]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_locl.h
Suport TLSv1.3 draft 28
[thirdparty/openssl.git] / ssl / ssl_locl.h
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #ifndef HEADER_SSL_LOCL_H
13 # define HEADER_SSL_LOCL_H
14
15 # include "e_os.h" /* struct timeval for DTLS */
16 # include <stdlib.h>
17 # include <time.h>
18 # include <string.h>
19 # include <errno.h>
20
21 # include <openssl/buffer.h>
22 # include <openssl/comp.h>
23 # include <openssl/bio.h>
24 # include <openssl/rsa.h>
25 # include <openssl/dsa.h>
26 # include <openssl/err.h>
27 # include <openssl/ssl.h>
28 # include <openssl/async.h>
29 # include <openssl/symhacks.h>
30 # include <openssl/ct.h>
31 # include "record/record.h"
32 # include "statem/statem.h"
33 # include "packet_locl.h"
34 # include "internal/dane.h"
35 # include "internal/refcount.h"
36
37 # ifdef OPENSSL_BUILD_SHLIBSSL
38 # undef OPENSSL_EXTERN
39 # define OPENSSL_EXTERN OPENSSL_EXPORT
40 # endif
41
42 # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
43 l|=(((unsigned long)(*((c)++)))<< 8), \
44 l|=(((unsigned long)(*((c)++)))<<16), \
45 l|=(((unsigned long)(*((c)++)))<<24))
46
47 /* NOTE - c is not incremented as per c2l */
48 # define c2ln(c,l1,l2,n) { \
49 c+=n; \
50 l1=l2=0; \
51 switch (n) { \
52 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
53 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
54 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
55 case 5: l2|=((unsigned long)(*(--(c)))); \
56 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
57 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
58 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
59 case 1: l1|=((unsigned long)(*(--(c)))); \
60 } \
61 }
62
63 # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
64 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
65 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
66 *((c)++)=(unsigned char)(((l)>>24)&0xff))
67
68 # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
69 l|=((unsigned long)(*((c)++)))<<16, \
70 l|=((unsigned long)(*((c)++)))<< 8, \
71 l|=((unsigned long)(*((c)++))))
72
73 # define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
74 l|=((uint64_t)(*((c)++)))<<48, \
75 l|=((uint64_t)(*((c)++)))<<40, \
76 l|=((uint64_t)(*((c)++)))<<32, \
77 l|=((uint64_t)(*((c)++)))<<24, \
78 l|=((uint64_t)(*((c)++)))<<16, \
79 l|=((uint64_t)(*((c)++)))<< 8, \
80 l|=((uint64_t)(*((c)++))))
81
82
83 # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
84 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
85 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
86 *((c)++)=(unsigned char)(((l) )&0xff))
87
88 # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
89 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
90 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
91 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
92 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
93 *((c)++)=(unsigned char)(((l) )&0xff))
94
95 # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
96 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
97 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
98 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
99 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
101 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
102 *((c)++)=(unsigned char)(((l) )&0xff))
103
104 /* NOTE - c is not incremented as per l2c */
105 # define l2cn(l1,l2,c,n) { \
106 c+=n; \
107 switch (n) { \
108 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
109 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
110 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
111 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
112 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
113 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
114 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
115 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
116 } \
117 }
118
119 # define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
120 (((unsigned int)((c)[1])) )),(c)+=2)
121 # define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
122 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
123
124 # define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
125 (((unsigned long)((c)[1]))<< 8)| \
126 (((unsigned long)((c)[2])) )),(c)+=3)
127
128 # define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
129 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
130 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
131
132 /*
133 * DTLS version numbers are strange because they're inverted. Except for
134 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
135 */
136 # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
137 # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
138 # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
139 # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
140 # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
141
142
143 /*
144 * Define the Bitmasks for SSL_CIPHER.algorithms.
145 * This bits are used packed as dense as possible. If new methods/ciphers
146 * etc will be added, the bits a likely to change, so this information
147 * is for internal library use only, even though SSL_CIPHER.algorithms
148 * can be publicly accessed.
149 * Use the according functions for cipher management instead.
150 *
151 * The bit mask handling in the selection and sorting scheme in
152 * ssl_create_cipher_list() has only limited capabilities, reflecting
153 * that the different entities within are mutually exclusive:
154 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
155 */
156
157 /* Bits for algorithm_mkey (key exchange algorithm) */
158 /* RSA key exchange */
159 # define SSL_kRSA 0x00000001U
160 /* tmp DH key no DH cert */
161 # define SSL_kDHE 0x00000002U
162 /* synonym */
163 # define SSL_kEDH SSL_kDHE
164 /* ephemeral ECDH */
165 # define SSL_kECDHE 0x00000004U
166 /* synonym */
167 # define SSL_kEECDH SSL_kECDHE
168 /* PSK */
169 # define SSL_kPSK 0x00000008U
170 /* GOST key exchange */
171 # define SSL_kGOST 0x00000010U
172 /* SRP */
173 # define SSL_kSRP 0x00000020U
174
175 # define SSL_kRSAPSK 0x00000040U
176 # define SSL_kECDHEPSK 0x00000080U
177 # define SSL_kDHEPSK 0x00000100U
178
179 /* all PSK */
180
181 # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
182
183 /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
184 # define SSL_kANY 0x00000000U
185
186 /* Bits for algorithm_auth (server authentication) */
187 /* RSA auth */
188 # define SSL_aRSA 0x00000001U
189 /* DSS auth */
190 # define SSL_aDSS 0x00000002U
191 /* no auth (i.e. use ADH or AECDH) */
192 # define SSL_aNULL 0x00000004U
193 /* ECDSA auth*/
194 # define SSL_aECDSA 0x00000008U
195 /* PSK auth */
196 # define SSL_aPSK 0x00000010U
197 /* GOST R 34.10-2001 signature auth */
198 # define SSL_aGOST01 0x00000020U
199 /* SRP auth */
200 # define SSL_aSRP 0x00000040U
201 /* GOST R 34.10-2012 signature auth */
202 # define SSL_aGOST12 0x00000080U
203 /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
204 # define SSL_aANY 0x00000000U
205 /* All bits requiring a certificate */
206 #define SSL_aCERT \
207 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
208
209 /* Bits for algorithm_enc (symmetric encryption) */
210 # define SSL_DES 0x00000001U
211 # define SSL_3DES 0x00000002U
212 # define SSL_RC4 0x00000004U
213 # define SSL_RC2 0x00000008U
214 # define SSL_IDEA 0x00000010U
215 # define SSL_eNULL 0x00000020U
216 # define SSL_AES128 0x00000040U
217 # define SSL_AES256 0x00000080U
218 # define SSL_CAMELLIA128 0x00000100U
219 # define SSL_CAMELLIA256 0x00000200U
220 # define SSL_eGOST2814789CNT 0x00000400U
221 # define SSL_SEED 0x00000800U
222 # define SSL_AES128GCM 0x00001000U
223 # define SSL_AES256GCM 0x00002000U
224 # define SSL_AES128CCM 0x00004000U
225 # define SSL_AES256CCM 0x00008000U
226 # define SSL_AES128CCM8 0x00010000U
227 # define SSL_AES256CCM8 0x00020000U
228 # define SSL_eGOST2814789CNT12 0x00040000U
229 # define SSL_CHACHA20POLY1305 0x00080000U
230 # define SSL_ARIA128GCM 0x00100000U
231 # define SSL_ARIA256GCM 0x00200000U
232
233 # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
234 # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
235 # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
236 # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
237 # define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
238 # define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
239 # define SSL_ARIA (SSL_ARIAGCM)
240
241 /* Bits for algorithm_mac (symmetric authentication) */
242
243 # define SSL_MD5 0x00000001U
244 # define SSL_SHA1 0x00000002U
245 # define SSL_GOST94 0x00000004U
246 # define SSL_GOST89MAC 0x00000008U
247 # define SSL_SHA256 0x00000010U
248 # define SSL_SHA384 0x00000020U
249 /* Not a real MAC, just an indication it is part of cipher */
250 # define SSL_AEAD 0x00000040U
251 # define SSL_GOST12_256 0x00000080U
252 # define SSL_GOST89MAC12 0x00000100U
253 # define SSL_GOST12_512 0x00000200U
254
255 /*
256 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
257 * sure to update this constant too
258 */
259
260 # define SSL_MD_MD5_IDX 0
261 # define SSL_MD_SHA1_IDX 1
262 # define SSL_MD_GOST94_IDX 2
263 # define SSL_MD_GOST89MAC_IDX 3
264 # define SSL_MD_SHA256_IDX 4
265 # define SSL_MD_SHA384_IDX 5
266 # define SSL_MD_GOST12_256_IDX 6
267 # define SSL_MD_GOST89MAC12_IDX 7
268 # define SSL_MD_GOST12_512_IDX 8
269 # define SSL_MD_MD5_SHA1_IDX 9
270 # define SSL_MD_SHA224_IDX 10
271 # define SSL_MD_SHA512_IDX 11
272 # define SSL_MAX_DIGEST 12
273
274 /* Bits for algorithm2 (handshake digests and other extra flags) */
275
276 /* Bits 0-7 are handshake MAC */
277 # define SSL_HANDSHAKE_MAC_MASK 0xFF
278 # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
279 # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
280 # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
281 # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
282 # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
283 # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
284 # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
285
286 /* Bits 8-15 bits are PRF */
287 # define TLS1_PRF_DGST_SHIFT 8
288 # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
289 # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
290 # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
291 # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
292 # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
293 # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
294 # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
295
296 /*
297 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
298 * goes into algorithm2)
299 */
300 # define TLS1_STREAM_MAC 0x10000
301
302 # define SSL_STRONG_MASK 0x0000001FU
303 # define SSL_DEFAULT_MASK 0X00000020U
304
305 # define SSL_STRONG_NONE 0x00000001U
306 # define SSL_LOW 0x00000002U
307 # define SSL_MEDIUM 0x00000004U
308 # define SSL_HIGH 0x00000008U
309 # define SSL_FIPS 0x00000010U
310 # define SSL_NOT_DEFAULT 0x00000020U
311
312 /* we have used 0000003f - 26 bits left to go */
313
314 /* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
315 # define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
316
317 /* Check if an SSL structure is using DTLS */
318 # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
319
320 /* Check if we are using TLSv1.3 */
321 # define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
322 && (s)->method->version >= TLS1_3_VERSION \
323 && (s)->method->version != TLS_ANY_VERSION)
324
325 # define SSL_TREAT_AS_TLS13(s) \
326 (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
327 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
328 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
329 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
330 || (s)->hello_retry_request == SSL_HRR_PENDING)
331
332 # define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0 \
333 || (s)->s3->tmp.peer_finish_md_len == 0)
334
335 /* See if we need explicit IV */
336 # define SSL_USE_EXPLICIT_IV(s) \
337 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
338 /*
339 * See if we use signature algorithms extension and signature algorithm
340 * before signatures.
341 */
342 # define SSL_USE_SIGALGS(s) \
343 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
344 /*
345 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
346 * apply to others in future.
347 */
348 # define SSL_USE_TLS1_2_CIPHERS(s) \
349 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
350 /*
351 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
352 * flags because it may not be set to correct version yet.
353 */
354 # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
355 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
356 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
357 /*
358 * Determine if a client should send signature algorithms extension:
359 * as with TLS1.2 cipher we can't rely on method flags.
