]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_locl.h
f179efa231407e08cedc1712e02eaf50216030cf
[thirdparty/openssl.git] / ssl / ssl_locl.h
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #ifndef HEADER_SSL_LOCL_H
13 # define HEADER_SSL_LOCL_H
14
15 # include "e_os.h" /* struct timeval for DTLS */
16 # include <stdlib.h>
17 # include <time.h>
18 # include <string.h>
19 # include <errno.h>
20
21 # include <openssl/buffer.h>
22 # include <openssl/comp.h>
23 # include <openssl/bio.h>
24 # include <openssl/rsa.h>
25 # include <openssl/dsa.h>
26 # include <openssl/err.h>
27 # include <openssl/ssl.h>
28 # include <openssl/async.h>
29 # include <openssl/symhacks.h>
30 # include <openssl/ct.h>
31 # include "record/record.h"
32 # include "statem/statem.h"
33 # include "packet_locl.h"
34 # include "internal/dane.h"
35 # include "internal/refcount.h"
36
37 # ifdef OPENSSL_BUILD_SHLIBSSL
38 # undef OPENSSL_EXTERN
39 # define OPENSSL_EXTERN OPENSSL_EXPORT
40 # endif
41
42 # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
43 l|=(((unsigned long)(*((c)++)))<< 8), \
44 l|=(((unsigned long)(*((c)++)))<<16), \
45 l|=(((unsigned long)(*((c)++)))<<24))
46
47 /* NOTE - c is not incremented as per c2l */
48 # define c2ln(c,l1,l2,n) { \
49 c+=n; \
50 l1=l2=0; \
51 switch (n) { \
52 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
53 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
54 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
55 case 5: l2|=((unsigned long)(*(--(c)))); \
56 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
57 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
58 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
59 case 1: l1|=((unsigned long)(*(--(c)))); \
60 } \
61 }
62
63 # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
64 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
65 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
66 *((c)++)=(unsigned char)(((l)>>24)&0xff))
67
68 # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
69 l|=((unsigned long)(*((c)++)))<<16, \
70 l|=((unsigned long)(*((c)++)))<< 8, \
71 l|=((unsigned long)(*((c)++))))
72
73 # define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
74 l|=((uint64_t)(*((c)++)))<<48, \
75 l|=((uint64_t)(*((c)++)))<<40, \
76 l|=((uint64_t)(*((c)++)))<<32, \
77 l|=((uint64_t)(*((c)++)))<<24, \
78 l|=((uint64_t)(*((c)++)))<<16, \
79 l|=((uint64_t)(*((c)++)))<< 8, \
80 l|=((uint64_t)(*((c)++))))
81
82
83 # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
84 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
85 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
86 *((c)++)=(unsigned char)(((l) )&0xff))
87
88 # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
89 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
90 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
91 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
92 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
93 *((c)++)=(unsigned char)(((l) )&0xff))
94
95 # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
96 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
97 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
98 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
99 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
101 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
102 *((c)++)=(unsigned char)(((l) )&0xff))
103
104 /* NOTE - c is not incremented as per l2c */
105 # define l2cn(l1,l2,c,n) { \
106 c+=n; \
107 switch (n) { \
108 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
109 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
110 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
111 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
112 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
113 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
114 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
115 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
116 } \
117 }
118
119 # define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
120 (((unsigned int)((c)[1])) )),(c)+=2)
121 # define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
122 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
123
124 # define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
125 (((unsigned long)((c)[1]))<< 8)| \
126 (((unsigned long)((c)[2])) )),(c)+=3)
127
128 # define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
129 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
130 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
131
132 /*
133 * DTLS version numbers are strange because they're inverted. Except for
134 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
135 */
136 # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
137 # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
138 # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
139 # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
140 # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
141
142
143 /*
144 * Define the Bitmasks for SSL_CIPHER.algorithms.
145 * This bits are used packed as dense as possible. If new methods/ciphers
146 * etc will be added, the bits a likely to change, so this information
147 * is for internal library use only, even though SSL_CIPHER.algorithms
148 * can be publicly accessed.
149 * Use the according functions for cipher management instead.
150 *
151 * The bit mask handling in the selection and sorting scheme in
152 * ssl_create_cipher_list() has only limited capabilities, reflecting
153 * that the different entities within are mutually exclusive:
154 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
155 */
156
157 /* Bits for algorithm_mkey (key exchange algorithm) */
158 /* RSA key exchange */
159 # define SSL_kRSA 0x00000001U
160 /* tmp DH key no DH cert */
161 # define SSL_kDHE 0x00000002U
162 /* synonym */
163 # define SSL_kEDH SSL_kDHE
164 /* ephemeral ECDH */
165 # define SSL_kECDHE 0x00000004U
166 /* synonym */
167 # define SSL_kEECDH SSL_kECDHE
168 /* PSK */
169 # define SSL_kPSK 0x00000008U
170 /* GOST key exchange */
171 # define SSL_kGOST 0x00000010U
172 /* SRP */
173 # define SSL_kSRP 0x00000020U
174
175 # define SSL_kRSAPSK 0x00000040U
176 # define SSL_kECDHEPSK 0x00000080U
177 # define SSL_kDHEPSK 0x00000100U
178
179 /* all PSK */
180
181 # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
182
183 /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
184 # define SSL_kANY 0x00000000U
185
186 /* Bits for algorithm_auth (server authentication) */
187 /* RSA auth */
188 # define SSL_aRSA 0x00000001U
189 /* DSS auth */
190 # define SSL_aDSS 0x00000002U
191 /* no auth (i.e. use ADH or AECDH) */
192 # define SSL_aNULL 0x00000004U
193 /* ECDSA auth*/
194 # define SSL_aECDSA 0x00000008U
195 /* PSK auth */
196 # define SSL_aPSK 0x00000010U
197 /* GOST R 34.10-2001 signature auth */
198 # define SSL_aGOST01 0x00000020U
199 /* SRP auth */
200 # define SSL_aSRP 0x00000040U
201 /* GOST R 34.10-2012 signature auth */
202 # define SSL_aGOST12 0x00000080U
203 /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
204 # define SSL_aANY 0x00000000U
205 /* All bits requiring a certificate */
206 #define SSL_aCERT \
207 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
208
209 /* Bits for algorithm_enc (symmetric encryption) */
210 # define SSL_DES 0x00000001U
211 # define SSL_3DES 0x00000002U
212 # define SSL_RC4 0x00000004U
213 # define SSL_RC2 0x00000008U
214 # define SSL_IDEA 0x00000010U
215 # define SSL_eNULL 0x00000020U
216 # define SSL_AES128 0x00000040U
217 # define SSL_AES256 0x00000080U
218 # define SSL_CAMELLIA128 0x00000100U
219 # define SSL_CAMELLIA256 0x00000200U
220 # define SSL_eGOST2814789CNT 0x00000400U
221 # define SSL_SEED 0x00000800U
222 # define SSL_AES128GCM 0x00001000U
223 # define SSL_AES256GCM 0x00002000U
224 # define SSL_AES128CCM 0x00004000U
225 # define SSL_AES256CCM 0x00008000U
226 # define SSL_AES128CCM8 0x00010000U
227 # define SSL_AES256CCM8 0x00020000U
228 # define SSL_eGOST2814789CNT12 0x00040000U
229 # define SSL_CHACHA20POLY1305 0x00080000U
230 # define SSL_ARIA128GCM 0x00100000U
231 # define SSL_ARIA256GCM 0x00200000U
232
233 # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
234 # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
235 # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
236 # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
237 # define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
238 # define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
239 # define SSL_ARIA (SSL_ARIAGCM)
240
241 /* Bits for algorithm_mac (symmetric authentication) */
242
243 # define SSL_MD5 0x00000001U
244 # define SSL_SHA1 0x00000002U
245 # define SSL_GOST94 0x00000004U
246 # define SSL_GOST89MAC 0x00000008U
247 # define SSL_SHA256 0x00000010U
248 # define SSL_SHA384 0x00000020U
249 /* Not a real MAC, just an indication it is part of cipher */
250 # define SSL_AEAD 0x00000040U
251 # define SSL_GOST12_256 0x00000080U
252 # define SSL_GOST89MAC12 0x00000100U
253 # define SSL_GOST12_512 0x00000200U
254
255 /*
256 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
257 * sure to update this constant too
258 */
259
260 # define SSL_MD_MD5_IDX 0
261 # define SSL_MD_SHA1_IDX 1
262 # define SSL_MD_GOST94_IDX 2
263 # define SSL_MD_GOST89MAC_IDX 3
264 # define SSL_MD_SHA256_IDX 4
265 # define SSL_MD_SHA384_IDX 5
266 # define SSL_MD_GOST12_256_IDX 6
267 # define SSL_MD_GOST89MAC12_IDX 7
268 # define SSL_MD_GOST12_512_IDX 8
269 # define SSL_MD_MD5_SHA1_IDX 9
270 # define SSL_MD_SHA224_IDX 10
271 # define SSL_MD_SHA512_IDX 11
272 # define SSL_MAX_DIGEST 12
273
274 /* Bits for algorithm2 (handshake digests and other extra flags) */
275
276 /* Bits 0-7 are handshake MAC */
277 # define SSL_HANDSHAKE_MAC_MASK 0xFF
278 # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
279 # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
280 # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
281 # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
282 # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
283 # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
284 # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
285
286 /* Bits 8-15 bits are PRF */
287 # define TLS1_PRF_DGST_SHIFT 8
288 # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
289 # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
290 # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
291 # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
292 # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
293 # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
294 # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
295
296 /*
297 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
298 * goes into algorithm2)
299 */
300 # define TLS1_STREAM_MAC 0x10000
301
302 # define SSL_STRONG_MASK 0x0000001FU
303 # define SSL_DEFAULT_MASK 0X00000020U
304
305 # define SSL_STRONG_NONE 0x00000001U
306 # define SSL_LOW 0x00000002U
307 # define SSL_MEDIUM 0x00000004U
308 # define SSL_HIGH 0x00000008U
309 # define SSL_FIPS 0x00000010U
310 # define SSL_NOT_DEFAULT 0x00000020U
311
312 /* we have used 0000003f - 26 bits left to go */
313
314 /* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
315 # define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
316
317 /* Check if an SSL structure is using DTLS */
318 # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
319
320 /* Check if we are using TLSv1.3 */
321 # define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
322 && (s)->method->version >= TLS1_3_VERSION \
323 && (s)->method->version != TLS_ANY_VERSION)
324
325 # define SSL_TREAT_AS_TLS13(s) \
326 (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
327 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
328 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
329 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
330 || (s)->hello_retry_request == SSL_HRR_PENDING)
331
332 # define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0 \
333 || (s)->s3->tmp.peer_finish_md_len == 0)
334
335 /* See if we need explicit IV */
336 # define SSL_USE_EXPLICIT_IV(s) \
337 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
338 /*
339 * See if we use signature algorithms extension and signature algorithm
340 * before signatures.
341 */
342 # define SSL_USE_SIGALGS(s) \
343 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
344 /*
345 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
346 * apply to others in future.
347 */
348 # define SSL_USE_TLS1_2_CIPHERS(s) \
349 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
350 /*
351 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
352 * flags because it may not be set to correct version yet.
353 */
354 # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
355 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
356 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
357 /*
358 * Determine if a client should send signature algorithms extension:
359 * as with TLS1.2 cipher we can't rely on method flags.
