]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_locl.h
Implement Aria GCM/CCM Modes and TLS cipher suites
[thirdparty/openssl.git] / ssl / ssl_locl.h
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #ifndef HEADER_SSL_LOCL_H
13 # define HEADER_SSL_LOCL_H
14 # include "e_os.h" /* struct timeval for Windows */
15 # include <stdlib.h>
16 # include <time.h>
17 # include <string.h>
18 # include <errno.h>
19
20 # if defined(__unix) || defined(__unix__)
21 # include <sys/time.h> /* struct timeval for DTLS */
22 # endif
23
24 # include <openssl/buffer.h>
25 # include <openssl/comp.h>
26 # include <openssl/bio.h>
27 # include <openssl/stack.h>
28 # include <openssl/rsa.h>
29 # include <openssl/dsa.h>
30 # include <openssl/err.h>
31 # include <openssl/ssl.h>
32 # include <openssl/async.h>
33 # include <openssl/symhacks.h>
34 # include <openssl/ct.h>
35 # include "record/record.h"
36 # include "statem/statem.h"
37 # include "packet_locl.h"
38 # include "internal/dane.h"
39 # include "internal/refcount.h"
40
41 # ifdef OPENSSL_BUILD_SHLIBSSL
42 # undef OPENSSL_EXTERN
43 # define OPENSSL_EXTERN OPENSSL_EXPORT
44 # endif
45
46 # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
47 l|=(((unsigned long)(*((c)++)))<< 8), \
48 l|=(((unsigned long)(*((c)++)))<<16), \
49 l|=(((unsigned long)(*((c)++)))<<24))
50
51 /* NOTE - c is not incremented as per c2l */
52 # define c2ln(c,l1,l2,n) { \
53 c+=n; \
54 l1=l2=0; \
55 switch (n) { \
56 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
57 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
58 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
59 case 5: l2|=((unsigned long)(*(--(c)))); \
60 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
61 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
62 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
63 case 1: l1|=((unsigned long)(*(--(c)))); \
64 } \
65 }
66
67 # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
68 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
69 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
70 *((c)++)=(unsigned char)(((l)>>24)&0xff))
71
72 # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
73 l|=((unsigned long)(*((c)++)))<<16, \
74 l|=((unsigned long)(*((c)++)))<< 8, \
75 l|=((unsigned long)(*((c)++))))
76
77 # define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
78 l|=((uint64_t)(*((c)++)))<<48, \
79 l|=((uint64_t)(*((c)++)))<<40, \
80 l|=((uint64_t)(*((c)++)))<<32, \
81 l|=((uint64_t)(*((c)++)))<<24, \
82 l|=((uint64_t)(*((c)++)))<<16, \
83 l|=((uint64_t)(*((c)++)))<< 8, \
84 l|=((uint64_t)(*((c)++))))
85
86
87 # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
88 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
89 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
90 *((c)++)=(unsigned char)(((l) )&0xff))
91
92 # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
93 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
94 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
95 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
96 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
97 *((c)++)=(unsigned char)(((l) )&0xff))
98
99 # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
103 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
104 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
105 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
106 *((c)++)=(unsigned char)(((l) )&0xff))
107
108 /* NOTE - c is not incremented as per l2c */
109 # define l2cn(l1,l2,c,n) { \
110 c+=n; \
111 switch (n) { \
112 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
113 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
114 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
115 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
116 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
117 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
118 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
119 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
120 } \
121 }
122
123 # define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
124 (((unsigned int)((c)[1])) )),(c)+=2)
125 # define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
126 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
127
128 # define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
129 (((unsigned long)((c)[1]))<< 8)| \
130 (((unsigned long)((c)[2])) )),(c)+=3)
131
132 # define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
133 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
134 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
135
136 /*
137 * DTLS version numbers are strange because they're inverted. Except for
138 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
139 */
140 # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
141 # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
142 # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
143 # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
144 # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
145
146
147 /*
148 * Define the Bitmasks for SSL_CIPHER.algorithms.
149 * This bits are used packed as dense as possible. If new methods/ciphers
150 * etc will be added, the bits a likely to change, so this information
151 * is for internal library use only, even though SSL_CIPHER.algorithms
152 * can be publicly accessed.
153 * Use the according functions for cipher management instead.
154 *
155 * The bit mask handling in the selection and sorting scheme in
156 * ssl_create_cipher_list() has only limited capabilities, reflecting
157 * that the different entities within are mutually exclusive:
158 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
159 */
160
161 /* Bits for algorithm_mkey (key exchange algorithm) */
162 /* RSA key exchange */
163 # define SSL_kRSA 0x00000001U
164 /* tmp DH key no DH cert */
165 # define SSL_kDHE 0x00000002U
166 /* synonym */
167 # define SSL_kEDH SSL_kDHE
168 /* ephemeral ECDH */
169 # define SSL_kECDHE 0x00000004U
170 /* synonym */
171 # define SSL_kEECDH SSL_kECDHE
172 /* PSK */
173 # define SSL_kPSK 0x00000008U
174 /* GOST key exchange */
175 # define SSL_kGOST 0x00000010U
176 /* SRP */
177 # define SSL_kSRP 0x00000020U
178
179 # define SSL_kRSAPSK 0x00000040U
180 # define SSL_kECDHEPSK 0x00000080U
181 # define SSL_kDHEPSK 0x00000100U
182
183 /* all PSK */
184
185 # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
186
187 /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
188 # define SSL_kANY 0x00000000U
189
190 /* Bits for algorithm_auth (server authentication) */
191 /* RSA auth */
192 # define SSL_aRSA 0x00000001U
193 /* DSS auth */
194 # define SSL_aDSS 0x00000002U
195 /* no auth (i.e. use ADH or AECDH) */
196 # define SSL_aNULL 0x00000004U
197 /* ECDSA auth*/
198 # define SSL_aECDSA 0x00000008U
199 /* PSK auth */
200 # define SSL_aPSK 0x00000010U
201 /* GOST R 34.10-2001 signature auth */
202 # define SSL_aGOST01 0x00000020U
203 /* SRP auth */
204 # define SSL_aSRP 0x00000040U
205 /* GOST R 34.10-2012 signature auth */
206 # define SSL_aGOST12 0x00000080U
207 /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
208 # define SSL_aANY 0x00000000U
209 /* All bits requiring a certificate */
210 #define SSL_aCERT \
211 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
212
213 /* Bits for algorithm_enc (symmetric encryption) */
214 # define SSL_DES 0x00000001U
215 # define SSL_3DES 0x00000002U
216 # define SSL_RC4 0x00000004U
217 # define SSL_RC2 0x00000008U
218 # define SSL_IDEA 0x00000010U
219 # define SSL_eNULL 0x00000020U
220 # define SSL_AES128 0x00000040U
221 # define SSL_AES256 0x00000080U
222 # define SSL_CAMELLIA128 0x00000100U
223 # define SSL_CAMELLIA256 0x00000200U
224 # define SSL_eGOST2814789CNT 0x00000400U
225 # define SSL_SEED 0x00000800U
226 # define SSL_AES128GCM 0x00001000U
227 # define SSL_AES256GCM 0x00002000U
228 # define SSL_AES128CCM 0x00004000U
229 # define SSL_AES256CCM 0x00008000U
230 # define SSL_AES128CCM8 0x00010000U
231 # define SSL_AES256CCM8 0x00020000U
232 # define SSL_eGOST2814789CNT12 0x00040000U
233 # define SSL_CHACHA20POLY1305 0x00080000U
234 # define SSL_ARIA128GCM 0x00100000U
235 # define SSL_ARIA256GCM 0x00200000U
236
237 # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
238 # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
239 # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
240 # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
241 # define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
242 # define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
243 # define SSL_ARIA (SSL_ARIAGCM)
244
245 /* Bits for algorithm_mac (symmetric authentication) */
246
247 # define SSL_MD5 0x00000001U
248 # define SSL_SHA1 0x00000002U
249 # define SSL_GOST94 0x00000004U
250 # define SSL_GOST89MAC 0x00000008U
251 # define SSL_SHA256 0x00000010U
252 # define SSL_SHA384 0x00000020U
253 /* Not a real MAC, just an indication it is part of cipher */
254 # define SSL_AEAD 0x00000040U
255 # define SSL_GOST12_256 0x00000080U
256 # define SSL_GOST89MAC12 0x00000100U
257 # define SSL_GOST12_512 0x00000200U
258
259 /*
260 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
261 * sure to update this constant too
262 */
263
264 # define SSL_MD_MD5_IDX 0
265 # define SSL_MD_SHA1_IDX 1
266 # define SSL_MD_GOST94_IDX 2
267 # define SSL_MD_GOST89MAC_IDX 3
268 # define SSL_MD_SHA256_IDX 4
269 # define SSL_MD_SHA384_IDX 5
270 # define SSL_MD_GOST12_256_IDX 6
271 # define SSL_MD_GOST89MAC12_IDX 7
272 # define SSL_MD_GOST12_512_IDX 8
273 # define SSL_MD_MD5_SHA1_IDX 9
274 # define SSL_MD_SHA224_IDX 10
275 # define SSL_MD_SHA512_IDX 11
276 # define SSL_MAX_DIGEST 12
277
278 /* Bits for algorithm2 (handshake digests and other extra flags) */
279
280 /* Bits 0-7 are handshake MAC */
281 # define SSL_HANDSHAKE_MAC_MASK 0xFF
282 # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
283 # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
284 # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
285 # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
286 # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
287 # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
288 # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
289
290 /* Bits 8-15 bits are PRF */
291 # define TLS1_PRF_DGST_SHIFT 8
292 # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
293 # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
294 # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
295 # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
296 # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
297 # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
298 # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
299
300 /*
301 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
302 * goes into algorithm2)
303 */
304 # define TLS1_STREAM_MAC 0x10000
305
306 # define SSL_STRONG_MASK 0x0000001FU
307 # define SSL_DEFAULT_MASK 0X00000020U
308
309 # define SSL_STRONG_NONE 0x00000001U
310 # define SSL_LOW 0x00000002U
311 # define SSL_MEDIUM 0x00000004U
312 # define SSL_HIGH 0x00000008U
313 # define SSL_FIPS 0x00000010U
314 # define SSL_NOT_DEFAULT 0x00000020U
315
316 /* we have used 0000003f - 26 bits left to go */
317
318 /* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
319 # define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
320
321 /* Check if an SSL structure is using DTLS */
322 # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
323
324 /* Check if we are using TLSv1.3 */
325 # define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
326 && (s)->method->version >= TLS1_3_VERSION \
327 && (s)->method->version != TLS_ANY_VERSION)
328
329 # define SSL_TREAT_AS_TLS13(s) \
330 (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
331 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY)
332
333 # define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0)
334
335 /* See if we need explicit IV */
336 # define SSL_USE_EXPLICIT_IV(s) \
337 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
338 /*
339 * See if we use signature algorithms extension and signature algorithm
340 * before signatures.
