS protocol version */
460 int max_dtls; /* maximum DTLS protocol version */
461 uint32_t algo_strength; /* strength and export flags */
462 uint32_t algorithm2; /* Extra flags */
463 int32_t strength_bits; /* Number of bits really used */
464 uint32_t alg_bits; /* Number of bits for algorithm */
465 };
466
467 /* Used to hold SSL/TLS functions */
468 struct ssl_method_st {
469 int version;
470 unsigned flags;
471 unsigned long mask;
472 int (*ssl_new) (SSL *s);
473 int (*ssl_clear) (SSL *s);
474 void (*ssl_free) (SSL *s);
475 int (*ssl_accept) (SSL *s);
476 int (*ssl_connect) (SSL *s);
477 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
478 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
479 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
480 int (*ssl_shutdown) (SSL *s);
481 int (*ssl_renegotiate) (SSL *s);
482 int (*ssl_renegotiate_check) (SSL *s, int);
483 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
484 unsigned char *buf, size_t len, int peek,
485 size_t *readbytes);
486 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
487 size_t *written);
488 int (*ssl_dispatch_alert) (SSL *s);
489 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
490 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
491 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
492 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
493 size_t *len);
494 size_t (*ssl_pending) (const SSL *s);
495 int (*num_ciphers) (void);
496 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
497 long (*get_timeout) (void);
498 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
499 int (*ssl_version) (void);
500 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
501 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
502 };
503
504 /*
505 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
506 * consistency, even in the event of OPENSSL_NO_PSK being defined.
507 */
508 # define TLS13_MAX_RESUMPTION_PSK_LENGTH 256
509
510 /*-
511 * Lets make this into an ASN.1 type structure as follows
512 * SSL_SESSION_ID ::= SEQUENCE {
513 * version INTEGER, -- structure version number
514 * SSLversion INTEGER, -- SSL version number
515 * Cipher OCTET STRING, -- the 3 byte cipher ID
516 * Session_ID OCTET STRING, -- the Session ID
517 * Master_key OCTET STRING, -- the master key
518 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
519 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
520 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
521 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
522 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
523 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
524 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
525 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
526 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
527 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
528 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
529 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
530 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
531 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
532 * }
533 * Look in ssl/ssl_asn1.c for more details
534 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
535 */
536 struct ssl_session_st {
537 int ssl_version; /* what ssl version session info is being kept
538 * in here? */
539 size_t master_key_length;
540
541 /* TLSv1.3 early_secret used for external PSKs */
542 unsigned char early_secret[EVP_MAX_MD_SIZE];
543 /*
544 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
545 * PSK
546 */
547 unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
548 /* session_id - valid? */
549 size_t session_id_length;
550 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
551 /*
552 * this is used to determine whether the session is being reused in the
553 * appropriate context. It is up to the application to set this, via
554 * SSL_new
555 */
556 size_t sid_ctx_length;
557 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
558 # ifndef OPENSSL_NO_PSK
559 char *psk_identity_hint;
560 char *psk_identity;
561 # endif
562 /*
563 * Used to indicate that session resumption is not allowed. Applications
564 * can also set this bit for a new session via not_resumable_session_cb
565 * to disable session caching and tickets.
566 */
567 int not_resumable;
568 /* This is the cert and type for the other end. */
569 X509 *peer;
570 int peer_type;
571 /* Certificate chain peer sent. */
572 STACK_OF(X509) *peer_chain;
573 /*
574 * when app_verify_callback accepts a session where the peer's
575 * certificate is not ok, we must remember the error for session reuse:
576 */
577 long verify_result; /* only for servers */
578 CRYPTO_REF_COUNT references;
579 long timeout;
580 long time;
581 unsigned int compress_meth; /* Need to lookup the method */
582 const SSL_CIPHER *cipher;
583 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
584 * load the 'cipher' structure */
585 CRYPTO_EX_DATA ex_data; /* application specific data */
586 /*
587 * These are used to make removal of session-ids more efficient and to
588 * implement a maximum cache size.
589 */
590 struct ssl_session_st *prev, *next;
591
592 struct {
593 char *hostname;
594 /* RFC4507 info */
595 unsigned char *tick; /* Session ticket */
596 size_t ticklen; /* Session ticket length */
597 /* Session lifetime hint in seconds */
598 unsigned long tick_lifetime_hint;
599 uint32_t tick_age_add;
600 /* Max number of bytes that can be sent as early data */
601 uint32_t max_early_data;
602 /* The ALPN protocol selected for this session */
603 unsigned char *alpn_selected;
604 size_t alpn_selected_len;
605 /*
606 * Maximum Fragment Length as per RFC 4366.
607 * If this value does not contain RFC 4366 allowed values (1-4) then
608 * either the Maximum Fragment Length Negotiation failed or was not
609 * performed at all.
610 */
611 uint8_t max_fragment_len_mode;
612 } ext;
613 # ifndef OPENSSL_NO_SRP
614 char *srp_username;
615 # endif
616 unsigned char *ticket_appdata;
617 size_t ticket_appdata_len;
618 uint32_t flags;
619 CRYPTO_RWLOCK *lock;
620 };
621
622 /* Extended master secret support */
623 # define SSL_SESS_FLAG_EXTMS 0x1
624
625 # ifndef OPENSSL_NO_SRP
626
627 typedef struct srp_ctx_st {
628 /* param for all the callbacks */
629 void *SRP_cb_arg;
630 /* set client Hello login callback */
631 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
632 /* set SRP N/g param callback for verification */
633 int (*SRP_verify_param_callback) (SSL *, void *);
634 /* set SRP client passwd callback */
635 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
636 char *login;
637 BIGNUM *N, *g, *s, *B, *A;
638 BIGNUM *a, *b, *v;
639 char *info;
640 int strength;
641 unsigned long srp_Mask;
642 } SRP_CTX;
643
644 # endif
645
646 typedef enum {
647 SSL_EARLY_DATA_NONE = 0,
648 SSL_EARLY_DATA_CONNECT_RETRY,
649 SSL_EARLY_DATA_CONNECTING,
650 SSL_EARLY_DATA_WRITE_RETRY,
651 SSL_EARLY_DATA_WRITING,
652 SSL_EARLY_DATA_WRITE_FLUSH,
653 SSL_EARLY_DATA_UNAUTH_WRITING,
654 SSL_EARLY_DATA_FINISHED_WRITING,
655 SSL_EARLY_DATA_ACCEPT_RETRY,
656 SSL_EARLY_DATA_ACCEPTING,
657 SSL_EARLY_DATA_READ_RETRY,
658 SSL_EARLY_DATA_READING,
659 SSL_EARLY_DATA_FINISHED_READING
660 } SSL_EARLY_DATA_STATE;
661
662 /*
663 * We check that the amount of unreadable early data doesn't exceed
664 * max_early_data. max_early_data is given in plaintext bytes. However if it is
665 * unreadable then we only know the number of ciphertext bytes. We also don't
666 * know how much the overhead should be because it depends on the ciphersuite.
667 * We make a small allowance. We assume 5 records of actual data plus the end
668 * of early data alert record. Each record has a tag and a content type byte.
669 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
670 * content of the alert record either which is 2 bytes.
671 */
672 # define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
673
674 /*
675 * The allowance we have between the client's calculated ticket age and our own.
676 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
677 * client's age calculation is different by more than this than our own then we
678 * do not allow that ticket for early_data.
679 */
680 # define TICKET_AGE_ALLOWANCE (10 * 1000)
681
682 #define MAX_COMPRESSIONS_SIZE 255
683
684 struct ssl_comp_st {
685 int id;
686 const char *name;
687 COMP_METHOD *method;
688 };
689
690 typedef struct raw_extension_st {
691 /* Raw packet data for the extension */
692 PACKET data;
693 /* Set to 1 if the extension is present or 0 otherwise */
694 int present;
695 /* Set to 1 if we have already parsed the extension or 0 otherwise */
696 int parsed;
697 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
698 unsigned int type;
699 /* Track what order extensions are received in (0-based). */
700 size_t received_order;
701 } RAW_EXTENSION;
702
703 typedef struct {
704 unsigned int isv2;
705 unsigned int legacy_version;
706 unsigned char random[SSL3_RANDOM_SIZE];
707 size_t session_id_len;
708 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
709 size_t dtls_cookie_len;
710 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
711 PACKET ciphersuites;
712 size_t compressions_len;
713 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
714 PACKET extensions;
715 size_t pre_proc_exts_len;
716 RAW_EXTENSION *pre_proc_exts;
717 } CLIENTHELLO_MSG;
718
719 /*
720 * Extension index values NOTE: Any updates to these defines should be mirrored
721 * with equivalent updates to ext_defs in extensions.c
722 */
723 typedef enum tlsext_index_en {
724 TLSEXT_IDX_renegotiate,
725 TLSEXT_IDX_server_name,
726 TLSEXT_IDX_max_fragment_length,
727 TLSEXT_IDX_srp,
728 TLSEXT_IDX_ec_point_formats,
729 TLSEXT_IDX_supported_groups,
730 TLSEXT_IDX_session_ticket,
731 TLSEXT_IDX_status_request,
732 TLSEXT_IDX_next_proto_neg,
733 TLSEXT_IDX_application_layer_protocol_negotiation,
734 TLSEXT_IDX_use_srtp,
735 TLSEXT_IDX_encrypt_then_mac,
736 TLSEXT_IDX_signed_certificate_timestamp,
737 TLSEXT_IDX_extended_master_secret,
738 TLSEXT_IDX_signature_algorithms_cert,
739 TLSEXT_IDX_post_handshake_auth,
740 TLSEXT_IDX_signature_algorithms,
741 TLSEXT_IDX_supported_versions,
742 TLSEXT_IDX_psk_kex_modes,
743 TLSEXT_IDX_key_share,
744 TLSEXT_IDX_cookie,
745 TLSEXT_IDX_cryptopro_bug,
746 TLSEXT_IDX_early_data,
747 TLSEXT_IDX_certificate_authorities,
748 TLSEXT_IDX_padding,
749 TLSEXT_IDX_psk,
750 /* Dummy index - must always be the last entry */
751 TLSEXT_IDX_num_builtins
752 } TLSEXT_INDEX;
753
754 DEFINE_LHASH_OF(SSL_SESSION);
755 /* Needed in ssl_cert.c */
756 DEFINE_LHASH_OF(X509_NAME);
757
758 # define TLSEXT_KEYNAME_LENGTH 16
759 # define TLSEXT_TICK_KEY_LENGTH 32
760
761 typedef struct ssl_ctx_ext_secure_st {
762 unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
763 unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
764 } SSL_CTX_EXT_SECURE;
765
766 /*
767 * Helper function for HMAC
768 * The structure should be considered opaque, it will change once the low
769 * level deprecated calls are removed. At that point it can be replaced
770 * by EVP_MAC_CTX and most of the functions converted to macros or inlined
771 * directly.