360 */
361 # define SSL_CLIENT_USE_SIGALGS(s) \
362 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
363
364 # define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
365 (((value) >= TLSEXT_max_fragment_length_512) && \
366 ((value) <= TLSEXT_max_fragment_length_4096))
367 # define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
368 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
369 # define GET_MAX_FRAGMENT_LENGTH(session) \
370 (512U << (session->ext.max_fragment_len_mode - 1))
371
372 # define SSL_READ_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
373 # define SSL_WRITE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
374
375 /* Mostly for SSLv3 */
376 # define SSL_PKEY_RSA 0
377 # define SSL_PKEY_RSA_PSS_SIGN 1
378 # define SSL_PKEY_DSA_SIGN 2
379 # define SSL_PKEY_ECC 3
380 # define SSL_PKEY_GOST01 4
381 # define SSL_PKEY_GOST12_256 5
382 # define SSL_PKEY_GOST12_512 6
383 # define SSL_PKEY_ED25519 7
384 # define SSL_PKEY_ED448 8
385 # define SSL_PKEY_NUM 9
386 /*
387 * Pseudo-constant. GOST cipher suites can use different certs for 1
388 * SSL_CIPHER. So let's see which one we have in fact.
389 */
390 # define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
391
392 /*-
393 * SSL_kRSA <- RSA_ENC
394 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
395 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
396 * SSL_aRSA <- RSA_ENC | RSA_SIGN
397 * SSL_aDSS <- DSA_SIGN
398 */
399
400 /*-
401 #define CERT_INVALID 0
402 #define CERT_PUBLIC_KEY 1
403 #define CERT_PRIVATE_KEY 2
404 */
405
406 /* Post-Handshake Authentication state */
407 typedef enum {
408 SSL_PHA_NONE = 0,
409 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
410 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
411 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
412 SSL_PHA_REQUESTED /* request received by client, or sent by server */
413 } SSL_PHA_STATE;
414
415 /* CipherSuite length. SSLv3 and all TLS versions. */
416 # define TLS_CIPHER_LEN 2
417 /* used to hold info on the particular ciphers used */
418 struct ssl_cipher_st {
419 uint32_t valid;
420 const char *name; /* text name */
421 const char *stdname; /* RFC name */
422 uint32_t id; /* id, 4 bytes, first is version */
423 /*
424 * changed in 1.0.0: these four used to be portions of a single value
425 * 'algorithms'
426 */
427 uint32_t algorithm_mkey; /* key exchange algorithm */
428 uint32_t algorithm_auth; /* server authentication */
429 uint32_t algorithm_enc; /* symmetric encryption */
430 uint32_t algorithm_mac; /* symmetric authentication */
431 int min_tls; /* minimum SSL/TLS protocol version */
432 int max_tls; /* maximum SSL/TLS protocol version */
433 int min_dtls; /* minimum DTLS protocol version */
434 int max_dtls; /* maximum DTLS protocol version */
435 uint32_t algo_strength; /* strength and export flags */
436 uint32_t algorithm2; /* Extra flags */
437 int32_t strength_bits; /* Number of bits really used */
438 uint32_t alg_bits; /* Number of bits for algorithm */
439 };
440
441 /* Used to hold SSL/TLS functions */
442 struct ssl_method_st {
443 int version;
444 unsigned flags;
445 unsigned long mask;
446 int (*ssl_new) (SSL *s);
447 int (*ssl_clear) (SSL *s);
448 void (*ssl_free) (SSL *s);
449 int (*ssl_accept) (SSL *s);
450 int (*ssl_connect) (SSL *s);
451 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
452 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
453 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
454 int (*ssl_shutdown) (SSL *s);
455 int (*ssl_renegotiate) (SSL *s);
456 int (*ssl_renegotiate_check) (SSL *s, int);
457 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
458 unsigned char *buf, size_t len, int peek,
459 size_t *readbytes);
460 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
461 size_t *written);
462 int (*ssl_dispatch_alert) (SSL *s);
463 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
464 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
465 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
466 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
467 size_t *len);
468 size_t (*ssl_pending) (const SSL *s);
469 int (*num_ciphers) (void);
470 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
471 long (*get_timeout) (void);
472 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
473 int (*ssl_version) (void);
474 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
475 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
476 };
477
478 /*-
479 * Lets make this into an ASN.1 type structure as follows
480 * SSL_SESSION_ID ::= SEQUENCE {
481 * version INTEGER, -- structure version number
482 * SSLversion INTEGER, -- SSL version number
483 * Cipher OCTET STRING, -- the 3 byte cipher ID
484 * Session_ID OCTET STRING, -- the Session ID
485 * Master_key OCTET STRING, -- the master key
486 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
487 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
488 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
489 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
490 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
491 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
492 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
493 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
494 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
495 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
496 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
497 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
498 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
499 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
500 * }
501 * Look in ssl/ssl_asn1.c for more details
502 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
503 */
504 struct ssl_session_st {
505 int ssl_version; /* what ssl version session info is being kept
506 * in here? */
507 size_t master_key_length;
508
509 /* TLSv1.3 early_secret used for external PSKs */
510 unsigned char early_secret[EVP_MAX_MD_SIZE];
511 /*
512 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
513 * master secret
514 */
515 unsigned char master_key[TLS13_MAX_RESUMPTION_MASTER_LENGTH];
516 /* session_id - valid? */
517 size_t session_id_length;
518 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
519 /*
520 * this is used to determine whether the session is being reused in the
521 * appropriate context. It is up to the application to set this, via
522 * SSL_new
523 */
524 size_t sid_ctx_length;
525 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
526 # ifndef OPENSSL_NO_PSK
527 char *psk_identity_hint;
528 char *psk_identity;
529 # endif
530 /*
531 * Used to indicate that session resumption is not allowed. Applications
532 * can also set this bit for a new session via not_resumable_session_cb
533 * to disable session caching and tickets.
534 */
535 int not_resumable;
536 /* This is the cert and type for the other end. */
537 X509 *peer;
538 int peer_type;
539 /* Certificate chain peer sent. */
540 STACK_OF(X509) *peer_chain;
541 /*
542 * when app_verify_callback accepts a session where the peer's
543 * certificate is not ok, we must remember the error for session reuse:
544 */
545 long verify_result; /* only for servers */
546 CRYPTO_REF_COUNT references;
547 long timeout;
548 long time;
549 unsigned int compress_meth; /* Need to lookup the method */
550 const SSL_CIPHER *cipher;
551 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
552 * load the 'cipher' structure */
553 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
554 CRYPTO_EX_DATA ex_data; /* application specific data */
555 /*
556 * These are used to make removal of session-ids more efficient and to
557 * implement a maximum cache size.
558 */
559 struct ssl_session_st *prev, *next;
560
561 struct {
562 char *hostname;
563 # ifndef OPENSSL_NO_EC
564 size_t ecpointformats_len;
565 unsigned char *ecpointformats; /* peer's list */
566 # endif /* OPENSSL_NO_EC */
567 size_t supportedgroups_len;
568 uint16_t *supportedgroups; /* peer's list */
569 /* RFC4507 info */
570 unsigned char *tick; /* Session ticket */
571 size_t ticklen; /* Session ticket length */
572 /* Session lifetime hint in seconds */
573 unsigned long tick_lifetime_hint;
574 uint32_t tick_age_add;
575 unsigned char *tick_nonce;
576 size_t tick_nonce_len;
577 int tick_identity;
578 /* Max number of bytes that can be sent as early data */
579 uint32_t max_early_data;
580 /* The ALPN protocol selected for this session */
581 unsigned char *alpn_selected;
582 size_t alpn_selected_len;
583 /*
584 * Maximum Fragment Length as per RFC 4366.
585 * If this value does not contain RFC 4366 allowed values (1-4) then
586 * either the Maximum Fragment Length Negotiation failed or was not
587 * performed at all.
588 */
589 uint8_t max_fragment_len_mode;
590 } ext;
591 # ifndef OPENSSL_NO_SRP
592 char *srp_username;
593 # endif
594 uint32_t flags;
595 CRYPTO_RWLOCK *lock;
596 };
597
598 /* Extended master secret support */
599 # define SSL_SESS_FLAG_EXTMS 0x1
600
601 # ifndef OPENSSL_NO_SRP
602
603 typedef struct srp_ctx_st {
604 /* param for all the callbacks */
605 void *SRP_cb_arg;
606 /* set client Hello login callback */
607 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
608 /* set SRP N/g param callback for verification */
609 int (*SRP_verify_param_callback) (SSL *, void *);
610 /* set SRP client passwd callback */
611 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
612 char *login;
613 BIGNUM *N, *g, *s, *B, *A;
614 BIGNUM *a, *b, *v;
615 char *info;
616 int strength;
617 unsigned long srp_Mask;
618 } SRP_CTX;
619
620 # endif
621
622 typedef enum {
623 SSL_EARLY_DATA_NONE = 0,
624 SSL_EARLY_DATA_CONNECT_RETRY,
625 SSL_EARLY_DATA_CONNECTING,
626 SSL_EARLY_DATA_WRITE_RETRY,
627 SSL_EARLY_DATA_WRITING,
628 SSL_EARLY_DATA_WRITE_FLUSH,
629 SSL_EARLY_DATA_UNAUTH_WRITING,
630 SSL_EARLY_DATA_FINISHED_WRITING,
631 SSL_EARLY_DATA_ACCEPT_RETRY,
632 SSL_EARLY_DATA_ACCEPTING,
633 SSL_EARLY_DATA_READ_RETRY,
634 SSL_EARLY_DATA_READING,
635 SSL_EARLY_DATA_FINISHED_READING
636 } SSL_EARLY_DATA_STATE;
637
638 /*
639 * We check that the amount of unreadable early data doesn't exceed
640 * max_early_data. max_early_data is given in plaintext bytes. However if it is
641 * unreadable then we only know the number of ciphertext bytes. We also don't
642 * know how much the overhead should be because it depends on the ciphersuite.
643 * We make a small allowance. We assume 5 records of actual data plus the end
644 * of early data alert record. Each record has a tag and a content type byte.
645 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
646 * content of the alert record either which is 2 bytes.
647 */
648 # define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
649
650 /*
651 * The allowance we have between the client's calculated ticket age and our own.
652 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
653 * client's age calculation is different by more than this than our own then we
654 * do not allow that ticket for early_data.