360 */
361 # define SSL_CLIENT_USE_SIGALGS(s) \
362 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
363
364 # define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
365 (((value) >= TLSEXT_max_fragment_length_512) && \
366 ((value) <= TLSEXT_max_fragment_length_4096))
367 # define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
368 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
369 # define GET_MAX_FRAGMENT_LENGTH(session) \
370 (512U << (session->ext.max_fragment_len_mode - 1))
371
372 # define SSL_READ_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
373 # define SSL_WRITE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
374
375 /* Mostly for SSLv3 */
376 # define SSL_PKEY_RSA 0
377 # define SSL_PKEY_RSA_PSS_SIGN 1
378 # define SSL_PKEY_DSA_SIGN 2
379 # define SSL_PKEY_ECC 3
380 # define SSL_PKEY_GOST01 4
381 # define SSL_PKEY_GOST12_256 5
382 # define SSL_PKEY_GOST12_512 6
383 # define SSL_PKEY_ED25519 7
384 # define SSL_PKEY_ED448 8
385 # define SSL_PKEY_NUM 9
386 /*
387 * Pseudo-constant. GOST cipher suites can use different certs for 1
388 * SSL_CIPHER. So let's see which one we have in fact.
389 */
390 # define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
391
392 /*-
393 * SSL_kRSA <- RSA_ENC
394 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
395 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
396 * SSL_aRSA <- RSA_ENC | RSA_SIGN
397 * SSL_aDSS <- DSA_SIGN
398 */
399
400 /*-
401 #define CERT_INVALID 0
402 #define CERT_PUBLIC_KEY 1
403 #define CERT_PRIVATE_KEY 2
404 */
405
406 /* Post-Handshake Authentication state */
407 typedef enum {
408 SSL_PHA_NONE = 0,
409 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
410 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
411 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
412 SSL_PHA_REQUESTED /* request received by client, or sent by server */
413 } SSL_PHA_STATE;
414
415 /* CipherSuite length. SSLv3 and all TLS versions. */
416 # define TLS_CIPHER_LEN 2
417 /* used to hold info on the particular ciphers used */
418 struct ssl_cipher_st {
419 uint32_t valid;
420 const char *name; /* text name */
421 const char *stdname; /* RFC name */
422 uint32_t id; /* id, 4 bytes, first is version */
423 /*
424 * changed in 1.0.0: these four used to be portions of a single value
425 * 'algorithms'
426 */
427 uint32_t algorithm_mkey; /* key exchange algorithm */
428 uint32_t algorithm_auth; /* server authentication */
429 uint32_t algorithm_enc; /* symmetric encryption */
430 uint32_t algorithm_mac; /* symmetric authentication */
431 int min_tls; /* minimum SSL/TLS protocol version */
432 int max_tls; /* maximum SSL/TLS protocol version */
433 int min_dtls; /* minimum DTLS protocol version */
434 int max_dtls; /* maximum DTLS protocol version */
435 uint32_t algo_strength; /* strength and export flags */
436 uint32_t algorithm2; /* Extra flags */
437 int32_t strength_bits; /* Number of bits really used */
438 uint32_t alg_bits; /* Number of bits for algorithm */
439 };
440
441 /* Used to hold SSL/TLS functions */
442 struct ssl_method_st {
443 int version;
444 unsigned flags;
445 unsigned long mask;
446 int (*ssl_new) (SSL *s);
447 int (*ssl_clear) (SSL *s);
448 void (*ssl_free) (SSL *s);
449 int (*ssl_accept) (SSL *s);
450 int (*ssl_connect) (SSL *s);
451 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
452 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
453 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
454 int (*ssl_shutdown) (SSL *s);
455 int (*ssl_renegotiate) (SSL *s);
456 int (*ssl_renegotiate_check) (SSL *s, int);
457 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
458 unsigned char *buf, size_t len, int peek,
459 size_t *readbytes);
460 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
461 size_t *written);
462 int (*ssl_dispatch_alert) (SSL *s);
463 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
464 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
465 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
466 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
467 size_t *len);
468 size_t (*ssl_pending) (const SSL *s);
469 int (*num_ciphers) (void);
470 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
471 long (*get_timeout) (void);
472 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
473 int (*ssl_version) (void);
474 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
475 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
476 };
477
478 /*-
479 * Lets make this into an ASN.1 type structure as follows
480 * SSL_SESSION_ID ::= SEQUENCE {
481 * version INTEGER, -- structure version number
482 * SSLversion INTEGER, -- SSL version number
483 * Cipher OCTET STRING, -- the 3 byte cipher ID
484 * Session_ID OCTET STRING, -- the Session ID
485 * Master_key OCTET STRING, -- the master key
486 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
487 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
488 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
489 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
490 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
491 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
492 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
493 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
494 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
495 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
496 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
497 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
498 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
499 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
500 * }
501 * Look in ssl/ssl_asn1.c for more details
502 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
503 */
504 struct ssl_session_st {
505 int ssl_version; /* what ssl version session info is being kept
506 * in here? */
507 size_t master_key_length;
508
509 /* TLSv1.3 early_secret used for external PSKs */
510 unsigned char early_secret[EVP_MAX_MD_SIZE];
511 /*
512 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
513 * master secret
514 */
515 unsigned char master_key[TLS13_MAX_RESUMPTION_MASTER_LENGTH];
516 /* session_id - valid? */
517 size_t session_id_length;
518 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
519 /*
520 * this is used to determine whether the session is being reused in the
521 * appropriate context. It is up to the application to set this, via
522 * SSL_new
523 */
524 size_t sid_ctx_length;
525 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
526 # ifndef OPENSSL_NO_PSK
527 char *psk_identity_hint;
528 char *psk_identity;
529 # endif
530 /*
531 * Used to indicate that session resumption is not allowed. Applications
532 * can also set this bit for a new session via not_resumable_session_cb
533 * to disable session caching and tickets.
534 */
535 int not_resumable;
536 /* This is the cert and type for the other end. */
537 X509 *peer;
538 int peer_type;
539 /* Certificate chain peer sent. */
540 STACK_OF(X509) *peer_chain;
541 /*
542 * when app_verify_callback accepts a session where the peer's
543 * certificate is not ok, we must remember the error for session reuse:
544 */
545 long verify_result; /* only for servers */
546 CRYPTO_REF_COUNT references;
547 long timeout;
548 long time;
549 unsigned int compress_meth; /* Need to lookup the method */
550 const SSL_CIPHER *cipher;
551 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
552 * load the 'cipher' structure */
553 STACK_OF(SSL_CIPHER) *ciphers; /* ciphers offered by the client */
554 CRYPTO_EX_DATA ex_data; /* application specific data */
555 /*
556 * These are used to make removal of session-ids more efficient and to
557 * implement a maximum cache size.
558 */
559 struct ssl_session_st *prev, *next;
560
561 struct {
562 char *hostname;
563 # ifndef OPENSSL_NO_EC
564 size_t ecpointformats_len;
565 unsigned char *ecpointformats; /* peer's list */
566 # endif /* OPENSSL_NO_EC */
567 size_t supportedgroups_len;
568 uint16_t *supportedgroups; /* peer's list */
569 /* RFC4507 info */
570 unsigned char *tick; /* Session ticket */
571 size_t ticklen; /* Session ticket length */
572 /* Session lifetime hint in seconds */
573 unsigned long tick_lifetime_hint;
574 uint32_t tick_age_add;
575 unsigned char *tick_nonce;
576 size_t tick_nonce_len;
577 int tick_identity;
578 /* Max number of bytes that can be sent as early data */
579 uint32_t max_early_data;
580 /* The ALPN protocol selected for this session */
581 unsigned char *alpn_selected;
582 size_t alpn_selected_len;
583 /*
584 * Maximum Fragment Length as per RFC 4366.
585 * If this value does not contain RFC 4366 allowed values (1-4) then
586 * either the Maximum Fragment Length Negotiation failed or was not
587 * performed at all.
588 */
589 uint8_t max_fragment_len_mode;
590 } ext;
591 # ifndef OPENSSL_NO_SRP
592 char *srp_username;
593 # endif
594 unsigned char *ticket_appdata;
595 size_t ticket_appdata_len;
596 uint32_t flags;
597 CRYPTO_RWLOCK *lock;
598 };
599
600 /* Extended master secret support */
601 # define SSL_SESS_FLAG_EXTMS 0x1
602
603 # ifndef OPENSSL_NO_SRP
604
605 typedef struct srp_ctx_st {
606 /* param for all the callbacks */
607 void *SRP_cb_arg;
608 /* set client Hello login callback */
609 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
610 /* set SRP N/g param callback for verification */
611 int (*SRP_verify_param_callback) (SSL *, void *);
612 /* set SRP client passwd callback */
613 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
614 char *login;
615 BIGNUM *N, *g, *s, *B, *A;
616 BIGNUM *a, *b, *v;
617 char *info;
618 int strength;
619 unsigned long srp_Mask;
620 } SRP_CTX;
621
622 # endif
623
624 typedef enum {
625 SSL_EARLY_DATA_NONE = 0,
626 SSL_EARLY_DATA_CONNECT_RETRY,
627 SSL_EARLY_DATA_CONNECTING,
628 SSL_EARLY_DATA_WRITE_RETRY,
629 SSL_EARLY_DATA_WRITING,
630 SSL_EARLY_DATA_WRITE_FLUSH,
631 SSL_EARLY_DATA_UNAUTH_WRITING,
632 SSL_EARLY_DATA_FINISHED_WRITING,
633 SSL_EARLY_DATA_ACCEPT_RETRY,
634 SSL_EARLY_DATA_ACCEPTING,
635 SSL_EARLY_DATA_READ_RETRY,
636 SSL_EARLY_DATA_READING,
637 SSL_EARLY_DATA_FINISHED_READING
638 } SSL_EARLY_DATA_STATE;
639
640 /*
641 * We check that the amount of unreadable early data doesn't exceed
642 * max_early_data. max_early_data is given in plaintext bytes. However if it is
643 * unreadable then we only know the number of ciphertext bytes. We also don't
644 * know how much the overhead should be because it depends on the ciphersuite.
645 * We make a small allowance. We assume 5 records of actual data plus the end
646 * of early data alert record. Each record has a tag and a content type byte.
647 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
648 * content of the alert record either which is 2 bytes.
649 */
650 # define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
651
652 /*
653 * The allowance we have between the client's calculated ticket age and our own.
654 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
655 * client's age calculation is different by more than this than our own then we
656 * do not allow that ticket for early_data.