772 */
773 typedef struct ssl_hmac_st {
774 EVP_MAC_CTX *ctx;
775 # ifndef OPENSSL_NO_DEPRECATED_3_0
776 HMAC_CTX *old_ctx;
777 # endif
778 } SSL_HMAC;
779
780 SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx);
781 void ssl_hmac_free(SSL_HMAC *ctx);
782 # ifndef OPENSSL_NO_DEPRECATED_3_0
783 HMAC_CTX *ssl_hmac_get0_HMAC_CTX(SSL_HMAC *ctx);
784 # endif
785 EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx);
786 int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
787 int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
788 int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
789 size_t max_size);
790 size_t ssl_hmac_size(const SSL_HMAC *ctx);
791
792 struct ssl_ctx_st {
793 OPENSSL_CTX *libctx;
794
795 const SSL_METHOD *method;
796 STACK_OF(SSL_CIPHER) *cipher_list;
797 /* same as above but sorted for lookup */
798 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
799 /* TLSv1.3 specific ciphersuites */
800 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
801 struct x509_store_st /* X509_STORE */ *cert_store;
802 LHASH_OF(SSL_SESSION) *sessions;
803 /*
804 * Most session-ids that will be cached, default is
805 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
806 */
807 size_t session_cache_size;
808 struct ssl_session_st *session_cache_head;
809 struct ssl_session_st *session_cache_tail;
810 /*
811 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
812 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
813 * means only SSL_accept will cache SSL_SESSIONS.
814 */
815 uint32_t session_cache_mode;
816 /*
817 * If timeout is not 0, it is the default timeout value set when
818 * SSL_new() is called. This has been put in to make life easier to set
819 * things up
820 */
821 long session_timeout;
822 /*
823 * If this callback is not null, it will be called each time a session id
824 * is added to the cache. If this function returns 1, it means that the
825 * callback will do a SSL_SESSION_free() when it has finished using it.
826 * Otherwise, on 0, it means the callback has finished with it. If
827 * remove_session_cb is not null, it will be called when a session-id is
828 * removed from the cache. After the call, OpenSSL will
829 * SSL_SESSION_free() it.
830 */
831 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
832 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
833 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
834 const unsigned char *data, int len,
835 int *copy);
836 struct {
837 TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
838 TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
839 TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
840 TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
841 TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
842 TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
843 TSAN_QUALIFIER int sess_miss; /* session lookup misses */
844 TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
845 TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
846 TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
847 TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
848 * the cache was passed back via
849 * the callback. This indicates
850 * that the application is
851 * supplying session-id's from
852 * other processes - spooky
853 * :-) */
854 } stats;
855
856 CRYPTO_REF_COUNT references;
857
858 /* if defined, these override the X509_verify_cert() calls */
859 int (*app_verify_callback) (X509_STORE_CTX *, void *);
860 void *app_verify_arg;
861 /*
862 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
863 * ('app_verify_callback' was called with just one argument)
864 */
865
866 /* Default password callback. */
867 pem_password_cb *default_passwd_callback;
868
869 /* Default password callback user data. */
870 void *default_passwd_callback_userdata;
871
872 /* get client cert callback */
873 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
874
875 /* cookie generate callback */
876 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
877 unsigned int *cookie_len);
878
879 /* verify cookie callback */
880 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
881 unsigned int cookie_len);
882
883 /* TLS1.3 app-controlled cookie generate callback */
884 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
885 size_t *cookie_len);
886
887 /* TLS1.3 verify app-controlled cookie callback */
888 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
889 size_t cookie_len);
890
891 CRYPTO_EX_DATA ex_data;
892
893 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
894 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3-sha1' */
895
896 STACK_OF(X509) *extra_certs;
897 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
898
899 /* Default values used when no per-SSL value is defined follow */
900
901 /* used if SSL's info_callback is NULL */
902 void (*info_callback) (const SSL *ssl, int type, int val);
903
904 /*
905 * What we put in certificate_authorities extension for TLS 1.3
906 * (ClientHello and CertificateRequest) or just client cert requests for
907 * earlier versions. If client_ca_names is populated then it is only used
908 * for client cert requests, and in preference to ca_names.
909 */
910 STACK_OF(X509_NAME) *ca_names;
911 STACK_OF(X509_NAME) *client_ca_names;
912
913 /*
914 * Default values to use in SSL structures follow (these are copied by
915 * SSL_new)
916 */
917
918 uint32_t options;
919 uint32_t mode;
920 int min_proto_version;
921 int max_proto_version;
922 size_t max_cert_list;
923
924 struct cert_st /* CERT */ *cert;
925 int read_ahead;
926
927 /* callback that allows applications to peek at protocol messages */
928 void (*msg_callback) (int write_p, int version, int content_type,
929 const void *buf, size_t len, SSL *ssl, void *arg);
930 void *msg_callback_arg;
931
932 uint32_t verify_mode;
933 size_t sid_ctx_length;
934 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
935 /* called 'verify_callback' in the SSL */
936 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
937
938 /* Default generate session ID callback. */
939 GEN_SESSION_CB generate_session_id;
940
941 X509_VERIFY_PARAM *param;
942
943 int quiet_shutdown;
944
945 # ifndef OPENSSL_NO_CT
946 CTLOG_STORE *ctlog_store; /* CT Log Store */
947 /*
948 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
949 * If they are not, the connection should be aborted.
950 */
951 ssl_ct_validation_cb ct_validation_callback;
952 void *ct_validation_callback_arg;
953 # endif
954
955 /*
956 * If we're using more than one pipeline how should we divide the data
957 * up between the pipes?
958 */
959 size_t split_send_fragment;
960 /*
961 * Maximum amount of data to send in one fragment. actual record size can
962 * be more than this due to padding and MAC overheads.
963 */
964 size_t max_send_fragment;
965
966 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
967 size_t max_pipelines;
968
969 /* The default read buffer length to use (0 means not set) */
970 size_t default_read_buf_len;
971
972 # ifndef OPENSSL_NO_ENGINE
973 /*
974 * Engine to pass requests for client certs to
975 */
976 ENGINE *client_cert_engine;
977 # endif
978
979 /* ClientHello callback. Mostly for extensions, but not entirely. */
980 SSL_client_hello_cb_fn client_hello_cb;
981 void *client_hello_cb_arg;
982
983 /* TLS extensions. */
984 struct {
985 /* TLS extensions servername callback */
986 int (*servername_cb) (SSL *, int *, void *);
987 void *servername_arg;
988 /* RFC 4507 session ticket keys */
989 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
990 SSL_CTX_EXT_SECURE *secure;
991 # ifndef OPENSSL_NO_DEPRECATED_3_0
992 /* Callback to support customisation of ticket key setting */
993 int (*ticket_key_cb) (SSL *ssl,
994 unsigned char *name, unsigned char *iv,
995 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
996 #endif
997 int (*ticket_key_evp_cb) (SSL *ssl,
998 unsigned char *name, unsigned char *iv,
999 EVP_CIPHER_CTX *ectx, EVP_MAC_CTX *hctx,
1000 int enc);
1001
1002 /* certificate status request info */
1003 /* Callback for status request */
1004 int (*status_cb) (SSL *ssl, void *arg);
1005 void *status_arg;
1006 /* ext status type used for CSR extension (OCSP Stapling) */
1007 int status_type;
1008 /* RFC 4366 Maximum Fragment Length Negotiation */
1009 uint8_t max_fragment_len_mode;
1010
1011 # ifndef OPENSSL_NO_EC
1012 /* EC extension values inherited by SSL structure */
1013 size_t ecpointformats_len;
1014 unsigned char *ecpointformats;
1015 # endif /* OPENSSL_NO_EC */
1016
1017 size_t supportedgroups_len;
1018 uint16_t *supportedgroups;
1019
1020 /*
1021 * ALPN information (we are in the process of transitioning from NPN to
1022 * ALPN.)
1023 */
1024
1025 /*-
1026 * For a server, this contains a callback function that allows the
1027 * server to select the protocol for the connection.
1028 * out: on successful return, this must point to the raw protocol
1029 * name (without the length prefix).
1030 * outlen: on successful return, this contains the length of |*out|.
1031 * in: points to the client's list of supported protocols in
1032 * wire-format.
1033 * inlen: the length of |in|.
1034 */
1035 int (*alpn_select_cb) (SSL *s,
1036 const unsigned char **out,
1037 unsigned char *outlen,
1038 const unsigned char *in,
1039 unsigned int inlen, void *arg);
1040 void *alpn_select_cb_arg;
1041
1042 /*
1043 * For a client, this contains the list of supported protocols in wire
1044 * format.
1045 */
1046 unsigned char *alpn;
1047 size_t alpn_len;
1048
1049 # ifndef OPENSSL_NO_NEXTPROTONEG
1050 /* Next protocol negotiation information */
1051
1052 /*
1053 * For a server, this contains a callback function by which the set of
1054 * advertised protocols can be provided.
1055 */
1056 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
1057 void *npn_advertised_cb_arg;
1058 /*
1059 * For a client, this contains a callback function that selects the next
1060 * protocol from the list provided by the server.