655 */
656 # define TICKET_AGE_ALLOWANCE (10 * 1000)
657
658 #define MAX_COMPRESSIONS_SIZE 255
659
660 struct ssl_comp_st {
661 int id;
662 const char *name;
663 COMP_METHOD *method;
664 };
665
666 typedef struct raw_extension_st {
667 /* Raw packet data for the extension */
668 PACKET data;
669 /* Set to 1 if the extension is present or 0 otherwise */
670 int present;
671 /* Set to 1 if we have already parsed the extension or 0 otherwise */
672 int parsed;
673 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
674 unsigned int type;
675 /* Track what order extensions are received in (0-based). */
676 size_t received_order;
677 } RAW_EXTENSION;
678
679 typedef struct {
680 unsigned int isv2;
681 unsigned int legacy_version;
682 unsigned char random[SSL3_RANDOM_SIZE];
683 size_t session_id_len;
684 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
685 size_t dtls_cookie_len;
686 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
687 PACKET ciphersuites;
688 size_t compressions_len;
689 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
690 PACKET extensions;
691 size_t pre_proc_exts_len;
692 RAW_EXTENSION *pre_proc_exts;
693 } CLIENTHELLO_MSG;
694
695 /*
696 * Extension index values NOTE: Any updates to these defines should be mirrored
697 * with equivalent updates to ext_defs in extensions.c
698 */
699 typedef enum tlsext_index_en {
700 TLSEXT_IDX_renegotiate,
701 TLSEXT_IDX_server_name,
702 TLSEXT_IDX_max_fragment_length,
703 TLSEXT_IDX_srp,
704 TLSEXT_IDX_ec_point_formats,
705 TLSEXT_IDX_supported_groups,
706 TLSEXT_IDX_session_ticket,
707 TLSEXT_IDX_status_request,
708 TLSEXT_IDX_next_proto_neg,
709 TLSEXT_IDX_application_layer_protocol_negotiation,
710 TLSEXT_IDX_use_srtp,
711 TLSEXT_IDX_encrypt_then_mac,
712 TLSEXT_IDX_signed_certificate_timestamp,
713 TLSEXT_IDX_extended_master_secret,
714 TLSEXT_IDX_signature_algorithms_cert,
715 TLSEXT_IDX_post_handshake_auth,
716 TLSEXT_IDX_signature_algorithms,
717 TLSEXT_IDX_supported_versions,
718 TLSEXT_IDX_psk_kex_modes,
719 TLSEXT_IDX_key_share,
720 TLSEXT_IDX_cookie,
721 TLSEXT_IDX_cryptopro_bug,
722 TLSEXT_IDX_early_data,
723 TLSEXT_IDX_certificate_authorities,
724 TLSEXT_IDX_padding,
725 TLSEXT_IDX_psk,
726 /* Dummy index - must always be the last entry */
727 TLSEXT_IDX_num_builtins
728 } TLSEXT_INDEX;
729
730 DEFINE_LHASH_OF(SSL_SESSION);
731 /* Needed in ssl_cert.c */
732 DEFINE_LHASH_OF(X509_NAME);
733
734 # define TLSEXT_KEYNAME_LENGTH 16
735
736 struct ssl_ctx_st {
737 const SSL_METHOD *method;
738 STACK_OF(SSL_CIPHER) *cipher_list;
739 /* same as above but sorted for lookup */
740 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
741 struct x509_store_st /* X509_STORE */ *cert_store;
742 LHASH_OF(SSL_SESSION) *sessions;
743 /*
744 * Most session-ids that will be cached, default is
745 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
746 */
747 size_t session_cache_size;
748 struct ssl_session_st *session_cache_head;
749 struct ssl_session_st *session_cache_tail;
750 /*
751 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
752 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
753 * means only SSL_accept will cache SSL_SESSIONS.
754 */
755 uint32_t session_cache_mode;
756 /*
757 * If timeout is not 0, it is the default timeout value set when
758 * SSL_new() is called. This has been put in to make life easier to set
759 * things up
760 */
761 long session_timeout;
762 /*
763 * If this callback is not null, it will be called each time a session id
764 * is added to the cache. If this function returns 1, it means that the
765 * callback will do a SSL_SESSION_free() when it has finished using it.
766 * Otherwise, on 0, it means the callback has finished with it. If
767 * remove_session_cb is not null, it will be called when a session-id is
768 * removed from the cache. After the call, OpenSSL will
769 * SSL_SESSION_free() it.
770 */
771 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
772 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
773 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
774 const unsigned char *data, int len,
775 int *copy);
776 struct {
777 int sess_connect; /* SSL new conn - started */
778 int sess_connect_renegotiate; /* SSL reneg - requested */
779 int sess_connect_good; /* SSL new conne/reneg - finished */
780 int sess_accept; /* SSL new accept - started */
781 int sess_accept_renegotiate; /* SSL reneg - requested */
782 int sess_accept_good; /* SSL accept/reneg - finished */
783 int sess_miss; /* session lookup misses */
784 int sess_timeout; /* reuse attempt on timeouted session */
785 int sess_cache_full; /* session removed due to full cache */
786 int sess_hit; /* session reuse actually done */
787 int sess_cb_hit; /* session-id that was not in the cache was
788 * passed back via the callback. This
789 * indicates that the application is supplying
790 * session-id's from other processes - spooky
791 * :-) */
792 } stats;
793
794 CRYPTO_REF_COUNT references;
795
796 /* if defined, these override the X509_verify_cert() calls */
797 int (*app_verify_callback) (X509_STORE_CTX *, void *);
798 void *app_verify_arg;
799 /*
800 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
801 * ('app_verify_callback' was called with just one argument)
802 */
803
804 /* Default password callback. */
805 pem_password_cb *default_passwd_callback;
806
807 /* Default password callback user data. */
808 void *default_passwd_callback_userdata;
809
810 /* get client cert callback */
811 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
812
813 /* cookie generate callback */
814 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
815 unsigned int *cookie_len);
816
817 /* verify cookie callback */
818 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
819 unsigned int cookie_len);
820
821 CRYPTO_EX_DATA ex_data;
822
823 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
824 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
825
826 STACK_OF(X509) *extra_certs;
827 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
828
829 /* Default values used when no per-SSL value is defined follow */
830
831 /* used if SSL's info_callback is NULL */
832 void (*info_callback) (const SSL *ssl, int type, int val);
833
834 /*
835 * What we put in certificate_authorities extension for TLS 1.3
836 * (ClientHello and CertificateRequest) or just client cert requests for
837 * earlier versions.
838 */
839 STACK_OF(X509_NAME) *ca_names;
840
841 /*
842 * Default values to use in SSL structures follow (these are copied by
843 * SSL_new)
844 */
845
846 uint32_t options;
847 uint32_t mode;
848 int min_proto_version;
849 int max_proto_version;
850 size_t max_cert_list;
851
852 struct cert_st /* CERT */ *cert;
853 int read_ahead;
854
855 /* callback that allows applications to peek at protocol messages */
856 void (*msg_callback) (int write_p, int version, int content_type,
857 const void *buf, size_t len, SSL *ssl, void *arg);
858 void *msg_callback_arg;
859
860 uint32_t verify_mode;
861 size_t sid_ctx_length;
862 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
863 /* called 'verify_callback' in the SSL */
864 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
865
866 /* Default generate session ID callback. */
867 GEN_SESSION_CB generate_session_id;
868
869 X509_VERIFY_PARAM *param;
870
871 int quiet_shutdown;
872
873 # ifndef OPENSSL_NO_CT
874 CTLOG_STORE *ctlog_store; /* CT Log Store */
875 /*
876 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
877 * If they are not, the connection should be aborted.
878 */
879 ssl_ct_validation_cb ct_validation_callback;
880 void *ct_validation_callback_arg;
881 # endif
882
883 /*
884 * If we're using more than one pipeline how should we divide the data
885 * up between the pipes?
886 */
887 size_t split_send_fragment;
888 /*
889 * Maximum amount of data to send in one fragment. actual record size can
890 * be more than this due to padding and MAC overheads.
891 */
892 size_t max_send_fragment;
893
894 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
895 size_t max_pipelines;
896
897 /* The default read buffer length to use (0 means not set) */
898 size_t default_read_buf_len;
899
900 # ifndef OPENSSL_NO_ENGINE
901 /*
902 * Engine to pass requests for client certs to
903 */
904 ENGINE *client_cert_engine;
905 # endif
906
907 /* ClientHello callback. Mostly for extensions, but not entirely. */
908 SSL_client_hello_cb_fn client_hello_cb;
909 void *client_hello_cb_arg;
910
911 /* TLS extensions. */
912 struct {
913 /* TLS extensions servername callback */
914 int (*servername_cb) (SSL *, int *, void *);
915 void *servername_arg;
916 /* RFC 4507 session ticket keys */
917 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
918 unsigned char tick_hmac_key[32];
919 unsigned char tick_aes_key[32];
920 /* Callback to support customisation of ticket key setting */
921 int (*ticket_key_cb) (SSL *ssl,
922 unsigned char *name, unsigned char *iv,
923 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
924
925 /* certificate status request info */
926 /* Callback for status request */
927 int (*status_cb) (SSL *ssl, void *arg);
928 void *status_arg;
929 /* ext status type used for CSR extension (OCSP Stapling) */
930 int status_type;
931 /* RFC 4366 Maximum Fragment Length Negotiation */
932 uint8_t max_fragment_len_mode;
933
934 # ifndef OPENSSL_NO_EC
935 /* EC extension values inherited by SSL structure */
936 size_t ecpointformats_len;
937 unsigned char *ecpointformats;
938 size_t supportedgroups_len;
939 uint16_t *supportedgroups;
940 # endif /* OPENSSL_NO_EC */
941
942 /*
943 * ALPN information (we are in the process of transitioning from NPN to
944 * ALPN.)
945 */
946
947 /*-
948 * For a server, this contains a callback function that allows the
949 * server to select the protocol for the connection.
950 * out: on successful return, this must point to the raw protocol
951 * name (without the length prefix).
952 * outlen: on successful return, this contains the length of |*out|.
953 * in: points to the client's list of supported protocols in
954 * wire-format.
955 * inlen: the length of |in|.
956 */
957 int (*alpn_select_cb) (SSL *s,
958 const unsigned char **out,
959 unsigned char *outlen,
960 const unsigned char *in,
961 unsigned int inlen, void *arg);
962 void *alpn_select_cb_arg;
963
964 /*
965 * For a client, this contains the list of supported protocols in wire
966 * format.
967 */
968 unsigned char *alpn;
969 size_t alpn_len;
970
971 # ifndef OPENSSL_NO_NEXTPROTONEG
972 /* Next protocol negotiation information */
973
974 /*
975 * For a server, this contains a callback function by which the set of
976 * advertised protocols can be provided.
977 */
978 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
979 void *npn_advertised_cb_arg;
980 /*
981 * For a client, this contains a callback function that selects the next
982 * protocol from the list provided by the server.
983 */
984 SSL_CTX_npn_select_cb_func npn_select_cb;
985 void *npn_select_cb_arg;
986 # endif
987
988 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
989 } ext;
990
991 # ifndef OPENSSL_NO_PSK
992 SSL_psk_client_cb_func psk_client_callback;
993 SSL_psk_server_cb_func psk_server_callback;
994 # endif
995 SSL_psk_find_session_cb_func psk_find_session_cb;
996 SSL_psk_use_session_cb_func psk_use_session_cb;
997
998 # ifndef OPENSSL_NO_SRP
999 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1000 # endif
1001
1002 /* Shared DANE context */
1003 struct dane_ctx_st dane;
1004
1005 /* SRTP profiles we are willing to do from RFC 5764 */
1006 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1007 /*
1008 * Callback for disabling session caching and ticket support on a session
1009 * basis, depending on the chosen cipher.
1010 */
1011 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1012
1013 CRYPTO_RWLOCK *lock;
1014
1015 /*
1016 * Callback for logging key material for use with debugging tools like
1017 * Wireshark. The callback should log `line` followed by a newline.