657 */
658 # define TICKET_AGE_ALLOWANCE (10 * 1000)
659
660 #define MAX_COMPRESSIONS_SIZE 255
661
662 struct ssl_comp_st {
663 int id;
664 const char *name;
665 COMP_METHOD *method;
666 };
667
668 typedef struct raw_extension_st {
669 /* Raw packet data for the extension */
670 PACKET data;
671 /* Set to 1 if the extension is present or 0 otherwise */
672 int present;
673 /* Set to 1 if we have already parsed the extension or 0 otherwise */
674 int parsed;
675 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
676 unsigned int type;
677 /* Track what order extensions are received in (0-based). */
678 size_t received_order;
679 } RAW_EXTENSION;
680
681 typedef struct {
682 unsigned int isv2;
683 unsigned int legacy_version;
684 unsigned char random[SSL3_RANDOM_SIZE];
685 size_t session_id_len;
686 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
687 size_t dtls_cookie_len;
688 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
689 PACKET ciphersuites;
690 size_t compressions_len;
691 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
692 PACKET extensions;
693 size_t pre_proc_exts_len;
694 RAW_EXTENSION *pre_proc_exts;
695 } CLIENTHELLO_MSG;
696
697 /*
698 * Extension index values NOTE: Any updates to these defines should be mirrored
699 * with equivalent updates to ext_defs in extensions.c
700 */
701 typedef enum tlsext_index_en {
702 TLSEXT_IDX_renegotiate,
703 TLSEXT_IDX_server_name,
704 TLSEXT_IDX_max_fragment_length,
705 TLSEXT_IDX_srp,
706 TLSEXT_IDX_ec_point_formats,
707 TLSEXT_IDX_supported_groups,
708 TLSEXT_IDX_session_ticket,
709 TLSEXT_IDX_status_request,
710 TLSEXT_IDX_next_proto_neg,
711 TLSEXT_IDX_application_layer_protocol_negotiation,
712 TLSEXT_IDX_use_srtp,
713 TLSEXT_IDX_encrypt_then_mac,
714 TLSEXT_IDX_signed_certificate_timestamp,
715 TLSEXT_IDX_extended_master_secret,
716 TLSEXT_IDX_signature_algorithms_cert,
717 TLSEXT_IDX_post_handshake_auth,
718 TLSEXT_IDX_signature_algorithms,
719 TLSEXT_IDX_supported_versions,
720 TLSEXT_IDX_psk_kex_modes,
721 TLSEXT_IDX_key_share,
722 TLSEXT_IDX_cookie,
723 TLSEXT_IDX_cryptopro_bug,
724 TLSEXT_IDX_early_data,
725 TLSEXT_IDX_certificate_authorities,
726 TLSEXT_IDX_padding,
727 TLSEXT_IDX_psk,
728 /* Dummy index - must always be the last entry */
729 TLSEXT_IDX_num_builtins
730 } TLSEXT_INDEX;
731
732 DEFINE_LHASH_OF(SSL_SESSION);
733 /* Needed in ssl_cert.c */
734 DEFINE_LHASH_OF(X509_NAME);
735
736 # define TLSEXT_KEYNAME_LENGTH 16
737 # define TLSEXT_TICK_KEY_LENGTH 32
738
739 typedef struct ssl_ctx_ext_secure_st {
740 unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
741 unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
742 } SSL_CTX_EXT_SECURE;
743
744 struct ssl_ctx_st {
745 const SSL_METHOD *method;
746 STACK_OF(SSL_CIPHER) *cipher_list;
747 /* same as above but sorted for lookup */
748 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
749 /* TLSv1.3 specific ciphersuites */
750 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
751 struct x509_store_st /* X509_STORE */ *cert_store;
752 LHASH_OF(SSL_SESSION) *sessions;
753 /*
754 * Most session-ids that will be cached, default is
755 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
756 */
757 size_t session_cache_size;
758 struct ssl_session_st *session_cache_head;
759 struct ssl_session_st *session_cache_tail;
760 /*
761 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
762 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
763 * means only SSL_accept will cache SSL_SESSIONS.
764 */
765 uint32_t session_cache_mode;
766 /*
767 * If timeout is not 0, it is the default timeout value set when
768 * SSL_new() is called. This has been put in to make life easier to set
769 * things up
770 */
771 long session_timeout;
772 /*
773 * If this callback is not null, it will be called each time a session id
774 * is added to the cache. If this function returns 1, it means that the
775 * callback will do a SSL_SESSION_free() when it has finished using it.
776 * Otherwise, on 0, it means the callback has finished with it. If
777 * remove_session_cb is not null, it will be called when a session-id is
778 * removed from the cache. After the call, OpenSSL will
779 * SSL_SESSION_free() it.
780 */
781 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
782 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
783 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
784 const unsigned char *data, int len,
785 int *copy);
786 struct {
787 int sess_connect; /* SSL new conn - started */
788 int sess_connect_renegotiate; /* SSL reneg - requested */
789 int sess_connect_good; /* SSL new conne/reneg - finished */
790 int sess_accept; /* SSL new accept - started */
791 int sess_accept_renegotiate; /* SSL reneg - requested */
792 int sess_accept_good; /* SSL accept/reneg - finished */
793 int sess_miss; /* session lookup misses */
794 int sess_timeout; /* reuse attempt on timeouted session */
795 int sess_cache_full; /* session removed due to full cache */
796 int sess_hit; /* session reuse actually done */
797 int sess_cb_hit; /* session-id that was not in the cache was
798 * passed back via the callback. This
799 * indicates that the application is supplying
800 * session-id's from other processes - spooky
801 * :-) */
802 } stats;
803
804 CRYPTO_REF_COUNT references;
805
806 /* if defined, these override the X509_verify_cert() calls */
807 int (*app_verify_callback) (X509_STORE_CTX *, void *);
808 void *app_verify_arg;
809 /*
810 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
811 * ('app_verify_callback' was called with just one argument)
812 */
813
814 /* Default password callback. */
815 pem_password_cb *default_passwd_callback;
816
817 /* Default password callback user data. */
818 void *default_passwd_callback_userdata;
819
820 /* get client cert callback */
821 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
822
823 /* cookie generate callback */
824 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
825 unsigned int *cookie_len);
826
827 /* verify cookie callback */
828 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
829 unsigned int cookie_len);
830
831 /* TLS1.3 app-controlled cookie generate callback */
832 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
833 size_t *cookie_len);
834
835 /* TLS1.3 verify app-controlled cookie callback */
836 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
837 size_t cookie_len);
838
839 CRYPTO_EX_DATA ex_data;
840
841 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
842 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
843
844 STACK_OF(X509) *extra_certs;
845 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
846
847 /* Default values used when no per-SSL value is defined follow */
848
849 /* used if SSL's info_callback is NULL */
850 void (*info_callback) (const SSL *ssl, int type, int val);
851
852 /*
853 * What we put in certificate_authorities extension for TLS 1.3
854 * (ClientHello and CertificateRequest) or just client cert requests for
855 * earlier versions.
856 */
857 STACK_OF(X509_NAME) *ca_names;
858
859 /*
860 * Default values to use in SSL structures follow (these are copied by
861 * SSL_new)
862 */
863
864 uint32_t options;
865 uint32_t mode;
866 int min_proto_version;
867 int max_proto_version;
868 size_t max_cert_list;
869
870 struct cert_st /* CERT */ *cert;
871 int read_ahead;
872
873 /* callback that allows applications to peek at protocol messages */
874 void (*msg_callback) (int write_p, int version, int content_type,
875 const void *buf, size_t len, SSL *ssl, void *arg);
876 void *msg_callback_arg;
877
878 uint32_t verify_mode;
879 size_t sid_ctx_length;
880 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
881 /* called 'verify_callback' in the SSL */
882 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
883
884 /* Default generate session ID callback. */
885 GEN_SESSION_CB generate_session_id;
886
887 X509_VERIFY_PARAM *param;
888
889 int quiet_shutdown;
890
891 # ifndef OPENSSL_NO_CT
892 CTLOG_STORE *ctlog_store; /* CT Log Store */
893 /*
894 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
895 * If they are not, the connection should be aborted.
896 */
897 ssl_ct_validation_cb ct_validation_callback;
898 void *ct_validation_callback_arg;
899 # endif
900
901 /*
902 * If we're using more than one pipeline how should we divide the data
903 * up between the pipes?
904 */
905 size_t split_send_fragment;
906 /*
907 * Maximum amount of data to send in one fragment. actual record size can
908 * be more than this due to padding and MAC overheads.
909 */
910 size_t max_send_fragment;
911
912 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
913 size_t max_pipelines;
914
915 /* The default read buffer length to use (0 means not set) */
916 size_t default_read_buf_len;
917
918 # ifndef OPENSSL_NO_ENGINE
919 /*
920 * Engine to pass requests for client certs to
921 */
922 ENGINE *client_cert_engine;
923 # endif
924
925 /* ClientHello callback. Mostly for extensions, but not entirely. */
926 SSL_client_hello_cb_fn client_hello_cb;
927 void *client_hello_cb_arg;
928
929 /* TLS extensions. */
930 struct {
931 /* TLS extensions servername callback */
932 int (*servername_cb) (SSL *, int *, void *);
933 void *servername_arg;
934 /* RFC 4507 session ticket keys */
935 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
936 SSL_CTX_EXT_SECURE *secure;
937 /* Callback to support customisation of ticket key setting */
938 int (*ticket_key_cb) (SSL *ssl,
939 unsigned char *name, unsigned char *iv,
940 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
941
942 /* certificate status request info */
943 /* Callback for status request */
944 int (*status_cb) (SSL *ssl, void *arg);
945 void *status_arg;
946 /* ext status type used for CSR extension (OCSP Stapling) */
947 int status_type;
948 /* RFC 4366 Maximum Fragment Length Negotiation */
949 uint8_t max_fragment_len_mode;
950
951 # ifndef OPENSSL_NO_EC
952 /* EC extension values inherited by SSL structure */
953 size_t ecpointformats_len;
954 unsigned char *ecpointformats;
955 size_t supportedgroups_len;
956 uint16_t *supportedgroups;
957 # endif /* OPENSSL_NO_EC */
958
959 /*
960 * ALPN information (we are in the process of transitioning from NPN to
961 * ALPN.)
962 */
963
964 /*-
965 * For a server, this contains a callback function that allows the
966 * server to select the protocol for the connection.
967 * out: on successful return, this must point to the raw protocol
968 * name (without the length prefix).
969 * outlen: on successful return, this contains the length of |*out|.
970 * in: points to the client's list of supported protocols in
971 * wire-format.
972 * inlen: the length of |in|.
973 */
974 int (*alpn_select_cb) (SSL *s,
975 const unsigned char **out,
976 unsigned char *outlen,
977 const unsigned char *in,
978 unsigned int inlen, void *arg);
979 void *alpn_select_cb_arg;
980
981 /*
982 * For a client, this contains the list of supported protocols in wire
983 * format.
984 */
985 unsigned char *alpn;
986 size_t alpn_len;
987
988 # ifndef OPENSSL_NO_NEXTPROTONEG
989 /* Next protocol negotiation information */
990
991 /*
992 * For a server, this contains a callback function by which the set of
993 * advertised protocols can be provided.
994 */
995 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
996 void *npn_advertised_cb_arg;
997 /*
998 * For a client, this contains a callback function that selects the next
999 * protocol from the list provided by the server.
1000 */
1001 SSL_CTX_npn_select_cb_func npn_select_cb;
1002 void *npn_select_cb_arg;
1003 # endif
1004
1005 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
1006 } ext;
1007
1008 # ifndef OPENSSL_NO_PSK
1009 SSL_psk_client_cb_func psk_client_callback;
1010 SSL_psk_server_cb_func psk_server_callback;
1011 # endif
1012 SSL_psk_find_session_cb_func psk_find_session_cb;
1013 SSL_psk_use_session_cb_func psk_use_session_cb;
1014
1015 # ifndef OPENSSL_NO_SRP
1016 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1017 # endif
1018
1019 /* Shared DANE context */
1020 struct dane_ctx_st dane;
1021
1022 # ifndef OPENSSL_NO_SRTP
1023 /* SRTP profiles we are willing to do from RFC 5764 */
1024 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1025 # endif
1026 /*
1027 * Callback for disabling session caching and ticket support on a session
1028 * basis, depending on the chosen cipher.