1061 */
1062 SSL_CTX_npn_select_cb_func npn_select_cb;
1063 void *npn_select_cb_arg;
1064 # endif
1065
1066 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
1067 } ext;
1068
1069 # ifndef OPENSSL_NO_PSK
1070 SSL_psk_client_cb_func psk_client_callback;
1071 SSL_psk_server_cb_func psk_server_callback;
1072 # endif
1073 SSL_psk_find_session_cb_func psk_find_session_cb;
1074 SSL_psk_use_session_cb_func psk_use_session_cb;
1075
1076 # ifndef OPENSSL_NO_SRP
1077 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1078 # endif
1079
1080 /* Shared DANE context */
1081 struct dane_ctx_st dane;
1082
1083 # ifndef OPENSSL_NO_SRTP
1084 /* SRTP profiles we are willing to do from RFC 5764 */
1085 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1086 # endif
1087 /*
1088 * Callback for disabling session caching and ticket support on a session
1089 * basis, depending on the chosen cipher.
1090 */
1091 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1092
1093 CRYPTO_RWLOCK *lock;
1094
1095 /*
1096 * Callback for logging key material for use with debugging tools like
1097 * Wireshark. The callback should log `line` followed by a newline.
1098 */
1099 SSL_CTX_keylog_cb_func keylog_callback;
1100
1101 /*
1102 * The maximum number of bytes advertised in session tickets that can be
1103 * sent as early data.
1104 */
1105 uint32_t max_early_data;
1106
1107 /*
1108 * The maximum number of bytes of early data that a server will tolerate
1109 * (which should be at least as much as max_early_data).
1110 */
1111 uint32_t recv_max_early_data;
1112
1113 /* TLS1.3 padding callback */
1114 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1115 void *record_padding_arg;
1116 size_t block_padding;
1117
1118 /* Session ticket appdata */
1119 SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1120 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1121 void *ticket_cb_data;
1122
1123 /* The number of TLS1.3 tickets to automatically send */
1124 size_t num_tickets;
1125
1126 /* Callback to determine if early_data is acceptable or not */
1127 SSL_allow_early_data_cb_fn allow_early_data_cb;
1128 void *allow_early_data_cb_data;
1129
1130 /* Do we advertise Post-handshake auth support? */
1131 int pha_enabled;
1132
1133 /* Callback for SSL async handling */
1134 SSL_async_callback_fn async_cb;
1135 void *async_cb_arg;
1136
1137 char *propq;
1138
1139 const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
1140 const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX];
1141 size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
1142 };
1143
1144 typedef struct cert_pkey_st CERT_PKEY;
1145
1146 struct ssl_st {
1147 /*
1148 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1149 * DTLS1_VERSION)
1150 */
1151 int version;
1152 /* SSLv3 */
1153 const SSL_METHOD *method;
1154 /*
1155 * There are 2 BIO's even though they are normally both the same. This
1156 * is so data can be read and written to different handlers
1157 */
1158 /* used by SSL_read */
1159 BIO *rbio;
1160 /* used by SSL_write */
1161 BIO *wbio;
1162 /* used during session-id reuse to concatenate messages */
1163 BIO *bbio;
1164 /*
1165 * This holds a variable that indicates what we were doing when a 0 or -1
1166 * is returned. This is needed for non-blocking IO so we know what
1167 * request needs re-doing when in SSL_accept or SSL_connect
1168 */
1169 int rwstate;
1170 int (*handshake_func) (SSL *);
1171 /*
1172 * Imagine that here's a boolean member "init" that is switched as soon
1173 * as SSL_set_{accept/connect}_state is called for the first time, so
1174 * that "state" and "handshake_func" are properly initialized. But as
1175 * handshake_func is == 0 until then, we use this test instead of an
1176 * "init" member.
1177 */
1178 /* are we the server side? */
1179 int server;
1180 /*
1181 * Generate a new session or reuse an old one.
1182 * NB: For servers, the 'new' session may actually be a previously
1183 * cached session or even the previous session unless
1184 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1185 */
1186 int new_session;
1187 /* don't send shutdown packets */
1188 int quiet_shutdown;
1189 /* we have shut things down, 0x01 sent, 0x02 for received */
1190 int shutdown;
1191 /* where we are */
1192 OSSL_STATEM statem;
1193 SSL_EARLY_DATA_STATE early_data_state;
1194 BUF_MEM *init_buf; /* buffer used during init */
1195 void *init_msg; /* pointer to handshake message body, set by
1196 * ssl3_get_message() */
1197 size_t init_num; /* amount read/written */
1198 size_t init_off; /* amount read/written */
1199
1200 struct {
1201 long flags;
1202 size_t read_mac_secret_size;
1203 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1204 size_t write_mac_secret_size;
1205 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1206 unsigned char server_random[SSL3_RANDOM_SIZE];
1207 unsigned char client_random[SSL3_RANDOM_SIZE];
1208 /* flags for countermeasure against known-IV weakness */
1209 int need_empty_fragments;
1210 int empty_fragment_done;
1211 /* used during startup, digest all incoming/outgoing packets */
1212 BIO *handshake_buffer;
1213 /*
1214 * When handshake digest is determined, buffer is hashed and
1215 * freed and MD_CTX for the required digest is stored here.
1216 */
1217 EVP_MD_CTX *handshake_dgst;
1218 /*
1219 * Set whenever an expected ChangeCipherSpec message is processed.
1220 * Unset when the peer's Finished message is received.
1221 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1222 */
1223 int change_cipher_spec;
1224 int warn_alert;
1225 int fatal_alert;
1226 /*
1227 * we allow one fatal and one warning alert to be outstanding, send close
1228 * alert via the warning alert
1229 */
1230 int alert_dispatch;
1231 unsigned char send_alert[2];
1232 /*
1233 * This flag is set when we should renegotiate ASAP, basically when there
1234 * is no more data in the read or write buffers
1235 */
1236 int renegotiate;
1237 int total_renegotiations;
1238 int num_renegotiations;
1239 int in_read_app_data;
1240 struct {
1241 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1242 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1243 size_t finish_md_len;
1244 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1245 size_t peer_finish_md_len;
1246 size_t message_size;
1247 int message_type;
1248 /* used to hold the new cipher we are going to use */
1249 const SSL_CIPHER *new_cipher;
1250 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1251 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1252 # endif
1253 /* used for certificate requests */
1254 int cert_req;
1255 /* Certificate types in certificate request message. */
1256 uint8_t *ctype;
1257 size_t ctype_len;
1258 /* Certificate authorities list peer sent */
1259 STACK_OF(X509_NAME) *peer_ca_names;
1260 size_t key_block_length;
1261 unsigned char *key_block;
1262 const EVP_CIPHER *new_sym_enc;
1263 const EVP_MD *new_hash;
1264 int new_mac_pkey_type;
1265 size_t new_mac_secret_size;
1266 # ifndef OPENSSL_NO_COMP
1267 const SSL_COMP *new_compression;
1268 # else
1269 char *new_compression;
1270 # endif
1271 int cert_request;
1272 /* Raw values of the cipher list from a client */
1273 unsigned char *ciphers_raw;
1274 size_t ciphers_rawlen;
1275 /* Temporary storage for premaster secret */
1276 unsigned char *pms;
1277 size_t pmslen;
1278 # ifndef OPENSSL_NO_PSK
1279 /* Temporary storage for PSK key */
1280 unsigned char *psk;
1281 size_t psklen;
1282 # endif
1283 /* Signature algorithm we actually use */
1284 const struct sigalg_lookup_st *sigalg;
1285 /* Pointer to certificate we use */
1286 CERT_PKEY *cert;
1287 /*
1288 * signature algorithms peer reports: e.g. supported signature
1289 * algorithms extension for server or as part of a certificate
1290 * request for client.
1291 * Keep track of the algorithms for TLS and X.509 usage separately.
1292 */
1293 uint16_t *peer_sigalgs;
1294 uint16_t *peer_cert_sigalgs;
1295 /* Size of above arrays */
1296 size_t peer_sigalgslen;
1297 size_t peer_cert_sigalgslen;
1298 /* Sigalg peer actually uses */
1299 const struct sigalg_lookup_st *peer_sigalg;
1300 /*
1301 * Set if corresponding CERT_PKEY can be used with current
1302 * SSL session: e.g. appropriate curve, signature algorithms etc.
1303 * If zero it can't be used at all.
1304 */
1305 uint32_t valid_flags[SSL_PKEY_NUM];
1306 /*
1307 * For servers the following masks are for the key and auth algorithms
1308 * that are supported by the certs below. For clients they are masks of
1309 * *disabled* algorithms based on the current session.
1310 */
1311 uint32_t mask_k;
1312 uint32_t mask_a;
1313 /*
1314 * The following are used by the client to see if a cipher is allowed or
1315 * not. It contains the minimum and maximum version the client's using
1316 * based on what it knows so far.
1317 */
1318 int min_ver;
1319 int max_ver;
1320 } tmp;
1321
1322 /* Connection binding to prevent renegotiation attacks */
1323 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1324 size_t previous_client_finished_len;
1325 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1326 size_t previous_server_finished_len;
1327 int send_connection_binding; /* TODOEKR */
1328
1329 # ifndef OPENSSL_NO_NEXTPROTONEG
1330 /*
1331 * Set if we saw the Next Protocol Negotiation extension from our peer.
1332 */
1333 int npn_seen;
1334 # endif
1335
1336 /*
1337 * ALPN information (we are in the process of transitioning from NPN to
1338 * ALPN.)
1339 */
1340
1341 /*
1342 * In a server these point to the selected ALPN protocol after the
1343 * ClientHello has been processed. In a client these contain the protocol
1344 * that the server selected once the ServerHello has been processed.