1018 */
1019 SSL_CTX_keylog_cb_func keylog_callback;
1020
1021 /* The maximum number of bytes that can be sent as early data */
1022 uint32_t max_early_data;
1023
1024 /* TLS1.3 padding callback */
1025 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1026 void *record_padding_arg;
1027 size_t block_padding;
1028 };
1029
1030 struct ssl_st {
1031 /*
1032 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1033 * DTLS1_VERSION)
1034 */
1035 int version;
1036 /* SSLv3 */
1037 const SSL_METHOD *method;
1038 /*
1039 * There are 2 BIO's even though they are normally both the same. This
1040 * is so data can be read and written to different handlers
1041 */
1042 /* used by SSL_read */
1043 BIO *rbio;
1044 /* used by SSL_write */
1045 BIO *wbio;
1046 /* used during session-id reuse to concatenate messages */
1047 BIO *bbio;
1048 /*
1049 * This holds a variable that indicates what we were doing when a 0 or -1
1050 * is returned. This is needed for non-blocking IO so we know what
1051 * request needs re-doing when in SSL_accept or SSL_connect
1052 */
1053 int rwstate;
1054 int (*handshake_func) (SSL *);
1055 /*
1056 * Imagine that here's a boolean member "init" that is switched as soon
1057 * as SSL_set_{accept/connect}_state is called for the first time, so
1058 * that "state" and "handshake_func" are properly initialized. But as
1059 * handshake_func is == 0 until then, we use this test instead of an
1060 * "init" member.
1061 */
1062 /* are we the server side? */
1063 int server;
1064 /*
1065 * Generate a new session or reuse an old one.
1066 * NB: For servers, the 'new' session may actually be a previously
1067 * cached session or even the previous session unless
1068 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1069 */
1070 int new_session;
1071 /* don't send shutdown packets */
1072 int quiet_shutdown;
1073 /* we have shut things down, 0x01 sent, 0x02 for received */
1074 int shutdown;
1075 /* where we are */
1076 OSSL_STATEM statem;
1077 SSL_EARLY_DATA_STATE early_data_state;
1078 BUF_MEM *init_buf; /* buffer used during init */
1079 void *init_msg; /* pointer to handshake message body, set by
1080 * ssl3_get_message() */
1081 size_t init_num; /* amount read/written */
1082 size_t init_off; /* amount read/written */
1083 struct ssl3_state_st *s3; /* SSLv3 variables */
1084 struct dtls1_state_st *d1; /* DTLSv1 variables */
1085 /* callback that allows applications to peek at protocol messages */
1086 void (*msg_callback) (int write_p, int version, int content_type,
1087 const void *buf, size_t len, SSL *ssl, void *arg);
1088 void *msg_callback_arg;
1089 int hit; /* reusing a previous session */
1090 X509_VERIFY_PARAM *param;
1091 /* Per connection DANE state */
1092 SSL_DANE dane;
1093 /* crypto */
1094 STACK_OF(SSL_CIPHER) *cipher_list;
1095 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1096 /*
1097 * These are the ones being used, the ones in SSL_SESSION are the ones to
1098 * be 'copied' into these ones
1099 */
1100 uint32_t mac_flags;
1101 /*
1102 * The TLS1.3 secrets. The resumption master secret is stored in the
1103 * session.
1104 */
1105 unsigned char early_secret[EVP_MAX_MD_SIZE];
1106 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
1107 unsigned char master_secret[EVP_MAX_MD_SIZE];
1108 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1109 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
1110 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
1111 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
1112 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1113 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
1114 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
1115 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
1116 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1117 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
1118 EVP_MD_CTX *read_hash; /* used for mac generation */
1119 COMP_CTX *compress; /* compression */
1120 COMP_CTX *expand; /* uncompress */
1121 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1122 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
1123 EVP_MD_CTX *write_hash; /* used for mac generation */
1124 /* Count of how many KeyUpdate messages we have received */
1125 unsigned int key_update_count;
1126 /* session info */
1127 /* client cert? */
1128 /* This is used to hold the server certificate used */
1129 struct cert_st /* CERT */ *cert;
1130
1131 /*
1132 * The hash of all messages prior to the CertificateVerify, and the length
1133 * of that hash.
1134 */
1135 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1136 size_t cert_verify_hash_len;
1137
1138 /* Flag to indicate whether we should send a HelloRetryRequest or not */
1139 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1140 hello_retry_request;
1141
1142 /*
1143 * the session_id_context is used to ensure sessions are only reused in
1144 * the appropriate context
1145 */
1146 size_t sid_ctx_length;
1147 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1148 /* This can also be in the session once a session is established */
1149 SSL_SESSION *session;
1150 /* TLSv1.3 PSK session */
1151 SSL_SESSION *psksession;
1152 unsigned char *psksession_id;
1153 size_t psksession_id_len;
1154 /* Default generate session ID callback. */
1155 GEN_SESSION_CB generate_session_id;
1156 /*
1157 * The temporary TLSv1.3 session id. This isn't really a session id at all
1158 * but is a random value sent in the legacy session id field.
1159 */
1160 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1161 size_t tmp_session_id_len;
1162 /* Used in SSL3 */
1163 /*
1164 * 0 don't care about verify failure.
1165 * 1 fail if verify fails
1166 */
1167 uint32_t verify_mode;
1168 /* fail if callback returns 0 */
1169 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1170 /* optional informational callback */
1171 void (*info_callback) (const SSL *ssl, int type, int val);
1172 /* error bytes to be written */
1173 int error;
1174 /* actual code */
1175 int error_code;
1176 # ifndef OPENSSL_NO_PSK
1177 SSL_psk_client_cb_func psk_client_callback;
1178 SSL_psk_server_cb_func psk_server_callback;
1179 # endif
1180 SSL_psk_find_session_cb_func psk_find_session_cb;
1181 SSL_psk_use_session_cb_func psk_use_session_cb;
1182 SSL_CTX *ctx;
1183 /* Verified chain of peer */
1184 STACK_OF(X509) *verified_chain;
1185 long verify_result;
1186 /* extra application data */
1187 CRYPTO_EX_DATA ex_data;
1188 /* for server side, keep the list of CA_dn we can use */
1189 STACK_OF(X509_NAME) *ca_names;
1190 CRYPTO_REF_COUNT references;
1191 /* protocol behaviour */
1192 uint32_t options;
1193 /* API behaviour */
1194 uint32_t mode;
1195 int min_proto_version;
1196 int max_proto_version;
1197 size_t max_cert_list;
1198 int first_packet;
1199 /*
1200 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1201 * secret and SSLv3/TLS (<=1.2) rollback check
1202 */
1203 int client_version;
1204 /*
1205 * If we're using more than one pipeline how should we divide the data
1206 * up between the pipes?
1207 */
1208 size_t split_send_fragment;
1209 /*
1210 * Maximum amount of data to send in one fragment. actual record size can
1211 * be more than this due to padding and MAC overheads.
1212 */
1213 size_t max_send_fragment;
1214 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
1215 size_t max_pipelines;
1216
1217 struct {
1218 /* Built-in extension flags */
1219 uint8_t extflags[TLSEXT_IDX_num_builtins];
1220 /* TLS extension debug callback */
1221 void (*debug_cb)(SSL *s, int client_server, int type,
1222 const unsigned char *data, int len, void *arg);
1223 void *debug_arg;
1224 char *hostname;
1225 /* certificate status request info */
1226 /* Status type or -1 if no status type */
1227 int status_type;
1228 /* Raw extension data, if seen */
1229 unsigned char *scts;
1230 /* Length of raw extension data, if seen */
1231 uint16_t scts_len;
1232 /* Expect OCSP CertificateStatus message */
1233 int status_expected;
1234
1235 struct {
1236 /* OCSP status request only */
1237 STACK_OF(OCSP_RESPID) *ids;
1238 X509_EXTENSIONS *exts;
1239 /* OCSP response received or to be sent */
1240 unsigned char *resp;
1241 size_t resp_len;
1242 } ocsp;
1243
1244 /* RFC4507 session ticket expected to be received or sent */
1245 int ticket_expected;
1246 # ifndef OPENSSL_NO_EC
1247 size_t ecpointformats_len;
1248 /* our list */
1249 unsigned char *ecpointformats;
1250 # endif /* OPENSSL_NO_EC */
1251 size_t supportedgroups_len;
1252 /* our list */
1253 uint16_t *supportedgroups;
1254 /* TLS Session Ticket extension override */
1255 TLS_SESSION_TICKET_EXT *session_ticket;
1256 /* TLS Session Ticket extension callback */
1257 tls_session_ticket_ext_cb_fn session_ticket_cb;
1258 void *session_ticket_cb_arg;
1259 /* TLS pre-shared secret session resumption */
1260 tls_session_secret_cb_fn session_secret_cb;
1261 void *session_secret_cb_arg;
1262 /*
1263 * For a client, this contains the list of supported protocols in wire
1264 * format.
1265 */
1266 unsigned char *alpn;
1267 size_t alpn_len;
1268 /*
1269 * Next protocol negotiation. For the client, this is the protocol that
1270 * we sent in NextProtocol and is set when handling ServerHello
1271 * extensions. For a server, this is the client's selected_protocol from
1272 * NextProtocol and is set when handling the NextProtocol message, before
1273 * the Finished message.
1274 */
1275 unsigned char *npn;
1276 size_t npn_len;
1277
1278 /* The available PSK key exchange modes */
1279 int psk_kex_mode;
1280
1281 /* Set to one if we have negotiated ETM */
1282 int use_etm;
1283
1284 /* Are we expecting to receive early data? */
1285 int early_data;
1286 /* Is the session suitable for early data? */
1287 int early_data_ok;
1288
1289 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1290 unsigned char *tls13_cookie;
1291 size_t tls13_cookie_len;
1292 /* Have we received a cookie from the client? */
1293 int cookieok;
1294
1295 /*
1296 * Maximum Fragment Length as per RFC 4366.
1297 * If this member contains one of the allowed values (1-4)
1298 * then we should include Maximum Fragment Length Negotiation
1299 * extension in Client Hello.
1300 * Please note that value of this member does not have direct
1301 * effect. The actual (binding) value is stored in SSL_SESSION,
1302 * as this extension is optional on server side.
1303 */
1304 uint8_t max_fragment_len_mode;
1305 } ext;
1306
1307 /*
1308 * Parsed form of the ClientHello, kept around across client_hello_cb
1309 * calls.
1310 */
1311 CLIENTHELLO_MSG *clienthello;
1312
1313 /*-
1314 * no further mod of servername
1315 * 0 : call the servername extension callback.
1316 * 1 : prepare 2, allow last ack just after in server callback.
1317 * 2 : don't call servername callback, no ack in server hello
1318 */
1319 int servername_done;
1320 # ifndef OPENSSL_NO_CT
1321 /*
1322 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1323 * If they are not, the connection should be aborted.
1324 */
1325 ssl_ct_validation_cb ct_validation_callback;
1326 /* User-supplied argument that is passed to the ct_validation_callback */
1327 void *ct_validation_callback_arg;
1328 /*
1329 * Consolidated stack of SCTs from all sources.
1330 * Lazily populated by CT_get_peer_scts(SSL*)
1331 */
1332 STACK_OF(SCT) *scts;
1333 /* Have we attempted to find/parse SCTs yet? */
1334 int scts_parsed;
1335 # endif
1336 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1337 /* What we'll do */
1338 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1339 /* What's been chosen */
1340 SRTP_PROTECTION_PROFILE *srtp_profile;
1341 /*-
1342 * 1 if we are renegotiating.
