]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_local.h
Raise an error on syscall failure in tls_retry_write_records
[thirdparty/openssl.git] / ssl / ssl_local.h
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #ifndef OSSL_SSL_LOCAL_H
13 # define OSSL_SSL_LOCAL_H
14
15 # include "e_os.h" /* struct timeval for DTLS */
16 # include <stdlib.h>
17 # include <time.h>
18 # include <string.h>
19 # include <errno.h>
20
21 # include <openssl/buffer.h>
22 # include <openssl/comp.h>
23 # include <openssl/bio.h>
24 # include <openssl/rsa.h>
25 # include <openssl/dsa.h>
26 # include <openssl/err.h>
27 # include <openssl/ssl.h>
28 # include <openssl/async.h>
29 # include <openssl/symhacks.h>
30 # include <openssl/ct.h>
31 # include "record/record.h"
32 # include "statem/statem.h"
33 # include "internal/packet.h"
34 # include "internal/dane.h"
35 # include "internal/refcount.h"
36 # include "internal/tsan_assist.h"
37 # include "internal/bio.h"
38
39 # ifdef OPENSSL_BUILD_SHLIBSSL
40 # undef OPENSSL_EXTERN
41 # define OPENSSL_EXTERN OPENSSL_EXPORT
42 # endif
43
44 # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
45 l|=(((unsigned long)(*((c)++)))<< 8), \
46 l|=(((unsigned long)(*((c)++)))<<16), \
47 l|=(((unsigned long)(*((c)++)))<<24))
48
49 /* NOTE - c is not incremented as per c2l */
50 # define c2ln(c,l1,l2,n) { \
51 c+=n; \
52 l1=l2=0; \
53 switch (n) { \
54 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
55 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
56 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
57 case 5: l2|=((unsigned long)(*(--(c)))); \
58 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
59 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
60 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
61 case 1: l1|=((unsigned long)(*(--(c)))); \
62 } \
63 }
64
65 # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
66 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
67 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
68 *((c)++)=(unsigned char)(((l)>>24)&0xff))
69
70 # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
71 l|=((unsigned long)(*((c)++)))<<16, \
72 l|=((unsigned long)(*((c)++)))<< 8, \
73 l|=((unsigned long)(*((c)++))))
74
75 # define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
76 l|=((uint64_t)(*((c)++)))<<48, \
77 l|=((uint64_t)(*((c)++)))<<40, \
78 l|=((uint64_t)(*((c)++)))<<32, \
79 l|=((uint64_t)(*((c)++)))<<24, \
80 l|=((uint64_t)(*((c)++)))<<16, \
81 l|=((uint64_t)(*((c)++)))<< 8, \
82 l|=((uint64_t)(*((c)++))))
83
84
85 # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
86 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
87 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
88 *((c)++)=(unsigned char)(((l) )&0xff))
89
90 # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
91 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
92 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
93 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
94 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
95 *((c)++)=(unsigned char)(((l) )&0xff))
96
97 # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
98 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
99 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
103 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
104 *((c)++)=(unsigned char)(((l) )&0xff))
105
106 /* NOTE - c is not incremented as per l2c */
107 # define l2cn(l1,l2,c,n) { \
108 c+=n; \
109 switch (n) { \
110 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
111 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
112 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
113 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
114 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
115 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
116 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
117 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
118 } \
119 }
120
121 # define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
122 (((unsigned int)((c)[1])) )),(c)+=2)
123 # define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
124 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
125
126 # define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
127 (((unsigned long)((c)[1]))<< 8)| \
128 (((unsigned long)((c)[2])) )),(c)+=3)
129
130 # define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
131 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
132 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
133
134 # define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
135 # define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION
136
137 /*
138 * DTLS version numbers are strange because they're inverted. Except for
139 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
140 */
141 # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
142 # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
143 # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
144 # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
145 # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
146
147
148 /*
149 * Define the Bitmasks for SSL_CIPHER.algorithms.
150 * This bits are used packed as dense as possible. If new methods/ciphers
151 * etc will be added, the bits a likely to change, so this information
152 * is for internal library use only, even though SSL_CIPHER.algorithms
153 * can be publicly accessed.
154 * Use the according functions for cipher management instead.