1029 */
1030 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1031
1032 CRYPTO_RWLOCK *lock;
1033
1034 /*
1035 * Callback for logging key material for use with debugging tools like
1036 * Wireshark. The callback should log `line` followed by a newline.
1037 */
1038 SSL_CTX_keylog_cb_func keylog_callback;
1039
1040 /* The maximum number of bytes that can be sent as early data */
1041 uint32_t max_early_data;
1042
1043 /* TLS1.3 padding callback */
1044 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1045 void *record_padding_arg;
1046 size_t block_padding;
1047
1048 /* Session ticket appdata */
1049 SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1050 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1051 void *ticket_cb_data;
1052 };
1053
1054 struct ssl_st {
1055 /*
1056 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1057 * DTLS1_VERSION)
1058 */
1059 int version;
1060 /* TODO(TLS1.3): Remove this before release */
1061 int version_draft;
1062 /* SSLv3 */
1063 const SSL_METHOD *method;
1064 /*
1065 * There are 2 BIO's even though they are normally both the same. This
1066 * is so data can be read and written to different handlers
1067 */
1068 /* used by SSL_read */
1069 BIO *rbio;
1070 /* used by SSL_write */
1071 BIO *wbio;
1072 /* used during session-id reuse to concatenate messages */
1073 BIO *bbio;
1074 /*
1075 * This holds a variable that indicates what we were doing when a 0 or -1
1076 * is returned. This is needed for non-blocking IO so we know what
1077 * request needs re-doing when in SSL_accept or SSL_connect
1078 */
1079 int rwstate;
1080 int (*handshake_func) (SSL *);
1081 /*
1082 * Imagine that here's a boolean member "init" that is switched as soon
1083 * as SSL_set_{accept/connect}_state is called for the first time, so
1084 * that "state" and "handshake_func" are properly initialized. But as
1085 * handshake_func is == 0 until then, we use this test instead of an
1086 * "init" member.
1087 */
1088 /* are we the server side? */
1089 int server;
1090 /*
1091 * Generate a new session or reuse an old one.
1092 * NB: For servers, the 'new' session may actually be a previously
1093 * cached session or even the previous session unless
1094 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1095 */
1096 int new_session;
1097 /* don't send shutdown packets */
1098 int quiet_shutdown;
1099 /* we have shut things down, 0x01 sent, 0x02 for received */
1100 int shutdown;
1101 /* where we are */
1102 OSSL_STATEM statem;
1103 SSL_EARLY_DATA_STATE early_data_state;
1104 BUF_MEM *init_buf; /* buffer used during init */
1105 void *init_msg; /* pointer to handshake message body, set by
1106 * ssl3_get_message() */
1107 size_t init_num; /* amount read/written */
1108 size_t init_off; /* amount read/written */
1109 struct ssl3_state_st *s3; /* SSLv3 variables */
1110 struct dtls1_state_st *d1; /* DTLSv1 variables */
1111 /* callback that allows applications to peek at protocol messages */
1112 void (*msg_callback) (int write_p, int version, int content_type,
1113 const void *buf, size_t len, SSL *ssl, void *arg);
1114 void *msg_callback_arg;
1115 int hit; /* reusing a previous session */
1116 X509_VERIFY_PARAM *param;
1117 /* Per connection DANE state */
1118 SSL_DANE dane;
1119 /* crypto */
1120 STACK_OF(SSL_CIPHER) *cipher_list;
1121 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1122 /* TLSv1.3 specific ciphersuites */
1123 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
1124 /*
1125 * These are the ones being used, the ones in SSL_SESSION are the ones to
1126 * be 'copied' into these ones
1127 */
1128 uint32_t mac_flags;
1129 /*
1130 * The TLS1.3 secrets. The resumption master secret is stored in the
1131 * session.
1132 */
1133 unsigned char early_secret[EVP_MAX_MD_SIZE];
1134 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
1135 unsigned char master_secret[EVP_MAX_MD_SIZE];
1136 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1137 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
1138 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
1139 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
1140 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1141 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
1142 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
1143 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
1144 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1145 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
1146 EVP_MD_CTX *read_hash; /* used for mac generation */
1147 COMP_CTX *compress; /* compression */
1148 COMP_CTX *expand; /* uncompress */
1149 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1150 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
1151 EVP_MD_CTX *write_hash; /* used for mac generation */
1152 /* Count of how many KeyUpdate messages we have received */
1153 unsigned int key_update_count;
1154 /* session info */
1155 /* client cert? */
1156 /* This is used to hold the server certificate used */
1157 struct cert_st /* CERT */ *cert;
1158
1159 /*
1160 * The hash of all messages prior to the CertificateVerify, and the length
1161 * of that hash.
1162 */
1163 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1164 size_t cert_verify_hash_len;
1165
1166 /* Flag to indicate whether we should send a HelloRetryRequest or not */
1167 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1168 hello_retry_request;
1169
1170 /*
1171 * the session_id_context is used to ensure sessions are only reused in
1172 * the appropriate context
1173 */
1174 size_t sid_ctx_length;
1175 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1176 /* This can also be in the session once a session is established */
1177 SSL_SESSION *session;
1178 /* TLSv1.3 PSK session */
1179 SSL_SESSION *psksession;
1180 unsigned char *psksession_id;
1181 size_t psksession_id_len;
1182 /* Default generate session ID callback. */
1183 GEN_SESSION_CB generate_session_id;
1184 /*
1185 * The temporary TLSv1.3 session id. This isn't really a session id at all
1186 * but is a random value sent in the legacy session id field.
1187 */
1188 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1189 size_t tmp_session_id_len;
1190 /* Used in SSL3 */
1191 /*
1192 * 0 don't care about verify failure.
1193 * 1 fail if verify fails
1194 */
1195 uint32_t verify_mode;
1196 /* fail if callback returns 0 */
1197 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1198 /* optional informational callback */
1199 void (*info_callback) (const SSL *ssl, int type, int val);
1200 /* error bytes to be written */
1201 int error;
1202 /* actual code */
1203 int error_code;
1204 # ifndef OPENSSL_NO_PSK
1205 SSL_psk_client_cb_func psk_client_callback;
1206 SSL_psk_server_cb_func psk_server_callback;
1207 # endif
1208 SSL_psk_find_session_cb_func psk_find_session_cb;
1209 SSL_psk_use_session_cb_func psk_use_session_cb;
1210 SSL_CTX *ctx;
1211 /* Verified chain of peer */
1212 STACK_OF(X509) *verified_chain;
1213 long verify_result;
1214 /* extra application data */
1215 CRYPTO_EX_DATA ex_data;
1216 /* for server side, keep the list of CA_dn we can use */
1217 STACK_OF(X509_NAME) *ca_names;
1218 CRYPTO_REF_COUNT references;
1219 /* protocol behaviour */
1220 uint32_t options;
1221 /* API behaviour */
1222 uint32_t mode;
1223 int min_proto_version;
1224 int max_proto_version;
1225 size_t max_cert_list;
1226 int first_packet;
1227 /*
1228 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1229 * secret and SSLv3/TLS (<=1.2) rollback check
1230 */
1231 int client_version;
1232 /*
1233 * If we're using more than one pipeline how should we divide the data
1234 * up between the pipes?
1235 */
1236 size_t split_send_fragment;
1237 /*
1238 * Maximum amount of data to send in one fragment. actual record size can
1239 * be more than this due to padding and MAC overheads.
1240 */
1241 size_t max_send_fragment;
1242 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
1243 size_t max_pipelines;
1244
1245 struct {
1246 /* Built-in extension flags */
1247 uint8_t extflags[TLSEXT_IDX_num_builtins];
1248 /* TLS extension debug callback */
1249 void (*debug_cb)(SSL *s, int client_server, int type,
1250 const unsigned char *data, int len, void *arg);
1251 void *debug_arg;
1252 char *hostname;
1253 /* certificate status request info */
1254 /* Status type or -1 if no status type */
1255 int status_type;
1256 /* Raw extension data, if seen */
1257 unsigned char *scts;
1258 /* Length of raw extension data, if seen */
1259 uint16_t scts_len;
1260 /* Expect OCSP CertificateStatus message */
1261 int status_expected;
1262
1263 struct {
1264 /* OCSP status request only */
1265 STACK_OF(OCSP_RESPID) *ids;
1266 X509_EXTENSIONS *exts;
1267 /* OCSP response received or to be sent */
1268 unsigned char *resp;
1269 size_t resp_len;
1270 } ocsp;
1271
1272 /* RFC4507 session ticket expected to be received or sent */
1273 int ticket_expected;
1274 # ifndef OPENSSL_NO_EC
1275 size_t ecpointformats_len;
1276 /* our list */
1277 unsigned char *ecpointformats;
1278 # endif /* OPENSSL_NO_EC */
1279 size_t supportedgroups_len;
1280 /* our list */
1281 uint16_t *supportedgroups;
1282 /* TLS Session Ticket extension override */
1283 TLS_SESSION_TICKET_EXT *session_ticket;
1284 /* TLS Session Ticket extension callback */
1285 tls_session_ticket_ext_cb_fn session_ticket_cb;
1286 void *session_ticket_cb_arg;
1287 /* TLS pre-shared secret session resumption */
1288 tls_session_secret_cb_fn session_secret_cb;
1289 void *session_secret_cb_arg;
1290 /*
1291 * For a client, this contains the list of supported protocols in wire
1292 * format.
1293 */
1294 unsigned char *alpn;
1295 size_t alpn_len;
1296 /*
1297 * Next protocol negotiation. For the client, this is the protocol that
1298 * we sent in NextProtocol and is set when handling ServerHello
1299 * extensions. For a server, this is the client's selected_protocol from
1300 * NextProtocol and is set when handling the NextProtocol message, before
1301 * the Finished message.
1302 */
1303 unsigned char *npn;
1304 size_t npn_len;
1305
1306 /* The available PSK key exchange modes */
1307 int psk_kex_mode;
1308
1309 /* Set to one if we have negotiated ETM */
1310 int use_etm;
1311
1312 /* Are we expecting to receive early data? */
1313 int early_data;
1314 /* Is the session suitable for early data? */
1315 int early_data_ok;
1316
1317 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1318 unsigned char *tls13_cookie;
1319 size_t tls13_cookie_len;
1320 /* Have we received a cookie from the client? */
1321 int cookieok;
1322
1323 /*
1324 * Maximum Fragment Length as per RFC 4366.
1325 * If this member contains one of the allowed values (1-4)
1326 * then we should include Maximum Fragment Length Negotiation
1327 * extension in Client Hello.
1328 * Please note that value of this member does not have direct
1329 * effect. The actual (binding) value is stored in SSL_SESSION,
1330 * as this extension is optional on server side.
1331 */
1332 uint8_t max_fragment_len_mode;
1333 } ext;
1334
1335 /*
1336 * Parsed form of the ClientHello, kept around across client_hello_cb
1337 * calls.
1338 */
1339 CLIENTHELLO_MSG *clienthello;
1340
1341 /*-
1342 * no further mod of servername
1343 * 0 : call the servername extension callback.
1344 * 1 : prepare 2, allow last ack just after in server callback.