1345 */
1346 unsigned char *alpn_selected;
1347 size_t alpn_selected_len;
1348 /* used by the server to know what options were proposed */
1349 unsigned char *alpn_proposed;
1350 size_t alpn_proposed_len;
1351 /* used by the client to know if it actually sent alpn */
1352 int alpn_sent;
1353
1354 # ifndef OPENSSL_NO_EC
1355 /*
1356 * This is set to true if we believe that this is a version of Safari
1357 * running on OS X 10.6 or newer. We wish to know this because Safari on
1358 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1359 */
1360 char is_probably_safari;
1361 # endif /* !OPENSSL_NO_EC */
1362
1363 /* For clients: peer temporary key */
1364 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1365 /* The group_id for the DH/ECDH key */
1366 uint16_t group_id;
1367 EVP_PKEY *peer_tmp;
1368 # endif
1369
1370 } s3;
1371
1372 struct dtls1_state_st *d1; /* DTLSv1 variables */
1373 /* callback that allows applications to peek at protocol messages */
1374 void (*msg_callback) (int write_p, int version, int content_type,
1375 const void *buf, size_t len, SSL *ssl, void *arg);
1376 void *msg_callback_arg;
1377 int hit; /* reusing a previous session */
1378 X509_VERIFY_PARAM *param;
1379 /* Per connection DANE state */
1380 SSL_DANE dane;
1381 /* crypto */
1382 STACK_OF(SSL_CIPHER) *peer_ciphers;
1383 STACK_OF(SSL_CIPHER) *cipher_list;
1384 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1385 /* TLSv1.3 specific ciphersuites */
1386 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
1387 /*
1388 * These are the ones being used, the ones in SSL_SESSION are the ones to
1389 * be 'copied' into these ones
1390 */
1391 uint32_t mac_flags;
1392 /*
1393 * The TLS1.3 secrets.
1394 */
1395 unsigned char early_secret[EVP_MAX_MD_SIZE];
1396 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
1397 unsigned char master_secret[EVP_MAX_MD_SIZE];
1398 unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
1399 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1400 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
1401 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
1402 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
1403 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1404 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
1405 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
1406 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
1407 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1408 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
1409 EVP_MD_CTX *read_hash; /* used for mac generation */
1410 COMP_CTX *compress; /* compression */
1411 COMP_CTX *expand; /* uncompress */
1412 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1413 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
1414 EVP_MD_CTX *write_hash; /* used for mac generation */
1415 /* session info */
1416 /* client cert? */
1417 /* This is used to hold the server certificate used */
1418 struct cert_st /* CERT */ *cert;
1419
1420 /*
1421 * The hash of all messages prior to the CertificateVerify, and the length
1422 * of that hash.
1423 */
1424 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1425 size_t cert_verify_hash_len;
1426
1427 /* Flag to indicate whether we should send a HelloRetryRequest or not */
1428 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1429 hello_retry_request;
1430
1431 /*
1432 * the session_id_context is used to ensure sessions are only reused in
1433 * the appropriate context
1434 */
1435 size_t sid_ctx_length;
1436 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1437 /* This can also be in the session once a session is established */
1438 SSL_SESSION *session;
1439 /* TLSv1.3 PSK session */
1440 SSL_SESSION *psksession;
1441 unsigned char *psksession_id;
1442 size_t psksession_id_len;
1443 /* Default generate session ID callback. */
1444 GEN_SESSION_CB generate_session_id;
1445 /*
1446 * The temporary TLSv1.3 session id. This isn't really a session id at all
1447 * but is a random value sent in the legacy session id field.
1448 */
1449 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1450 size_t tmp_session_id_len;
1451 /* Used in SSL3 */
1452 /*
1453 * 0 don't care about verify failure.
1454 * 1 fail if verify fails
1455 */
1456 uint32_t verify_mode;
1457 /* fail if callback returns 0 */
1458 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1459 /* optional informational callback */
1460 void (*info_callback) (const SSL *ssl, int type, int val);
1461 /* error bytes to be written */
1462 int error;
1463 /* actual code */
1464 int error_code;
1465 # ifndef OPENSSL_NO_PSK
1466 SSL_psk_client_cb_func psk_client_callback;
1467 SSL_psk_server_cb_func psk_server_callback;
1468 # endif
1469 SSL_psk_find_session_cb_func psk_find_session_cb;
1470 SSL_psk_use_session_cb_func psk_use_session_cb;
1471
1472 SSL_CTX *ctx;
1473 /* Verified chain of peer */
1474 STACK_OF(X509) *verified_chain;
1475 long verify_result;
1476 /* extra application data */
1477 CRYPTO_EX_DATA ex_data;
1478 /*
1479 * What we put in certificate_authorities extension for TLS 1.3
1480 * (ClientHello and CertificateRequest) or just client cert requests for
1481 * earlier versions. If client_ca_names is populated then it is only used
1482 * for client cert requests, and in preference to ca_names.
1483 */
1484 STACK_OF(X509_NAME) *ca_names;
1485 STACK_OF(X509_NAME) *client_ca_names;
1486 CRYPTO_REF_COUNT references;
1487 /* protocol behaviour */
1488 uint32_t options;
1489 /* API behaviour */
1490 uint32_t mode;
1491 int min_proto_version;
1492 int max_proto_version;
1493 size_t max_cert_list;
1494 int first_packet;
1495 /*
1496 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1497 * secret and SSLv3/TLS (<=1.2) rollback check
1498 */
1499 int client_version;
1500 /*
1501 * If we're using more than one pipeline how should we divide the data
1502 * up between the pipes?
1503 */
1504 size_t split_send_fragment;
1505 /*
1506 * Maximum amount of data to send in one fragment. actual record size can
1507 * be more than this due to padding and MAC overheads.
1508 */
1509 size_t max_send_fragment;
1510 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
1511 size_t max_pipelines;
1512
1513 struct {
1514 /* Built-in extension flags */
1515 uint8_t extflags[TLSEXT_IDX_num_builtins];
1516 /* TLS extension debug callback */
1517 void (*debug_cb)(SSL *s, int client_server, int type,
1518 const unsigned char *data, int len, void *arg);
1519 void *debug_arg;
1520 char *hostname;
1521 /* certificate status request info */
1522 /* Status type or -1 if no status type */
1523 int status_type;
1524 /* Raw extension data, if seen */
1525 unsigned char *scts;
1526 /* Length of raw extension data, if seen */
1527 uint16_t scts_len;
1528 /* Expect OCSP CertificateStatus message */
1529 int status_expected;
1530
1531 struct {
1532 /* OCSP status request only */
1533 STACK_OF(OCSP_RESPID) *ids;
1534 X509_EXTENSIONS *exts;
1535 /* OCSP response received or to be sent */
1536 unsigned char *resp;
1537 size_t resp_len;
1538 } ocsp;
1539
1540 /* RFC4507 session ticket expected to be received or sent */
1541 int ticket_expected;
1542 # ifndef OPENSSL_NO_EC
1543 size_t ecpointformats_len;
1544 /* our list */
1545 unsigned char *ecpointformats;
1546
1547 size_t peer_ecpointformats_len;
1548 /* peer's list */
1549 unsigned char *peer_ecpointformats;
1550 # endif /* OPENSSL_NO_EC */
1551 size_t supportedgroups_len;
1552 /* our list */
1553 uint16_t *supportedgroups;
1554
1555 size_t peer_supportedgroups_len;
1556 /* peer's list */
1557 uint16_t *peer_supportedgroups;
1558
1559 /* TLS Session Ticket extension override */
1560 TLS_SESSION_TICKET_EXT *session_ticket;
1561 /* TLS Session Ticket extension callback */
1562 tls_session_ticket_ext_cb_fn session_ticket_cb;
1563 void *session_ticket_cb_arg;
1564 /* TLS pre-shared secret session resumption */
1565 tls_session_secret_cb_fn session_secret_cb;
1566 void *session_secret_cb_arg;
1567 /*
1568 * For a client, this contains the list of supported protocols in wire
1569 * format.
1570 */
1571 unsigned char *alpn;
1572 size_t alpn_len;
1573 /*
1574 * Next protocol negotiation. For the client, this is the protocol that
1575 * we sent in NextProtocol and is set when handling ServerHello
1576 * extensions. For a server, this is the client's selected_protocol from
1577 * NextProtocol and is set when handling the NextProtocol message, before
1578 * the Finished message.
1579 */
1580 unsigned char *npn;
1581 size_t npn_len;
1582
1583 /* The available PSK key exchange modes */
1584 int psk_kex_mode;
1585
1586 /* Set to one if we have negotiated ETM */
1587 int use_etm;
1588
1589 /* Are we expecting to receive early data? */
1590 int early_data;
1591 /* Is the session suitable for early data? */
1592 int early_data_ok;
1593
1594 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1595 unsigned char *tls13_cookie;
1596 size_t tls13_cookie_len;
1597 /* Have we received a cookie from the client? */
1598 int cookieok;
1599
1600 /*
1601 * Maximum Fragment Length as per RFC 4366.
1602 * If this member contains one of the allowed values (1-4)
1603 * then we should include Maximum Fragment Length Negotiation
1604 * extension in Client Hello.
1605 * Please note that value of this member does not have direct
1606 * effect. The actual (binding) value is stored in SSL_SESSION,
1607 * as this extension is optional on server side.
1608 */
1609 uint8_t max_fragment_len_mode;
1610
1611 /*
1612 * On the client side the number of ticket identities we sent in the
1613 * ClientHello. On the server side the identity of the ticket we
1614 * selected.
1615 */
1616 int tick_identity;
1617 } ext;
1618
1619 /*
1620 * Parsed form of the ClientHello, kept around across client_hello_cb
1621 * calls.
1622 */
1623 CLIENTHELLO_MSG *clienthello;
1624
1625 /*-
1626 * no further mod of servername
1627 * 0 : call the servername extension callback.
1628 * 1 : prepare 2, allow last ack just after in server callback.
1629 * 2 : don't call servername callback, no ack in server hello
1630 */
1631 int servername_done;
1632 # ifndef OPENSSL_NO_CT
1633 /*
1634 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1635 * If they are not, the connection should be aborted.
1636 */
1637 ssl_ct_validation_cb ct_validation_callback;
1638 /* User-supplied argument that is passed to the ct_validation_callback */
1639 void *ct_validation_callback_arg;
1640 /*
1641 * Consolidated stack of SCTs from all sources.
1642 * Lazily populated by CT_get_peer_scts(SSL*)
1643 */
1644 STACK_OF(SCT) *scts;
1645 /* Have we attempted to find/parse SCTs yet? */
1646 int scts_parsed;
1647 # endif
1648 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1649 # ifndef OPENSSL_NO_SRTP
1650 /* What we'll do */
1651 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1652 /* What's been chosen */
1653 SRTP_PROTECTION_PROFILE *srtp_profile;
1654 # endif
1655 /*-
1656 * 1 if we are renegotiating.