155 *
156 * The bit mask handling in the selection and sorting scheme in
157 * ssl_create_cipher_list() has only limited capabilities, reflecting
158 * that the different entities within are mutually exclusive:
159 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
160 */
161
162 /* Bits for algorithm_mkey (key exchange algorithm) */
163 /* RSA key exchange */
164 # define SSL_kRSA 0x00000001U
165 /* tmp DH key no DH cert */
166 # define SSL_kDHE 0x00000002U
167 /* synonym */
168 # define SSL_kEDH SSL_kDHE
169 /* ephemeral ECDH */
170 # define SSL_kECDHE 0x00000004U
171 /* synonym */
172 # define SSL_kEECDH SSL_kECDHE
173 /* PSK */
174 # define SSL_kPSK 0x00000008U
175 /* GOST key exchange */
176 # define SSL_kGOST 0x00000010U
177 /* SRP */
178 # define SSL_kSRP 0x00000020U
179
180 # define SSL_kRSAPSK 0x00000040U
181 # define SSL_kECDHEPSK 0x00000080U
182 # define SSL_kDHEPSK 0x00000100U
183 /* GOST KDF key exchange, draft-smyshlyaev-tls12-gost-suites */
184 # define SSL_kGOST18 0x00000200U
185
186 /* all PSK */
187
188 # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
189
190 /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
191 # define SSL_kANY 0x00000000U
192
193 /* Bits for algorithm_auth (server authentication) */
194 /* RSA auth */
195 # define SSL_aRSA 0x00000001U
196 /* DSS auth */
197 # define SSL_aDSS 0x00000002U
198 /* no auth (i.e. use ADH or AECDH) */
199 # define SSL_aNULL 0x00000004U
200 /* ECDSA auth*/
201 # define SSL_aECDSA 0x00000008U
202 /* PSK auth */
203 # define SSL_aPSK 0x00000010U
204 /* GOST R 34.10-2001 signature auth */
205 # define SSL_aGOST01 0x00000020U
206 /* SRP auth */
207 # define SSL_aSRP 0x00000040U
208 /* GOST R 34.10-2012 signature auth */
209 # define SSL_aGOST12 0x00000080U
210 /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
211 # define SSL_aANY 0x00000000U
212 /* All bits requiring a certificate */
213 #define SSL_aCERT \
214 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
215
216 /* Bits for algorithm_enc (symmetric encryption) */
217 # define SSL_DES 0x00000001U
218 # define SSL_3DES 0x00000002U
219 # define SSL_RC4 0x00000004U
220 # define SSL_RC2 0x00000008U
221 # define SSL_IDEA 0x00000010U
222 # define SSL_eNULL 0x00000020U
223 # define SSL_AES128 0x00000040U
224 # define SSL_AES256 0x00000080U
225 # define SSL_CAMELLIA128 0x00000100U
226 # define SSL_CAMELLIA256 0x00000200U
227 # define SSL_eGOST2814789CNT 0x00000400U
228 # define SSL_SEED 0x00000800U
229 # define SSL_AES128GCM 0x00001000U
230 # define SSL_AES256GCM 0x00002000U
231 # define SSL_AES128CCM 0x00004000U
232 # define SSL_AES256CCM 0x00008000U
233 # define SSL_AES128CCM8 0x00010000U
234 # define SSL_AES256CCM8 0x00020000U
235 # define SSL_eGOST2814789CNT12 0x00040000U
236 # define SSL_CHACHA20POLY1305 0x00080000U
237 # define SSL_ARIA128GCM 0x00100000U
238 # define SSL_ARIA256GCM 0x00200000U
239 # define SSL_MAGMA 0x00400000U
240 # define SSL_KUZNYECHIK 0x00800000U
241
242 # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
243 # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
244 # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
245 # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
246 # define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
247 # define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
248 # define SSL_ARIA (SSL_ARIAGCM)
249 # define SSL_CBC (SSL_DES | SSL_3DES | SSL_RC2 | SSL_IDEA \
250 | SSL_AES128 | SSL_AES256 | SSL_CAMELLIA128 \
251 | SSL_CAMELLIA256 | SSL_SEED)
252
253 /* Bits for algorithm_mac (symmetric authentication) */
254
255 # define SSL_MD5 0x00000001U
256 # define SSL_SHA1 0x00000002U
257 # define SSL_GOST94 0x00000004U
258 # define SSL_GOST89MAC 0x00000008U
259 # define SSL_SHA256 0x00000010U
260 # define SSL_SHA384 0x00000020U
261 /* Not a real MAC, just an indication it is part of cipher */
262 # define SSL_AEAD 0x00000040U
263 # define SSL_GOST12_256 0x00000080U
264 # define SSL_GOST89MAC12 0x00000100U
265 # define SSL_GOST12_512 0x00000200U
266 # define SSL_MAGMAOMAC 0x00000400U
267 # define SSL_KUZNYECHIKOMAC 0x00000800U
268
269 /*
270 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
271 * sure to update this constant too
272 */
273
274 # define SSL_MD_MD5_IDX 0
275 # define SSL_MD_SHA1_IDX 1
276 # define SSL_MD_GOST94_IDX 2
277 # define SSL_MD_GOST89MAC_IDX 3
278 # define SSL_MD_SHA256_IDX 4
279 # define SSL_MD_SHA384_IDX 5
280 # define SSL_MD_GOST12_256_IDX 6
281 # define SSL_MD_GOST89MAC12_IDX 7
282 # define SSL_MD_GOST12_512_IDX 8
283 # define SSL_MD_MD5_SHA1_IDX 9
284 # define SSL_MD_SHA224_IDX 10
285 # define SSL_MD_SHA512_IDX 11
286 # define SSL_MD_MAGMAOMAC_IDX 12
287 # define SSL_MD_KUZNYECHIKOMAC_IDX 13
288 # define SSL_MAX_DIGEST 14
289
290 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
291
292 /* Bits for algorithm2 (handshake digests and other extra flags) */
293
294 /* Bits 0-7 are handshake MAC */
295 # define SSL_HANDSHAKE_MAC_MASK 0xFF
296 # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
297 # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
298 # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
299 # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
300 # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
301 # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
302 # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
303
304 /* Bits 8-15 bits are PRF */
305 # define TLS1_PRF_DGST_SHIFT 8
306 # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
307 # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
308 # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
309 # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
310 # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
311 # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
312 # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
313
314 /*
315 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
316 * goes into algorithm2)
317 */
318 # define TLS1_STREAM_MAC 0x10000
319 /*
320 * TLSTREE cipher/mac key derivation from draft-smyshlyaev-tls12-gost-suites
321 * (currently this also goes into algorithm2)
322 */
323 # define TLS1_TLSTREE 0x20000
324
325 # define SSL_STRONG_MASK 0x0000001FU
326 # define SSL_DEFAULT_MASK 0X00000020U
327
328 # define SSL_STRONG_NONE 0x00000001U
329 # define SSL_LOW 0x00000002U
330 # define SSL_MEDIUM 0x00000004U
331 # define SSL_HIGH 0x00000008U
332 # define SSL_FIPS 0x00000010U
333 # define SSL_NOT_DEFAULT 0x00000020U
334
335 /* we have used 0000003f - 26 bits left to go */
336
337 /* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
338 # define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
339
340 /* Check if an SSL structure is using DTLS */
341 # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
342
343 /* Check if we are using TLSv1.3 */
344 # define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
345 && (s)->method->version >= TLS1_3_VERSION \
346 && (s)->method->version != TLS_ANY_VERSION)
347
348 # define SSL_TREAT_AS_TLS13(s) \
349 (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
350 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
351 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
352 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
353 || (s)->hello_retry_request == SSL_HRR_PENDING)
354
355 # define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3.tmp.finish_md_len == 0 \
356 || (s)->s3.tmp.peer_finish_md_len == 0)
357
358 /* See if we need explicit IV */
359 # define SSL_USE_EXPLICIT_IV(s) \
360 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
361 /*
362 * See if we use signature algorithms extension and signature algorithm
363 * before signatures.