1343 * 2 if we are a server and are inside a handshake
1344 * (i.e. not just sending a HelloRequest)
1345 */
1346 int renegotiate;
1347 /* If sending a KeyUpdate is pending */
1348 int key_update;
1349 /* Post-handshake authentication state */
1350 SSL_PHA_STATE post_handshake_auth;
1351 int pha_forced;
1352 uint8_t* pha_context;
1353 size_t pha_context_len;
1354 int certreqs_sent;
1355 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1356
1357 # ifndef OPENSSL_NO_SRP
1358 /* ctx for SRP authentication */
1359 SRP_CTX srp_ctx;
1360 # endif
1361 /*
1362 * Callback for disabling session caching and ticket support on a session
1363 * basis, depending on the chosen cipher.
1364 */
1365 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1366 RECORD_LAYER rlayer;
1367 /* Default password callback. */
1368 pem_password_cb *default_passwd_callback;
1369 /* Default password callback user data. */
1370 void *default_passwd_callback_userdata;
1371 /* Async Job info */
1372 ASYNC_JOB *job;
1373 ASYNC_WAIT_CTX *waitctx;
1374 size_t asyncrw;
1375
1376 /* The maximum number of plaintext bytes that can be sent as early data */
1377 uint32_t max_early_data;
1378 /*
1379 * The number of bytes of early data received so far. If we accepted early
1380 * data then this is a count of the plaintext bytes. If we rejected it then
1381 * this is a count of the ciphertext bytes.
1382 */
1383 uint32_t early_data_count;
1384
1385 /* TLS1.3 padding callback */
1386 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1387 void *record_padding_arg;
1388 size_t block_padding;
1389
1390 CRYPTO_RWLOCK *lock;
1391 RAND_DRBG *drbg;
1392 };
1393
1394 /*
1395 * Structure containing table entry of values associated with the signature
1396 * algorithms (signature scheme) extension
1397 */
1398 typedef struct sigalg_lookup_st {
1399 /* TLS 1.3 signature scheme name */
1400 const char *name;
1401 /* Raw value used in extension */
1402 uint16_t sigalg;
1403 /* NID of hash algorithm or NID_undef if no hash */
1404 int hash;
1405 /* Index of hash algorithm or -1 if no hash algorithm */
1406 int hash_idx;
1407 /* NID of signature algorithm */
1408 int sig;
1409 /* Index of signature algorithm */
1410 int sig_idx;
1411 /* Combined hash and signature NID, if any */
1412 int sigandhash;
1413 /* Required public key curve (ECDSA only) */
1414 int curve;
1415 } SIGALG_LOOKUP;
1416
1417 typedef struct tls_group_info_st {
1418 int nid; /* Curve NID */
1419 int secbits; /* Bits of security (from SP800-57) */
1420 uint16_t flags; /* Flags: currently just group type */
1421 } TLS_GROUP_INFO;
1422
1423 /* flags values */
1424 # define TLS_CURVE_TYPE 0x3 /* Mask for group type */
1425 # define TLS_CURVE_PRIME 0x0
1426 # define TLS_CURVE_CHAR2 0x1
1427 # define TLS_CURVE_CUSTOM 0x2
1428
1429 typedef struct cert_pkey_st CERT_PKEY;
1430
1431 /*
1432 * Structure containing table entry of certificate info corresponding to
1433 * CERT_PKEY entries
1434 */
1435 typedef struct {
1436 int nid; /* NID of pubic key algorithm */
1437 uint32_t amask; /* authmask corresponding to key type */
1438 } SSL_CERT_LOOKUP;
1439
1440 typedef struct ssl3_state_st {
1441 long flags;
1442 size_t read_mac_secret_size;
1443 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1444 size_t write_mac_secret_size;
1445 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1446 unsigned char server_random[SSL3_RANDOM_SIZE];
1447 unsigned char client_random[SSL3_RANDOM_SIZE];
1448 /* flags for countermeasure against known-IV weakness */
1449 int need_empty_fragments;
1450 int empty_fragment_done;
1451 /* used during startup, digest all incoming/outgoing packets */
1452 BIO *handshake_buffer;
1453 /*
1454 * When handshake digest is determined, buffer is hashed and
1455 * freed and MD_CTX for the required digest is stored here.
1456 */
1457 EVP_MD_CTX *handshake_dgst;
1458 /*
1459 * Set whenever an expected ChangeCipherSpec message is processed.
1460 * Unset when the peer's Finished message is received.
1461 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1462 */
1463 int change_cipher_spec;
1464 int warn_alert;
1465 int fatal_alert;
1466 /*
1467 * we allow one fatal and one warning alert to be outstanding, send close
1468 * alert via the warning alert
1469 */
1470 int alert_dispatch;
1471 unsigned char send_alert[2];
1472 /*
1473 * This flag is set when we should renegotiate ASAP, basically when there
1474 * is no more data in the read or write buffers
1475 */
1476 int renegotiate;
1477 int total_renegotiations;
1478 int num_renegotiations;
1479 int in_read_app_data;
1480 struct {
1481 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1482 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1483 size_t finish_md_len;
1484 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1485 size_t peer_finish_md_len;
1486 size_t message_size;
1487 int message_type;
1488 /* used to hold the new cipher we are going to use */
1489 const SSL_CIPHER *new_cipher;
1490 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1491 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1492 # endif
1493 /* used for certificate requests */
1494 int cert_req;
1495 /* Certificate types in certificate request message. */
1496 uint8_t *ctype;
1497 size_t ctype_len;
1498 /* Certificate authorities list peer sent */
1499 STACK_OF(X509_NAME) *peer_ca_names;
1500 size_t key_block_length;
1501 unsigned char *key_block;
1502 const EVP_CIPHER *new_sym_enc;
1503 const EVP_MD *new_hash;
1504 int new_mac_pkey_type;
1505 size_t new_mac_secret_size;
1506 # ifndef OPENSSL_NO_COMP
1507 const SSL_COMP *new_compression;
1508 # else
1509 char *new_compression;
1510 # endif
1511 int cert_request;
1512 /* Raw values of the cipher list from a client */
1513 unsigned char *ciphers_raw;
1514 size_t ciphers_rawlen;
1515 /* Temporary storage for premaster secret */
1516 unsigned char *pms;
1517 size_t pmslen;
1518 # ifndef OPENSSL_NO_PSK
1519 /* Temporary storage for PSK key */
1520 unsigned char *psk;
1521 size_t psklen;
1522 # endif
1523 /* Signature algorithm we actually use */
1524 const SIGALG_LOOKUP *sigalg;
1525 /* Pointer to certificate we use */
1526 CERT_PKEY *cert;
1527 /*
1528 * signature algorithms peer reports: e.g. supported signature
1529 * algorithms extension for server or as part of a certificate
1530 * request for client.
1531 * Keep track of the algorithms for TLS and X.509 usage separately.
1532 */
1533 uint16_t *peer_sigalgs;
1534 uint16_t *peer_cert_sigalgs;
1535 /* Size of above arrays */
1536 size_t peer_sigalgslen;
1537 size_t peer_cert_sigalgslen;
1538 /* Sigalg peer actually uses */
1539 const SIGALG_LOOKUP *peer_sigalg;
1540 /*
1541 * Set if corresponding CERT_PKEY can be used with current
1542 * SSL session: e.g. appropriate curve, signature algorithms etc.
1543 * If zero it can't be used at all.
1544 */
1545 uint32_t valid_flags[SSL_PKEY_NUM];
1546 /*
1547 * For servers the following masks are for the key and auth algorithms
1548 * that are supported by the certs below. For clients they are masks of
1549 * *disabled* algorithms based on the current session.
1550 */
1551 uint32_t mask_k;
1552 uint32_t mask_a;
1553 /*
1554 * The following are used by the client to see if a cipher is allowed or
1555 * not. It contains the minimum and maximum version the client's using
1556 * based on what it knows so far.
1557 */
1558 int min_ver;
1559 int max_ver;
1560 } tmp;
1561
1562 /* Connection binding to prevent renegotiation attacks */
1563 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1564 size_t previous_client_finished_len;
1565 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1566 size_t previous_server_finished_len;
1567 int send_connection_binding; /* TODOEKR */
1568
1569 # ifndef OPENSSL_NO_NEXTPROTONEG
1570 /*
1571 * Set if we saw the Next Protocol Negotiation extension from our peer.
1572 */
1573 int npn_seen;
1574 # endif
1575
1576 /*
1577 * ALPN information (we are in the process of transitioning from NPN to
1578 * ALPN.)
1579 */
1580
1581 /*
1582 * In a server these point to the selected ALPN protocol after the
1583 * ClientHello has been processed. In a client these contain the protocol
1584 * that the server selected once the ServerHello has been processed.
1585 */
1586 unsigned char *alpn_selected;
1587 size_t alpn_selected_len;
1588 /* used by the server to know what options were proposed */
1589 unsigned char *alpn_proposed;
1590 size_t alpn_proposed_len;
1591 /* used by the client to know if it actually sent alpn */
1592 int alpn_sent;
1593
1594 # ifndef OPENSSL_NO_EC
1595 /*
1596 * This is set to true if we believe that this is a version of Safari
1597 * running on OS X 10.6 or newer. We wish to know this because Safari on
1598 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1599 */
1600 char is_probably_safari;
1601 # endif /* !OPENSSL_NO_EC */
1602
1603 /* For clients: peer temporary key */
1604 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1605 /* The group_id for the DH/ECDH key */
1606 uint16_t group_id;
1607 EVP_PKEY *peer_tmp;
1608 # endif
1609
1610 } SSL3_STATE;
1611
1612 /* DTLS structures */
1613
1614 # ifndef OPENSSL_NO_SCTP
1615 # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1616 # endif
1617
1618 /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1619 # define DTLS1_MAX_MTU_OVERHEAD 48
1620
1621 /*
1622 * Flag used in message reuse to indicate the buffer contains the record
1623 * header as well as the handshake message header.