341 */
342 # define SSL_USE_SIGALGS(s) \
343 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
344 /*
345 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
346 * apply to others in future.
347 */
348 # define SSL_USE_TLS1_2_CIPHERS(s) \
349 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
350 /*
351 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
352 * flags because it may not be set to correct version yet.
353 */
354 # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
355 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
356 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
357 /*
358 * Determine if a client should send signature algorithms extension:
359 * as with TLS1.2 cipher we can't rely on method flags.
360 */
361 # define SSL_CLIENT_USE_SIGALGS(s) \
362 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
363
364 # define SSL_READ_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
365 # define SSL_WRITE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
366
367 /* Mostly for SSLv3 */
368 # define SSL_PKEY_RSA 0
369 # define SSL_PKEY_DSA_SIGN 1
370 # define SSL_PKEY_ECC 2
371 # define SSL_PKEY_GOST01 3
372 # define SSL_PKEY_GOST12_256 4
373 # define SSL_PKEY_GOST12_512 5
374 # define SSL_PKEY_ED25519 6
375 # define SSL_PKEY_NUM 7
376 /*
377 * Pseudo-constant. GOST cipher suites can use different certs for 1
378 * SSL_CIPHER. So let's see which one we have in fact.
379 */
380 # define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
381
382 /*
383 * TODO(TLS1.3) for now use SSL_PKEY_RSA keys for PSS
384 */
385
386 #define SSL_PKEY_RSA_PSS_SIGN SSL_PKEY_RSA
387
388 /*-
389 * SSL_kRSA <- RSA_ENC
390 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
391 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
392 * SSL_aRSA <- RSA_ENC | RSA_SIGN
393 * SSL_aDSS <- DSA_SIGN
394 */
395
396 /*-
397 #define CERT_INVALID 0
398 #define CERT_PUBLIC_KEY 1
399 #define CERT_PRIVATE_KEY 2
400 */
401
402 /* CipherSuite length. SSLv3 and all TLS versions. */
403 # define TLS_CIPHER_LEN 2
404 /* used to hold info on the particular ciphers used */
405 struct ssl_cipher_st {
406 uint32_t valid;
407 const char *name; /* text name */
408 const char *stdname; /* RFC name */
409 uint32_t id; /* id, 4 bytes, first is version */
410 /*
411 * changed in 1.0.0: these four used to be portions of a single value
412 * 'algorithms'
413 */
414 uint32_t algorithm_mkey; /* key exchange algorithm */
415 uint32_t algorithm_auth; /* server authentication */
416 uint32_t algorithm_enc; /* symmetric encryption */
417 uint32_t algorithm_mac; /* symmetric authentication */
418 int min_tls; /* minimum SSL/TLS protocol version */
419 int max_tls; /* maximum SSL/TLS protocol version */
420 int min_dtls; /* minimum DTLS protocol version */
421 int max_dtls; /* maximum DTLS protocol version */
422 uint32_t algo_strength; /* strength and export flags */
423 uint32_t algorithm2; /* Extra flags */
424 int32_t strength_bits; /* Number of bits really used */
425 uint32_t alg_bits; /* Number of bits for algorithm */
426 };
427
428 /* Used to hold SSL/TLS functions */
429 struct ssl_method_st {
430 int version;
431 unsigned flags;
432 unsigned long mask;
433 int (*ssl_new) (SSL *s);
434 int (*ssl_clear) (SSL *s);
435 void (*ssl_free) (SSL *s);
436 int (*ssl_accept) (SSL *s);
437 int (*ssl_connect) (SSL *s);
438 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
439 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
440 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
441 int (*ssl_shutdown) (SSL *s);
442 int (*ssl_renegotiate) (SSL *s);
443 int (*ssl_renegotiate_check) (SSL *s, int);
444 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
445 unsigned char *buf, size_t len, int peek,
446 size_t *readbytes);
447 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
448 size_t *written);
449 int (*ssl_dispatch_alert) (SSL *s);
450 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
451 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
452 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
453 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
454 size_t *len);
455 size_t (*ssl_pending) (const SSL *s);
456 int (*num_ciphers) (void);
457 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
458 long (*get_timeout) (void);
459 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
460 int (*ssl_version) (void);
461 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
462 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
463 };
464
465 /*-
466 * Lets make this into an ASN.1 type structure as follows
467 * SSL_SESSION_ID ::= SEQUENCE {
468 * version INTEGER, -- structure version number
469 * SSLversion INTEGER, -- SSL version number
470 * Cipher OCTET STRING, -- the 3 byte cipher ID
471 * Session_ID OCTET STRING, -- the Session ID
472 * Master_key OCTET STRING, -- the master key
473 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
474 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
475 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
476 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
477 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
478 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
479 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
480 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
481 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
482 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
483 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
484 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
485 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
486 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
487 * }
488 * Look in ssl/ssl_asn1.c for more details
489 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
490 */
491 struct ssl_session_st {
492 int ssl_version; /* what ssl version session info is being kept
493 * in here? */
494 size_t master_key_length;
495
496 /* TLSv1.3 early_secret used for external PSKs */
497 unsigned char early_secret[EVP_MAX_MD_SIZE];
498 /*
499 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
500 * master secret
501 */
502 unsigned char master_key[TLS13_MAX_RESUMPTION_MASTER_LENGTH];
503 /* session_id - valid? */
504 size_t session_id_length;
505 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
506 /*
507 * this is used to determine whether the session is being reused in the
508 * appropriate context. It is up to the application to set this, via
509 * SSL_new
510 */
511 size_t sid_ctx_length;
512 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
513 # ifndef OPENSSL_NO_PSK
514 char *psk_identity_hint;
515 char *psk_identity;
516 # endif
517 /*
518 * Used to indicate that session resumption is not allowed. Applications
519 * can also set this bit for a new session via not_resumable_session_cb
520 * to disable session caching and tickets.
521 */
522 int not_resumable;
523 /* This is the cert and type for the other end. */
524 X509 *peer;
525 int peer_type;
526 /* Certificate chain peer sent. */
527 STACK_OF(X509) *peer_chain;
528 /*
529 * when app_verify_callback accepts a session where the peer's
530 * certificate is not ok, we must remember the error for session reuse:
531 */
532 long verify_result; /* only for servers */
533 CRYPTO_REF_COUNT references;
534 long timeout;
535 long time;
536 unsigned int compress_meth; /* Need to lookup the method */
537 const SSL_CIPHER *cipher;
538 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
539 * load the 'cipher' structure */
540 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
541 CRYPTO_EX_DATA ex_data; /* application specific data */
542 /*
543 * These are used to make removal of session-ids more efficient and to
544 * implement a maximum cache size.
545 */
546 struct ssl_session_st *prev, *next;
547
548 struct {
549 char *hostname;
550 # ifndef OPENSSL_NO_EC
551 size_t ecpointformats_len;
552 unsigned char *ecpointformats; /* peer's list */
553 size_t supportedgroups_len;
554 unsigned char *supportedgroups; /* peer's list */
555 # endif /* OPENSSL_NO_EC */
556 /* RFC4507 info */
557 unsigned char *tick; /* Session ticket */
558 size_t ticklen; /* Session ticket length */
559 /* Session lifetime hint in seconds */
560 unsigned long tick_lifetime_hint;
561 uint32_t tick_age_add;
562 unsigned char *tick_nonce;
563 size_t tick_nonce_len;
564 int tick_identity;
565 /* Max number of bytes that can be sent as early data */
566 uint32_t max_early_data;
567 /* The ALPN protocol selected for this session */
568 unsigned char *alpn_selected;
569 size_t alpn_selected_len;
570 } ext;
571 # ifndef OPENSSL_NO_SRP
572 char *srp_username;
573 # endif
574 uint32_t flags;
575 CRYPTO_RWLOCK *lock;
576 };
577
578 /* Extended master secret support */
579 # define SSL_SESS_FLAG_EXTMS 0x1
580
581 # ifndef OPENSSL_NO_SRP
582
583 typedef struct srp_ctx_st {
584 /* param for all the callbacks */
585 void *SRP_cb_arg;
586 /* set client Hello login callback */
587 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
588 /* set SRP N/g param callback for verification */
589 int (*SRP_verify_param_callback) (SSL *, void *);
590 /* set SRP client passwd callback */
591 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
592 char *login;
593 BIGNUM *N, *g, *s, *B, *A;
594 BIGNUM *a, *b, *v;
595 char *info;
596 int strength;
597 unsigned long srp_Mask;
598 } SRP_CTX;
599
600 # endif
601
602 typedef enum {
603 SSL_EARLY_DATA_NONE = 0,
604 SSL_EARLY_DATA_CONNECT_RETRY,
605 SSL_EARLY_DATA_CONNECTING,
606 SSL_EARLY_DATA_WRITE_RETRY,
607 SSL_EARLY_DATA_WRITING,
608 SSL_EARLY_DATA_UNAUTH_WRITING,
609 SSL_EARLY_DATA_FINISHED_WRITING,
610 SSL_EARLY_DATA_ACCEPT_RETRY,
611 SSL_EARLY_DATA_ACCEPTING,
612 SSL_EARLY_DATA_READ_RETRY,
613 SSL_EARLY_DATA_READING,
614 SSL_EARLY_DATA_FINISHED_READING
615 } SSL_EARLY_DATA_STATE;
616
617 /*
618 * We check that the amount of unreadable early data doesn't exceed
619 * max_early_data. max_early_data is given in plaintext bytes. However if it is
620 * unreadable then we only know the number of ciphertext bytes. We also don't
621 * know how much the overhead should be because it depends on the ciphersuite.
622 * We make a small allowance. We assume 5 records of actual data plus the end
623 * of early data alert record. Each record has a tag and a content type byte.
624 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
625 * content of the alert record either which is 2 bytes.
626 */
627 # define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
628
629 /*
630 * The allowance we have between the client's calculated ticket age and our own.
631 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
632 * client's age calculation is different by more than this than our own then we
633 * do not allow that ticket for early_data.