1657 * 2 if we are a server and are inside a handshake
1658 * (i.e. not just sending a HelloRequest)
1659 */
1660 int renegotiate;
1661 /* If sending a KeyUpdate is pending */
1662 int key_update;
1663 /* Post-handshake authentication state */
1664 SSL_PHA_STATE post_handshake_auth;
1665 int pha_enabled;
1666 uint8_t* pha_context;
1667 size_t pha_context_len;
1668 int certreqs_sent;
1669 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1670
1671 # ifndef OPENSSL_NO_SRP
1672 /* ctx for SRP authentication */
1673 SRP_CTX srp_ctx;
1674 # endif
1675 /*
1676 * Callback for disabling session caching and ticket support on a session
1677 * basis, depending on the chosen cipher.
1678 */
1679 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1680 RECORD_LAYER rlayer;
1681 /* Default password callback. */
1682 pem_password_cb *default_passwd_callback;
1683 /* Default password callback user data. */
1684 void *default_passwd_callback_userdata;
1685 /* Async Job info */
1686 ASYNC_JOB *job;
1687 ASYNC_WAIT_CTX *waitctx;
1688 size_t asyncrw;
1689
1690 /*
1691 * The maximum number of bytes advertised in session tickets that can be
1692 * sent as early data.
1693 */
1694 uint32_t max_early_data;
1695 /*
1696 * The maximum number of bytes of early data that a server will tolerate
1697 * (which should be at least as much as max_early_data).
1698 */
1699 uint32_t recv_max_early_data;
1700
1701 /*
1702 * The number of bytes of early data received so far. If we accepted early
1703 * data then this is a count of the plaintext bytes. If we rejected it then
1704 * this is a count of the ciphertext bytes.
1705 */
1706 uint32_t early_data_count;
1707
1708 /* TLS1.3 padding callback */
1709 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1710 void *record_padding_arg;
1711 size_t block_padding;
1712
1713 CRYPTO_RWLOCK *lock;
1714
1715 /* The number of TLS1.3 tickets to automatically send */
1716 size_t num_tickets;
1717 /* The number of TLS1.3 tickets actually sent so far */
1718 size_t sent_tickets;
1719 /* The next nonce value to use when we send a ticket on this connection */
1720 uint64_t next_ticket_nonce;
1721
1722 /* Callback to determine if early_data is acceptable or not */
1723 SSL_allow_early_data_cb_fn allow_early_data_cb;
1724 void *allow_early_data_cb_data;
1725
1726 /* Callback for SSL async handling */
1727 SSL_async_callback_fn async_cb;
1728 void *async_cb_arg;
1729
1730 /*
1731 * Signature algorithms shared by client and server: cached because these
1732 * are used most often.
1733 */
1734 const struct sigalg_lookup_st **shared_sigalgs;
1735 size_t shared_sigalgslen;
1736 };
1737
1738 /*
1739 * Structure containing table entry of values associated with the signature
1740 * algorithms (signature scheme) extension
1741 */
1742 typedef struct sigalg_lookup_st {
1743 /* TLS 1.3 signature scheme name */
1744 const char *name;
1745 /* Raw value used in extension */
1746 uint16_t sigalg;
1747 /* NID of hash algorithm or NID_undef if no hash */
1748 int hash;
1749 /* Index of hash algorithm or -1 if no hash algorithm */
1750 int hash_idx;
1751 /* NID of signature algorithm */
1752 int sig;
1753 /* Index of signature algorithm */
1754 int sig_idx;
1755 /* Combined hash and signature NID, if any */
1756 int sigandhash;
1757 /* Required public key curve (ECDSA only) */
1758 int curve;
1759 } SIGALG_LOOKUP;
1760
1761 typedef struct tls_group_info_st {
1762 int nid; /* Curve NID */
1763 const char *keytype;
1764 int secbits; /* Bits of security (from SP800-57) */
1765 uint32_t flags; /* For group type and applicable TLS versions */
1766 uint16_t group_id; /* Group ID */
1767 } TLS_GROUP_INFO;
1768
1769 /* flags values */
1770 # define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */
1771 # define TLS_GROUP_CURVE_PRIME 0x00000001U
1772 # define TLS_GROUP_CURVE_CHAR2 0x00000002U
1773 # define TLS_GROUP_CURVE_CUSTOM 0x00000004U
1774 # define TLS_GROUP_FFDHE 0x00000008U
1775 # define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U
1776
1777 # define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE|TLS_GROUP_ONLY_FOR_TLS1_3)
1778
1779 /*
1780 * Structure containing table entry of certificate info corresponding to
1781 * CERT_PKEY entries
1782 */
1783 typedef struct {
1784 int nid; /* NID of public key algorithm */
1785 uint32_t amask; /* authmask corresponding to key type */
1786 } SSL_CERT_LOOKUP;
1787
1788 /* DTLS structures */
1789
1790 # ifndef OPENSSL_NO_SCTP
1791 # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1792 # endif
1793
1794 /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1795 # define DTLS1_MAX_MTU_OVERHEAD 48
1796
1797 /*
1798 * Flag used in message reuse to indicate the buffer contains the record
1799 * header as well as the handshake message header.
1800 */
1801 # define DTLS1_SKIP_RECORD_HEADER 2
1802
1803 struct dtls1_retransmit_state {
1804 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1805 EVP_MD_CTX *write_hash; /* used for mac generation */
1806 COMP_CTX *compress; /* compression */
1807 SSL_SESSION *session;
1808 unsigned short epoch;
1809 };
1810
1811 struct hm_header_st {
1812 unsigned char type;
1813 size_t msg_len;
1814 unsigned short seq;
1815 size_t frag_off;
1816 size_t frag_len;
1817 unsigned int is_ccs;
1818 struct dtls1_retransmit_state saved_retransmit_state;
1819 };
1820
1821 struct dtls1_timeout_st {
1822 /* Number of read timeouts so far */
1823 unsigned int read_timeouts;
1824 /* Number of write timeouts so far */
1825 unsigned int write_timeouts;
1826 /* Number of alerts received so far */
1827 unsigned int num_alerts;
1828 };
1829
1830 typedef struct hm_fragment_st {
1831 struct hm_header_st msg_header;
1832 unsigned char *fragment;
1833 unsigned char *reassembly;
1834 } hm_fragment;
1835
1836 typedef struct pqueue_st pqueue;
1837 typedef struct pitem_st pitem;
1838
1839 struct pitem_st {
1840 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1841 void *data;
1842 pitem *next;
1843 };
1844
1845 typedef struct pitem_st *piterator;
1846
1847 pitem *pitem_new(unsigned char *prio64be, void *data);
1848 void pitem_free(pitem *item);
1849 pqueue *pqueue_new(void);
1850 void pqueue_free(pqueue *pq);
1851 pitem *pqueue_insert(pqueue *pq, pitem *item);
1852 pitem *pqueue_peek(pqueue *pq);
1853 pitem *pqueue_pop(pqueue *pq);
1854 pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1855 pitem *pqueue_iterator(pqueue *pq);
1856 pitem *pqueue_next(piterator *iter);
1857 size_t pqueue_size(pqueue *pq);
1858
1859 typedef struct dtls1_state_st {
1860 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1861 size_t cookie_len;
1862 unsigned int cookie_verified;
1863 /* handshake message numbers */
1864 unsigned short handshake_write_seq;
1865 unsigned short next_handshake_write_seq;
1866 unsigned short handshake_read_seq;
1867 /* Buffered handshake messages */
1868 pqueue *buffered_messages;
1869 /* Buffered (sent) handshake records */
1870 pqueue *sent_messages;
1871 size_t link_mtu; /* max on-the-wire DTLS packet size */
1872 size_t mtu; /* max DTLS packet size */
1873 struct hm_header_st w_msg_hdr;
1874 struct hm_header_st r_msg_hdr;
1875 struct dtls1_timeout_st timeout;
1876 /*
1877 * Indicates when the last handshake msg sent will timeout
1878 */
1879 struct timeval next_timeout;
1880 /* Timeout duration */
1881 unsigned int timeout_duration_us;
1882
1883 unsigned int retransmitting;
1884 # ifndef OPENSSL_NO_SCTP
1885 int shutdown_received;
1886 # endif
1887
1888 DTLS_timer_cb timer_cb;
1889
1890 } DTLS1_STATE;
1891
1892 # ifndef OPENSSL_NO_EC
1893 /*
1894 * From ECC-TLS draft, used in encoding the curve type in ECParameters
1895 */
1896 # define EXPLICIT_PRIME_CURVE_TYPE 1
1897 # define EXPLICIT_CHAR2_CURVE_TYPE 2
1898 # define NAMED_CURVE_TYPE 3
1899 # endif /* OPENSSL_NO_EC */
1900
1901 struct cert_pkey_st {
1902 X509 *x509;
1903 EVP_PKEY *privatekey;
1904 /* Chain for this certificate */
1905 STACK_OF(X509) *chain;
1906 /*-
1907 * serverinfo data for this certificate. The data is in TLS Extension
1908 * wire format, specifically it's a series of records like:
1909 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1910 * uint16_t length;
1911 * uint8_t data[length];
1912 */
1913 unsigned char *serverinfo;
1914 size_t serverinfo_length;
1915 };
1916 /* Retrieve Suite B flags */
1917 # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
1918 /* Uses to check strict mode: suite B modes are always strict */
1919 # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1920 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
1921
1922 typedef enum {
1923 ENDPOINT_CLIENT = 0,
1924 ENDPOINT_SERVER,
1925 ENDPOINT_BOTH
1926 } ENDPOINT;
1927
1928
1929 typedef struct {
1930 unsigned short ext_type;
1931 ENDPOINT role;
1932 /* The context which this extension applies to */
1933 unsigned int context;
1934 /*
1935 * Per-connection flags relating to this extension type: not used if
1936 * part of an SSL_CTX structure.
1937 */
1938 uint32_t ext_flags;
1939 SSL_custom_ext_add_cb_ex add_cb;
1940 SSL_custom_ext_free_cb_ex free_cb;
1941 void *add_arg;
1942 SSL_custom_ext_parse_cb_ex parse_cb;
1943 void *parse_arg;
1944 } custom_ext_method;
1945
1946 /* ext_flags values */
1947
1948 /*
1949 * Indicates an extension has been received. Used to check for unsolicited or
1950 * duplicate extensions.