1624 */
1625 # define DTLS1_SKIP_RECORD_HEADER 2
1626
1627 struct dtls1_retransmit_state {
1628 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1629 EVP_MD_CTX *write_hash; /* used for mac generation */
1630 COMP_CTX *compress; /* compression */
1631 SSL_SESSION *session;
1632 unsigned short epoch;
1633 };
1634
1635 struct hm_header_st {
1636 unsigned char type;
1637 size_t msg_len;
1638 unsigned short seq;
1639 size_t frag_off;
1640 size_t frag_len;
1641 unsigned int is_ccs;
1642 struct dtls1_retransmit_state saved_retransmit_state;
1643 };
1644
1645 struct dtls1_timeout_st {
1646 /* Number of read timeouts so far */
1647 unsigned int read_timeouts;
1648 /* Number of write timeouts so far */
1649 unsigned int write_timeouts;
1650 /* Number of alerts received so far */
1651 unsigned int num_alerts;
1652 };
1653
1654 typedef struct hm_fragment_st {
1655 struct hm_header_st msg_header;
1656 unsigned char *fragment;
1657 unsigned char *reassembly;
1658 } hm_fragment;
1659
1660 typedef struct pqueue_st pqueue;
1661 typedef struct pitem_st pitem;
1662
1663 struct pitem_st {
1664 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1665 void *data;
1666 pitem *next;
1667 };
1668
1669 typedef struct pitem_st *piterator;
1670
1671 pitem *pitem_new(unsigned char *prio64be, void *data);
1672 void pitem_free(pitem *item);
1673 pqueue *pqueue_new(void);
1674 void pqueue_free(pqueue *pq);
1675 pitem *pqueue_insert(pqueue *pq, pitem *item);
1676 pitem *pqueue_peek(pqueue *pq);
1677 pitem *pqueue_pop(pqueue *pq);
1678 pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1679 pitem *pqueue_iterator(pqueue *pq);
1680 pitem *pqueue_next(piterator *iter);
1681 size_t pqueue_size(pqueue *pq);
1682
1683 typedef struct dtls1_state_st {
1684 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1685 size_t cookie_len;
1686 unsigned int cookie_verified;
1687 /* handshake message numbers */
1688 unsigned short handshake_write_seq;
1689 unsigned short next_handshake_write_seq;
1690 unsigned short handshake_read_seq;
1691 /* Buffered handshake messages */
1692 pqueue *buffered_messages;
1693 /* Buffered (sent) handshake records */
1694 pqueue *sent_messages;
1695 size_t link_mtu; /* max on-the-wire DTLS packet size */
1696 size_t mtu; /* max DTLS packet size */
1697 struct hm_header_st w_msg_hdr;
1698 struct hm_header_st r_msg_hdr;
1699 struct dtls1_timeout_st timeout;
1700 /*
1701 * Indicates when the last handshake msg sent will timeout
1702 */
1703 struct timeval next_timeout;
1704 /* Timeout duration */
1705 unsigned int timeout_duration_us;
1706
1707 unsigned int retransmitting;
1708 # ifndef OPENSSL_NO_SCTP
1709 int shutdown_received;
1710 # endif
1711
1712 DTLS_timer_cb timer_cb;
1713
1714 } DTLS1_STATE;
1715
1716 # ifndef OPENSSL_NO_EC
1717 /*
1718 * From ECC-TLS draft, used in encoding the curve type in ECParameters
1719 */
1720 # define EXPLICIT_PRIME_CURVE_TYPE 1
1721 # define EXPLICIT_CHAR2_CURVE_TYPE 2
1722 # define NAMED_CURVE_TYPE 3
1723 # endif /* OPENSSL_NO_EC */
1724
1725 struct cert_pkey_st {
1726 X509 *x509;
1727 EVP_PKEY *privatekey;
1728 /* Chain for this certificate */
1729 STACK_OF(X509) *chain;
1730 /*-
1731 * serverinfo data for this certificate. The data is in TLS Extension
1732 * wire format, specifically it's a series of records like:
1733 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1734 * uint16_t length;
1735 * uint8_t data[length];
1736 */
1737 unsigned char *serverinfo;
1738 size_t serverinfo_length;
1739 };
1740 /* Retrieve Suite B flags */
1741 # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
1742 /* Uses to check strict mode: suite B modes are always strict */
1743 # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1744 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
1745
1746 typedef enum {
1747 ENDPOINT_CLIENT = 0,
1748 ENDPOINT_SERVER,
1749 ENDPOINT_BOTH
1750 } ENDPOINT;
1751
1752
1753 typedef struct {
1754 unsigned short ext_type;
1755 ENDPOINT role;
1756 /* The context which this extension applies to */
1757 unsigned int context;
1758 /*
1759 * Per-connection flags relating to this extension type: not used if
1760 * part of an SSL_CTX structure.
1761 */
1762 uint32_t ext_flags;
1763 SSL_custom_ext_add_cb_ex add_cb;
1764 SSL_custom_ext_free_cb_ex free_cb;
1765 void *add_arg;
1766 SSL_custom_ext_parse_cb_ex parse_cb;
1767 void *parse_arg;
1768 } custom_ext_method;
1769
1770 /* ext_flags values */
1771
1772 /*
1773 * Indicates an extension has been received. Used to check for unsolicited or
1774 * duplicate extensions.
1775 */
1776 # define SSL_EXT_FLAG_RECEIVED 0x1
1777 /*
1778 * Indicates an extension has been sent: used to enable sending of
1779 * corresponding ServerHello extension.
1780 */
1781 # define SSL_EXT_FLAG_SENT 0x2
1782
1783 typedef struct {
1784 custom_ext_method *meths;
1785 size_t meths_count;
1786 } custom_ext_methods;
1787
1788 typedef struct cert_st {
1789 /* Current active set */
1790 /*
1791 * ALWAYS points to an element of the pkeys array
1792 * Probably it would make more sense to store
1793 * an index, not a pointer.
1794 */
1795 CERT_PKEY *key;
1796 # ifndef OPENSSL_NO_DH
1797 EVP_PKEY *dh_tmp;
1798 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1799 int dh_tmp_auto;
1800 # endif
1801 /* Flags related to certificates */
1802 uint32_t cert_flags;
1803 CERT_PKEY pkeys[SSL_PKEY_NUM];
1804 /* Custom certificate types sent in certificate request message. */
1805 uint8_t *ctype;
1806 size_t ctype_len;
1807 /*
1808 * supported signature algorithms. When set on a client this is sent in
1809 * the client hello as the supported signature algorithms extension. For
1810 * servers it represents the signature algorithms we are willing to use.
1811 */
1812 uint16_t *conf_sigalgs;
1813 /* Size of above array */
1814 size_t conf_sigalgslen;
1815 /*
1816 * Client authentication signature algorithms, if not set then uses
1817 * conf_sigalgs. On servers these will be the signature algorithms sent
1818 * to the client in a certificate request for TLS 1.2. On a client this
1819 * represents the signature algorithms we are willing to use for client
1820 * authentication.
1821 */
1822 uint16_t *client_sigalgs;
1823 /* Size of above array */
1824 size_t client_sigalgslen;
1825 /*
1826 * Signature algorithms shared by client and server: cached because these
1827 * are used most often.
1828 */
1829 const SIGALG_LOOKUP **shared_sigalgs;
1830 size_t shared_sigalgslen;
1831 /*
1832 * Certificate setup callback: if set is called whenever a certificate
1833 * may be required (client or server). the callback can then examine any
1834 * appropriate parameters and setup any certificates required. This
1835 * allows advanced applications to select certificates on the fly: for
1836 * example based on supported signature algorithms or curves.
1837 */
1838 int (*cert_cb) (SSL *ssl, void *arg);
1839 void *cert_cb_arg;
1840 /*
1841 * Optional X509_STORE for chain building or certificate validation If
1842 * NULL the parent SSL_CTX store is used instead.
1843 */
1844 X509_STORE *chain_store;
1845 X509_STORE *verify_store;
1846 /* Custom extensions */
1847 custom_ext_methods custext;
1848 /* Security callback */
1849 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
1850 void *other, void *ex);
1851 /* Security level */
1852 int sec_level;
1853 void *sec_ex;
1854 # ifndef OPENSSL_NO_PSK
1855 /* If not NULL psk identity hint to use for servers */
1856 char *psk_identity_hint;
1857 # endif
1858 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
1859 CRYPTO_RWLOCK *lock;
1860 } CERT;
1861
1862 # define FP_ICC (int (*)(const void *,const void *))
1863
1864 /*
1865 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1866 * of a mess of functions, but hell, think of it as an opaque structure :-)
1867 */
1868 typedef struct ssl3_enc_method {
1869 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
1870 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
1871 int (*setup_key_block) (SSL *);
1872 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1873 size_t, size_t *);
1874 int (*change_cipher_state) (SSL *, int);
1875 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
1876 const char *client_finished_label;
1877 size_t client_finished_label_len;
1878 const char *server_finished_label;
1879 size_t server_finished_label_len;
1880 int (*alert_value) (int);
1881 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1882 const char *, size_t,
1883 const unsigned char *, size_t,
1884 int use_context);
1885 /* Various flags indicating protocol version requirements */
1886 uint32_t enc_flags;
1887 /* Set the handshake header */
1888 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
1889 /* Close construction of the handshake message */
1890 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
1891 /* Write out handshake message */
1892 int (*do_write) (SSL *s);
1893 } SSL3_ENC_METHOD;
1894
1895 # define ssl_set_handshake_header(s, pkt, htype) \
1896 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
1897 # define ssl_close_construct_packet(s, pkt, htype) \
1898 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
1899 # define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
1900
1901 /* Values for enc_flags */
1902
1903 /* Uses explicit IV for CBC mode */
1904 # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
1905 /* Uses signature algorithms extension */
1906 # define SSL_ENC_FLAG_SIGALGS 0x2
1907 /* Uses SHA256 default PRF */
1908 # define SSL_ENC_FLAG_SHA256_PRF 0x4
1909 /* Is DTLS */
1910 # define SSL_ENC_FLAG_DTLS 0x8
1911 /*
1912 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1913 * apply to others in future.