634 */
635 # define TICKET_AGE_ALLOWANCE (10 * 1000)
636
637 #define MAX_COMPRESSIONS_SIZE 255
638
639 struct ssl_comp_st {
640 int id;
641 const char *name;
642 COMP_METHOD *method;
643 };
644
645 typedef struct raw_extension_st {
646 /* Raw packet data for the extension */
647 PACKET data;
648 /* Set to 1 if the extension is present or 0 otherwise */
649 int present;
650 /* Set to 1 if we have already parsed the extension or 0 otherwise */
651 int parsed;
652 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
653 unsigned int type;
654 /* Track what order extensions are received in (0-based). */
655 size_t received_order;
656 } RAW_EXTENSION;
657
658 typedef struct {
659 unsigned int isv2;
660 unsigned int legacy_version;
661 unsigned char random[SSL3_RANDOM_SIZE];
662 size_t session_id_len;
663 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
664 size_t dtls_cookie_len;
665 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
666 PACKET ciphersuites;
667 size_t compressions_len;
668 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
669 PACKET extensions;
670 size_t pre_proc_exts_len;
671 RAW_EXTENSION *pre_proc_exts;
672 } CLIENTHELLO_MSG;
673
674 /*
675 * Extension index values NOTE: Any updates to these defines should be mirrored
676 * with equivalent updates to ext_defs in extensions.c
677 */
678 typedef enum tlsext_index_en {
679 TLSEXT_IDX_renegotiate,
680 TLSEXT_IDX_server_name,
681 TLSEXT_IDX_srp,
682 TLSEXT_IDX_ec_point_formats,
683 TLSEXT_IDX_supported_groups,
684 TLSEXT_IDX_session_ticket,
685 TLSEXT_IDX_status_request,
686 TLSEXT_IDX_next_proto_neg,
687 TLSEXT_IDX_application_layer_protocol_negotiation,
688 TLSEXT_IDX_use_srtp,
689 TLSEXT_IDX_encrypt_then_mac,
690 TLSEXT_IDX_signed_certificate_timestamp,
691 TLSEXT_IDX_extended_master_secret,
692 TLSEXT_IDX_signature_algorithms,
693 TLSEXT_IDX_supported_versions,
694 TLSEXT_IDX_psk_kex_modes,
695 TLSEXT_IDX_key_share,
696 TLSEXT_IDX_cookie,
697 TLSEXT_IDX_cryptopro_bug,
698 TLSEXT_IDX_early_data,
699 TLSEXT_IDX_certificate_authorities,
700 TLSEXT_IDX_padding,
701 TLSEXT_IDX_psk,
702 /* Dummy index - must always be the last entry */
703 TLSEXT_IDX_num_builtins
704 } TLSEXT_INDEX;
705
706 DEFINE_LHASH_OF(SSL_SESSION);
707 /* Needed in ssl_cert.c */
708 DEFINE_LHASH_OF(X509_NAME);
709
710 # define TLSEXT_KEYNAME_LENGTH 16
711
712 struct ssl_ctx_st {
713 const SSL_METHOD *method;
714 STACK_OF(SSL_CIPHER) *cipher_list;
715 /* same as above but sorted for lookup */
716 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
717 struct x509_store_st /* X509_STORE */ *cert_store;
718 LHASH_OF(SSL_SESSION) *sessions;
719 /*
720 * Most session-ids that will be cached, default is
721 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
722 */
723 size_t session_cache_size;
724 struct ssl_session_st *session_cache_head;
725 struct ssl_session_st *session_cache_tail;
726 /*
727 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
728 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
729 * means only SSL_accept which cache SSL_SESSIONS.
730 */
731 uint32_t session_cache_mode;
732 /*
733 * If timeout is not 0, it is the default timeout value set when
734 * SSL_new() is called. This has been put in to make life easier to set
735 * things up
736 */
737 long session_timeout;
738 /*
739 * If this callback is not null, it will be called each time a session id
740 * is added to the cache. If this function returns 1, it means that the
741 * callback will do a SSL_SESSION_free() when it has finished using it.
742 * Otherwise, on 0, it means the callback has finished with it. If
743 * remove_session_cb is not null, it will be called when a session-id is
744 * removed from the cache. After the call, OpenSSL will
745 * SSL_SESSION_free() it.
746 */
747 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
748 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
749 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
750 const unsigned char *data, int len,
751 int *copy);
752 struct {
753 int sess_connect; /* SSL new conn - started */
754 int sess_connect_renegotiate; /* SSL reneg - requested */
755 int sess_connect_good; /* SSL new conne/reneg - finished */
756 int sess_accept; /* SSL new accept - started */
757 int sess_accept_renegotiate; /* SSL reneg - requested */
758 int sess_accept_good; /* SSL accept/reneg - finished */
759 int sess_miss; /* session lookup misses */
760 int sess_timeout; /* reuse attempt on timeouted session */
761 int sess_cache_full; /* session removed due to full cache */
762 int sess_hit; /* session reuse actually done */
763 int sess_cb_hit; /* session-id that was not in the cache was
764 * passed back via the callback. This
765 * indicates that the application is supplying
766 * session-id's from other processes - spooky
767 * :-) */
768 } stats;
769
770 CRYPTO_REF_COUNT references;
771
772 /* if defined, these override the X509_verify_cert() calls */
773 int (*app_verify_callback) (X509_STORE_CTX *, void *);
774 void *app_verify_arg;
775 /*
776 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
777 * ('app_verify_callback' was called with just one argument)
778 */
779
780 /* Default password callback. */
781 pem_password_cb *default_passwd_callback;
782
783 /* Default password callback user data. */
784 void *default_passwd_callback_userdata;
785
786 /* get client cert callback */
787 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
788
789 /* cookie generate callback */
790 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
791 unsigned int *cookie_len);
792
793 /* verify cookie callback */
794 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
795 unsigned int cookie_len);
796
797 CRYPTO_EX_DATA ex_data;
798
799 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
800 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
801
802 STACK_OF(X509) *extra_certs;
803 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
804
805 /* Default values used when no per-SSL value is defined follow */
806
807 /* used if SSL's info_callback is NULL */
808 void (*info_callback) (const SSL *ssl, int type, int val);
809
810 /*
811 * What we put in certificate_authorities extension for TLS 1.3
812 * (ClientHello and CertificateRequest) or just client cert requests for
813 * earlier versions.
814 */
815 STACK_OF(X509_NAME) *ca_names;
816
817 /*
818 * Default values to use in SSL structures follow (these are copied by
819 * SSL_new)
820 */
821
822 uint32_t options;
823 uint32_t mode;
824 int min_proto_version;
825 int max_proto_version;
826 size_t max_cert_list;
827
828 struct cert_st /* CERT */ *cert;
829 int read_ahead;
830
831 /* callback that allows applications to peek at protocol messages */
832 void (*msg_callback) (int write_p, int version, int content_type,
833 const void *buf, size_t len, SSL *ssl, void *arg);
834 void *msg_callback_arg;
835
836 uint32_t verify_mode;
837 size_t sid_ctx_length;
838 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
839 /* called 'verify_callback' in the SSL */
840 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
841
842 /* Default generate session ID callback. */
843 GEN_SESSION_CB generate_session_id;
844
845 X509_VERIFY_PARAM *param;
846
847 int quiet_shutdown;
848
849 # ifndef OPENSSL_NO_CT
850 CTLOG_STORE *ctlog_store; /* CT Log Store */
851 /*
852 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
853 * If they are not, the connection should be aborted.
854 */
855 ssl_ct_validation_cb ct_validation_callback;
856 void *ct_validation_callback_arg;
857 # endif
858
859 /*
860 * If we're using more than one pipeline how should we divide the data
861 * up between the pipes?
862 */
863 size_t split_send_fragment;
864 /*
865 * Maximum amount of data to send in one fragment. actual record size can
866 * be more than this due to padding and MAC overheads.
867 */
868 size_t max_send_fragment;
869
870 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
871 size_t max_pipelines;
872
873 /* The default read buffer length to use (0 means not set) */
874 size_t default_read_buf_len;
875
876 # ifndef OPENSSL_NO_ENGINE
877 /*
878 * Engine to pass requests for client certs to
879 */
880 ENGINE *client_cert_engine;
881 # endif
882
883 /* Early callback. Mostly for extensions, but not entirely. */
884 SSL_early_cb_fn early_cb;
885 void *early_cb_arg;
886
887 /* TLS extensions. */
888 struct {
889 /* TLS extensions servername callback */
890 int (*servername_cb) (SSL *, int *, void *);
891 void *servername_arg;
892 /* RFC 4507 session ticket keys */
893 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
894 unsigned char tick_hmac_key[32];
895 unsigned char tick_aes_key[32];
896 /* Callback to support customisation of ticket key setting */
897 int (*ticket_key_cb) (SSL *ssl,
898 unsigned char *name, unsigned char *iv,
899 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
900
901 /* certificate status request info */
902 /* Callback for status request */
903 int (*status_cb) (SSL *ssl, void *arg);
904 void *status_arg;
905 /* ext status type used for CSR extension (OCSP Stapling) */
906 int status_type;
907
908 # ifndef OPENSSL_NO_EC
909 /* EC extension values inherited by SSL structure */
910 size_t ecpointformats_len;
911 unsigned char *ecpointformats;
912 size_t supportedgroups_len;
913 unsigned char *supportedgroups;
914 # endif /* OPENSSL_NO_EC */
915
916 /*
917 * ALPN information (we are in the process of transitioning from NPN to
918 * ALPN.)
919 */
920
921 /*-
922 * For a server, this contains a callback function that allows the
923 * server to select the protocol for the connection.
924 * out: on successful return, this must point to the raw protocol
925 * name (without the length prefix).
926 * outlen: on successful return, this contains the length of |*out|.
927 * in: points to the client's list of supported protocols in
928 * wire-format.
929 * inlen: the length of |in|.
930 */
931 int (*alpn_select_cb) (SSL *s,
932 const unsigned char **out,
933 unsigned char *outlen,
934 const unsigned char *in,
935 unsigned int inlen, void *arg);
936 void *alpn_select_cb_arg;
937
938 /*
939 * For a client, this contains the list of supported protocols in wire
940 * format.
941 */
942 unsigned char *alpn;
943 size_t alpn_len;
944
945 # ifndef OPENSSL_NO_NEXTPROTONEG
946 /* Next protocol negotiation information */
947
948 /*
949 * For a server, this contains a callback function by which the set of
950 * advertised protocols can be provided.
951 */
952 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
953 void *npn_advertised_cb_arg;
954 /*
955 * For a client, this contains a callback function that selects the next
956 * protocol from the list provided by the server.
957 */
958 SSL_CTX_npn_select_cb_func npn_select_cb;
959 void *npn_select_cb_arg;
960 # endif
961 } ext;
962
963 # ifndef OPENSSL_NO_PSK
964 SSL_psk_client_cb_func psk_client_callback;
965 SSL_psk_server_cb_func psk_server_callback;
966 # endif
967 SSL_psk_find_session_cb_func psk_find_session_cb;
968 SSL_psk_use_session_cb_func psk_use_session_cb;
969
970 # ifndef OPENSSL_NO_SRP
971 SRP_CTX srp_ctx; /* ctx for SRP authentication */
972 # endif
973
974 /* Shared DANE context */
975 struct dane_ctx_st dane;
976
977 /* SRTP profiles we are willing to do from RFC 5764 */
978 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
979 /*
980 * Callback for disabling session caching and ticket support on a session
981 * basis, depending on the chosen cipher.
982 */
983 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
984
985 CRYPTO_RWLOCK *lock;
986
987 /*
988 * Callback for logging key material for use with debugging tools like
989 * Wireshark. The callback should log `line` followed by a newline.