364 */
365 # define SSL_USE_SIGALGS(s) \
366 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
367 /*
368 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
369 * apply to others in future.
370 */
371 # define SSL_USE_TLS1_2_CIPHERS(s) \
372 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
373 /*
374 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
375 * flags because it may not be set to correct version yet.
376 */
377 # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
378 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
379 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
380 /*
381 * Determine if a client should send signature algorithms extension:
382 * as with TLS1.2 cipher we can't rely on method flags.
383 */
384 # define SSL_CLIENT_USE_SIGALGS(s) \
385 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
386
387 # define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
388 (((value) >= TLSEXT_max_fragment_length_512) && \
389 ((value) <= TLSEXT_max_fragment_length_4096))
390 # define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
391 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
392 # define GET_MAX_FRAGMENT_LENGTH(session) \
393 (512U << (session->ext.max_fragment_len_mode - 1))
394
395 # define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
396 # define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
397
398 /* Mostly for SSLv3 */
399 # define SSL_PKEY_RSA 0
400 # define SSL_PKEY_RSA_PSS_SIGN 1
401 # define SSL_PKEY_DSA_SIGN 2
402 # define SSL_PKEY_ECC 3
403 # define SSL_PKEY_GOST01 4
404 # define SSL_PKEY_GOST12_256 5
405 # define SSL_PKEY_GOST12_512 6
406 # define SSL_PKEY_ED25519 7
407 # define SSL_PKEY_ED448 8
408 # define SSL_PKEY_NUM 9
409
410 # define SSL_ENC_DES_IDX 0
411 # define SSL_ENC_3DES_IDX 1
412 # define SSL_ENC_RC4_IDX 2
413 # define SSL_ENC_RC2_IDX 3
414 # define SSL_ENC_IDEA_IDX 4
415 # define SSL_ENC_NULL_IDX 5
416 # define SSL_ENC_AES128_IDX 6
417 # define SSL_ENC_AES256_IDX 7
418 # define SSL_ENC_CAMELLIA128_IDX 8
419 # define SSL_ENC_CAMELLIA256_IDX 9
420 # define SSL_ENC_GOST89_IDX 10
421 # define SSL_ENC_SEED_IDX 11
422 # define SSL_ENC_AES128GCM_IDX 12
423 # define SSL_ENC_AES256GCM_IDX 13
424 # define SSL_ENC_AES128CCM_IDX 14
425 # define SSL_ENC_AES256CCM_IDX 15
426 # define SSL_ENC_AES128CCM8_IDX 16
427 # define SSL_ENC_AES256CCM8_IDX 17
428 # define SSL_ENC_GOST8912_IDX 18
429 # define SSL_ENC_CHACHA_IDX 19
430 # define SSL_ENC_ARIA128GCM_IDX 20
431 # define SSL_ENC_ARIA256GCM_IDX 21
432 # define SSL_ENC_MAGMA_IDX 22
433 # define SSL_ENC_KUZNYECHIK_IDX 23
434 # define SSL_ENC_NUM_IDX 24
435
436 /*-
437 * SSL_kRSA <- RSA_ENC
438 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
439 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
440 * SSL_aRSA <- RSA_ENC | RSA_SIGN
441 * SSL_aDSS <- DSA_SIGN
442 */
443
444 /*-
445 #define CERT_INVALID 0
446 #define CERT_PUBLIC_KEY 1
447 #define CERT_PRIVATE_KEY 2
448 */
449
450 /* Post-Handshake Authentication state */
451 typedef enum {
452 SSL_PHA_NONE = 0,
453 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
454 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
455 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
456 SSL_PHA_REQUESTED /* request received by client, or sent by server */
457 } SSL_PHA_STATE;
458
459 /* CipherSuite length. SSLv3 and all TLS versions. */
460 # define TLS_CIPHER_LEN 2
461 /* used to hold info on the particular ciphers used */
462 struct ssl_cipher_st {
463 uint32_t valid;
464 const char *name; /* text name */
465 const char *stdname; /* RFC name */
466 uint32_t id; /* id, 4 bytes, first is version */
467 /*
468 * changed in 1.0.0: these four used to be portions of a single value
469 * 'algorithms'
470 */
471 uint32_t algorithm_mkey; /* key exchange algorithm */
472 uint32_t algorithm_auth; /* server authentication */
473 uint32_t algorithm_enc; /* symmetric encryption */
474 uint32_t algorithm_mac; /* symmetric authentication */
475 int min_tls; /* minimum SSL/TLS protocol version */
476 int max_tls; /* maximum SSL/TLS protocol version */
477 int min_dtls; /* minimum DTLS protocol version */
478 int max_dtls; /* maximum DTLS protocol version */
479 uint32_t algo_strength; /* strength and export flags */
480 uint32_t algorithm2; /* Extra flags */
481 int32_t strength_bits; /* Number of bits really used */
482 uint32_t alg_bits; /* Number of bits for algorithm */
483 };
484
485 /* Used to hold SSL/TLS functions */
486 struct ssl_method_st {
487 int version;
488 unsigned flags;
489 unsigned long mask;
490 int (*ssl_new) (SSL *s);
491 int (*ssl_clear) (SSL *s);
492 void (*ssl_free) (SSL *s);
493 int (*ssl_accept) (SSL *s);
494 int (*ssl_connect) (SSL *s);
495 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
496 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
497 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
498 int (*ssl_shutdown) (SSL *s);
499 int (*ssl_renegotiate) (SSL *s);
500 int (*ssl_renegotiate_check) (SSL *s, int);