1914 */
1915 # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
1916
1917 # ifndef OPENSSL_NO_COMP
1918 /* Used for holding the relevant compression methods loaded into SSL_CTX */
1919 typedef struct ssl3_comp_st {
1920 int comp_id; /* The identifier byte for this compression
1921 * type */
1922 char *name; /* Text name used for the compression type */
1923 COMP_METHOD *method; /* The method :-) */
1924 } SSL3_COMP;
1925 # endif
1926
1927 typedef enum downgrade_en {
1928 DOWNGRADE_NONE,
1929 DOWNGRADE_TO_1_2,
1930 DOWNGRADE_TO_1_1
1931 } DOWNGRADE;
1932
1933 /*
1934 * Dummy status type for the status_type extension. Indicates no status type
1935 * set
1936 */
1937 #define TLSEXT_STATUSTYPE_nothing -1
1938
1939 /* Sigalgs values */
1940 #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
1941 #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
1942 #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
1943 #define TLSEXT_SIGALG_ecdsa_sha224 0x0303
1944 #define TLSEXT_SIGALG_ecdsa_sha1 0x0203
1945 #define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
1946 #define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
1947 #define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
1948 #define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
1949 #define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
1950 #define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
1951 #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
1952 #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
1953 #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
1954 #define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
1955 #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
1956 #define TLSEXT_SIGALG_dsa_sha256 0x0402
1957 #define TLSEXT_SIGALG_dsa_sha384 0x0502
1958 #define TLSEXT_SIGALG_dsa_sha512 0x0602
1959 #define TLSEXT_SIGALG_dsa_sha224 0x0302
1960 #define TLSEXT_SIGALG_dsa_sha1 0x0202
1961 #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
1962 #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
1963 #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
1964
1965 #define TLSEXT_SIGALG_ed25519 0x0807
1966 #define TLSEXT_SIGALG_ed448 0x0808
1967
1968 /* Known PSK key exchange modes */
1969 #define TLSEXT_KEX_MODE_KE 0x00
1970 #define TLSEXT_KEX_MODE_KE_DHE 0x01
1971
1972 /*
1973 * Internal representations of key exchange modes
1974 */
1975 #define TLSEXT_KEX_MODE_FLAG_NONE 0
1976 #define TLSEXT_KEX_MODE_FLAG_KE 1
1977 #define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
1978
1979 /* An invalid index into the TLSv1.3 PSK identities */
1980 #define TLSEXT_PSK_BAD_IDENTITY -1
1981
1982 #define SSL_USE_PSS(s) (s->s3->tmp.peer_sigalg != NULL && \
1983 s->s3->tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
1984
1985 /* A dummy signature value not valid for TLSv1.2 signature algs */
1986 #define TLSEXT_signature_rsa_pss 0x0101
1987
1988 /* TLSv1.3 downgrade protection sentinel values */
1989 extern const unsigned char tls11downgrade[8];
1990 extern const unsigned char tls12downgrade[8];
1991
1992 extern SSL3_ENC_METHOD ssl3_undef_enc_method;
1993
1994 __owur const SSL_METHOD *ssl_bad_method(int ver);
1995 __owur const SSL_METHOD *sslv3_method(void);
1996 __owur const SSL_METHOD *sslv3_server_method(void);
1997 __owur const SSL_METHOD *sslv3_client_method(void);
1998 __owur const SSL_METHOD *tlsv1_method(void);
1999 __owur const SSL_METHOD *tlsv1_server_method(void);
2000 __owur const SSL_METHOD *tlsv1_client_method(void);
2001 __owur const SSL_METHOD *tlsv1_1_method(void);
2002 __owur const SSL_METHOD *tlsv1_1_server_method(void);
2003 __owur const SSL_METHOD *tlsv1_1_client_method(void);
2004 __owur const SSL_METHOD *tlsv1_2_method(void);
2005 __owur const SSL_METHOD *tlsv1_2_server_method(void);
2006 __owur const SSL_METHOD *tlsv1_2_client_method(void);
2007 __owur const SSL_METHOD *tlsv1_3_method(void);
2008 __owur const SSL_METHOD *tlsv1_3_server_method(void);
2009 __owur const SSL_METHOD *tlsv1_3_client_method(void);
2010 __owur const SSL_METHOD *dtlsv1_method(void);
2011 __owur const SSL_METHOD *dtlsv1_server_method(void);
2012 __owur const SSL_METHOD *dtlsv1_client_method(void);
2013 __owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2014 __owur const SSL_METHOD *dtlsv1_2_method(void);
2015 __owur const SSL_METHOD *dtlsv1_2_server_method(void);
2016 __owur const SSL_METHOD *dtlsv1_2_client_method(void);
2017
2018 extern const SSL3_ENC_METHOD TLSv1_enc_data;
2019 extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2020 extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
2021 extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
2022 extern const SSL3_ENC_METHOD SSLv3_enc_data;
2023 extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2024 extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
2025
2026 /*
2027 * Flags for SSL methods
2028 */
2029 # define SSL_METHOD_NO_FIPS (1U<<0)
2030 # define SSL_METHOD_NO_SUITEB (1U<<1)
2031
2032 # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
2033 s_connect, enc_data) \
2034 const SSL_METHOD *func_name(void) \
2035 { \
2036 static const SSL_METHOD func_name##_data= { \
2037 version, \
2038 flags, \
2039 mask, \
2040 tls1_new, \
2041 tls1_clear, \
2042 tls1_free, \
2043 s_accept, \
2044 s_connect, \
2045 ssl3_read, \
2046 ssl3_peek, \
2047 ssl3_write, \
2048 ssl3_shutdown, \
2049 ssl3_renegotiate, \
2050 ssl3_renegotiate_check, \
2051 ssl3_read_bytes, \
2052 ssl3_write_bytes, \
2053 ssl3_dispatch_alert, \
2054 ssl3_ctrl, \
2055 ssl3_ctx_ctrl, \
2056 ssl3_get_cipher_by_char, \
2057 ssl3_put_cipher_by_char, \
2058 ssl3_pending, \
2059 ssl3_num_ciphers, \
2060 ssl3_get_cipher, \
2061 tls1_default_timeout, \
2062 &enc_data, \
2063 ssl_undefined_void_function, \
2064 ssl3_callback_ctrl, \
2065 ssl3_ctx_callback_ctrl, \
2066 }; \
2067 return &func_name##_data; \
2068 }
2069
2070 # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
2071 const SSL_METHOD *func_name(void) \
2072 { \
2073 static const SSL_METHOD func_name##_data= { \
2074 SSL3_VERSION, \
2075 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2076 SSL_OP_NO_SSLv3, \
2077 ssl3_new, \
2078 ssl3_clear, \
2079 ssl3_free, \
2080 s_accept, \
2081 s_connect, \
2082 ssl3_read, \
2083 ssl3_peek, \
2084 ssl3_write, \
2085 ssl3_shutdown, \
2086 ssl3_renegotiate, \
2087 ssl3_renegotiate_check, \
2088 ssl3_read_bytes, \
2089 ssl3_write_bytes, \
2090 ssl3_dispatch_alert, \
2091 ssl3_ctrl, \
2092 ssl3_ctx_ctrl, \
2093 ssl3_get_cipher_by_char, \
2094 ssl3_put_cipher_by_char, \
2095 ssl3_pending, \
2096 ssl3_num_ciphers, \
2097 ssl3_get_cipher, \
2098 ssl3_default_timeout, \
2099 &SSLv3_enc_data, \
2100 ssl_undefined_void_function, \
2101 ssl3_callback_ctrl, \
2102 ssl3_ctx_callback_ctrl, \
2103 }; \
2104 return &func_name##_data; \
2105 }
2106
2107 # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
2108 s_connect, enc_data) \
2109 const SSL_METHOD *func_name(void) \
2110 { \
2111 static const SSL_METHOD func_name##_data= { \
2112 version, \
2113 flags, \
2114 mask, \
2115 dtls1_new, \
2116 dtls1_clear, \
2117 dtls1_free, \
2118 s_accept, \
2119 s_connect, \
2120 ssl3_read, \
2121 ssl3_peek, \
2122 ssl3_write, \
2123 dtls1_shutdown, \
2124 ssl3_renegotiate, \
2125 ssl3_renegotiate_check, \
2126 dtls1_read_bytes, \
2127 dtls1_write_app_data_bytes, \
2128 dtls1_dispatch_alert, \
2129 dtls1_ctrl, \
2130 ssl3_ctx_ctrl, \
2131 ssl3_get_cipher_by_char, \
2132 ssl3_put_cipher_by_char, \
2133 ssl3_pending, \
2134 ssl3_num_ciphers, \
2135 ssl3_get_cipher, \
2136 dtls1_default_timeout, \
2137 &enc_data, \
2138 ssl_undefined_void_function, \
2139 ssl3_callback_ctrl, \
2140 ssl3_ctx_callback_ctrl, \
2141 }; \
2142 return &func_name##_data; \
2143 }
2144
2145 struct openssl_ssl_test_functions {
2146 int (*p_ssl_init_wbio_buffer) (SSL *s);
2147 int (*p_ssl3_setup_buffers) (SSL *s);
2148 };
2149
2150 const char *ssl_protocol_to_string(int version);
2151
2152 /* Returns true if certificate and private key for 'idx' are present */
2153 static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2154 {
2155 if (idx < 0 || idx >= SSL_PKEY_NUM)
2156 return 0;
2157 return s->cert->pkeys[idx].x509 != NULL
2158 && s->cert->pkeys[idx].privatekey != NULL;
2159 }
2160
2161 static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups,
2162 size_t *pgroupslen)
2163 {
2164 *pgroups = s->session->ext.supportedgroups;
2165 *pgroupslen = s->session->ext.supportedgroups_len;
2166 }
2167
2168 # ifndef OPENSSL_UNIT_TEST
2169
2170 __owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2171 __owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
2172 void ssl_clear_cipher_ctx(SSL *s);
2173 int ssl_clear_bad_session(SSL *s);
2174 __owur CERT *ssl_cert_new(void);
2175 __owur CERT *ssl_cert_dup(CERT *cert);
2176 void ssl_cert_clear_certs(CERT *c);
2177 void ssl_cert_free(CERT *c);
2178 __owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss);
2179 __owur int ssl_get_new_session(SSL *s, int session);
2180 __owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
2181 __owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
2182 __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
2183 DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
2184 __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2185 const SSL_CIPHER *const *bp);
2186 __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
2187 STACK_OF(SSL_CIPHER) **pref,
2188 STACK_OF(SSL_CIPHER)
2189 **sorted,
2190 const char *rule_str,
2191 CERT *c);
2192 __owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format);
2193 __owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2194 STACK_OF(SSL_CIPHER) **skp,
2195 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2196 int fatal);
2197 void ssl_update_cache(SSL *s, int mode);
2198 __owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
2199 const EVP_MD **md, int *mac_pkey_type,
2200 size_t *mac_secret_size, SSL_COMP **comp,
2201 int use_etm);
2202 __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2203 size_t *int_overhead, size_t *blocksize,
2204 size_t *ext_overhead);
2205 __owur int ssl_cert_is_disabled(size_t idx);
2206 __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
2207 const unsigned char *ptr,
2208 int all);
2209 __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2210 __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2211 __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2212 __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2213 __owur int ssl_cert_select_current(CERT *c, X509 *x);
2214 __owur int ssl_cert_set_current(CERT *c, long arg);
2215 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
2216
2217 __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
2218 __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
2219 __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2220 int ref);
2221
2222 __owur int ssl_randbytes(SSL *s, unsigned char *buf, size_t num);
2223 __owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
2224 __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2225 void *other);
2226
2227 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2228 size_t *pidx);
2229 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2230
2231 int ssl_undefined_function(SSL *s);
2232 __owur int ssl_undefined_void_function(void);
2233 __owur int ssl_undefined_const_function(const SSL *s);
2234 __owur int ssl_get_server_cert_serverinfo(SSL *s,
2235 const unsigned char **serverinfo,
2236 size_t *serverinfo_length);
2237 void ssl_set_masks(SSL *s);
2238 __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2239 __owur int ssl_verify_alarm_type(long type);
2240 void ssl_sort_cipher_list(void);
2241 int ssl_load_ciphers(void);
2242 __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
2243 size_t len, DOWNGRADE dgrd);
2244 __owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2245 int free_pms);
2246 __owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
2247 __owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2248 int genmaster);
2249 __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
2250 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl);
2251 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl);
2252
2253 __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
2254 __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
2255 __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
2256 __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2257 size_t *len);
2258 int ssl3_init_finished_mac(SSL *s);
2259 __owur int ssl3_setup_key_block(SSL *s);
2260 __owur int ssl3_change_cipher_state(SSL *s, int which);
2261 void ssl3_cleanup_key_block(SSL *s);
2262 __owur int ssl3_do_write(SSL *s, int type);
2263 int ssl3_send_alert(SSL *s, int level, int desc);
2264 __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
2265 unsigned char *p, size_t len,
2266 size_t *secret_size);
2267 __owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
2268 __owur int ssl3_num_ciphers(void);
2269 __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