990 */
991 SSL_CTX_keylog_cb_func keylog_callback;
992
993 /* The maximum number of bytes that can be sent as early data */
994 uint32_t max_early_data;
995
996 /* TLS1.3 padding callback */
997 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
998 void *record_padding_arg;
999 size_t block_padding;
1000 };
1001
1002 struct ssl_st {
1003 /*
1004 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1005 * DTLS1_VERSION)
1006 */
1007 int version;
1008 /* SSLv3 */
1009 const SSL_METHOD *method;
1010 /*
1011 * There are 2 BIO's even though they are normally both the same. This
1012 * is so data can be read and written to different handlers
1013 */
1014 /* used by SSL_read */
1015 BIO *rbio;
1016 /* used by SSL_write */
1017 BIO *wbio;
1018 /* used during session-id reuse to concatenate messages */
1019 BIO *bbio;
1020 /*
1021 * This holds a variable that indicates what we were doing when a 0 or -1
1022 * is returned. This is needed for non-blocking IO so we know what
1023 * request needs re-doing when in SSL_accept or SSL_connect
1024 */
1025 int rwstate;
1026 int (*handshake_func) (SSL *);
1027 /*
1028 * Imagine that here's a boolean member "init" that is switched as soon
1029 * as SSL_set_{accept/connect}_state is called for the first time, so
1030 * that "state" and "handshake_func" are properly initialized. But as
1031 * handshake_func is == 0 until then, we use this test instead of an
1032 * "init" member.
1033 */
1034 /* are we the server side? */
1035 int server;
1036 /*
1037 * Generate a new session or reuse an old one.
1038 * NB: For servers, the 'new' session may actually be a previously
1039 * cached session or even the previous session unless
1040 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1041 */
1042 int new_session;
1043 /* don't send shutdown packets */
1044 int quiet_shutdown;
1045 /* we have shut things down, 0x01 sent, 0x02 for received */
1046 int shutdown;
1047 /* where we are */
1048 OSSL_STATEM statem;
1049 SSL_EARLY_DATA_STATE early_data_state;
1050 BUF_MEM *init_buf; /* buffer used during init */
1051 void *init_msg; /* pointer to handshake message body, set by
1052 * ssl3_get_message() */
1053 size_t init_num; /* amount read/written */
1054 size_t init_off; /* amount read/written */
1055 struct ssl3_state_st *s3; /* SSLv3 variables */
1056 struct dtls1_state_st *d1; /* DTLSv1 variables */
1057 /* callback that allows applications to peek at protocol messages */
1058 void (*msg_callback) (int write_p, int version, int content_type,
1059 const void *buf, size_t len, SSL *ssl, void *arg);
1060 void *msg_callback_arg;
1061 int hit; /* reusing a previous session */
1062 X509_VERIFY_PARAM *param;
1063 /* Per connection DANE state */
1064 SSL_DANE dane;
1065 /* crypto */
1066 STACK_OF(SSL_CIPHER) *cipher_list;
1067 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1068 /*
1069 * These are the ones being used, the ones in SSL_SESSION are the ones to
1070 * be 'copied' into these ones
1071 */
1072 uint32_t mac_flags;
1073 /*
1074 * The TLS1.3 secrets. The resumption master secret is stored in the
1075 * session.
1076 */
1077 unsigned char early_secret[EVP_MAX_MD_SIZE];
1078 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
1079 unsigned char master_secret[EVP_MAX_MD_SIZE];
1080 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1081 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
1082 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
1083 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
1084 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1085 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
1086 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
1087 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1088 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
1089 EVP_MD_CTX *read_hash; /* used for mac generation */
1090 COMP_CTX *compress; /* compression */
1091 COMP_CTX *expand; /* uncompress */
1092 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1093 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
1094 EVP_MD_CTX *write_hash; /* used for mac generation */
1095 /* Count of how many KeyUpdate messages we have received */
1096 unsigned int key_update_count;
1097 /* session info */
1098 /* client cert? */
1099 /* This is used to hold the server certificate used */
1100 struct cert_st /* CERT */ *cert;
1101
1102 /*
1103 * The hash of all messages prior to the CertificateVerify, and the length
1104 * of that hash.
1105 */
1106 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1107 size_t cert_verify_hash_len;
1108
1109 /* Flag to indicate whether we should send a HelloRetryRequest or not */
1110 int hello_retry_request;
1111
1112 /*
1113 * the session_id_context is used to ensure sessions are only reused in
1114 * the appropriate context
1115 */
1116 size_t sid_ctx_length;
1117 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1118 /* This can also be in the session once a session is established */
1119 SSL_SESSION *session;
1120 /* TLSv1.3 PSK session */
1121 SSL_SESSION *psksession;
1122 /* Default generate session ID callback. */
1123 GEN_SESSION_CB generate_session_id;
1124 /* Used in SSL3 */
1125 /*
1126 * 0 don't care about verify failure.
1127 * 1 fail if verify fails
1128 */
1129 uint32_t verify_mode;
1130 /* fail if callback returns 0 */
1131 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1132 /* optional informational callback */
1133 void (*info_callback) (const SSL *ssl, int type, int val);
1134 /* error bytes to be written */
1135 int error;
1136 /* actual code */
1137 int error_code;
1138 # ifndef OPENSSL_NO_PSK
1139 SSL_psk_client_cb_func psk_client_callback;
1140 SSL_psk_server_cb_func psk_server_callback;
1141 # endif
1142 SSL_psk_find_session_cb_func psk_find_session_cb;
1143 SSL_psk_use_session_cb_func psk_use_session_cb;
1144 SSL_CTX *ctx;
1145 /* Verified chain of peer */
1146 STACK_OF(X509) *verified_chain;
1147 long verify_result;
1148 /* extra application data */
1149 CRYPTO_EX_DATA ex_data;
1150 /* for server side, keep the list of CA_dn we can use */
1151 STACK_OF(X509_NAME) *ca_names;
1152 CRYPTO_REF_COUNT references;
1153 /* protocol behaviour */
1154 uint32_t options;
1155 /* API behaviour */
1156 uint32_t mode;
1157 int min_proto_version;
1158 int max_proto_version;
1159 size_t max_cert_list;
1160 int first_packet;
1161 /*
1162 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1163 * secret and SSLv3/TLS (<=1.2) rollback check
1164 */
1165 int client_version;
1166 /*
1167 * If we're using more than one pipeline how should we divide the data
1168 * up between the pipes?
1169 */
1170 size_t split_send_fragment;
1171 /*
1172 * Maximum amount of data to send in one fragment. actual record size can
1173 * be more than this due to padding and MAC overheads.
1174 */
1175 size_t max_send_fragment;
1176 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
1177 size_t max_pipelines;
1178
1179 struct {
1180 /* Built-in extension flags */
1181 uint8_t extflags[TLSEXT_IDX_num_builtins];
1182 /* TLS extension debug callback */
1183 void (*debug_cb)(SSL *s, int client_server, int type,
1184 const unsigned char *data, int len, void *arg);
1185 void *debug_arg;
1186 char *hostname;
1187 /* certificate status request info */
1188 /* Status type or -1 if no status type */
1189 int status_type;
1190 /* Raw extension data, if seen */
1191 unsigned char *scts;
1192 /* Length of raw extension data, if seen */
1193 uint16_t scts_len;
1194 /* Expect OCSP CertificateStatus message */
1195 int status_expected;
1196
1197 struct {
1198 /* OCSP status request only */
1199 STACK_OF(OCSP_RESPID) *ids;
1200 X509_EXTENSIONS *exts;
1201 /* OCSP response received or to be sent */
1202 unsigned char *resp;
1203 size_t resp_len;
1204 } ocsp;
1205
1206 /* RFC4507 session ticket expected to be received or sent */
1207 int ticket_expected;
1208 # ifndef OPENSSL_NO_EC
1209 size_t ecpointformats_len;
1210 /* our list */
1211 unsigned char *ecpointformats;
1212 size_t supportedgroups_len;
1213 /* our list */
1214 unsigned char *supportedgroups;
1215 # endif /* OPENSSL_NO_EC */
1216 /* TLS Session Ticket extension override */
1217 TLS_SESSION_TICKET_EXT *session_ticket;
1218 /* TLS Session Ticket extension callback */
1219 tls_session_ticket_ext_cb_fn session_ticket_cb;
1220 void *session_ticket_cb_arg;
1221 /* TLS pre-shared secret session resumption */
1222 tls_session_secret_cb_fn session_secret_cb;
1223 void *session_secret_cb_arg;
1224 /*
1225 * For a client, this contains the list of supported protocols in wire
1226 * format.
1227 */
1228 unsigned char *alpn;
1229 size_t alpn_len;
1230 /*
1231 * Next protocol negotiation. For the client, this is the protocol that
1232 * we sent in NextProtocol and is set when handling ServerHello
1233 * extensions. For a server, this is the client's selected_protocol from
1234 * NextProtocol and is set when handling the NextProtocol message, before
1235 * the Finished message.
1236 */
1237 unsigned char *npn;
1238 size_t npn_len;
1239
1240 /* The available PSK key exchange modes */
1241 int psk_kex_mode;
1242
1243 /* Set to one if we have negotiated ETM */
1244 int use_etm;
1245
1246 /* Are we expecting to receive early data? */
1247 int early_data;
1248 /* Is the session suitable for early data? */
1249 int early_data_ok;
1250
1251 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1252 unsigned char *tls13_cookie;
1253 size_t tls13_cookie_len;
1254 } ext;
1255
1256 /* Parsed form of the ClientHello, kept around across early_cb calls. */
1257 CLIENTHELLO_MSG *clienthello;
1258
1259 /*-
1260 * no further mod of servername
1261 * 0 : call the servername extension callback.
1262 * 1 : prepare 2, allow last ack just after in server callback.
1263 * 2 : don't call servername callback, no ack in server hello
1264 */
1265 int servername_done;
1266 # ifndef OPENSSL_NO_CT
1267 /*
1268 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1269 * If they are not, the connection should be aborted.
1270 */
1271 ssl_ct_validation_cb ct_validation_callback;
1272 /* User-supplied argument that is passed to the ct_validation_callback */
1273 void *ct_validation_callback_arg;
1274 /*
1275 * Consolidated stack of SCTs from all sources.
1276 * Lazily populated by CT_get_peer_scts(SSL*)
1277 */
1278 STACK_OF(SCT) *scts;
1279 /* Have we attempted to find/parse SCTs yet? */
1280 int scts_parsed;
1281 # endif
1282 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1283 /* What we'll do */
1284 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1285 /* What's been chosen */
1286 SRTP_PROTECTION_PROFILE *srtp_profile;
1287 /*-
1288 * 1 if we are renegotiating.
1289 * 2 if we are a server and are inside a handshake
1290 * (i.e. not just sending a HelloRequest)
1291 */
1292 int renegotiate;
1293 /* If sending a KeyUpdate is pending */
1294 int key_update;
1295 # ifndef OPENSSL_NO_SRP
1296 /* ctx for SRP authentication */
1297 SRP_CTX srp_ctx;
1298 # endif
1299 /*
1300 * Callback for disabling session caching and ticket support on a session
1301 * basis, depending on the chosen cipher.