1345 * 2 : don't call servername callback, no ack in server hello
1346 */
1347 int servername_done;
1348 # ifndef OPENSSL_NO_CT
1349 /*
1350 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1351 * If they are not, the connection should be aborted.
1352 */
1353 ssl_ct_validation_cb ct_validation_callback;
1354 /* User-supplied argument that is passed to the ct_validation_callback */
1355 void *ct_validation_callback_arg;
1356 /*
1357 * Consolidated stack of SCTs from all sources.
1358 * Lazily populated by CT_get_peer_scts(SSL*)
1359 */
1360 STACK_OF(SCT) *scts;
1361 /* Have we attempted to find/parse SCTs yet? */
1362 int scts_parsed;
1363 # endif
1364 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1365 # ifndef OPENSSL_NO_SRTP
1366 /* What we'll do */
1367 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1368 /* What's been chosen */
1369 SRTP_PROTECTION_PROFILE *srtp_profile;
1370 # endif
1371 /*-
1372 * 1 if we are renegotiating.
1373 * 2 if we are a server and are inside a handshake
1374 * (i.e. not just sending a HelloRequest)
1375 */
1376 int renegotiate;
1377 /* If sending a KeyUpdate is pending */
1378 int key_update;
1379 /* Post-handshake authentication state */
1380 SSL_PHA_STATE post_handshake_auth;
1381 int pha_forced;
1382 uint8_t* pha_context;
1383 size_t pha_context_len;
1384 int certreqs_sent;
1385 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1386
1387 # ifndef OPENSSL_NO_SRP
1388 /* ctx for SRP authentication */
1389 SRP_CTX srp_ctx;
1390 # endif
1391 /*
1392 * Callback for disabling session caching and ticket support on a session
1393 * basis, depending on the chosen cipher.
1394 */
1395 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1396 RECORD_LAYER rlayer;
1397 /* Default password callback. */
1398 pem_password_cb *default_passwd_callback;
1399 /* Default password callback user data. */
1400 void *default_passwd_callback_userdata;
1401 /* Async Job info */
1402 ASYNC_JOB *job;
1403 ASYNC_WAIT_CTX *waitctx;
1404 size_t asyncrw;
1405
1406 /* The maximum number of plaintext bytes that can be sent as early data */
1407 uint32_t max_early_data;
1408 /*
1409 * The number of bytes of early data received so far. If we accepted early
1410 * data then this is a count of the plaintext bytes. If we rejected it then
1411 * this is a count of the ciphertext bytes.
1412 */
1413 uint32_t early_data_count;
1414
1415 /* TLS1.3 padding callback */
1416 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1417 void *record_padding_arg;
1418 size_t block_padding;
1419
1420 CRYPTO_RWLOCK *lock;
1421 };
1422
1423 /*
1424 * Structure containing table entry of values associated with the signature
1425 * algorithms (signature scheme) extension
1426 */
1427 typedef struct sigalg_lookup_st {
1428 /* TLS 1.3 signature scheme name */
1429 const char *name;
1430 /* Raw value used in extension */
1431 uint16_t sigalg;
1432 /* NID of hash algorithm or NID_undef if no hash */
1433 int hash;
1434 /* Index of hash algorithm or -1 if no hash algorithm */
1435 int hash_idx;
1436 /* NID of signature algorithm */
1437 int sig;
1438 /* Index of signature algorithm */
1439 int sig_idx;
1440 /* Combined hash and signature NID, if any */
1441 int sigandhash;
1442 /* Required public key curve (ECDSA only) */
1443 int curve;
1444 } SIGALG_LOOKUP;
1445
1446 typedef struct tls_group_info_st {
1447 int nid; /* Curve NID */
1448 int secbits; /* Bits of security (from SP800-57) */
1449 uint16_t flags; /* Flags: currently just group type */
1450 } TLS_GROUP_INFO;
1451
1452 /* flags values */
1453 # define TLS_CURVE_TYPE 0x3 /* Mask for group type */
1454 # define TLS_CURVE_PRIME 0x0
1455 # define TLS_CURVE_CHAR2 0x1
1456 # define TLS_CURVE_CUSTOM 0x2
1457
1458 typedef struct cert_pkey_st CERT_PKEY;
1459
1460 /*
1461 * Structure containing table entry of certificate info corresponding to
1462 * CERT_PKEY entries
1463 */
1464 typedef struct {
1465 int nid; /* NID of pubic key algorithm */
1466 uint32_t amask; /* authmask corresponding to key type */
1467 } SSL_CERT_LOOKUP;
1468
1469 typedef struct ssl3_state_st {
1470 long flags;
1471 size_t read_mac_secret_size;
1472 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1473 size_t write_mac_secret_size;
1474 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1475 unsigned char server_random[SSL3_RANDOM_SIZE];
1476 unsigned char client_random[SSL3_RANDOM_SIZE];
1477 /* flags for countermeasure against known-IV weakness */
1478 int need_empty_fragments;
1479 int empty_fragment_done;
1480 /* used during startup, digest all incoming/outgoing packets */
1481 BIO *handshake_buffer;
1482 /*
1483 * When handshake digest is determined, buffer is hashed and
1484 * freed and MD_CTX for the required digest is stored here.
1485 */
1486 EVP_MD_CTX *handshake_dgst;
1487 /*
1488 * Set whenever an expected ChangeCipherSpec message is processed.
1489 * Unset when the peer's Finished message is received.
1490 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1491 */
1492 int change_cipher_spec;
1493 int warn_alert;
1494 int fatal_alert;
1495 /*
1496 * we allow one fatal and one warning alert to be outstanding, send close
1497 * alert via the warning alert
1498 */
1499 int alert_dispatch;
1500 unsigned char send_alert[2];
1501 /*
1502 * This flag is set when we should renegotiate ASAP, basically when there
1503 * is no more data in the read or write buffers
1504 */
1505 int renegotiate;
1506 int total_renegotiations;
1507 int num_renegotiations;
1508 int in_read_app_data;
1509 struct {
1510 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1511 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1512 size_t finish_md_len;
1513 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1514 size_t peer_finish_md_len;
1515 size_t message_size;
1516 int message_type;
1517 /* used to hold the new cipher we are going to use */
1518 const SSL_CIPHER *new_cipher;
1519 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1520 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1521 # endif
1522 /* used for certificate requests */
1523 int cert_req;
1524 /* Certificate types in certificate request message. */
1525 uint8_t *ctype;
1526 size_t ctype_len;
1527 /* Certificate authorities list peer sent */
1528 STACK_OF(X509_NAME) *peer_ca_names;
1529 size_t key_block_length;
1530 unsigned char *key_block;
1531 const EVP_CIPHER *new_sym_enc;
1532 const EVP_MD *new_hash;
1533 int new_mac_pkey_type;
1534 size_t new_mac_secret_size;
1535 # ifndef OPENSSL_NO_COMP
1536 const SSL_COMP *new_compression;
1537 # else
1538 char *new_compression;
1539 # endif
1540 int cert_request;
1541 /* Raw values of the cipher list from a client */
1542 unsigned char *ciphers_raw;
1543 size_t ciphers_rawlen;
1544 /* Temporary storage for premaster secret */
1545 unsigned char *pms;
1546 size_t pmslen;
1547 # ifndef OPENSSL_NO_PSK
1548 /* Temporary storage for PSK key */
1549 unsigned char *psk;
1550 size_t psklen;
1551 # endif
1552 /* Signature algorithm we actually use */
1553 const SIGALG_LOOKUP *sigalg;
1554 /* Pointer to certificate we use */
1555 CERT_PKEY *cert;
1556 /*
1557 * signature algorithms peer reports: e.g. supported signature
1558 * algorithms extension for server or as part of a certificate
1559 * request for client.
1560 * Keep track of the algorithms for TLS and X.509 usage separately.
1561 */
1562 uint16_t *peer_sigalgs;
1563 uint16_t *peer_cert_sigalgs;
1564 /* Size of above arrays */
1565 size_t peer_sigalgslen;
1566 size_t peer_cert_sigalgslen;
1567 /* Sigalg peer actually uses */
1568 const SIGALG_LOOKUP *peer_sigalg;
1569 /*
1570 * Set if corresponding CERT_PKEY can be used with current
1571 * SSL session: e.g. appropriate curve, signature algorithms etc.
1572 * If zero it can't be used at all.
1573 */
1574 uint32_t valid_flags[SSL_PKEY_NUM];
1575 /*
1576 * For servers the following masks are for the key and auth algorithms
1577 * that are supported by the certs below. For clients they are masks of
1578 * *disabled* algorithms based on the current session.
1579 */
1580 uint32_t mask_k;
1581 uint32_t mask_a;
1582 /*
1583 * The following are used by the client to see if a cipher is allowed or
1584 * not. It contains the minimum and maximum version the client's using
1585 * based on what it knows so far.
1586 */
1587 int min_ver;
1588 int max_ver;
1589 } tmp;
1590
1591 /* Connection binding to prevent renegotiation attacks */
1592 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1593 size_t previous_client_finished_len;
1594 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1595 size_t previous_server_finished_len;
1596 int send_connection_binding; /* TODOEKR */
1597
1598 # ifndef OPENSSL_NO_NEXTPROTONEG
1599 /*
1600 * Set if we saw the Next Protocol Negotiation extension from our peer.
1601 */
1602 int npn_seen;
1603 # endif
1604
1605 /*
1606 * ALPN information (we are in the process of transitioning from NPN to
1607 * ALPN.)
1608 */
1609
1610 /*
1611 * In a server these point to the selected ALPN protocol after the
1612 * ClientHello has been processed. In a client these contain the protocol
1613 * that the server selected once the ServerHello has been processed.
1614 */
1615 unsigned char *alpn_selected;
1616 size_t alpn_selected_len;
1617 /* used by the server to know what options were proposed */
1618 unsigned char *alpn_proposed;
1619 size_t alpn_proposed_len;
1620 /* used by the client to know if it actually sent alpn */
1621 int alpn_sent;
1622
1623 # ifndef OPENSSL_NO_EC
1624 /*
1625 * This is set to true if we believe that this is a version of Safari
1626 * running on OS X 10.6 or newer. We wish to know this because Safari on
1627 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1628 */
1629 char is_probably_safari;
1630 # endif /* !OPENSSL_NO_EC */
1631
1632 /* For clients: peer temporary key */
1633 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1634 /* The group_id for the DH/ECDH key */
1635 uint16_t group_id;
1636 EVP_PKEY *peer_tmp;
1637 # endif
1638
1639 } SSL3_STATE;
1640
1641 /* DTLS structures */
1642
1643 # ifndef OPENSSL_NO_SCTP
1644 # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1645 # endif
1646
1647 /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1648 # define DTLS1_MAX_MTU_OVERHEAD 48
1649
1650 /*
1651 * Flag used in message reuse to indicate the buffer contains the record
1652 * header as well as the handshake message header.