1951 */
1952 # define SSL_EXT_FLAG_RECEIVED 0x1
1953 /*
1954 * Indicates an extension has been sent: used to enable sending of
1955 * corresponding ServerHello extension.
1956 */
1957 # define SSL_EXT_FLAG_SENT 0x2
1958
1959 typedef struct {
1960 custom_ext_method *meths;
1961 size_t meths_count;
1962 } custom_ext_methods;
1963
1964 typedef struct cert_st {
1965 /* Current active set */
1966 /*
1967 * ALWAYS points to an element of the pkeys array
1968 * Probably it would make more sense to store
1969 * an index, not a pointer.
1970 */
1971 CERT_PKEY *key;
1972 # ifndef OPENSSL_NO_DH
1973 EVP_PKEY *dh_tmp;
1974 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1975 int dh_tmp_auto;
1976 # endif
1977 /* Flags related to certificates */
1978 uint32_t cert_flags;
1979 CERT_PKEY pkeys[SSL_PKEY_NUM];
1980 /* Custom certificate types sent in certificate request message. */
1981 uint8_t *ctype;
1982 size_t ctype_len;
1983 /*
1984 * supported signature algorithms. When set on a client this is sent in
1985 * the client hello as the supported signature algorithms extension. For
1986 * servers it represents the signature algorithms we are willing to use.
1987 */
1988 uint16_t *conf_sigalgs;
1989 /* Size of above array */
1990 size_t conf_sigalgslen;
1991 /*
1992 * Client authentication signature algorithms, if not set then uses
1993 * conf_sigalgs. On servers these will be the signature algorithms sent
1994 * to the client in a certificate request for TLS 1.2. On a client this
1995 * represents the signature algorithms we are willing to use for client
1996 * authentication.
1997 */
1998 uint16_t *client_sigalgs;
1999 /* Size of above array */
2000 size_t client_sigalgslen;
2001 /*
2002 * Certificate setup callback: if set is called whenever a certificate
2003 * may be required (client or server). the callback can then examine any
2004 * appropriate parameters and setup any certificates required. This
2005 * allows advanced applications to select certificates on the fly: for
2006 * example based on supported signature algorithms or curves.
2007 */
2008 int (*cert_cb) (SSL *ssl, void *arg);
2009 void *cert_cb_arg;
2010 /*
2011 * Optional X509_STORE for chain building or certificate validation If
2012 * NULL the parent SSL_CTX store is used instead.
2013 */
2014 X509_STORE *chain_store;
2015 X509_STORE *verify_store;
2016 /* Custom extensions */
2017 custom_ext_methods custext;
2018 /* Security callback */
2019 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
2020 void *other, void *ex);
2021 /* Security level */
2022 int sec_level;
2023 void *sec_ex;
2024 # ifndef OPENSSL_NO_PSK
2025 /* If not NULL psk identity hint to use for servers */
2026 char *psk_identity_hint;
2027 # endif
2028 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
2029 CRYPTO_RWLOCK *lock;
2030 } CERT;
2031
2032 # define FP_ICC (int (*)(const void *,const void *))
2033
2034 /*
2035 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
2036 * of a mess of functions, but hell, think of it as an opaque structure :-)
2037 */
2038 typedef struct ssl3_enc_method {
2039 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
2040 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
2041 int (*setup_key_block) (SSL *);
2042 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
2043 size_t, size_t *);
2044 int (*change_cipher_state) (SSL *, int);
2045 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
2046 const char *client_finished_label;
2047 size_t client_finished_label_len;
2048 const char *server_finished_label;
2049 size_t server_finished_label_len;
2050 int (*alert_value) (int);
2051 int (*export_keying_material) (SSL *, unsigned char *, size_t,
2052 const char *, size_t,
2053 const unsigned char *, size_t,
2054 int use_context);
2055 /* Various flags indicating protocol version requirements */
2056 uint32_t enc_flags;
2057 /* Set the handshake header */
2058 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
2059 /* Close construction of the handshake message */
2060 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
2061 /* Write out handshake message */
2062 int (*do_write) (SSL *s);
2063 } SSL3_ENC_METHOD;
2064
2065 # define ssl_set_handshake_header(s, pkt, htype) \
2066 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
2067 # define ssl_close_construct_packet(s, pkt, htype) \
2068 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
2069 # define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
2070
2071 /* Values for enc_flags */
2072
2073 /* Uses explicit IV for CBC mode */
2074 # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
2075 /* Uses signature algorithms extension */
2076 # define SSL_ENC_FLAG_SIGALGS 0x2
2077 /* Uses SHA256 default PRF */
2078 # define SSL_ENC_FLAG_SHA256_PRF 0x4
2079 /* Is DTLS */
2080 # define SSL_ENC_FLAG_DTLS 0x8
2081 /*
2082 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
2083 * apply to others in future.
2084 */
2085 # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
2086
2087 # ifndef OPENSSL_NO_COMP
2088 /* Used for holding the relevant compression methods loaded into SSL_CTX */
2089 typedef struct ssl3_comp_st {
2090 int comp_id; /* The identifier byte for this compression
2091 * type */
2092 char *name; /* Text name used for the compression type */
2093 COMP_METHOD *method; /* The method :-) */
2094 } SSL3_COMP;
2095 # endif
2096
2097 typedef enum downgrade_en {
2098 DOWNGRADE_NONE,
2099 DOWNGRADE_TO_1_2,
2100 DOWNGRADE_TO_1_1
2101 } DOWNGRADE;
2102
2103 /*
2104 * Dummy status type for the status_type extension. Indicates no status type
2105 * set
2106 */
2107 #define TLSEXT_STATUSTYPE_nothing -1
2108
2109 /* Sigalgs values */
2110 #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
2111 #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
2112 #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
2113 #define TLSEXT_SIGALG_ecdsa_sha224 0x0303
2114 #define TLSEXT_SIGALG_ecdsa_sha1 0x0203
2115 #define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
2116 #define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
2117 #define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
2118 #define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
2119 #define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
2120 #define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
2121 #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
2122 #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
2123 #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
2124 #define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
2125 #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
2126 #define TLSEXT_SIGALG_dsa_sha256 0x0402
2127 #define TLSEXT_SIGALG_dsa_sha384 0x0502
2128 #define TLSEXT_SIGALG_dsa_sha512 0x0602
2129 #define TLSEXT_SIGALG_dsa_sha224 0x0302
2130 #define TLSEXT_SIGALG_dsa_sha1 0x0202
2131 #define TLSEXT_SIGALG_gostr34102012_256_intrinsic 0x0840
2132 #define TLSEXT_SIGALG_gostr34102012_512_intrinsic 0x0841
2133 #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
2134 #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
2135 #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
2136
2137 #define TLSEXT_SIGALG_ed25519 0x0807
2138 #define TLSEXT_SIGALG_ed448 0x0808
2139
2140 /* Known PSK key exchange modes */
2141 #define TLSEXT_KEX_MODE_KE 0x00
2142 #define TLSEXT_KEX_MODE_KE_DHE 0x01
2143
2144 /*
2145 * Internal representations of key exchange modes
2146 */
2147 #define TLSEXT_KEX_MODE_FLAG_NONE 0
2148 #define TLSEXT_KEX_MODE_FLAG_KE 1
2149 #define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
2150
2151 #define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && \
2152 s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
2153
2154 /* A dummy signature value not valid for TLSv1.2 signature algs */
2155 #define TLSEXT_signature_rsa_pss 0x0101
2156
2157 /* TLSv1.3 downgrade protection sentinel values */
2158 extern const unsigned char tls11downgrade[8];
2159 extern const unsigned char tls12downgrade[8];
2160
2161 extern SSL3_ENC_METHOD ssl3_undef_enc_method;
2162
2163 __owur const SSL_METHOD *ssl_bad_method(int ver);
2164 __owur const SSL_METHOD *sslv3_method(void);
2165 __owur const SSL_METHOD *sslv3_server_method(void);
2166 __owur const SSL_METHOD *sslv3_client_method(void);
2167 __owur const SSL_METHOD *tlsv1_method(void);
2168 __owur const SSL_METHOD *tlsv1_server_method(void);
2169 __owur const SSL_METHOD *tlsv1_client_method(void);
2170 __owur const SSL_METHOD *tlsv1_1_method(void);
2171 __owur const SSL_METHOD *tlsv1_1_server_method(void);
2172 __owur const SSL_METHOD *tlsv1_1_client_method(void);
2173 __owur const SSL_METHOD *tlsv1_2_method(void);
2174 __owur const SSL_METHOD *tlsv1_2_server_method(void);
2175 __owur const SSL_METHOD *tlsv1_2_client_method(void);
2176 __owur const SSL_METHOD *tlsv1_3_method(void);
2177 __owur const SSL_METHOD *tlsv1_3_server_method(void);
2178 __owur const SSL_METHOD *tlsv1_3_client_method(void);
2179 __owur const SSL_METHOD *dtlsv1_method(void);
2180 __owur const SSL_METHOD *dtlsv1_server_method(void);
2181 __owur const SSL_METHOD *dtlsv1_client_method(void);
2182 __owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2183 __owur const SSL_METHOD *dtlsv1_2_method(void);
2184 __owur const SSL_METHOD *dtlsv1_2_server_method(void);
2185 __owur const SSL_METHOD *dtlsv1_2_client_method(void);
2186
2187 extern const SSL3_ENC_METHOD TLSv1_enc_data;
2188 extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2189 extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
2190 extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
2191 extern const SSL3_ENC_METHOD SSLv3_enc_data;
2192 extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2193 extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
2194
2195 /*
2196 * Flags for SSL methods
2197 */
2198 # define SSL_METHOD_NO_FIPS (1U<<0)
2199 # define SSL_METHOD_NO_SUITEB (1U<<1)
2200
2201 # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
2202 s_connect, enc_data) \
2203 const SSL_METHOD *func_name(void) \
2204 { \
2205 static const SSL_METHOD func_name##_data= { \
2206 version, \
2207 flags, \
2208 mask, \
2209 tls1_new, \
2210 tls1_clear, \
2211 tls1_free, \
2212 s_accept, \
2213 s_connect, \
2214 ssl3_read, \
2215 ssl3_peek, \
2216 ssl3_write, \
2217 ssl3_shutdown, \
2218 ssl3_renegotiate, \
2219 ssl3_renegotiate_check, \
2220 ssl3_read_bytes, \
2221 ssl3_write_bytes, \
2222 ssl3_dispatch_alert, \
2223 ssl3_ctrl, \
2224 ssl3_ctx_ctrl, \
2225 ssl3_get_cipher_by_char, \
2226 ssl3_put_cipher_by_char, \
2227 ssl3_pending, \
2228 ssl3_num_ciphers, \