501 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
502 unsigned char *buf, size_t len, int peek,
503 size_t *readbytes);
504 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
505 size_t *written);
506 int (*ssl_dispatch_alert) (SSL *s);
507 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
508 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
509 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
510 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
511 size_t *len);
512 size_t (*ssl_pending) (const SSL *s);
513 int (*num_ciphers) (void);
514 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
515 long (*get_timeout) (void);
516 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
517 int (*ssl_version) (void);
518 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
519 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
520 };
521
522 /*
523 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
524 * consistency, even in the event of OPENSSL_NO_PSK being defined.
525 */
526 # define TLS13_MAX_RESUMPTION_PSK_LENGTH 256
527
528 /*-
529 * Lets make this into an ASN.1 type structure as follows
530 * SSL_SESSION_ID ::= SEQUENCE {
531 * version INTEGER, -- structure version number
532 * SSLversion INTEGER, -- SSL version number
533 * Cipher OCTET STRING, -- the 3 byte cipher ID
534 * Session_ID OCTET STRING, -- the Session ID
535 * Master_key OCTET STRING, -- the master key
536 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
537 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
538 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
539 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
540 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
541 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
542 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
543 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
544 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
545 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
546 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
547 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
548 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
549 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
550 * }
551 * Look in ssl/ssl_asn1.c for more details
552 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
553 */
554 struct ssl_session_st {
555 int ssl_version; /* what ssl version session info is being kept
556 * in here? */
557 size_t master_key_length;
558
559 /* TLSv1.3 early_secret used for external PSKs */
560 unsigned char early_secret[EVP_MAX_MD_SIZE];
561 /*
562 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
563 * PSK
564 */
565 unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
566 /* session_id - valid? */
567 size_t session_id_length;
568 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
569 /*
570 * this is used to determine whether the session is being reused in the
571 * appropriate context. It is up to the application to set this, via
572 * SSL_new
573 */
574 size_t sid_ctx_length;
575 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
576 # ifndef OPENSSL_NO_PSK
577 char *psk_identity_hint;
578 char *psk_identity;
579 # endif
580 /*
581 * Used to indicate that session resumption is not allowed. Applications
582 * can also set this bit for a new session via not_resumable_session_cb
583 * to disable session caching and tickets.
584 */
585 int not_resumable;
586 /* This is the cert and type for the other end. */
587 X509 *peer;
588 int peer_type;
589 /* Certificate chain peer sent. */
590 STACK_OF(X509) *peer_chain;
591 /*
592 * when app_verify_callback accepts a session where the peer's
593 * certificate is not ok, we must remember the error for session reuse:
594 */
595 long verify_result; /* only for servers */
596 CRYPTO_REF_COUNT references;
597 long timeout;
598 long time;
599 unsigned int compress_meth; /* Need to lookup the method */
600 const SSL_CIPHER *cipher;
601 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
602 * load the 'cipher' structure */
603 CRYPTO_EX_DATA ex_data; /* application specific data */
604 /*
605 * These are used to make removal of session-ids more efficient and to
606 * implement a maximum cache size.
607 */
608 struct ssl_session_st *prev, *next;
609
610 struct {
611 char *hostname;
612 /* RFC4507 info */
613 unsigned char *tick; /* Session ticket */
614 size_t ticklen; /* Session ticket length */
615 /* Session lifetime hint in seconds */
616 unsigned long tick_lifetime_hint;
617 uint32_t tick_age_add;
618 /* Max number of bytes that can be sent as early data */
619 uint32_t max_early_data;
620 /* The ALPN protocol selected for this session */
621 unsigned char *alpn_selected;
622 size_t alpn_selected_len;
623 /*
624 * Maximum Fragment Length as per RFC 4366.
625 * If this value does not contain RFC 4366 allowed values (1-4) then
626 * either the Maximum Fragment Length Negotiation failed or was not
627 * performed at all.