1653 */
1654 # define DTLS1_SKIP_RECORD_HEADER 2
1655
1656 struct dtls1_retransmit_state {
1657 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1658 EVP_MD_CTX *write_hash; /* used for mac generation */
1659 COMP_CTX *compress; /* compression */
1660 SSL_SESSION *session;
1661 unsigned short epoch;
1662 };
1663
1664 struct hm_header_st {
1665 unsigned char type;
1666 size_t msg_len;
1667 unsigned short seq;
1668 size_t frag_off;
1669 size_t frag_len;
1670 unsigned int is_ccs;
1671 struct dtls1_retransmit_state saved_retransmit_state;
1672 };
1673
1674 struct dtls1_timeout_st {
1675 /* Number of read timeouts so far */
1676 unsigned int read_timeouts;
1677 /* Number of write timeouts so far */
1678 unsigned int write_timeouts;
1679 /* Number of alerts received so far */
1680 unsigned int num_alerts;
1681 };
1682
1683 typedef struct hm_fragment_st {
1684 struct hm_header_st msg_header;
1685 unsigned char *fragment;
1686 unsigned char *reassembly;
1687 } hm_fragment;
1688
1689 typedef struct pqueue_st pqueue;
1690 typedef struct pitem_st pitem;
1691
1692 struct pitem_st {
1693 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1694 void *data;
1695 pitem *next;
1696 };
1697
1698 typedef struct pitem_st *piterator;
1699
1700 pitem *pitem_new(unsigned char *prio64be, void *data);
1701 void pitem_free(pitem *item);
1702 pqueue *pqueue_new(void);
1703 void pqueue_free(pqueue *pq);
1704 pitem *pqueue_insert(pqueue *pq, pitem *item);
1705 pitem *pqueue_peek(pqueue *pq);
1706 pitem *pqueue_pop(pqueue *pq);
1707 pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1708 pitem *pqueue_iterator(pqueue *pq);
1709 pitem *pqueue_next(piterator *iter);
1710 size_t pqueue_size(pqueue *pq);
1711
1712 typedef struct dtls1_state_st {
1713 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1714 size_t cookie_len;
1715 unsigned int cookie_verified;
1716 /* handshake message numbers */
1717 unsigned short handshake_write_seq;
1718 unsigned short next_handshake_write_seq;
1719 unsigned short handshake_read_seq;
1720 /* Buffered handshake messages */
1721 pqueue *buffered_messages;
1722 /* Buffered (sent) handshake records */
1723 pqueue *sent_messages;
1724 size_t link_mtu; /* max on-the-wire DTLS packet size */
1725 size_t mtu; /* max DTLS packet size */
1726 struct hm_header_st w_msg_hdr;
1727 struct hm_header_st r_msg_hdr;
1728 struct dtls1_timeout_st timeout;
1729 /*
1730 * Indicates when the last handshake msg sent will timeout
1731 */
1732 struct timeval next_timeout;
1733 /* Timeout duration */
1734 unsigned int timeout_duration_us;
1735
1736 unsigned int retransmitting;
1737 # ifndef OPENSSL_NO_SCTP
1738 int shutdown_received;
1739 # endif
1740
1741 DTLS_timer_cb timer_cb;
1742
1743 } DTLS1_STATE;
1744
1745 # ifndef OPENSSL_NO_EC
1746 /*
1747 * From ECC-TLS draft, used in encoding the curve type in ECParameters
1748 */
1749 # define EXPLICIT_PRIME_CURVE_TYPE 1
1750 # define EXPLICIT_CHAR2_CURVE_TYPE 2
1751 # define NAMED_CURVE_TYPE 3
1752 # endif /* OPENSSL_NO_EC */
1753
1754 struct cert_pkey_st {
1755 X509 *x509;
1756 EVP_PKEY *privatekey;
1757 /* Chain for this certificate */
1758 STACK_OF(X509) *chain;
1759 /*-
1760 * serverinfo data for this certificate. The data is in TLS Extension
1761 * wire format, specifically it's a series of records like:
1762 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1763 * uint16_t length;
1764 * uint8_t data[length];
1765 */
1766 unsigned char *serverinfo;
1767 size_t serverinfo_length;
1768 };
1769 /* Retrieve Suite B flags */
1770 # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
1771 /* Uses to check strict mode: suite B modes are always strict */
1772 # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1773 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
1774
1775 typedef enum {
1776 ENDPOINT_CLIENT = 0,
1777 ENDPOINT_SERVER,
1778 ENDPOINT_BOTH
1779 } ENDPOINT;
1780
1781
1782 typedef struct {
1783 unsigned short ext_type;
1784 ENDPOINT role;
1785 /* The context which this extension applies to */
1786 unsigned int context;
1787 /*
1788 * Per-connection flags relating to this extension type: not used if
1789 * part of an SSL_CTX structure.
1790 */
1791 uint32_t ext_flags;
1792 SSL_custom_ext_add_cb_ex add_cb;
1793 SSL_custom_ext_free_cb_ex free_cb;
1794 void *add_arg;
1795 SSL_custom_ext_parse_cb_ex parse_cb;
1796 void *parse_arg;
1797 } custom_ext_method;
1798
1799 /* ext_flags values */
1800
1801 /*
1802 * Indicates an extension has been received. Used to check for unsolicited or
1803 * duplicate extensions.
1804 */
1805 # define SSL_EXT_FLAG_RECEIVED 0x1
1806 /*
1807 * Indicates an extension has been sent: used to enable sending of
1808 * corresponding ServerHello extension.
1809 */
1810 # define SSL_EXT_FLAG_SENT 0x2
1811
1812 typedef struct {
1813 custom_ext_method *meths;
1814 size_t meths_count;
1815 } custom_ext_methods;
1816
1817 typedef struct cert_st {
1818 /* Current active set */
1819 /*
1820 * ALWAYS points to an element of the pkeys array
1821 * Probably it would make more sense to store
1822 * an index, not a pointer.
1823 */
1824 CERT_PKEY *key;
1825 # ifndef OPENSSL_NO_DH
1826 EVP_PKEY *dh_tmp;
1827 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1828 int dh_tmp_auto;
1829 # endif
1830 /* Flags related to certificates */
1831 uint32_t cert_flags;
1832 CERT_PKEY pkeys[SSL_PKEY_NUM];
1833 /* Custom certificate types sent in certificate request message. */
1834 uint8_t *ctype;
1835 size_t ctype_len;
1836 /*
1837 * supported signature algorithms. When set on a client this is sent in
1838 * the client hello as the supported signature algorithms extension. For
1839 * servers it represents the signature algorithms we are willing to use.
1840 */
1841 uint16_t *conf_sigalgs;
1842 /* Size of above array */
1843 size_t conf_sigalgslen;
1844 /*
1845 * Client authentication signature algorithms, if not set then uses
1846 * conf_sigalgs. On servers these will be the signature algorithms sent
1847 * to the client in a certificate request for TLS 1.2. On a client this
1848 * represents the signature algorithms we are willing to use for client
1849 * authentication.
1850 */
1851 uint16_t *client_sigalgs;
1852 /* Size of above array */
1853 size_t client_sigalgslen;
1854 /*
1855 * Signature algorithms shared by client and server: cached because these
1856 * are used most often.
1857 */
1858 const SIGALG_LOOKUP **shared_sigalgs;
1859 size_t shared_sigalgslen;
1860 /*
1861 * Certificate setup callback: if set is called whenever a certificate
1862 * may be required (client or server). the callback can then examine any
1863 * appropriate parameters and setup any certificates required. This
1864 * allows advanced applications to select certificates on the fly: for
1865 * example based on supported signature algorithms or curves.
1866 */
1867 int (*cert_cb) (SSL *ssl, void *arg);
1868 void *cert_cb_arg;
1869 /*
1870 * Optional X509_STORE for chain building or certificate validation If
1871 * NULL the parent SSL_CTX store is used instead.
1872 */
1873 X509_STORE *chain_store;
1874 X509_STORE *verify_store;
1875 /* Custom extensions */
1876 custom_ext_methods custext;
1877 /* Security callback */
1878 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
1879 void *other, void *ex);
1880 /* Security level */
1881 int sec_level;
1882 void *sec_ex;
1883 # ifndef OPENSSL_NO_PSK
1884 /* If not NULL psk identity hint to use for servers */
1885 char *psk_identity_hint;
1886 # endif
1887 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
1888 CRYPTO_RWLOCK *lock;
1889 } CERT;
1890
1891 # define FP_ICC (int (*)(const void *,const void *))
1892
1893 /*
1894 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1895 * of a mess of functions, but hell, think of it as an opaque structure :-)
1896 */
1897 typedef struct ssl3_enc_method {
1898 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
1899 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
1900 int (*setup_key_block) (SSL *);
1901 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1902 size_t, size_t *);
1903 int (*change_cipher_state) (SSL *, int);
1904 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
1905 const char *client_finished_label;
1906 size_t client_finished_label_len;
1907 const char *server_finished_label;
1908 size_t server_finished_label_len;
1909 int (*alert_value) (int);
1910 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1911 const char *, size_t,
1912 const unsigned char *, size_t,
1913 int use_context);
1914 /* Various flags indicating protocol version requirements */
1915 uint32_t enc_flags;
1916 /* Set the handshake header */
1917 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
1918 /* Close construction of the handshake message */
1919 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
1920 /* Write out handshake message */
1921 int (*do_write) (SSL *s);
1922 } SSL3_ENC_METHOD;
1923
1924 # define ssl_set_handshake_header(s, pkt, htype) \
1925 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
1926 # define ssl_close_construct_packet(s, pkt, htype) \
1927 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
1928 # define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
1929
1930 /* Values for enc_flags */
1931
1932 /* Uses explicit IV for CBC mode */
1933 # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
1934 /* Uses signature algorithms extension */
1935 # define SSL_ENC_FLAG_SIGALGS 0x2
1936 /* Uses SHA256 default PRF */
1937 # define SSL_ENC_FLAG_SHA256_PRF 0x4
1938 /* Is DTLS */
1939 # define SSL_ENC_FLAG_DTLS 0x8
1940 /*
1941 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1942 * apply to others in future.