1302 */
1303 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1304 RECORD_LAYER rlayer;
1305 /* Default password callback. */
1306 pem_password_cb *default_passwd_callback;
1307 /* Default password callback user data. */
1308 void *default_passwd_callback_userdata;
1309 /* Async Job info */
1310 ASYNC_JOB *job;
1311 ASYNC_WAIT_CTX *waitctx;
1312 size_t asyncrw;
1313
1314 /* The maximum number of plaintext bytes that can be sent as early data */
1315 uint32_t max_early_data;
1316 /*
1317 * The number of bytes of early data received so far. If we accepted early
1318 * data then this is a count of the plaintext bytes. If we rejected it then
1319 * this is a count of the ciphertext bytes.
1320 */
1321 uint32_t early_data_count;
1322
1323 /* TLS1.3 padding callback */
1324 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1325 void *record_padding_arg;
1326 size_t block_padding;
1327
1328 CRYPTO_RWLOCK *lock;
1329 RAND_DRBG *drbg;
1330 };
1331
1332 /*
1333 * Structure containing table entry of values associated with the signature
1334 * algorithms (signature scheme) extension
1335 */
1336 typedef struct sigalg_lookup_st {
1337 /* TLS 1.3 signature scheme name */
1338 const char *name;
1339 /* Raw value used in extension */
1340 uint16_t sigalg;
1341 /* NID of hash algorithm or NID_undef if no hash */
1342 int hash;
1343 /* Index of hash algorithm or -1 if no hash algorithm */
1344 int hash_idx;
1345 /* NID of signature algorithm */
1346 int sig;
1347 /* Index of signature algorithm */
1348 int sig_idx;
1349 /* Combined hash and signature NID, if any */
1350 int sigandhash;
1351 /* Required public key curve (ECDSA only) */
1352 int curve;
1353 } SIGALG_LOOKUP;
1354
1355 typedef struct cert_pkey_st CERT_PKEY;
1356
1357 /*
1358 * Structure containing table entry of certificate info corresponding to
1359 * CERT_PKEY entries
1360 */
1361 typedef struct {
1362 int nid; /* NID of pubic key algorithm */
1363 uint32_t amask; /* authmask corresponding to key type */
1364 } SSL_CERT_LOOKUP;
1365
1366 typedef struct ssl3_state_st {
1367 long flags;
1368 size_t read_mac_secret_size;
1369 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1370 size_t write_mac_secret_size;
1371 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1372 unsigned char server_random[SSL3_RANDOM_SIZE];
1373 unsigned char client_random[SSL3_RANDOM_SIZE];
1374 /* flags for countermeasure against known-IV weakness */
1375 int need_empty_fragments;
1376 int empty_fragment_done;
1377 /* used during startup, digest all incoming/outgoing packets */
1378 BIO *handshake_buffer;
1379 /*
1380 * When handshake digest is determined, buffer is hashed and
1381 * freed and MD_CTX for the required digest is stored here.
1382 */
1383 EVP_MD_CTX *handshake_dgst;
1384 /*
1385 * Set whenever an expected ChangeCipherSpec message is processed.
1386 * Unset when the peer's Finished message is received.
1387 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1388 */
1389 int change_cipher_spec;
1390 int warn_alert;
1391 int fatal_alert;
1392 /*
1393 * we allow one fatal and one warning alert to be outstanding, send close
1394 * alert via the warning alert
1395 */
1396 int alert_dispatch;
1397 unsigned char send_alert[2];
1398 /*
1399 * This flag is set when we should renegotiate ASAP, basically when there
1400 * is no more data in the read or write buffers
1401 */
1402 int renegotiate;
1403 int total_renegotiations;
1404 int num_renegotiations;
1405 int in_read_app_data;
1406 struct {
1407 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1408 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1409 size_t finish_md_len;
1410 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1411 size_t peer_finish_md_len;
1412 size_t message_size;
1413 int message_type;
1414 /* used to hold the new cipher we are going to use */
1415 const SSL_CIPHER *new_cipher;
1416 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1417 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1418 # endif
1419 /* used for certificate requests */
1420 int cert_req;
1421 /* Certificate types in certificate request message. */
1422 uint8_t *ctype;
1423 size_t ctype_len;
1424 /* Certificate authorities list peer sent */
1425 STACK_OF(X509_NAME) *peer_ca_names;
1426 size_t key_block_length;
1427 unsigned char *key_block;
1428 const EVP_CIPHER *new_sym_enc;
1429 const EVP_MD *new_hash;
1430 int new_mac_pkey_type;
1431 size_t new_mac_secret_size;
1432 # ifndef OPENSSL_NO_COMP
1433 const SSL_COMP *new_compression;
1434 # else
1435 char *new_compression;
1436 # endif
1437 int cert_request;
1438 /* Raw values of the cipher list from a client */
1439 unsigned char *ciphers_raw;
1440 size_t ciphers_rawlen;
1441 /* Temporary storage for premaster secret */
1442 unsigned char *pms;
1443 size_t pmslen;
1444 # ifndef OPENSSL_NO_PSK
1445 /* Temporary storage for PSK key */
1446 unsigned char *psk;
1447 size_t psklen;
1448 # endif
1449 /* Signature algorithm we actually use */
1450 const SIGALG_LOOKUP *sigalg;
1451 /* Pointer to certificate we use */
1452 CERT_PKEY *cert;
1453 /*
1454 * signature algorithms peer reports: e.g. supported signature
1455 * algorithms extension for server or as part of a certificate
1456 * request for client.
1457 */
1458 uint16_t *peer_sigalgs;
1459 /* Size of above array */
1460 size_t peer_sigalgslen;
1461 /* Sigalg peer actualy uses */
1462 const SIGALG_LOOKUP *peer_sigalg;
1463 /*
1464 * Set if corresponding CERT_PKEY can be used with current
1465 * SSL session: e.g. appropriate curve, signature algorithms etc.
1466 * If zero it can't be used at all.
1467 */
1468 uint32_t valid_flags[SSL_PKEY_NUM];
1469 /*
1470 * For servers the following masks are for the key and auth algorithms
1471 * that are supported by the certs below. For clients they are masks of
1472 * *disabled* algorithms based on the current session.
1473 */
1474 uint32_t mask_k;
1475 uint32_t mask_a;
1476 /*
1477 * The following are used by the client to see if a cipher is allowed or
1478 * not. It contains the minimum and maximum version the client's using
1479 * based on what it knows so far.
1480 */
1481 int min_ver;
1482 int max_ver;
1483 } tmp;
1484
1485 /* Connection binding to prevent renegotiation attacks */
1486 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1487 size_t previous_client_finished_len;
1488 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1489 size_t previous_server_finished_len;
1490 int send_connection_binding; /* TODOEKR */
1491
1492 # ifndef OPENSSL_NO_NEXTPROTONEG
1493 /*
1494 * Set if we saw the Next Protocol Negotiation extension from our peer.
1495 */
1496 int npn_seen;
1497 # endif
1498
1499 /*
1500 * ALPN information (we are in the process of transitioning from NPN to
1501 * ALPN.)
1502 */
1503
1504 /*
1505 * In a server these point to the selected ALPN protocol after the
1506 * ClientHello has been processed. In a client these contain the protocol
1507 * that the server selected once the ServerHello has been processed.
1508 */
1509 unsigned char *alpn_selected;
1510 size_t alpn_selected_len;
1511 /* used by the server to know what options were proposed */
1512 unsigned char *alpn_proposed;
1513 size_t alpn_proposed_len;
1514 /* used by the client to know if it actually sent alpn */
1515 int alpn_sent;
1516
1517 # ifndef OPENSSL_NO_EC
1518 /*
1519 * This is set to true if we believe that this is a version of Safari
1520 * running on OS X 10.6 or newer. We wish to know this because Safari on
1521 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1522 */
1523 char is_probably_safari;
1524 # endif /* !OPENSSL_NO_EC */
1525
1526 /* For clients: peer temporary key */
1527 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1528 /* The group_id for the DH/ECDH key */
1529 unsigned int group_id;
1530 EVP_PKEY *peer_tmp;
1531 # endif
1532
1533 } SSL3_STATE;
1534
1535 /* DTLS structures */
1536
1537 # ifndef OPENSSL_NO_SCTP
1538 # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1539 # endif
1540
1541 /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1542 # define DTLS1_MAX_MTU_OVERHEAD 48
1543
1544 /*
1545 * Flag used in message reuse to indicate the buffer contains the record
1546 * header as well as the the handshake message header.
1547 */
1548 # define DTLS1_SKIP_RECORD_HEADER 2
1549
1550 struct dtls1_retransmit_state {
1551 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1552 EVP_MD_CTX *write_hash; /* used for mac generation */
1553 COMP_CTX *compress; /* compression */
1554 SSL_SESSION *session;
1555 unsigned short epoch;
1556 };
1557
1558 struct hm_header_st {
1559 unsigned char type;
1560 size_t msg_len;
1561 unsigned short seq;
1562 size_t frag_off;
1563 size_t frag_len;
1564 unsigned int is_ccs;
1565 struct dtls1_retransmit_state saved_retransmit_state;
1566 };
1567
1568 struct dtls1_timeout_st {
1569 /* Number of read timeouts so far */
1570 unsigned int read_timeouts;
1571 /* Number of write timeouts so far */
1572 unsigned int write_timeouts;
1573 /* Number of alerts received so far */
1574 unsigned int num_alerts;
1575 };
1576
1577 typedef struct hm_fragment_st {
1578 struct hm_header_st msg_header;
1579 unsigned char *fragment;
1580 unsigned char *reassembly;
1581 } hm_fragment;
1582
1583 typedef struct pqueue_st pqueue;
1584 typedef struct pitem_st pitem;
1585
1586 struct pitem_st {
1587 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1588 void *data;
1589 pitem *next;
1590 };
1591
1592 typedef struct pitem_st *piterator;
1593
1594 pitem *pitem_new(unsigned char *prio64be, void *data);
1595 void pitem_free(pitem *item);
1596 pqueue *pqueue_new(void);
1597 void pqueue_free(pqueue *pq);
1598 pitem *pqueue_insert(pqueue *pq, pitem *item);
1599 pitem *pqueue_peek(pqueue *pq);
1600 pitem *pqueue_pop(pqueue *pq);
1601 pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1602 pitem *pqueue_iterator(pqueue *pq);
1603 pitem *pqueue_next(piterator *iter);
1604 size_t pqueue_size(pqueue *pq);
1605
1606 typedef struct dtls1_state_st {
1607 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1608 size_t cookie_len;
1609 unsigned int cookie_verified;
1610 /* handshake message numbers */
1611 unsigned short handshake_write_seq;
1612 unsigned short next_handshake_write_seq;
1613 unsigned short handshake_read_seq;
1614 /* Buffered handshake messages */
1615 pqueue *buffered_messages;
1616 /* Buffered (sent) handshake records */
1617 pqueue *sent_messages;
1618 size_t link_mtu; /* max on-the-wire DTLS packet size */
1619 size_t mtu; /* max DTLS packet size */
1620 struct hm_header_st w_msg_hdr;
1621 struct hm_header_st r_msg_hdr;
1622 struct dtls1_timeout_st timeout;
1623 /*
1624 * Indicates when the last handshake msg sent will timeout
1625 */
1626 struct timeval next_timeout;
1627 /* Timeout duration */
1628 unsigned short timeout_duration;
1629 unsigned int retransmitting;
1630 # ifndef OPENSSL_NO_SCTP
1631 int shutdown_received;
1632 # endif
1633 } DTLS1_STATE;
1634
1635 # ifndef OPENSSL_NO_EC
1636 /*
1637 * From ECC-TLS draft, used in encoding the curve type in ECParameters
1638 */
1639 # define EXPLICIT_PRIME_CURVE_TYPE 1
1640 # define EXPLICIT_CHAR2_CURVE_TYPE 2
1641 # define NAMED_CURVE_TYPE 3
1642 # endif /* OPENSSL_NO_EC */
1643
1644 struct cert_pkey_st {
1645 X509 *x509;
1646 EVP_PKEY *privatekey;
1647 /* Chain for this certificate */
1648 STACK_OF(X509) *chain;
1649 /*-
1650 * serverinfo data for this certificate. The data is in TLS Extension
1651 * wire format, specifically it's a series of records like:
1652 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1653 * uint16_t length;
1654 * uint8_t data[length];
1655 */
1656 unsigned char *serverinfo;
1657 size_t serverinfo_length;
1658 };
1659 /* Retrieve Suite B flags */
1660 # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
1661 /* Uses to check strict mode: suite B modes are always strict */
1662 # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1663 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
1664
1665 typedef enum {
1666 ENDPOINT_CLIENT = 0,
1667 ENDPOINT_SERVER,
1668 ENDPOINT_BOTH
1669 } ENDPOINT;
1670
1671
1672 typedef struct {
1673 unsigned short ext_type;
1674 ENDPOINT role;
1675 /* The context which this extension applies to */
1676 unsigned int context;
1677 /*
1678 * Per-connection flags relating to this extension type: not used if
1679 * part of an SSL_CTX structure.