628 */
629 uint8_t max_fragment_len_mode;
630 } ext;
631 # ifndef OPENSSL_NO_SRP
632 char *srp_username;
633 # endif
634 unsigned char *ticket_appdata;
635 size_t ticket_appdata_len;
636 uint32_t flags;
637 CRYPTO_RWLOCK *lock;
638 };
639
640 /* Extended master secret support */
641 # define SSL_SESS_FLAG_EXTMS 0x1
642
643 # ifndef OPENSSL_NO_SRP
644
645 typedef struct srp_ctx_st {
646 /* param for all the callbacks */
647 void *SRP_cb_arg;
648 /* set client Hello login callback */
649 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
650 /* set SRP N/g param callback for verification */
651 int (*SRP_verify_param_callback) (SSL *, void *);
652 /* set SRP client passwd callback */
653 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
654 char *login;
655 BIGNUM *N, *g, *s, *B, *A;
656 BIGNUM *a, *b, *v;
657 char *info;
658 int strength;
659 unsigned long srp_Mask;
660 } SRP_CTX;
661
662 # endif
663
664 typedef enum {
665 SSL_EARLY_DATA_NONE = 0,
666 SSL_EARLY_DATA_CONNECT_RETRY,
667 SSL_EARLY_DATA_CONNECTING,
668 SSL_EARLY_DATA_WRITE_RETRY,
669 SSL_EARLY_DATA_WRITING,
670 SSL_EARLY_DATA_WRITE_FLUSH,
671 SSL_EARLY_DATA_UNAUTH_WRITING,
672 SSL_EARLY_DATA_FINISHED_WRITING,
673 SSL_EARLY_DATA_ACCEPT_RETRY,
674 SSL_EARLY_DATA_ACCEPTING,
675 SSL_EARLY_DATA_READ_RETRY,
676 SSL_EARLY_DATA_READING,
677 SSL_EARLY_DATA_FINISHED_READING
678 } SSL_EARLY_DATA_STATE;
679
680 /*
681 * We check that the amount of unreadable early data doesn't exceed
682 * max_early_data. max_early_data is given in plaintext bytes. However if it is
683 * unreadable then we only know the number of ciphertext bytes. We also don't
684 * know how much the overhead should be because it depends on the ciphersuite.
685 * We make a small allowance. We assume 5 records of actual data plus the end
686 * of early data alert record. Each record has a tag and a content type byte.
687 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
688 * content of the alert record either which is 2 bytes.
689 */
690 # define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
691
692 /*
693 * The allowance we have between the client's calculated ticket age and our own.
694 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
695 * client's age calculation is different by more than this than our own then we
696 * do not allow that ticket for early_data.
697 */
698 # define TICKET_AGE_ALLOWANCE (10 * 1000)
699
700 #define MAX_COMPRESSIONS_SIZE 255
701
702 struct ssl_comp_st {
703 int id;
704 const char *name;
705 COMP_METHOD *method;
706 };
707
708 typedef struct raw_extension_st {
709 /* Raw packet data for the extension */
710 PACKET data;
711 /* Set to 1 if the extension is present or 0 otherwise */
712 int present;
713 /* Set to 1 if we have already parsed the extension or 0 otherwise */
714 int parsed;
715 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
716 unsigned int type;
717 /* Track what order extensions are received in (0-based). */
718 size_t received_order;
719 } RAW_EXTENSION;
720
721 typedef struct {
722 unsigned int isv2;
723 unsigned int legacy_version;
724 unsigned char random[SSL3_RANDOM_SIZE];
725 size_t session_id_len;
726 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
727 size_t dtls_cookie_len;
728 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
729 PACKET ciphersuites;
730 size_t compressions_len;
731 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
732 PACKET extensions;
733 size_t pre_proc_exts_len;
734 RAW_EXTENSION *pre_proc_exts;
735 } CLIENTHELLO_MSG;
736
737 /*
738 * Extension index values NOTE: Any updates to these defines should be mirrored
739 * with equivalent updates to ext_defs in extensions.c
740 */
741 typedef enum tlsext_index_en {
742 TLSEXT_IDX_renegotiate,
743 TLSEXT_IDX_server_name,
744 TLSEXT_IDX_max_fragment_length,
745 TLSEXT_IDX_srp,
746 TLSEXT_IDX_ec_point_formats,
747 TLSEXT_IDX_supported_groups,
748 TLSEXT_IDX_session_ticket,
749 TLSEXT_IDX_status_request,
750 TLSEXT_IDX_next_proto_neg,
751 TLSEXT_IDX_application_layer_protocol_negotiation,
752 TLSEXT_IDX_use_srtp,
753 TLSEXT_IDX_encrypt_then_mac,
754 TLSEXT_IDX_signed_certificate_timestamp,
755 TLSEXT_IDX_extended_master_secret,
756 TLSEXT_IDX_signature_algorithms_cert,
757 TLSEXT_IDX_post_handshake_auth,
758 TLSEXT_IDX_signature_algorithms,
759 TLSEXT_IDX_supported_versions,
760 TLSEXT_IDX_psk_kex_modes,
761 TLSEXT_IDX_key_share,
762 TLSEXT_IDX_cookie,
763 TLSEXT_IDX_cryptopro_bug,
764 TLSEXT_IDX_early_data,
765 TLSEXT_IDX_certificate_authorities,
766 TLSEXT_IDX_padding,
767 TLSEXT_IDX_psk,
768 /* Dummy index - must always be the last entry */
769 TLSEXT_IDX_num_builtins
770 } TLSEXT_INDEX;
771
772 DEFINE_LHASH_OF(SSL_SESSION);
773 /* Needed in ssl_cert.c */
774 DEFINE_LHASH_OF(X509_NAME);
775
776 # define TLSEXT_KEYNAME_LENGTH 16
777 # define TLSEXT_TICK_KEY_LENGTH 32
778
779 typedef struct ssl_ctx_ext_secure_st {
780 unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
781 unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
782 } SSL_CTX_EXT_SECURE;
783
784 /*
785 * Helper function for HMAC
786 * The structure should be considered opaque, it will change once the low
787 * level deprecated calls are removed. At that point it can be replaced
788 * by EVP_MAC_CTX and most of the functions converted to macros or inlined
789 * directly.