1943 */
1944 # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
1945
1946 # ifndef OPENSSL_NO_COMP
1947 /* Used for holding the relevant compression methods loaded into SSL_CTX */
1948 typedef struct ssl3_comp_st {
1949 int comp_id; /* The identifier byte for this compression
1950 * type */
1951 char *name; /* Text name used for the compression type */
1952 COMP_METHOD *method; /* The method :-) */
1953 } SSL3_COMP;
1954 # endif
1955
1956 typedef enum downgrade_en {
1957 DOWNGRADE_NONE,
1958 DOWNGRADE_TO_1_2,
1959 DOWNGRADE_TO_1_1
1960 } DOWNGRADE;
1961
1962 /*
1963 * Dummy status type for the status_type extension. Indicates no status type
1964 * set
1965 */
1966 #define TLSEXT_STATUSTYPE_nothing -1
1967
1968 /* Sigalgs values */
1969 #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
1970 #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
1971 #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
1972 #define TLSEXT_SIGALG_ecdsa_sha224 0x0303
1973 #define TLSEXT_SIGALG_ecdsa_sha1 0x0203
1974 #define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
1975 #define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
1976 #define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
1977 #define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
1978 #define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
1979 #define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
1980 #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
1981 #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
1982 #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
1983 #define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
1984 #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
1985 #define TLSEXT_SIGALG_dsa_sha256 0x0402
1986 #define TLSEXT_SIGALG_dsa_sha384 0x0502
1987 #define TLSEXT_SIGALG_dsa_sha512 0x0602
1988 #define TLSEXT_SIGALG_dsa_sha224 0x0302
1989 #define TLSEXT_SIGALG_dsa_sha1 0x0202
1990 #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
1991 #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
1992 #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
1993
1994 #define TLSEXT_SIGALG_ed25519 0x0807
1995 #define TLSEXT_SIGALG_ed448 0x0808
1996
1997 /* Known PSK key exchange modes */
1998 #define TLSEXT_KEX_MODE_KE 0x00
1999 #define TLSEXT_KEX_MODE_KE_DHE 0x01
2000
2001 /*
2002 * Internal representations of key exchange modes
2003 */
2004 #define TLSEXT_KEX_MODE_FLAG_NONE 0
2005 #define TLSEXT_KEX_MODE_FLAG_KE 1
2006 #define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
2007
2008 /* An invalid index into the TLSv1.3 PSK identities */
2009 #define TLSEXT_PSK_BAD_IDENTITY -1
2010
2011 #define SSL_USE_PSS(s) (s->s3->tmp.peer_sigalg != NULL && \
2012 s->s3->tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
2013
2014 /* A dummy signature value not valid for TLSv1.2 signature algs */
2015 #define TLSEXT_signature_rsa_pss 0x0101
2016
2017 /* TLSv1.3 downgrade protection sentinel values */
2018 extern const unsigned char tls11downgrade[8];
2019 extern const unsigned char tls12downgrade[8];
2020
2021 extern SSL3_ENC_METHOD ssl3_undef_enc_method;
2022
2023 __owur const SSL_METHOD *ssl_bad_method(int ver);
2024 __owur const SSL_METHOD *sslv3_method(void);
2025 __owur const SSL_METHOD *sslv3_server_method(void);
2026 __owur const SSL_METHOD *sslv3_client_method(void);
2027 __owur const SSL_METHOD *tlsv1_method(void);
2028 __owur const SSL_METHOD *tlsv1_server_method(void);
2029 __owur const SSL_METHOD *tlsv1_client_method(void);
2030 __owur const SSL_METHOD *tlsv1_1_method(void);
2031 __owur const SSL_METHOD *tlsv1_1_server_method(void);
2032 __owur const SSL_METHOD *tlsv1_1_client_method(void);
2033 __owur const SSL_METHOD *tlsv1_2_method(void);
2034 __owur const SSL_METHOD *tlsv1_2_server_method(void);
2035 __owur const SSL_METHOD *tlsv1_2_client_method(void);
2036 __owur const SSL_METHOD *tlsv1_3_method(void);
2037 __owur const SSL_METHOD *tlsv1_3_server_method(void);
2038 __owur const SSL_METHOD *tlsv1_3_client_method(void);
2039 __owur const SSL_METHOD *dtlsv1_method(void);
2040 __owur const SSL_METHOD *dtlsv1_server_method(void);
2041 __owur const SSL_METHOD *dtlsv1_client_method(void);
2042 __owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2043 __owur const SSL_METHOD *dtlsv1_2_method(void);
2044 __owur const SSL_METHOD *dtlsv1_2_server_method(void);
2045 __owur const SSL_METHOD *dtlsv1_2_client_method(void);
2046
2047 extern const SSL3_ENC_METHOD TLSv1_enc_data;
2048 extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2049 extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
2050 extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
2051 extern const SSL3_ENC_METHOD SSLv3_enc_data;
2052 extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2053 extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
2054
2055 /*
2056 * Flags for SSL methods
2057 */
2058 # define SSL_METHOD_NO_FIPS (1U<<0)
2059 # define SSL_METHOD_NO_SUITEB (1U<<1)
2060
2061 # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
2062 s_connect, enc_data) \
2063 const SSL_METHOD *func_name(void) \
2064 { \
2065 static const SSL_METHOD func_name##_data= { \
2066 version, \
2067 flags, \
2068 mask, \
2069 tls1_new, \
2070 tls1_clear, \
2071 tls1_free, \
2072 s_accept, \
2073 s_connect, \
2074 ssl3_read, \
2075 ssl3_peek, \
2076 ssl3_write, \
2077 ssl3_shutdown, \
2078 ssl3_renegotiate, \
2079 ssl3_renegotiate_check, \
2080 ssl3_read_bytes, \
2081 ssl3_write_bytes, \
2082 ssl3_dispatch_alert, \
2083 ssl3_ctrl, \
2084 ssl3_ctx_ctrl, \
2085 ssl3_get_cipher_by_char, \
2086 ssl3_put_cipher_by_char, \
2087 ssl3_pending, \
2088 ssl3_num_ciphers, \
2089 ssl3_get_cipher, \
2090 tls1_default_timeout, \
2091 &enc_data, \
2092 ssl_undefined_void_function, \
2093 ssl3_callback_ctrl, \
2094 ssl3_ctx_callback_ctrl, \
2095 }; \
2096 return &func_name##_data; \
2097 }
2098
2099 # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
2100 const SSL_METHOD *func_name(void) \
2101 { \
2102 static const SSL_METHOD func_name##_data= { \
2103 SSL3_VERSION, \
2104 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2105 SSL_OP_NO_SSLv3, \
2106 ssl3_new, \
2107 ssl3_clear, \
2108 ssl3_free, \
2109 s_accept, \
2110 s_connect, \
2111 ssl3_read, \
2112 ssl3_peek, \
2113 ssl3_write, \
2114 ssl3_shutdown, \
2115 ssl3_renegotiate, \
2116 ssl3_renegotiate_check, \
2117 ssl3_read_bytes, \
2118 ssl3_write_bytes, \
2119 ssl3_dispatch_alert, \
2120 ssl3_ctrl, \
2121 ssl3_ctx_ctrl, \
2122 ssl3_get_cipher_by_char, \
2123 ssl3_put_cipher_by_char, \
2124 ssl3_pending, \
2125 ssl3_num_ciphers, \
2126 ssl3_get_cipher, \
2127 ssl3_default_timeout, \
2128 &SSLv3_enc_data, \
2129 ssl_undefined_void_function, \
2130 ssl3_callback_ctrl, \
2131 ssl3_ctx_callback_ctrl, \
2132 }; \
2133 return &func_name##_data; \
2134 }
2135
2136 # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
2137 s_connect, enc_data) \
2138 const SSL_METHOD *func_name(void) \
2139 { \
2140 static const SSL_METHOD func_name##_data= { \
2141 version, \
2142 flags, \
2143 mask, \
2144 dtls1_new, \
2145 dtls1_clear, \
2146 dtls1_free, \
2147 s_accept, \
2148 s_connect, \
2149 ssl3_read, \
2150 ssl3_peek, \
2151 ssl3_write, \
2152 dtls1_shutdown, \
2153 ssl3_renegotiate, \
2154 ssl3_renegotiate_check, \
2155 dtls1_read_bytes, \
2156 dtls1_write_app_data_bytes, \
2157 dtls1_dispatch_alert, \
2158 dtls1_ctrl, \
2159 ssl3_ctx_ctrl, \
2160 ssl3_get_cipher_by_char, \
2161 ssl3_put_cipher_by_char, \
2162 ssl3_pending, \
2163 ssl3_num_ciphers, \
2164 ssl3_get_cipher, \
2165 dtls1_default_timeout, \
2166 &enc_data, \
2167 ssl_undefined_void_function, \
2168 ssl3_callback_ctrl, \
2169 ssl3_ctx_callback_ctrl, \
2170 }; \
2171 return &func_name##_data; \
2172 }
2173
2174 struct openssl_ssl_test_functions {
2175 int (*p_ssl_init_wbio_buffer) (SSL *s);
2176 int (*p_ssl3_setup_buffers) (SSL *s);
2177 };
2178
2179 const char *ssl_protocol_to_string(int version);
2180
2181 /* Returns true if certificate and private key for 'idx' are present */
2182 static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2183 {
2184 if (idx < 0 || idx >= SSL_PKEY_NUM)
2185 return 0;
2186 return s->cert->pkeys[idx].x509 != NULL
2187 && s->cert->pkeys[idx].privatekey != NULL;
2188 }
2189
2190 static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups,
2191 size_t *pgroupslen)
2192 {
2193 *pgroups = s->session->ext.supportedgroups;
2194 *pgroupslen = s->session->ext.supportedgroups_len;
2195 }
2196
2197 # ifndef OPENSSL_UNIT_TEST
2198
2199 __owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2200 __owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
2201 void ssl_clear_cipher_ctx(SSL *s);
2202 int ssl_clear_bad_session(SSL *s);
2203 __owur CERT *ssl_cert_new(void);
2204 __owur CERT *ssl_cert_dup(CERT *cert);
2205 void ssl_cert_clear_certs(CERT *c);
2206 void ssl_cert_free(CERT *c);
2207 __owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss);
2208 __owur int ssl_get_new_session(SSL *s, int session);
2209 __owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
2210 __owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
2211 __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
2212 DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
2213 __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2214 const SSL_CIPHER *const *bp);
2215 __owur int set_ciphersuites(STACK_OF(SSL_CIPHER) **currciphers, const char *str);
2216 __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
2217 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2218 STACK_OF(SSL_CIPHER) **cipher_list,
2219 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
2220 const char *rule_str,
2221 CERT *c);
2222 __owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format);
2223 __owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2224 STACK_OF(SSL_CIPHER) **skp,
2225 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2226 int fatal);
2227 void ssl_update_cache(SSL *s, int mode);
2228 __owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
2229 const EVP_MD **md, int *mac_pkey_type,
2230 size_t *mac_secret_size, SSL_COMP **comp,
2231 int use_etm);
2232 __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2233 size_t *int_overhead, size_t *blocksize,
2234 size_t *ext_overhead);
2235 __owur int ssl_cert_is_disabled(size_t idx);
2236 __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
2237 const unsigned char *ptr,
2238 int all);
2239 __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2240 __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2241 __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2242 __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2243 __owur int ssl_cert_select_current(CERT *c, X509 *x);
2244 __owur int ssl_cert_set_current(CERT *c, long arg);
2245 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
2246
2247 __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
2248 __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
2249 __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2250 int ref);
2251
2252 __owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
2253 __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2254 void *other);
2255
2256 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2257 size_t *pidx);
2258 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2259
2260 int ssl_undefined_function(SSL *s);
2261 __owur int ssl_undefined_void_function(void);
2262 __owur int ssl_undefined_const_function(const SSL *s);
2263 __owur int ssl_get_server_cert_serverinfo(SSL *s,
2264 const unsigned char **serverinfo,
2265 size_t *serverinfo_length);
2266 void ssl_set_masks(SSL *s);
2267 __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2268 __owur int ssl_x509err2alert(int type);
2269 void ssl_sort_cipher_list(void);
2270 int ssl_load_ciphers(void);
2271 __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
2272 size_t len, DOWNGRADE dgrd);
2273 __owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2274 int free_pms);
2275 __owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
2276 __owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2277 int genmaster);
2278 __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
2279 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl);
2280 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl);
2281
2282 __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
2283 __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
2284 __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
2285 __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2286 size_t *len);
2287 int ssl3_init_finished_mac(SSL *s);
2288 __owur int ssl3_setup_key_block(SSL *s);
2289 __owur int ssl3_change_cipher_state(SSL *s, int which);
2290 void ssl3_cleanup_key_block(SSL *s);
2291 __owur int ssl3_do_write(SSL *s, int type);
2292 int ssl3_send_alert(SSL *s, int level, int desc);