2270 int ssl3_renegotiate(SSL *ssl);
2271 int ssl3_renegotiate_check(SSL *ssl, int initok);
2272 __owur int ssl3_dispatch_alert(SSL *s);
2273 __owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
2274 unsigned char *p);
2275 __owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
2276 void ssl3_free_digest_list(SSL *s);
2277 __owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
2278 CERT_PKEY *cpk);
2279 __owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2280 STACK_OF(SSL_CIPHER) *clnt,
2281 STACK_OF(SSL_CIPHER) *srvr);
2282 __owur int ssl3_digest_cached_records(SSL *s, int keep);
2283 __owur int ssl3_new(SSL *s);
2284 void ssl3_free(SSL *s);
2285 __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2286 __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
2287 __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
2288 __owur int ssl3_shutdown(SSL *s);
2289 int ssl3_clear(SSL *s);
2290 __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2291 __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2292 __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2293 __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
2294
2295 __owur int ssl3_do_change_cipher_spec(SSL *ssl);
2296 __owur long ssl3_default_timeout(void);
2297
2298 __owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2299 __owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2300 __owur int tls_setup_handshake(SSL *s);
2301 __owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2302 __owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2303 __owur int ssl3_handshake_write(SSL *s);
2304
2305 __owur int ssl_allow_compression(SSL *s);
2306
2307 __owur int ssl_version_supported(const SSL *s, int version);
2308
2309 __owur int ssl_set_client_hello_version(SSL *s);
2310 __owur int ssl_check_version_downgrade(SSL *s);
2311 __owur int ssl_set_version_bound(int method_version, int version, int *bound);
2312 __owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
2313 DOWNGRADE *dgrd);
2314 __owur int ssl_choose_client_version(SSL *s, int version,
2315 RAW_EXTENSION *extensions);
2316 __owur int ssl_get_min_max_version(const SSL *s, int *min_version,
2317 int *max_version);
2318
2319 __owur long tls1_default_timeout(void);
2320 __owur int dtls1_do_write(SSL *s, int type);
2321 void dtls1_set_message_header(SSL *s,
2322 unsigned char mt,
2323 size_t len,
2324 size_t frag_off, size_t frag_len);
2325
2326 int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2327 size_t *written);
2328
2329 __owur int dtls1_read_failed(SSL *s, int code);
2330 __owur int dtls1_buffer_message(SSL *s, int ccs);
2331 __owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
2332 __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
2333 int dtls1_retransmit_buffered_messages(SSL *s);
2334 void dtls1_clear_received_buffer(SSL *s);
2335 void dtls1_clear_sent_buffer(SSL *s);
2336 void dtls1_get_message_header(unsigned char *data,
2337 struct hm_header_st *msg_hdr);
2338 __owur long dtls1_default_timeout(void);
2339 __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2340 __owur int dtls1_check_timeout_num(SSL *s);
2341 __owur int dtls1_handle_timeout(SSL *s);
2342 void dtls1_start_timer(SSL *s);
2343 void dtls1_stop_timer(SSL *s);
2344 __owur int dtls1_is_timer_expired(SSL *s);
2345 void dtls1_double_timeout(SSL *s);
2346 __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
2347 size_t cookie_len);
2348 __owur size_t dtls1_min_mtu(SSL *s);
2349 void dtls1_hm_fragment_free(hm_fragment *frag);
2350 __owur int dtls1_query_mtu(SSL *s);
2351
2352 __owur int tls1_new(SSL *s);
2353 void tls1_free(SSL *s);
2354 int tls1_clear(SSL *s);
2355
2356 __owur int dtls1_new(SSL *s);
2357 void dtls1_free(SSL *s);
2358 int dtls1_clear(SSL *s);
2359 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2360 __owur int dtls1_shutdown(SSL *s);
2361
2362 __owur int dtls1_dispatch_alert(SSL *s);
2363
2364 __owur int ssl_init_wbio_buffer(SSL *s);
2365 int ssl_free_wbio_buffer(SSL *s);
2366
2367 __owur int tls1_change_cipher_state(SSL *s, int which);
2368 __owur int tls1_setup_key_block(SSL *s);
2369 __owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
2370 unsigned char *p);
2371 __owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
2372 unsigned char *p, size_t len,
2373 size_t *secret_size);
2374 __owur int tls13_setup_key_block(SSL *s);
2375 __owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2376 unsigned char *p);
2377 __owur int tls13_change_cipher_state(SSL *s, int which);
2378 __owur int tls13_update_key(SSL *s, int send);
2379 __owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2380 const unsigned char *secret,
2381 const unsigned char *label, size_t labellen,
2382 const unsigned char *data, size_t datalen,
2383 unsigned char *out, size_t outlen);
2384 __owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2385 const unsigned char *secret, unsigned char *key,
2386 size_t keylen);
2387 __owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2388 const unsigned char *secret, unsigned char *iv,
2389 size_t ivlen);
2390 __owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2391 const unsigned char *secret,
2392 unsigned char *fin, size_t finlen);
2393 int tls13_generate_secret(SSL *s, const EVP_MD *md,
2394 const unsigned char *prevsecret,
2395 const unsigned char *insecret,
2396 size_t insecretlen,
2397 unsigned char *outsecret);
2398 __owur int tls13_generate_handshake_secret(SSL *s,
2399 const unsigned char *insecret,
2400 size_t insecretlen);
2401 __owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2402 unsigned char *prev, size_t prevlen,
2403 size_t *secret_size);
2404 __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2405 const char *label, size_t llen,
2406 const unsigned char *p, size_t plen,
2407 int use_context);
2408 __owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2409 const char *label, size_t llen,
2410 const unsigned char *context,
2411 size_t contextlen, int use_context);
2412 __owur int tls13_export_keying_material_early(SSL *s, unsigned char *out,
2413 size_t olen, const char *label,
2414 size_t llen,
2415 const unsigned char *context,
2416 size_t contextlen);
2417 __owur int tls1_alert_code(int code);
2418 __owur int tls13_alert_code(int code);
2419 __owur int ssl3_alert_code(int code);
2420
2421 # ifndef OPENSSL_NO_EC
2422 __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
2423 # endif
2424
2425 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
2426
2427 # ifndef OPENSSL_NO_EC
2428
2429 __owur const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id);
2430 __owur int tls1_check_group_id(SSL *s, uint16_t group_id);
2431 __owur uint16_t tls1_shared_group(SSL *s, int nmatch);
2432 __owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
2433 int *curves, size_t ncurves);
2434 __owur int tls1_set_groups_list(uint16_t **pext, size_t *pextlen,
2435 const char *str);
2436 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2437 size_t *num_formats);
2438 __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
2439 __owur EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id);
2440 __owur EVP_PKEY *ssl_generate_param_group(uint16_t id);
2441 # endif /* OPENSSL_NO_EC */
2442
2443 __owur int tls_curve_allowed(SSL *s, uint16_t curve, int op);
2444 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
2445 size_t *pgroupslen);
2446
2447 __owur int tls1_set_server_sigalgs(SSL *s);
2448
2449 /* Return codes for tls_get_ticket_from_client() and tls_decrypt_ticket() */
2450 typedef enum ticket_en {
2451 /* fatal error, malloc failure */
2452 TICKET_FATAL_ERR_MALLOC,
2453 /* fatal error, either from parsing or decrypting the ticket */
2454 TICKET_FATAL_ERR_OTHER,
2455 /* No ticket present */
2456 TICKET_NONE,
2457 /* Empty ticket present */
2458 TICKET_EMPTY,
2459 /* the ticket couldn't be decrypted */
2460 TICKET_NO_DECRYPT,
2461 /* a ticket was successfully decrypted */
2462 TICKET_SUCCESS,
2463 /* same as above but the ticket needs to be renewed */
2464 TICKET_SUCCESS_RENEW
2465 } TICKET_RETURN;
2466
2467 __owur TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2468 SSL_SESSION **ret);
2469 __owur TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2470 size_t eticklen,
2471 const unsigned char *sess_id,
2472 size_t sesslen, SSL_SESSION **psess);
2473
2474 __owur int tls_use_ticket(SSL *s);
2475
2476 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
2477
2478 __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2479 __owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2480 int client);
2481 __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2482 int client);
2483 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2484 int idx);
2485 void tls1_set_cert_validity(SSL *s);
2486
2487 # ifndef OPENSSL_NO_CT
2488 __owur int ssl_validate_ct(SSL *s);
2489 # endif
2490
2491 # ifndef OPENSSL_NO_DH
2492 __owur DH *ssl_get_auto_dh(SSL *s);
2493 # endif
2494
2495 __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2496 __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2497 int vfy);
2498
2499 int tls_choose_sigalg(SSL *s, int fatalerrs);
2500
2501 __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
2502 void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
2503 __owur long ssl_get_algorithm2(SSL *s);
2504 __owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2505 const uint16_t *psig, size_t psiglen);
2506 __owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
2507 __owur int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert);
2508 __owur int tls1_process_sigalgs(SSL *s);
2509 __owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
2510 __owur int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd);
2511 __owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
2512 __owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
2513 __owur int ssl_set_client_disabled(SSL *s);
2514 __owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int echde);
2515
2516 __owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2517 size_t *hashlen);
2518 __owur const EVP_MD *ssl_md(int idx);
2519 __owur const EVP_MD *ssl_handshake_md(SSL *s);
2520 __owur const EVP_MD *ssl_prf_md(SSL *s);
2521
2522 /*
2523 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2524 * with |ssl|, if logging is enabled. It returns one on success and zero on
2525 * failure. The entry is identified by the first 8 bytes of
2526 * |encrypted_premaster|.
2527 */
2528 __owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2529 const uint8_t *encrypted_premaster,
2530 size_t encrypted_premaster_len,
2531 const uint8_t *premaster,
2532 size_t premaster_len);
2533
2534 /*
2535 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2536 * logging is available. It returns one on success and zero on failure. It tags
2537 * the entry with |label|.
2538 */
2539 __owur int ssl_log_secret(SSL *ssl, const char *label,
2540 const uint8_t *secret, size_t secret_len);
2541
2542 #define MASTER_SECRET_LABEL "CLIENT_RANDOM"
2543 #define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2544 #define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2545 #define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2546 #define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2547 #define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2548
2549 /* s3_cbc.c */
2550 __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
2551 __owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2552 unsigned char *md_out,
2553 size_t *md_out_size,
2554 const unsigned char header[13],
2555 const unsigned char *data,
2556 size_t data_plus_mac_size,
2557 size_t data_plus_mac_plus_padding_size,
2558 const unsigned char *mac_secret,
2559 size_t mac_secret_length, char is_sslv3);
2560
2561 __owur int srp_generate_server_master_secret(SSL *s);
2562 __owur int srp_generate_client_master_secret(SSL *s);
2563 __owur int srp_verify_server_param(SSL *s);
2564
2565 /* statem/statem_srvr.c */
2566
2567 __owur int send_certificate_request(SSL *s);
2568
2569 /* statem/extensions_cust.c */
2570
2571 custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2572 ENDPOINT role, unsigned int ext_type,
2573 size_t *idx);
2574
2575 void custom_ext_init(custom_ext_methods *meths);
2576
2577 __owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
2578 const unsigned char *ext_data, size_t ext_size,
2579 X509 *x, size_t chainidx);
2580 __owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
2581 size_t chainidx, int maxversion);
2582
2583 __owur int custom_exts_copy(custom_ext_methods *dst,
2584 const custom_ext_methods *src);
2585 __owur int custom_exts_copy_flags(custom_ext_methods *dst,
2586 const custom_ext_methods *src);
2587 void custom_exts_free(custom_ext_methods *exts);
2588
2589 void ssl_comp_free_compression_methods_int(void);
2590
2591 # else /* OPENSSL_UNIT_TEST */
2592
2593 # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2594 # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2595
2596 # endif
2597 #endif