790 */
791 typedef struct ssl_hmac_st {
792 EVP_MAC_CTX *ctx;
793 # ifndef OPENSSL_NO_DEPRECATED_3_0
794 HMAC_CTX *old_ctx;
795 # endif
796 } SSL_HMAC;
797
798 SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx);
799 void ssl_hmac_free(SSL_HMAC *ctx);
800 # ifndef OPENSSL_NO_DEPRECATED_3_0
801 HMAC_CTX *ssl_hmac_get0_HMAC_CTX(SSL_HMAC *ctx);
802 # endif
803 EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx);
804 int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
805 int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
806 int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
807 size_t max_size);
808 size_t ssl_hmac_size(const SSL_HMAC *ctx);
809
810 struct ssl_ctx_st {
811 OPENSSL_CTX *libctx;
812
813 const SSL_METHOD *method;
814 STACK_OF(SSL_CIPHER) *cipher_list;
815 /* same as above but sorted for lookup */
816 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
817 /* TLSv1.3 specific ciphersuites */
818 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
819 struct x509_store_st /* X509_STORE */ *cert_store;
820 LHASH_OF(SSL_SESSION) *sessions;
821 /*
822 * Most session-ids that will be cached, default is
823 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
824 */
825 size_t session_cache_size;
826 struct ssl_session_st *session_cache_head;
827 struct ssl_session_st *session_cache_tail;
828 /*
829 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
830 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
831 * means only SSL_accept will cache SSL_SESSIONS.
832 */
833 uint32_t session_cache_mode;
834 /*
835 * If timeout is not 0, it is the default timeout value set when
836 * SSL_new() is called. This has been put in to make life easier to set
837 * things up
838 */
839 long session_timeout;
840 /*
841 * If this callback is not null, it will be called each time a session id
842 * is added to the cache. If this function returns 1, it means that the
843 * callback will do a SSL_SESSION_free() when it has finished using it.
844 * Otherwise, on 0, it means the callback has finished with it. If
845 * remove_session_cb is not null, it will be called when a session-id is
846 * removed from the cache. After the call, OpenSSL will
847 * SSL_SESSION_free() it.
848 */
849 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
850 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
851 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
852 const unsigned char *data, int len,
853 int *copy);
854 struct {
855 TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
856 TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
857 TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
858 TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
859 TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
860 TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
861 TSAN_QUALIFIER int sess_miss; /* session lookup misses */
862 TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
863 TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
864 TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
865 TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
866 * the cache was passed back via
867 * the callback. This indicates
868 * that the application is
869 * supplying session-id's from
870 * other processes - spooky
871 * :-) */
872 } stats;
873
874 CRYPTO_REF_COUNT references;
875
876 /* if defined, these override the X509_verify_cert() calls */
877 int (*app_verify_callback) (X509_STORE_CTX *, void *);
878 void *app_verify_arg;
879 /*
880 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
881 * ('app_verify_callback' was called with just one argument)
882 */
883
884 /* Default password callback. */
885 pem_password_cb *default_passwd_callback;
886
887 /* Default password callback user data. */
888 void *default_passwd_callback_userdata;
889
890 /* get client cert callback */
891 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
892
893 /* cookie generate callback */
894 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
895 unsigned int *cookie_len);
896
897 /* verify cookie callback */
898 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
899 unsigned int cookie_len);
900
901 /* TLS1.3 app-controlled cookie generate callback */
902 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
903 size_t *cookie_len);
904
905 /* TLS1.3 verify app-controlled cookie callback */
906 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
907 size_t cookie_len);
908
909 CRYPTO_EX_DATA ex_data;
910
911 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
912 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3-sha1' */
913
914 STACK_OF(X509) *extra_certs;
915 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
916
917 /* Default values used when no per-SSL value is defined follow */
918
919 /* used if SSL's info_callback is NULL */
920 void (*info_callback) (const SSL *ssl, int type, int val);
921
922 /*
923 * What we put in certificate_authorities extension for TLS 1.3
924 * (ClientHello and CertificateRequest) or just client cert requests for
925 * earlier versions. If client_ca_names is populated then it is only used
926 * for client cert requests, and in preference to ca_names.
927 */
928 STACK_OF(X509_NAME) *ca_names;
929 STACK_OF(X509_NAME) *client_ca_names;
930
931 /*
932 * Default values to use in SSL structures follow (these are copied by
933 * SSL_new)
934 */
935
936 uint32_t options;
937 uint32_t mode;
938 int min_proto_version;
939 int max_proto_version;
940 size_t max_cert_list;
941
942 struct cert_st /* CERT */ *cert;
943 int read_ahead;
944
945 /* callback that allows applications to peek at protocol messages */
946 void (*msg_callback) (int write_p, int version, int content_type,
947 const void *buf, size_t len, SSL *ssl, void *arg);
948 void *msg_callback_arg;
949
950 uint32_t verify_mode;
951 size_t sid_ctx_length;
952 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
953 /* called 'verify_callback' in the SSL */
954 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
955
956 /* Default generate session ID callback. */
957 GEN_SESSION_CB generate_session_id;
958
959 X509_VERIFY_PARAM *param;
960
961 int quiet_shutdown;
962
963 # ifndef OPENSSL_NO_CT
964 CTLOG_STORE *ctlog_store; /* CT Log Store */
965 /*
966 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
967 * If they are not, the connection should be aborted.