2293 __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
2294 unsigned char *p, size_t len,
2295 size_t *secret_size);
2296 __owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
2297 __owur int ssl3_num_ciphers(void);
2298 __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
2299 int ssl3_renegotiate(SSL *ssl);
2300 int ssl3_renegotiate_check(SSL *ssl, int initok);
2301 __owur int ssl3_dispatch_alert(SSL *s);
2302 __owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
2303 unsigned char *p);
2304 __owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
2305 void ssl3_free_digest_list(SSL *s);
2306 __owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
2307 CERT_PKEY *cpk);
2308 __owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2309 STACK_OF(SSL_CIPHER) *clnt,
2310 STACK_OF(SSL_CIPHER) *srvr);
2311 __owur int ssl3_digest_cached_records(SSL *s, int keep);
2312 __owur int ssl3_new(SSL *s);
2313 void ssl3_free(SSL *s);
2314 __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2315 __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
2316 __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
2317 __owur int ssl3_shutdown(SSL *s);
2318 int ssl3_clear(SSL *s);
2319 __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2320 __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2321 __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2322 __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
2323
2324 __owur int ssl3_do_change_cipher_spec(SSL *ssl);
2325 __owur long ssl3_default_timeout(void);
2326
2327 __owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2328 __owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2329 __owur int tls_setup_handshake(SSL *s);
2330 __owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2331 __owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2332 __owur int ssl3_handshake_write(SSL *s);
2333
2334 __owur int ssl_allow_compression(SSL *s);
2335
2336 __owur int ssl_version_supported(const SSL *s, int version);
2337
2338 __owur int ssl_set_client_hello_version(SSL *s);
2339 __owur int ssl_check_version_downgrade(SSL *s);
2340 __owur int ssl_set_version_bound(int method_version, int version, int *bound);
2341 __owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
2342 DOWNGRADE *dgrd);
2343 __owur int ssl_choose_client_version(SSL *s, int version,
2344 RAW_EXTENSION *extensions);
2345 __owur int ssl_get_min_max_version(const SSL *s, int *min_version,
2346 int *max_version);
2347
2348 __owur long tls1_default_timeout(void);
2349 __owur int dtls1_do_write(SSL *s, int type);
2350 void dtls1_set_message_header(SSL *s,
2351 unsigned char mt,
2352 size_t len,
2353 size_t frag_off, size_t frag_len);
2354
2355 int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2356 size_t *written);
2357
2358 __owur int dtls1_read_failed(SSL *s, int code);
2359 __owur int dtls1_buffer_message(SSL *s, int ccs);
2360 __owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
2361 __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
2362 int dtls1_retransmit_buffered_messages(SSL *s);
2363 void dtls1_clear_received_buffer(SSL *s);
2364 void dtls1_clear_sent_buffer(SSL *s);
2365 void dtls1_get_message_header(unsigned char *data,
2366 struct hm_header_st *msg_hdr);
2367 __owur long dtls1_default_timeout(void);
2368 __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2369 __owur int dtls1_check_timeout_num(SSL *s);
2370 __owur int dtls1_handle_timeout(SSL *s);
2371 void dtls1_start_timer(SSL *s);
2372 void dtls1_stop_timer(SSL *s);
2373 __owur int dtls1_is_timer_expired(SSL *s);
2374 void dtls1_double_timeout(SSL *s);
2375 __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
2376 size_t cookie_len);
2377 __owur size_t dtls1_min_mtu(SSL *s);
2378 void dtls1_hm_fragment_free(hm_fragment *frag);
2379 __owur int dtls1_query_mtu(SSL *s);
2380
2381 __owur int tls1_new(SSL *s);
2382 void tls1_free(SSL *s);
2383 int tls1_clear(SSL *s);
2384
2385 __owur int dtls1_new(SSL *s);
2386 void dtls1_free(SSL *s);
2387 int dtls1_clear(SSL *s);
2388 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2389 __owur int dtls1_shutdown(SSL *s);
2390
2391 __owur int dtls1_dispatch_alert(SSL *s);
2392
2393 __owur int ssl_init_wbio_buffer(SSL *s);
2394 int ssl_free_wbio_buffer(SSL *s);
2395
2396 __owur int tls1_change_cipher_state(SSL *s, int which);
2397 __owur int tls1_setup_key_block(SSL *s);
2398 __owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
2399 unsigned char *p);
2400 __owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
2401 unsigned char *p, size_t len,
2402 size_t *secret_size);
2403 __owur int tls13_setup_key_block(SSL *s);
2404 __owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2405 unsigned char *p);
2406 __owur int tls13_change_cipher_state(SSL *s, int which);
2407 __owur int tls13_update_key(SSL *s, int send);
2408 __owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2409 const unsigned char *secret,
2410 const unsigned char *label, size_t labellen,
2411 const unsigned char *data, size_t datalen,
2412 unsigned char *out, size_t outlen);
2413 __owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2414 const unsigned char *secret, unsigned char *key,
2415 size_t keylen);
2416 __owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2417 const unsigned char *secret, unsigned char *iv,
2418 size_t ivlen);
2419 __owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2420 const unsigned char *secret,
2421 unsigned char *fin, size_t finlen);
2422 int tls13_generate_secret(SSL *s, const EVP_MD *md,
2423 const unsigned char *prevsecret,
2424 const unsigned char *insecret,
2425 size_t insecretlen,
2426 unsigned char *outsecret);
2427 __owur int tls13_generate_handshake_secret(SSL *s,
2428 const unsigned char *insecret,
2429 size_t insecretlen);
2430 __owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2431 unsigned char *prev, size_t prevlen,
2432 size_t *secret_size);
2433 __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2434 const char *label, size_t llen,
2435 const unsigned char *p, size_t plen,
2436 int use_context);
2437 __owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2438 const char *label, size_t llen,
2439 const unsigned char *context,
2440 size_t contextlen, int use_context);
2441 __owur int tls13_export_keying_material_early(SSL *s, unsigned char *out,
2442 size_t olen, const char *label,
2443 size_t llen,
2444 const unsigned char *context,
2445 size_t contextlen);
2446 __owur int tls1_alert_code(int code);
2447 __owur int tls13_alert_code(int code);
2448 __owur int ssl3_alert_code(int code);
2449
2450 # ifndef OPENSSL_NO_EC
2451 __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
2452 # endif
2453
2454 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
2455
2456 # ifndef OPENSSL_NO_EC
2457
2458 __owur const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id);
2459 __owur int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_curves);
2460 __owur uint16_t tls1_shared_group(SSL *s, int nmatch);
2461 __owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
2462 int *curves, size_t ncurves);
2463 __owur int tls1_set_groups_list(uint16_t **pext, size_t *pextlen,
2464 const char *str);
2465 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2466 size_t *num_formats);
2467 __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
2468 __owur EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id);
2469 __owur EVP_PKEY *ssl_generate_param_group(uint16_t id);
2470 # endif /* OPENSSL_NO_EC */
2471
2472 __owur int tls_curve_allowed(SSL *s, uint16_t curve, int op);
2473 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
2474 size_t *pgroupslen);
2475
2476 __owur int tls1_set_server_sigalgs(SSL *s);
2477
2478 __owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2479 SSL_SESSION **ret);
2480 __owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2481 size_t eticklen,
2482 const unsigned char *sess_id,
2483 size_t sesslen, SSL_SESSION **psess);
2484
2485 __owur int tls_use_ticket(SSL *s);
2486
2487 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
2488
2489 __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2490 __owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2491 int client);
2492 __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2493 int client);
2494 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2495 int idx);
2496 void tls1_set_cert_validity(SSL *s);
2497
2498 # ifndef OPENSSL_NO_CT
2499 __owur int ssl_validate_ct(SSL *s);
2500 # endif
2501
2502 # ifndef OPENSSL_NO_DH
2503 __owur DH *ssl_get_auto_dh(SSL *s);
2504 # endif
2505
2506 __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2507 __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2508 int vfy);
2509
2510 int tls_choose_sigalg(SSL *s, int fatalerrs);
2511
2512 __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
2513 void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
2514 __owur long ssl_get_algorithm2(SSL *s);
2515 __owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2516 const uint16_t *psig, size_t psiglen);
2517 __owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
2518 __owur int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert);
2519 __owur int tls1_process_sigalgs(SSL *s);
2520 __owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
2521 __owur int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd);
2522 __owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
2523 __owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
2524 __owur int ssl_set_client_disabled(SSL *s);
2525 __owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int echde);
2526
2527 __owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2528 size_t *hashlen);
2529 __owur const EVP_MD *ssl_md(int idx);
2530 __owur const EVP_MD *ssl_handshake_md(SSL *s);
2531 __owur const EVP_MD *ssl_prf_md(SSL *s);
2532
2533 /*
2534 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2535 * with |ssl|, if logging is enabled. It returns one on success and zero on
2536 * failure. The entry is identified by the first 8 bytes of
2537 * |encrypted_premaster|.
2538 */
2539 __owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2540 const uint8_t *encrypted_premaster,
2541 size_t encrypted_premaster_len,
2542 const uint8_t *premaster,
2543 size_t premaster_len);
2544
2545 /*
2546 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2547 * logging is available. It returns one on success and zero on failure. It tags
2548 * the entry with |label|.
2549 */
2550 __owur int ssl_log_secret(SSL *ssl, const char *label,
2551 const uint8_t *secret, size_t secret_len);
2552
2553 #define MASTER_SECRET_LABEL "CLIENT_RANDOM"
2554 #define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2555 #define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2556 #define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2557 #define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2558 #define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2559 #define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
2560 #define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2561
2562 /* s3_cbc.c */
2563 __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
2564 __owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2565 unsigned char *md_out,
2566 size_t *md_out_size,
2567 const unsigned char header[13],
2568 const unsigned char *data,
2569 size_t data_plus_mac_size,
2570 size_t data_plus_mac_plus_padding_size,
2571 const unsigned char *mac_secret,
2572 size_t mac_secret_length, char is_sslv3);
2573
2574 __owur int srp_generate_server_master_secret(SSL *s);
2575 __owur int srp_generate_client_master_secret(SSL *s);
2576 __owur int srp_verify_server_param(SSL *s);
2577
2578 /* statem/statem_srvr.c */
2579
2580 __owur int send_certificate_request(SSL *s);
2581
2582 /* statem/extensions_cust.c */
2583
2584 custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2585 ENDPOINT role, unsigned int ext_type,
2586 size_t *idx);
2587
2588 void custom_ext_init(custom_ext_methods *meths);
2589
2590 __owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
2591 const unsigned char *ext_data, size_t ext_size,
2592 X509 *x, size_t chainidx);
2593 __owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
2594 size_t chainidx, int maxversion);
2595
2596 __owur int custom_exts_copy(custom_ext_methods *dst,
2597 const custom_ext_methods *src);
2598 __owur int custom_exts_copy_flags(custom_ext_methods *dst,
2599 const custom_ext_methods *src);
2600 void custom_exts_free(custom_ext_methods *exts);
2601
2602 void ssl_comp_free_compression_methods_int(void);
2603
2604 /* ssl_mcnf.c */
2605 void ssl_ctx_system_config(SSL_CTX *ctx);
2606
2607 # else /* OPENSSL_UNIT_TEST */
2608
2609 # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2610 # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2611
2612 # endif
2613 #endif