1680 */
1681 uint32_t ext_flags;
1682 SSL_custom_ext_add_cb_ex add_cb;
1683 SSL_custom_ext_free_cb_ex free_cb;
1684 void *add_arg;
1685 SSL_custom_ext_parse_cb_ex parse_cb;
1686 void *parse_arg;
1687 } custom_ext_method;
1688
1689 /* ext_flags values */
1690
1691 /*
1692 * Indicates an extension has been received. Used to check for unsolicited or
1693 * duplicate extensions.
1694 */
1695 # define SSL_EXT_FLAG_RECEIVED 0x1
1696 /*
1697 * Indicates an extension has been sent: used to enable sending of
1698 * corresponding ServerHello extension.
1699 */
1700 # define SSL_EXT_FLAG_SENT 0x2
1701
1702 typedef struct {
1703 custom_ext_method *meths;
1704 size_t meths_count;
1705 } custom_ext_methods;
1706
1707 typedef struct cert_st {
1708 /* Current active set */
1709 /*
1710 * ALWAYS points to an element of the pkeys array
1711 * Probably it would make more sense to store
1712 * an index, not a pointer.
1713 */
1714 CERT_PKEY *key;
1715 # ifndef OPENSSL_NO_DH
1716 EVP_PKEY *dh_tmp;
1717 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1718 int dh_tmp_auto;
1719 # endif
1720 /* Flags related to certificates */
1721 uint32_t cert_flags;
1722 CERT_PKEY pkeys[SSL_PKEY_NUM];
1723 /* Custom certificate types sent in certificate request message. */
1724 uint8_t *ctype;
1725 size_t ctype_len;
1726 /*
1727 * supported signature algorithms. When set on a client this is sent in
1728 * the client hello as the supported signature algorithms extension. For
1729 * servers it represents the signature algorithms we are willing to use.
1730 */
1731 uint16_t *conf_sigalgs;
1732 /* Size of above array */
1733 size_t conf_sigalgslen;
1734 /*
1735 * Client authentication signature algorithms, if not set then uses
1736 * conf_sigalgs. On servers these will be the signature algorithms sent
1737 * to the client in a certificate request for TLS 1.2. On a client this
1738 * represents the signature algorithms we are willing to use for client
1739 * authentication.
1740 */
1741 uint16_t *client_sigalgs;
1742 /* Size of above array */
1743 size_t client_sigalgslen;
1744 /*
1745 * Signature algorithms shared by client and server: cached because these
1746 * are used most often.
1747 */
1748 const SIGALG_LOOKUP **shared_sigalgs;
1749 size_t shared_sigalgslen;
1750 /*
1751 * Certificate setup callback: if set is called whenever a certificate
1752 * may be required (client or server). the callback can then examine any
1753 * appropriate parameters and setup any certificates required. This
1754 * allows advanced applications to select certificates on the fly: for
1755 * example based on supported signature algorithms or curves.
1756 */
1757 int (*cert_cb) (SSL *ssl, void *arg);
1758 void *cert_cb_arg;
1759 /*
1760 * Optional X509_STORE for chain building or certificate validation If
1761 * NULL the parent SSL_CTX store is used instead.
1762 */
1763 X509_STORE *chain_store;
1764 X509_STORE *verify_store;
1765 /* Custom extensions */
1766 custom_ext_methods custext;
1767 /* Security callback */
1768 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
1769 void *other, void *ex);
1770 /* Security level */
1771 int sec_level;
1772 void *sec_ex;
1773 # ifndef OPENSSL_NO_PSK
1774 /* If not NULL psk identity hint to use for servers */
1775 char *psk_identity_hint;
1776 # endif
1777 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
1778 CRYPTO_RWLOCK *lock;
1779 } CERT;
1780
1781 # define FP_ICC (int (*)(const void *,const void *))
1782
1783 /*
1784 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1785 * of a mess of functions, but hell, think of it as an opaque structure :-)
1786 */
1787 typedef struct ssl3_enc_method {
1788 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
1789 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
1790 int (*setup_key_block) (SSL *);
1791 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1792 size_t, size_t *);
1793 int (*change_cipher_state) (SSL *, int);
1794 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
1795 const char *client_finished_label;
1796 size_t client_finished_label_len;
1797 const char *server_finished_label;
1798 size_t server_finished_label_len;
1799 int (*alert_value) (int);
1800 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1801 const char *, size_t,
1802 const unsigned char *, size_t,
1803 int use_context);
1804 /* Various flags indicating protocol version requirements */
1805 uint32_t enc_flags;
1806 /* Set the handshake header */
1807 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
1808 /* Close construction of the handshake message */
1809 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
1810 /* Write out handshake message */
1811 int (*do_write) (SSL *s);
1812 } SSL3_ENC_METHOD;
1813
1814 # define ssl_set_handshake_header(s, pkt, htype) \
1815 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
1816 # define ssl_close_construct_packet(s, pkt, htype) \
1817 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
1818 # define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
1819
1820 /* Values for enc_flags */
1821
1822 /* Uses explicit IV for CBC mode */
1823 # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
1824 /* Uses signature algorithms extension */
1825 # define SSL_ENC_FLAG_SIGALGS 0x2
1826 /* Uses SHA256 default PRF */
1827 # define SSL_ENC_FLAG_SHA256_PRF 0x4
1828 /* Is DTLS */
1829 # define SSL_ENC_FLAG_DTLS 0x8
1830 /*
1831 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1832 * apply to others in future.