968 */
969 ssl_ct_validation_cb ct_validation_callback;
970 void *ct_validation_callback_arg;
971 # endif
972
973 /*
974 * If we're using more than one pipeline how should we divide the data
975 * up between the pipes?
976 */
977 size_t split_send_fragment;
978 /*
979 * Maximum amount of data to send in one fragment. actual record size can
980 * be more than this due to padding and MAC overheads.
981 */
982 size_t max_send_fragment;
983
984 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
985 size_t max_pipelines;
986
987 /* The default read buffer length to use (0 means not set) */
988 size_t default_read_buf_len;
989
990 # ifndef OPENSSL_NO_ENGINE
991 /*
992 * Engine to pass requests for client certs to
993 */
994 ENGINE *client_cert_engine;
995 # endif
996
997 /* ClientHello callback. Mostly for extensions, but not entirely. */
998 SSL_client_hello_cb_fn client_hello_cb;
999 void *client_hello_cb_arg;
1000
1001 /* TLS extensions. */
1002 struct {
1003 /* TLS extensions servername callback */
1004 int (*servername_cb) (SSL *, int *, void *);
1005 void *servername_arg;
1006 /* RFC 4507 session ticket keys */
1007 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
1008 SSL_CTX_EXT_SECURE *secure;
1009 # ifndef OPENSSL_NO_DEPRECATED_3_0
1010 /* Callback to support customisation of ticket key setting */
1011 int (*ticket_key_cb) (SSL *ssl,
1012 unsigned char *name, unsigned char *iv,
1013 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
1014 #endif
1015 int (*ticket_key_evp_cb) (SSL *ssl,
1016 unsigned char *name, unsigned char *iv,
1017 EVP_CIPHER_CTX *ectx, EVP_MAC_CTX *hctx,
1018 int enc);
1019
1020 /* certificate status request info */
1021 /* Callback for status request */
1022 int (*status_cb) (SSL *ssl, void *arg);
1023 void *status_arg;
1024 /* ext status type used for CSR extension (OCSP Stapling) */
1025 int status_type;
1026 /* RFC 4366 Maximum Fragment Length Negotiation */
1027 uint8_t max_fragment_len_mode;
1028
1029 # ifndef OPENSSL_NO_EC
1030 /* EC extension values inherited by SSL structure */
1031 size_t ecpointformats_len;
1032 unsigned char *ecpointformats;
1033 # endif /* OPENSSL_NO_EC */
1034
1035 size_t supportedgroups_len;
1036 uint16_t *supportedgroups;
1037
1038 /*
1039 * ALPN information (we are in the process of transitioning from NPN to
1040 * ALPN.)
1041 */
1042
1043 /*-
1044 * For a server, this contains a callback function that allows the
1045 * server to select the protocol for the connection.
1046 * out: on successful return, this must point to the raw protocol
1047 * name (without the length prefix).
1048 * outlen: on successful return, this contains the length of |*out|.
1049 * in: points to the client's list of supported protocols in
1050 * wire-format.
1051 * inlen: the length of |in|.
1052 */
1053 int (*alpn_select_cb) (SSL *s,
1054 const unsigned char **out,
1055 unsigned char *outlen,
1056 const unsigned char *in,
1057 unsigned int inlen, void *arg);
1058 void *alpn_select_cb_arg;
1059
1060 /*
1061 * For a client, this contains the list of supported protocols in wire
1062 * format.
1063 */
1064 unsigned char *alpn;
1065 size_t alpn_len;
1066
1067 # ifndef OPENSSL_NO_NEXTPROTONEG
1068 /* Next protocol negotiation information */
1069
1070 /*
1071 * For a server, this contains a callback function by which the set of
1072 * advertised protocols can be provided.
1073 */
1074 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
1075 void *npn_advertised_cb_arg;
1076 /*
1077 * For a client, this contains a callback function that selects the next
1078 * protocol from the list provided by the server.
1079 */
1080 SSL_CTX_npn_select_cb_func npn_select_cb;
1081 void *npn_select_cb_arg;
1082 # endif
1083
1084 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
1085 } ext;
1086
1087 # ifndef OPENSSL_NO_PSK
1088 SSL_psk_client_cb_func psk_client_callback;
1089 SSL_psk_server_cb_func psk_server_callback;
1090 # endif
1091 SSL_psk_find_session_cb_func psk_find_session_cb;
1092 SSL_psk_use_session_cb_func psk_use_session_cb;
1093
1094 # ifndef OPENSSL_NO_SRP
1095 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1096 # endif
1097
1098 /* Shared DANE context */
1099 struct dane_ctx_st dane;
1100
1101 # ifndef OPENSSL_NO_SRTP
1102 /* SRTP profiles we are willing to do from RFC 5764 */
1103 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1104 # endif
1105 /*
1106 * Callback for disabling session caching and ticket support on a session
1107 * basis, depending on the chosen cipher.
1108 */
1109 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1110
1111 CRYPTO_RWLOCK *lock;
1112
1113 /*
1114 * Callback for logging key material for use with debugging tools like
1115 * Wireshark. The callback should log `line` followed by a newline.