2229 ssl3_get_cipher, \
2230 tls1_default_timeout, \
2231 &enc_data, \
2232 ssl_undefined_void_function, \
2233 ssl3_callback_ctrl, \
2234 ssl3_ctx_callback_ctrl, \
2235 }; \
2236 return &func_name##_data; \
2237 }
2238
2239 # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
2240 const SSL_METHOD *func_name(void) \
2241 { \
2242 static const SSL_METHOD func_name##_data= { \
2243 SSL3_VERSION, \
2244 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2245 SSL_OP_NO_SSLv3, \
2246 ssl3_new, \
2247 ssl3_clear, \
2248 ssl3_free, \
2249 s_accept, \
2250 s_connect, \
2251 ssl3_read, \
2252 ssl3_peek, \
2253 ssl3_write, \
2254 ssl3_shutdown, \
2255 ssl3_renegotiate, \
2256 ssl3_renegotiate_check, \
2257 ssl3_read_bytes, \
2258 ssl3_write_bytes, \
2259 ssl3_dispatch_alert, \
2260 ssl3_ctrl, \
2261 ssl3_ctx_ctrl, \
2262 ssl3_get_cipher_by_char, \
2263 ssl3_put_cipher_by_char, \
2264 ssl3_pending, \
2265 ssl3_num_ciphers, \
2266 ssl3_get_cipher, \
2267 ssl3_default_timeout, \
2268 &SSLv3_enc_data, \
2269 ssl_undefined_void_function, \
2270 ssl3_callback_ctrl, \
2271 ssl3_ctx_callback_ctrl, \
2272 }; \
2273 return &func_name##_data; \
2274 }
2275
2276 # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
2277 s_connect, enc_data) \
2278 const SSL_METHOD *func_name(void) \
2279 { \
2280 static const SSL_METHOD func_name##_data= { \
2281 version, \
2282 flags, \
2283 mask, \
2284 dtls1_new, \
2285 dtls1_clear, \
2286 dtls1_free, \
2287 s_accept, \
2288 s_connect, \
2289 ssl3_read, \
2290 ssl3_peek, \
2291 ssl3_write, \
2292 dtls1_shutdown, \
2293 ssl3_renegotiate, \
2294 ssl3_renegotiate_check, \
2295 dtls1_read_bytes, \
2296 dtls1_write_app_data_bytes, \
2297 dtls1_dispatch_alert, \
2298 dtls1_ctrl, \
2299 ssl3_ctx_ctrl, \
2300 ssl3_get_cipher_by_char, \
2301 ssl3_put_cipher_by_char, \
2302 ssl3_pending, \
2303 ssl3_num_ciphers, \
2304 ssl3_get_cipher, \
2305 dtls1_default_timeout, \
2306 &enc_data, \
2307 ssl_undefined_void_function, \
2308 ssl3_callback_ctrl, \
2309 ssl3_ctx_callback_ctrl, \
2310 }; \
2311 return &func_name##_data; \
2312 }
2313
2314 struct openssl_ssl_test_functions {
2315 int (*p_ssl_init_wbio_buffer) (SSL *s);
2316 int (*p_ssl3_setup_buffers) (SSL *s);
2317 };
2318
2319 const char *ssl_protocol_to_string(int version);
2320
2321 /* Returns true if certificate and private key for 'idx' are present */
2322 static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2323 {
2324 if (idx < 0 || idx >= SSL_PKEY_NUM)
2325 return 0;
2326 return s->cert->pkeys[idx].x509 != NULL
2327 && s->cert->pkeys[idx].privatekey != NULL;
2328 }
2329
2330 static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups,
2331 size_t *pgroupslen)
2332 {
2333 *pgroups = s->ext.peer_supportedgroups;
2334 *pgroupslen = s->ext.peer_supportedgroups_len;
2335 }
2336
2337 # ifndef OPENSSL_UNIT_TEST
2338
2339 __owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2340 __owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
2341 void ssl_clear_cipher_ctx(SSL *s);
2342 int ssl_clear_bad_session(SSL *s);
2343 __owur CERT *ssl_cert_new(void);
2344 __owur CERT *ssl_cert_dup(CERT *cert);
2345 void ssl_cert_clear_certs(CERT *c);
2346 void ssl_cert_free(CERT *c);
2347 __owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss);
2348 __owur int ssl_get_new_session(SSL *s, int session);
2349 __owur SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id,
2350 size_t sess_id_len);
2351 __owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
2352 __owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
2353 __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
2354 DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
2355 __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2356 const SSL_CIPHER *const *bp);
2357 __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
2358 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2359 STACK_OF(SSL_CIPHER) **cipher_list,
2360 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
2361 const char *rule_str,
2362 CERT *c);
2363 __owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format);
2364 __owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2365 STACK_OF(SSL_CIPHER) **skp,
2366 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2367 int fatal);
2368 void ssl_update_cache(SSL *s, int mode);
2369 __owur int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
2370 const EVP_CIPHER **enc);
2371 __owur int ssl_cipher_get_evp(SSL_CTX *ctxc, const SSL_SESSION *s,
2372 const EVP_CIPHER **enc, const EVP_MD **md,
2373 int *mac_pkey_type, size_t *mac_secret_size,
2374 SSL_COMP **comp, int use_etm);
2375 __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2376 size_t *int_overhead, size_t *blocksize,
2377 size_t *ext_overhead);
2378 __owur int ssl_cert_is_disabled(size_t idx);
2379 __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
2380 const unsigned char *ptr,
2381 int all);
2382 __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2383 __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2384 __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2385 __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2386 __owur int ssl_cert_select_current(CERT *c, X509 *x);
2387 __owur int ssl_cert_set_current(CERT *c, long arg);
2388 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
2389
2390 __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
2391 __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
2392 __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2393 int ref);
2394
2395 __owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
2396 __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2397 void *other);
2398
2399 __owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
2400 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2401 size_t *pidx);
2402 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2403
2404 int ssl_undefined_function(SSL *s);
2405 __owur int ssl_undefined_void_function(void);
2406 __owur int ssl_undefined_const_function(const SSL *s);
2407 __owur int ssl_get_server_cert_serverinfo(SSL *s,
2408 const unsigned char **serverinfo,
2409 size_t *serverinfo_length);
2410 void ssl_set_masks(SSL *s);
2411 __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2412 __owur int ssl_x509err2alert(int type);
2413 void ssl_sort_cipher_list(void);
2414 int ssl_load_ciphers(SSL_CTX *ctx);
2415 __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
2416 size_t len, DOWNGRADE dgrd);
2417 __owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2418 int free_pms);
2419 __owur EVP_PKEY *ssl_generate_pkey(SSL *s, EVP_PKEY *pm);
2420 __owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2421 int genmaster);
2422 __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
2423 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl);
2424 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl);
2425
2426 __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
2427 __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
2428 __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
2429 __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2430 size_t *len);
2431 int ssl3_init_finished_mac(SSL *s);
2432 __owur int ssl3_setup_key_block(SSL *s);
2433 __owur int ssl3_change_cipher_state(SSL *s, int which);
2434 void ssl3_cleanup_key_block(SSL *s);
2435 __owur int ssl3_do_write(SSL *s, int type);
2436 int ssl3_send_alert(SSL *s, int level, int desc);
2437 __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
2438 unsigned char *p, size_t len,
2439 size_t *secret_size);
2440 __owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
2441 __owur int ssl3_num_ciphers(void);
2442 __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
2443 int ssl3_renegotiate(SSL *ssl);
2444 int ssl3_renegotiate_check(SSL *ssl, int initok);
2445 void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
2446 OSSL_PARAM params[]);
2447 __owur int ssl3_dispatch_alert(SSL *s);
2448 __owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
2449 unsigned char *p);
2450 __owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
2451 void ssl3_free_digest_list(SSL *s);
2452 __owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
2453 CERT_PKEY *cpk);
2454 __owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2455 STACK_OF(SSL_CIPHER) *clnt,
2456 STACK_OF(SSL_CIPHER) *srvr);
2457 __owur int ssl3_digest_cached_records(SSL *s, int keep);
2458 __owur int ssl3_new(SSL *s);
2459 void ssl3_free(SSL *s);
2460 __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2461 __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
2462 __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
2463 __owur int ssl3_shutdown(SSL *s);
2464 int ssl3_clear(SSL *s);
2465 __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2466 __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2467 __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2468 __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
2469
2470 __owur int ssl3_do_change_cipher_spec(SSL *ssl);
2471 __owur long ssl3_default_timeout(void);
2472
2473 __owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2474 __owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2475 __owur int tls_setup_handshake(SSL *s);
2476 __owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2477 __owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2478 __owur int ssl3_handshake_write(SSL *s);
2479
2480 __owur int ssl_allow_compression(SSL *s);
2481
2482 __owur int ssl_version_supported(const SSL *s, int version,
2483 const SSL_METHOD **meth);
2484
2485 __owur int ssl_set_client_hello_version(SSL *s);
2486 __owur int ssl_check_version_downgrade(SSL *s);
2487 __owur int ssl_set_version_bound(int method_version, int version, int *bound);
2488 __owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
2489 DOWNGRADE *dgrd);
2490 __owur int ssl_choose_client_version(SSL *s, int version,
2491 RAW_EXTENSION *extensions);
2492 __owur int ssl_get_min_max_version(const SSL *s, int *min_version,
2493 int *max_version, int *real_max);
2494
2495 __owur long tls1_default_timeout(void);
2496 __owur int dtls1_do_write(SSL *s, int type);
2497 void dtls1_set_message_header(SSL *s,
2498 unsigned char mt,
2499 size_t len,
2500 size_t frag_off, size_t frag_len);
2501
2502 int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2503 size_t *written);
2504
2505 __owur int dtls1_read_failed(SSL *s, int code);
2506 __owur int dtls1_buffer_message(SSL *s, int ccs);
2507 __owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
2508 __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