1833 */
1834 # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
1835
1836 # ifndef OPENSSL_NO_COMP
1837 /* Used for holding the relevant compression methods loaded into SSL_CTX */
1838 typedef struct ssl3_comp_st {
1839 int comp_id; /* The identifier byte for this compression
1840 * type */
1841 char *name; /* Text name used for the compression type */
1842 COMP_METHOD *method; /* The method :-) */
1843 } SSL3_COMP;
1844 # endif
1845
1846 typedef enum downgrade_en {
1847 DOWNGRADE_NONE,
1848 DOWNGRADE_TO_1_2,
1849 DOWNGRADE_TO_1_1
1850 } DOWNGRADE;
1851
1852 /*
1853 * Dummy status type for the status_type extension. Indicates no status type
1854 * set
1855 */
1856 #define TLSEXT_STATUSTYPE_nothing -1
1857
1858 /* Sigalgs values */
1859 #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
1860 #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
1861 #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
1862 #define TLSEXT_SIGALG_ecdsa_sha224 0x0303
1863 #define TLSEXT_SIGALG_ecdsa_sha1 0x0203
1864 #define TLSEXT_SIGALG_rsa_pss_sha256 0x0804
1865 #define TLSEXT_SIGALG_rsa_pss_sha384 0x0805
1866 #define TLSEXT_SIGALG_rsa_pss_sha512 0x0806
1867 #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
1868 #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
1869 #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
1870 #define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
1871 #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
1872 #define TLSEXT_SIGALG_dsa_sha256 0x0402
1873 #define TLSEXT_SIGALG_dsa_sha384 0x0502
1874 #define TLSEXT_SIGALG_dsa_sha512 0x0602
1875 #define TLSEXT_SIGALG_dsa_sha224 0x0302
1876 #define TLSEXT_SIGALG_dsa_sha1 0x0202
1877 #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
1878 #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
1879 #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
1880
1881 #define TLSEXT_SIGALG_ed25519 0x0807
1882
1883 /* Known PSK key exchange modes */
1884 #define TLSEXT_KEX_MODE_KE 0x00
1885 #define TLSEXT_KEX_MODE_KE_DHE 0x01
1886
1887 /*
1888 * Internal representations of key exchange modes
1889 */
1890 #define TLSEXT_KEX_MODE_FLAG_NONE 0
1891 #define TLSEXT_KEX_MODE_FLAG_KE 1
1892 #define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
1893
1894 /* An invalid index into the TLSv1.3 PSK identities */
1895 #define TLSEXT_PSK_BAD_IDENTITY -1
1896
1897 #define SSL_USE_PSS(s) (s->s3->tmp.peer_sigalg != NULL && \
1898 s->s3->tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
1899
1900 /* A dummy signature value not valid for TLSv1.2 signature algs */
1901 #define TLSEXT_signature_rsa_pss 0x0101
1902
1903 /* TLSv1.3 downgrade protection sentinel values */
1904 extern const unsigned char tls11downgrade[8];
1905 extern const unsigned char tls12downgrade[8];
1906
1907 extern SSL3_ENC_METHOD ssl3_undef_enc_method;
1908
1909 __owur const SSL_METHOD *ssl_bad_method(int ver);
1910 __owur const SSL_METHOD *sslv3_method(void);
1911 __owur const SSL_METHOD *sslv3_server_method(void);
1912 __owur const SSL_METHOD *sslv3_client_method(void);
1913 __owur const SSL_METHOD *tlsv1_method(void);
1914 __owur const SSL_METHOD *tlsv1_server_method(void);
1915 __owur const SSL_METHOD *tlsv1_client_method(void);
1916 __owur const SSL_METHOD *tlsv1_1_method(void);
1917 __owur const SSL_METHOD *tlsv1_1_server_method(void);
1918 __owur const SSL_METHOD *tlsv1_1_client_method(void);
1919 __owur const SSL_METHOD *tlsv1_2_method(void);
1920 __owur const SSL_METHOD *tlsv1_2_server_method(void);
1921 __owur const SSL_METHOD *tlsv1_2_client_method(void);
1922 __owur const SSL_METHOD *tlsv1_3_method(void);
1923 __owur const SSL_METHOD *tlsv1_3_server_method(void);
1924 __owur const SSL_METHOD *tlsv1_3_client_method(void);
1925 __owur const SSL_METHOD *dtlsv1_method(void);
1926 __owur const SSL_METHOD *dtlsv1_server_method(void);
1927 __owur const SSL_METHOD *dtlsv1_client_method(void);
1928 __owur const SSL_METHOD *dtls_bad_ver_client_method(void);
1929 __owur const SSL_METHOD *dtlsv1_2_method(void);
1930 __owur const SSL_METHOD *dtlsv1_2_server_method(void);
1931 __owur const SSL_METHOD *dtlsv1_2_client_method(void);
1932
1933 extern const SSL3_ENC_METHOD TLSv1_enc_data;
1934 extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1935 extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
1936 extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
1937 extern const SSL3_ENC_METHOD SSLv3_enc_data;
1938 extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1939 extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
1940
1941 /*
1942 * Flags for SSL methods
1943 */
1944 # define SSL_METHOD_NO_FIPS (1U<<0)
1945 # define SSL_METHOD_NO_SUITEB (1U<<1)
1946
1947 # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
1948 s_connect, enc_data) \
1949 const SSL_METHOD *func_name(void) \
1950 { \
1951 static const SSL_METHOD func_name##_data= { \
1952 version, \
1953 flags, \
1954 mask, \
1955 tls1_new, \
1956 tls1_clear, \
1957 tls1_free, \
1958 s_accept, \
1959 s_connect, \
1960 ssl3_read, \
1961 ssl3_peek, \
1962 ssl3_write, \
1963 ssl3_shutdown, \
1964 ssl3_renegotiate, \
1965 ssl3_renegotiate_check, \
1966 ssl3_read_bytes, \
1967 ssl3_write_bytes, \
1968 ssl3_dispatch_alert, \
1969 ssl3_ctrl, \
1970 ssl3_ctx_ctrl, \
1971 ssl3_get_cipher_by_char, \
1972 ssl3_put_cipher_by_char, \
1973 ssl3_pending, \
1974 ssl3_num_ciphers, \
1975 ssl3_get_cipher, \
1976 tls1_default_timeout, \
1977 &enc_data, \
1978 ssl_undefined_void_function, \
1979 ssl3_callback_ctrl, \
1980 ssl3_ctx_callback_ctrl, \
1981 }; \
1982 return &func_name##_data; \
1983 }
1984
1985 # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
1986 const SSL_METHOD *func_name(void) \
1987 { \
1988 static const SSL_METHOD func_name##_data= { \
1989 SSL3_VERSION, \
1990 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1991 SSL_OP_NO_SSLv3, \
1992 ssl3_new, \
1993 ssl3_clear, \
1994 ssl3_free, \
1995 s_accept, \
1996 s_connect, \
1997 ssl3_read, \
1998 ssl3_peek, \
1999 ssl3_write, \
2000 ssl3_shutdown, \
2001 ssl3_renegotiate, \
2002 ssl3_renegotiate_check, \
2003 ssl3_read_bytes, \
2004 ssl3_write_bytes, \
2005 ssl3_dispatch_alert, \
2006 ssl3_ctrl, \
2007 ssl3_ctx_ctrl, \
2008 ssl3_get_cipher_by_char, \
2009 ssl3_put_cipher_by_char, \
2010 ssl3_pending, \
2011 ssl3_num_ciphers, \
2012 ssl3_get_cipher, \
2013 ssl3_default_timeout, \
2014 &SSLv3_enc_data, \
2015 ssl_undefined_void_function, \
2016 ssl3_callback_ctrl, \
2017 ssl3_ctx_callback_ctrl, \
2018 }; \
2019 return &func_name##_data; \
2020 }
2021
2022 # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
2023 s_connect, enc_data) \
2024 const SSL_METHOD *func_name(void) \
2025 { \
2026 static const SSL_METHOD func_name##_data= { \
2027 version, \
2028 flags, \
2029 mask, \
2030 dtls1_new, \
2031 dtls1_clear, \
2032 dtls1_free, \
2033 s_accept, \
2034 s_connect, \
2035 ssl3_read, \
2036 ssl3_peek, \
2037 ssl3_write, \
2038 dtls1_shutdown, \
2039 ssl3_renegotiate, \
2040 ssl3_renegotiate_check, \
2041 dtls1_read_bytes, \
2042 dtls1_write_app_data_bytes, \
2043 dtls1_dispatch_alert, \
2044 dtls1_ctrl, \
2045 ssl3_ctx_ctrl, \
2046 ssl3_get_cipher_by_char, \
2047 ssl3_put_cipher_by_char, \
2048 ssl3_pending, \
2049 ssl3_num_ciphers, \
2050 ssl3_get_cipher, \
2051 dtls1_default_timeout, \
2052 &enc_data, \
2053 ssl_undefined_void_function, \
2054 ssl3_callback_ctrl, \
2055 ssl3_ctx_callback_ctrl, \
2056 }; \
2057 return &func_name##_data; \
2058 }
2059
2060 struct openssl_ssl_test_functions {
2061 int (*p_ssl_init_wbio_buffer) (SSL *s);
2062 int (*p_ssl3_setup_buffers) (SSL *s);
2063 };
2064
2065 const char *ssl_protocol_to_string(int version);
2066
2067 /* Returns true if certificate and private key for 'idx' are present */
2068 static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2069 {
2070 if (idx < 0 || idx >= SSL_PKEY_NUM)
2071 return 0;
2072 return s->cert->pkeys[idx].x509 != NULL
2073 && s->cert->pkeys[idx].privatekey != NULL;
2074 }
2075
2076 # ifndef OPENSSL_UNIT_TEST
2077
2078 __owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2079 __owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
2080 void ssl_clear_cipher_ctx(SSL *s);
2081 int ssl_clear_bad_session(SSL *s);
2082 __owur CERT *ssl_cert_new(void);
2083 __owur CERT *ssl_cert_dup(CERT *cert);
2084 void ssl_cert_clear_certs(CERT *c);
2085 void ssl_cert_free(CERT *c);
2086 __owur int ssl_get_new_session(SSL *s, int session);
2087 __owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello, int *al);
2088 __owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
2089 __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
2090 DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
2091 __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2092 const SSL_CIPHER *const *bp);
2093 __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
2094 STACK_OF(SSL_CIPHER) **pref,
2095 STACK_OF(SSL_CIPHER)
2096 **sorted,
2097 const char *rule_str,
2098 CERT *c);
2099 __owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites,
2100 int sslv2format, int *al);
2101 __owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2102 STACK_OF(SSL_CIPHER) **skp,
2103 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2104 int *al);
2105 void ssl_update_cache(SSL *s, int mode);
2106 __owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
2107 const EVP_MD **md, int *mac_pkey_type,
2108 size_t *mac_secret_size, SSL_COMP **comp,
2109 int use_etm);
2110 __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2111 size_t *int_overhead, size_t *blocksize,
2112 size_t *ext_overhead);
2113 __owur int ssl_cert_is_disabled(size_t idx);
2114 __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
2115 const unsigned char *ptr,
2116 int all);
2117 __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2118 __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2119 __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2120 __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2121 __owur int ssl_cert_select_current(CERT *c, X509 *x);
2122 __owur int ssl_cert_set_current(CERT *c, long arg);
2123 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
2124
2125 __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
2126 __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
2127 __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2128 int ref);
2129
2130 __owur int ssl_randbytes(SSL *s, unsigned char *buf, size_t num);
2131 __owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
2132 __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2133 void *other);
2134
2135 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2136 size_t *pidx);
2137 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2138
2139 int ssl_undefined_function(SSL *s);
2140 __owur int ssl_undefined_void_function(void);
2141 __owur int ssl_undefined_const_function(const SSL *s);
2142 __owur int ssl_get_server_cert_serverinfo(SSL *s,
2143 const unsigned char **serverinfo,
2144 size_t *serverinfo_length);
2145 void ssl_set_masks(SSL *s);
2146 __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2147 __owur int ssl_verify_alarm_type(long type);
2148 void ssl_sort_cipher_list(void);
2149 int ssl_load_ciphers(void);
2150 __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
2151 size_t len, DOWNGRADE dgrd);
2152 __owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2153 int free_pms);
2154 __owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
2155 __owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2156 int genmaster);
2157 __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
2158
2159 __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
2160 __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
2161 __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
2162 __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2163 size_t *len);
2164 int ssl3_init_finished_mac(SSL *s);
2165 __owur int ssl3_setup_key_block(SSL *s);
2166 __owur int ssl3_change_cipher_state(SSL *s, int which);
2167 void ssl3_cleanup_key_block(SSL *s);
2168 __owur int ssl3_do_write(SSL *s, int type);
2169 int ssl3_send_alert(SSL *s, int level, int desc);
2170 __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
2171 unsigned char *p, size_t len,
2172 size_t *secret_size);
2173 __owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
2174 __owur int ssl3_num_ciphers(void);
2175 __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
2176 int ssl3_renegotiate(SSL *ssl);
2177 int ssl3_renegotiate_check(SSL *ssl, int initok);
2178 __owur int ssl3_dispatch_alert(SSL *s);
2179 __owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
2180 unsigned char *p);
2181 __owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
2182 void ssl3_free_digest_list(SSL *s);
2183 __owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
2184 CERT_PKEY *cpk, int *al);
2185 __owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2186 STACK_OF(SSL_CIPHER) *clnt,
2187 STACK_OF(SSL_CIPHER) *srvr);
2188 __owur int ssl3_digest_cached_records(SSL *s, int keep);
2189 __owur int ssl3_new(SSL *s);
2190 void ssl3_free(SSL *s);
2191 __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2192 __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
2193 __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
2194 __owur int ssl3_shutdown(SSL *s);
2195 int ssl3_clear(SSL *s);
2196 __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2197 __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2198 __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2199 __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
2200
2201 __owur int ssl3_do_change_cipher_spec(SSL *ssl);
2202 __owur long ssl3_default_timeout(void);
2203
2204 __owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2205 __owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2206 __owur int tls_setup_handshake(SSL *s);
2207 __owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2208 __owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2209 __owur int ssl3_handshake_write(SSL *s);
2210
2211 __owur int ssl_allow_compression(SSL *s);
2212
2213 __owur int ssl_version_supported(const SSL *s, int version);
2214
2215 __owur int ssl_set_client_hello_version(SSL *s);
2216 __owur int ssl_check_version_downgrade(SSL *s);
2217 __owur int ssl_set_version_bound(int method_version, int version, int *bound);
2218 __owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
2219 DOWNGRADE *dgrd);
2220 __owur int ssl_choose_client_version(SSL *s, int version, int checkdgrd,
2221 int *al);
2222 int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version);
2223
2224 __owur long tls1_default_timeout(void);
2225 __owur int dtls1_do_write(SSL *s, int type);
2226 void dtls1_set_message_header(SSL *s,
2227 unsigned char mt,
2228 size_t len,
2229 size_t frag_off, size_t frag_len);
2230
2231 int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2232 size_t *written);
2233
2234 __owur int dtls1_read_failed(SSL *s, int code);
2235 __owur int dtls1_buffer_message(SSL *s, int ccs);
2236 __owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
2237 __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
2238 int dtls1_retransmit_buffered_messages(SSL *s);
2239 void dtls1_clear_received_buffer(SSL *s);
2240 void dtls1_clear_sent_buffer(SSL *s);
2241 void dtls1_get_message_header(unsigned char *data,
2242 struct hm_header_st *msg_hdr);
2243 __owur long dtls1_default_timeout(void);
2244 __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2245 __owur int dtls1_check_timeout_num(SSL *s);
2246 __owur int dtls1_handle_timeout(SSL *s);
2247 void dtls1_start_timer(SSL *s);
2248 void dtls1_stop_timer(SSL *s);
2249 __owur int dtls1_is_timer_expired(SSL *s);
2250 void dtls1_double_timeout(SSL *s);
2251 __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
2252 size_t cookie_len);
2253 __owur size_t dtls1_min_mtu(SSL *s);
2254 void dtls1_hm_fragment_free(hm_fragment *frag);
2255 __owur int dtls1_query_mtu(SSL *s);
2256
2257 __owur int tls1_new(SSL *s);
2258 void tls1_free(SSL *s);
2259 int tls1_clear(SSL *s);
2260
2261 __owur int dtls1_new(SSL *s);
2262 void dtls1_free(SSL *s);
2263 int dtls1_clear(SSL *s);
2264 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2265 __owur int dtls1_shutdown(SSL *s);
2266
2267 __owur int dtls1_dispatch_alert(SSL *s);
2268
2269 __owur int ssl_init_wbio_buffer(SSL *s);
2270 int ssl_free_wbio_buffer(SSL *s);
2271
2272 __owur int tls1_change_cipher_state(SSL *s, int which);
2273 __owur int tls1_setup_key_block(SSL *s);
2274 __owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
2275 unsigned char *p);
2276 __owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
2277 unsigned char *p, size_t len,
2278 size_t *secret_size);
2279 __owur int tls13_setup_key_block(SSL *s);
2280 __owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2281 unsigned char *p);
2282 __owur int tls13_change_cipher_state(SSL *s, int which);
2283 __owur int tls13_update_key(SSL *s, int send);
2284 __owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2285 const unsigned char *secret,
2286 const unsigned char *label, size_t labellen,
2287 const unsigned char *data, size_t datalen,
2288 unsigned char *out, size_t outlen);
2289 __owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2290 const unsigned char *secret, unsigned char *key,
2291 size_t keylen);
2292 __owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2293 const unsigned char *secret, unsigned char *iv,
2294 size_t ivlen);
2295 __owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2296 const unsigned char *secret,
2297 unsigned char *fin, size_t finlen);
2298 int tls13_generate_secret(SSL *s, const EVP_MD *md,
2299 const unsigned char *prevsecret,
2300 const unsigned char *insecret,
2301 size_t insecretlen,
2302 unsigned char *outsecret);
2303 __owur int tls13_generate_handshake_secret(SSL *s,
2304 const unsigned char *insecret,
2305 size_t insecretlen);
2306 __owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2307 unsigned char *prev, size_t prevlen,
2308 size_t *secret_size);
2309 __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2310 const char *label, size_t llen,
2311 const unsigned char *p, size_t plen,
2312 int use_context);
2313 __owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2314 const char *label, size_t llen,
2315 const unsigned char *context,
2316 size_t contextlen, int use_context);
2317 __owur int tls1_alert_code(int code);
2318 __owur int tls13_alert_code(int code);
2319 __owur int ssl3_alert_code(int code);
2320
2321 # ifndef OPENSSL_NO_EC
2322 __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
2323 # endif
2324
2325 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
2326
2327 # ifndef OPENSSL_NO_EC
2328 /* Flags values from tls1_ec_curve_id2nid() */
2329 /* Mask for curve type */
2330 # define TLS_CURVE_TYPE 0x3
2331 # define TLS_CURVE_PRIME 0x0
2332 # define TLS_CURVE_CHAR2 0x1
2333 # define TLS_CURVE_CUSTOM 0x2
2334
2335 #define bytestogroup(bytes) ((unsigned int)(bytes[0] << 8 | bytes[1]))
2336
2337 __owur int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags);
2338 __owur int tls1_ec_nid2curve_id(int nid);
2339 __owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2340 __owur int tls1_shared_group(SSL *s, int nmatch);
2341 __owur int tls1_set_groups(unsigned char **pext, size_t *pextlen,
2342 int *curves, size_t ncurves);
2343 __owur int tls1_set_groups_list(unsigned char **pext, size_t *pextlen,
2344 const char *str);
2345 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2346 size_t *num_formats);
2347 __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
2348 __owur EVP_PKEY *ssl_generate_pkey_curve(int id);
2349 # endif /* OPENSSL_NO_EC */
2350
2351 __owur int tls_curve_allowed(SSL *s, const unsigned char *curve, int op);
2352 __owur int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
2353 size_t *num_curves);
2354
2355 __owur int tls1_set_server_sigalgs(SSL *s);
2356
2357 /* Return codes for tls_get_ticket_from_client() and tls_decrypt_ticket() */
2358 typedef enum ticket_en {
2359 /* fatal error, malloc failure */
2360 TICKET_FATAL_ERR_MALLOC,
2361 /* fatal error, either from parsing or decrypting the ticket */
2362 TICKET_FATAL_ERR_OTHER,
2363 /* No ticket present */
2364 TICKET_NONE,
2365 /* Empty ticket present */
2366 TICKET_EMPTY,
2367 /* the ticket couldn't be decrypted */
2368 TICKET_NO_DECRYPT,
2369 /* a ticket was successfully decrypted */
2370 TICKET_SUCCESS,
2371 /* same as above but the ticket needs to be renewed */
2372 TICKET_SUCCESS_RENEW
2373 } TICKET_RETURN;
2374
2375 __owur TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2376 SSL_SESSION **ret);
2377 __owur TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2378 size_t eticklen,
2379 const unsigned char *sess_id,
2380 size_t sesslen, SSL_SESSION **psess);
2381
2382 __owur int tls_use_ticket(SSL *s);
2383
2384 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
2385
2386 __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2387 __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2388 int client);
2389 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2390 int idx);
2391 void tls1_set_cert_validity(SSL *s);
2392
2393 # ifndef OPENSSL_NO_CT
2394 __owur int ssl_validate_ct(SSL *s);
2395 # endif
2396
2397 # ifndef OPENSSL_NO_DH
2398 __owur DH *ssl_get_auto_dh(SSL *s);
2399 # endif
2400
2401 __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2402 __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2403 int vfy);
2404
2405 int tls_choose_sigalg(SSL *s, int *al);
2406
2407 __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
2408 void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
2409 __owur long ssl_get_algorithm2(SSL *s);
2410 __owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2411 const uint16_t *psig, size_t psiglen);
2412 __owur int tls1_save_sigalgs(SSL *s, PACKET *pkt);
2413 __owur int tls1_process_sigalgs(SSL *s);
2414 __owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
2415 __owur int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd);
2416 __owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
2417 __owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
2418 void ssl_set_client_disabled(SSL *s);
2419 __owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int echde);
2420
2421 __owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2422 size_t *hashlen);
2423 __owur const EVP_MD *ssl_md(int idx);
2424 __owur const EVP_MD *ssl_handshake_md(SSL *s);
2425 __owur const EVP_MD *ssl_prf_md(SSL *s);
2426
2427 /*
2428 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2429 * with |ssl|, if logging is enabled. It returns one on success and zero on
2430 * failure. The entry is identified by the first 8 bytes of
2431 * |encrypted_premaster|.
2432 */
2433 __owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2434 const uint8_t *encrypted_premaster,
2435 size_t encrypted_premaster_len,
2436 const uint8_t *premaster,
2437 size_t premaster_len);
2438
2439 /*
2440 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2441 * logging is available. It returns one on success and zero on failure. It tags
2442 * the entry with |label|.
2443 */
2444 __owur int ssl_log_secret(SSL *ssl, const char *label,
2445 const uint8_t *secret, size_t secret_len);
2446
2447 #define MASTER_SECRET_LABEL "CLIENT_RANDOM"
2448 #define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2449 #define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2450 #define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2451 #define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2452 #define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2453
2454 /* s3_cbc.c */
2455 __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
2456 __owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2457 unsigned char *md_out,
2458 size_t *md_out_size,
2459 const unsigned char header[13],
2460 const unsigned char *data,
2461 size_t data_plus_mac_size,
2462 size_t data_plus_mac_plus_padding_size,
2463 const unsigned char *mac_secret,
2464 size_t mac_secret_length, char is_sslv3);
2465
2466 __owur int srp_generate_server_master_secret(SSL *s);
2467 __owur int srp_generate_client_master_secret(SSL *s);
2468 __owur int srp_verify_server_param(SSL *s, int *al);
2469
2470 /* statem/extensions_cust.c */
2471
2472 custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2473 ENDPOINT role, unsigned int ext_type,
2474 size_t *idx);
2475
2476 void custom_ext_init(custom_ext_methods *meths);
2477
2478 __owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
2479 const unsigned char *ext_data, size_t ext_size,
2480 X509 *x, size_t chainidx, int *al);
2481 __owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
2482 size_t chainidx, int maxversion, int *al);
2483
2484 __owur int custom_exts_copy(custom_ext_methods *dst,
2485 const custom_ext_methods *src);
2486 __owur int custom_exts_copy_flags(custom_ext_methods *dst,
2487 const custom_ext_methods *src);
2488 void custom_exts_free(custom_ext_methods *exts);
2489
2490 void ssl_comp_free_compression_methods_int(void);
2491
2492 # else /* OPENSSL_UNIT_TEST */
2493
2494 # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2495 # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2496
2497 # endif
2498 #endif