2509 int dtls1_retransmit_buffered_messages(SSL *s);
2510 void dtls1_clear_received_buffer(SSL *s);
2511 void dtls1_clear_sent_buffer(SSL *s);
2512 void dtls1_get_message_header(unsigned char *data,
2513 struct hm_header_st *msg_hdr);
2514 __owur long dtls1_default_timeout(void);
2515 __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2516 __owur int dtls1_check_timeout_num(SSL *s);
2517 __owur int dtls1_handle_timeout(SSL *s);
2518 void dtls1_start_timer(SSL *s);
2519 void dtls1_stop_timer(SSL *s);
2520 __owur int dtls1_is_timer_expired(SSL *s);
2521 void dtls1_double_timeout(SSL *s);
2522 __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
2523 size_t cookie_len);
2524 __owur size_t dtls1_min_mtu(SSL *s);
2525 void dtls1_hm_fragment_free(hm_fragment *frag);
2526 __owur int dtls1_query_mtu(SSL *s);
2527
2528 __owur int tls1_new(SSL *s);
2529 void tls1_free(SSL *s);
2530 int tls1_clear(SSL *s);
2531
2532 __owur int dtls1_new(SSL *s);
2533 void dtls1_free(SSL *s);
2534 int dtls1_clear(SSL *s);
2535 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2536 __owur int dtls1_shutdown(SSL *s);
2537
2538 __owur int dtls1_dispatch_alert(SSL *s);
2539
2540 __owur int ssl_init_wbio_buffer(SSL *s);
2541 int ssl_free_wbio_buffer(SSL *s);
2542
2543 __owur int tls1_change_cipher_state(SSL *s, int which);
2544 __owur int tls1_setup_key_block(SSL *s);
2545 __owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
2546 unsigned char *p);
2547 __owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
2548 unsigned char *p, size_t len,
2549 size_t *secret_size);
2550 __owur int tls13_setup_key_block(SSL *s);
2551 __owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2552 unsigned char *p);
2553 __owur int tls13_change_cipher_state(SSL *s, int which);
2554 __owur int tls13_update_key(SSL *s, int send);
2555 __owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2556 const unsigned char *secret,
2557 const unsigned char *label, size_t labellen,
2558 const unsigned char *data, size_t datalen,
2559 unsigned char *out, size_t outlen, int fatal);
2560 __owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2561 const unsigned char *secret, unsigned char *key,
2562 size_t keylen);
2563 __owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2564 const unsigned char *secret, unsigned char *iv,
2565 size_t ivlen);
2566 __owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2567 const unsigned char *secret,
2568 unsigned char *fin, size_t finlen);
2569 int tls13_generate_secret(SSL *s, const EVP_MD *md,
2570 const unsigned char *prevsecret,
2571 const unsigned char *insecret,
2572 size_t insecretlen,
2573 unsigned char *outsecret);
2574 __owur int tls13_generate_handshake_secret(SSL *s,
2575 const unsigned char *insecret,
2576 size_t insecretlen);
2577 __owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2578 unsigned char *prev, size_t prevlen,
2579 size_t *secret_size);
2580 __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2581 const char *label, size_t llen,
2582 const unsigned char *p, size_t plen,
2583 int use_context);
2584 __owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2585 const char *label, size_t llen,
2586 const unsigned char *context,
2587 size_t contextlen, int use_context);
2588 __owur int tls13_export_keying_material_early(SSL *s, unsigned char *out,
2589 size_t olen, const char *label,
2590 size_t llen,
2591 const unsigned char *context,
2592 size_t contextlen);
2593 __owur int tls1_alert_code(int code);
2594 __owur int tls13_alert_code(int code);
2595 __owur int ssl3_alert_code(int code);
2596
2597 # ifndef OPENSSL_NO_EC
2598 __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
2599 # endif
2600
2601 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
2602
2603 __owur const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id);
2604 __owur int tls1_group_id2nid(uint16_t group_id);
2605 __owur int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_curves);
2606 __owur uint16_t tls1_shared_group(SSL *s, int nmatch);
2607 __owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
2608 int *curves, size_t ncurves);
2609 __owur int tls1_set_groups_list(uint16_t **pext, size_t *pextlen,
2610 const char *str);
2611 __owur EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id);
2612 __owur int tls_valid_group(SSL *s, uint16_t group_id, int version);
2613 __owur EVP_PKEY *ssl_generate_param_group(SSL *s, uint16_t id);
2614 # ifndef OPENSSL_NO_EC
2615 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2616 size_t *num_formats);
2617 __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
2618 # endif /* OPENSSL_NO_EC */
2619
2620 __owur int tls_group_allowed(SSL *s, uint16_t curve, int op);
2621 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
2622 size_t *pgroupslen);
2623
2624 __owur int tls1_set_server_sigalgs(SSL *s);
2625
2626 __owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2627 SSL_SESSION **ret);
2628 __owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2629 size_t eticklen,
2630 const unsigned char *sess_id,
2631 size_t sesslen, SSL_SESSION **psess);
2632
2633 __owur int tls_use_ticket(SSL *s);
2634
2635 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
2636
2637 __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2638 __owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2639 int client);
2640 __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2641 int client);
2642 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2643 int idx);
2644 void tls1_set_cert_validity(SSL *s);
2645
2646 # ifndef OPENSSL_NO_CT
2647 __owur int ssl_validate_ct(SSL *s);
2648 # endif
2649
2650 # ifndef OPENSSL_NO_DH
2651 __owur DH *ssl_get_auto_dh(SSL *s);
2652 # endif
2653
2654 __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2655 __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2656 int vfy);
2657
2658 int tls_choose_sigalg(SSL *s, int fatalerrs);
2659
2660 __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
2661 void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
2662 __owur long ssl_get_algorithm2(SSL *s);
2663 __owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2664 const uint16_t *psig, size_t psiglen);
2665 __owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
2666 __owur int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert);
2667 __owur int tls1_process_sigalgs(SSL *s);
2668 __owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
2669 __owur int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu,
2670 const EVP_MD **pmd);
2671 __owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
2672 # ifndef OPENSSL_NO_EC
2673 __owur int tls_check_sigalg_curve(const SSL *s, int curve);
2674 # endif
2675 __owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
2676 __owur int ssl_set_client_disabled(SSL *s);
2677 __owur int ssl_cipher_disabled(const SSL *s, const SSL_CIPHER *c, int op, int echde);
2678
2679 __owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2680 size_t *hashlen);
2681 __owur const EVP_MD *ssl_md(SSL_CTX *ctx, int idx);
2682 __owur const EVP_MD *ssl_handshake_md(SSL *s);
2683 __owur const EVP_MD *ssl_prf_md(SSL *s);
2684
2685 /*
2686 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2687 * with |ssl|, if logging is enabled. It returns one on success and zero on
2688 * failure. The entry is identified by the first 8 bytes of
2689 * |encrypted_premaster|.
2690 */
2691 __owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2692 const uint8_t *encrypted_premaster,
2693 size_t encrypted_premaster_len,
2694 const uint8_t *premaster,
2695 size_t premaster_len);
2696
2697 /*
2698 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2699 * logging is available. It returns one on success and zero on failure. It tags
2700 * the entry with |label|.
2701 */
2702 __owur int ssl_log_secret(SSL *ssl, const char *label,
2703 const uint8_t *secret, size_t secret_len);
2704
2705 #define MASTER_SECRET_LABEL "CLIENT_RANDOM"
2706 #define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2707 #define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2708 #define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2709 #define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2710 #define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2711 #define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
2712 #define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2713
2714 /* s3_cbc.c */
2715 __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
2716 __owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2717 unsigned char *md_out,
2718 size_t *md_out_size,
2719 const unsigned char header[13],
2720 const unsigned char *data,
2721 size_t data_plus_mac_size,
2722 size_t data_plus_mac_plus_padding_size,
2723 const unsigned char *mac_secret,
2724 size_t mac_secret_length, char is_sslv3);
2725
2726 __owur int srp_generate_server_master_secret(SSL *s);
2727 __owur int srp_generate_client_master_secret(SSL *s);
2728 __owur int srp_verify_server_param(SSL *s);
2729
2730 /* statem/statem_srvr.c */
2731
2732 __owur int send_certificate_request(SSL *s);
2733
2734 /* statem/extensions_cust.c */
2735
2736 custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2737 ENDPOINT role, unsigned int ext_type,
2738 size_t *idx);
2739
2740 void custom_ext_init(custom_ext_methods *meths);
2741
2742 __owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
2743 const unsigned char *ext_data, size_t ext_size,
2744 X509 *x, size_t chainidx);
2745 __owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
2746 size_t chainidx, int maxversion);
2747
2748 __owur int custom_exts_copy(custom_ext_methods *dst,
2749 const custom_ext_methods *src);
2750 __owur int custom_exts_copy_flags(custom_ext_methods *dst,
2751 const custom_ext_methods *src);
2752 void custom_exts_free(custom_ext_methods *exts);
2753
2754 void ssl_comp_free_compression_methods_int(void);
2755
2756 /* ssl_mcnf.c */
2757 void ssl_ctx_system_config(SSL_CTX *ctx);
2758
2759 const EVP_CIPHER *ssl_evp_cipher_fetch(OPENSSL_CTX *libctx,
2760 int nid,
2761 const char *properties);
2762 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher);
2763 void ssl_evp_cipher_free(const EVP_CIPHER *cipher);
2764 const EVP_MD *ssl_evp_md_fetch(OPENSSL_CTX *libctx,
2765 int nid,
2766 const char *properties);
2767 int ssl_evp_md_up_ref(const EVP_MD *md);
2768 void ssl_evp_md_free(const EVP_MD *md);
2769
2770
2771 # else /* OPENSSL_UNIT_TEST */
2772
2773 # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2774 # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2775
2776 # endif
2777 #endif