1116 */
1117 SSL_CTX_keylog_cb_func keylog_callback;
1118
1119 /*
1120 * The maximum number of bytes advertised in session tickets that can be
1121 * sent as early data.
1122 */
1123 uint32_t max_early_data;
1124
1125 /*
1126 * The maximum number of bytes of early data that a server will tolerate
1127 * (which should be at least as much as max_early_data).
1128 */
1129 uint32_t recv_max_early_data;
1130
1131 /* TLS1.3 padding callback */
1132 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1133 void *record_padding_arg;
1134 size_t block_padding;
1135
1136 /* Session ticket appdata */
1137 SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1138 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1139 void *ticket_cb_data;
1140
1141 /* The number of TLS1.3 tickets to automatically send */
1142 size_t num_tickets;
1143
1144 /* Callback to determine if early_data is acceptable or not */
1145 SSL_allow_early_data_cb_fn allow_early_data_cb;
1146 void *allow_early_data_cb_data;
1147
1148 /* Do we advertise Post-handshake auth support? */
1149 int pha_enabled;
1150
1151 /* Callback for SSL async handling */
1152 SSL_async_callback_fn async_cb;
1153 void *async_cb_arg;
1154
1155 char *propq;
1156
1157 const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
1158 const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX];
1159 size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
1160
1161 /* Cache of all sigalgs we know and whether they are available or not */
1162 struct sigalg_lookup_st *sigalg_lookup_cache;
1163 };
1164
1165 typedef struct cert_pkey_st CERT_PKEY;
1166
1167 struct ssl_st {
1168 /*
1169 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1170 * DTLS1_VERSION)
1171 */
1172 int version;
1173 /* SSLv3 */
1174 const SSL_METHOD *method;
1175 /*
1176 * There are 2 BIO's even though they are normally both the same. This
1177 * is so data can be read and written to different handlers
1178 */
1179 /* used by SSL_read */
1180 BIO *rbio;
1181 /* used by SSL_write */
1182 BIO *wbio;
1183 /* used during session-id reuse to concatenate messages */
1184 BIO *bbio;
1185 /*
1186 * This holds a variable that indicates what we were doing when a 0 or -1
1187 * is returned. This is needed for non-blocking IO so we know what
1188 * request needs re-doing when in SSL_accept or SSL_connect
1189 */
1190 int rwstate;
1191 int (*handshake_func) (SSL *);
1192 /*
1193 * Imagine that here's a boolean member "init" that is switched as soon
1194 * as SSL_set_{accept/connect}_state is called for the first time, so
1195 * that "state" and "handshake_func" are properly initialized. But as
1196 * handshake_func is == 0 until then, we use this test instead of an
1197 * "init" member.
1198 */
1199 /* are we the server side? */
1200 int server;
1201 /*
1202 * Generate a new session or reuse an old one.
1203 * NB: For servers, the 'new' session may actually be a previously
1204 * cached session or even the previous session unless
1205 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1206 */
1207 int new_session;
1208 /* don't send shutdown packets */
1209 int quiet_shutdown;
1210 /* we have shut things down, 0x01 sent, 0x02 for received */
1211 int shutdown;
1212 /* where we are */
1213 OSSL_STATEM statem;
1214 SSL_EARLY_DATA_STATE early_data_state;
1215 BUF_MEM *init_buf; /* buffer used during init */
1216 void *init_msg; /* pointer to handshake message body, set by
1217 * ssl3_get_message() */
1218 size_t init_num; /* amount read/written */
1219 size_t init_off; /* amount read/written */
1220
1221 struct {
1222 long flags;
1223 size_t read_mac_secret_size;
1224 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1225 size_t write_mac_secret_size;
1226 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1227 unsigned char server_random[SSL3_RANDOM_SIZE];
1228 unsigned char client_random[SSL3_RANDOM_SIZE];
1229 /* flags for countermeasure against known-IV weakness */
1230 int need_empty_fragments;
1231 int empty_fragment_done;
1232 /* used during startup, digest all incoming/outgoing packets */
1233 BIO *handshake_buffer;
1234 /*
1235 * When handshake digest is determined, buffer is hashed and
1236 * freed and MD_CTX for the required digest is stored here.
1237 */
1238 EVP_MD_CTX *handshake_dgst;
1239 /*
1240 * Set whenever an expected ChangeCipherSpec message is processed.
1241 * Unset when the peer's Finished message is received.
1242 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1243 */
1244 int change_cipher_spec;
1245 int warn_alert;
1246 int fatal_alert;
1247 /*
1248 * we allow one fatal and one warning alert to be outstanding, send close
1249 * alert via the warning alert
1250 */
1251 int alert_dispatch;
1252 unsigned char send_alert[2];
1253 /*
1254 * This flag is set when we should renegotiate ASAP, basically when there
1255 * is no more data in the read or write buffers
1256 */
1257 int renegotiate;
1258 int total_renegotiations;
1259 int num_renegotiations;
1260 int in_read_app_data;
1261 struct {
1262 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1263 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1264 size_t finish_md_len;
1265 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1266 size_t peer_finish_md_len;
1267 size_t message_size;
1268 int message_type;
1269 /* used to hold the new cipher we are going to use */
1270 const SSL_CIPHER *new_cipher;
1271 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1272 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1273 # endif
1274 /* used for certificate requests */
1275 int cert_req;
1276 /* Certificate types in certificate request message. */
1277 uint8_t *ctype;
1278 size_t ctype_len;
1279 /* Certificate authorities list peer sent */
1280 STACK_OF(X509_NAME) *peer_ca_names;
1281 size_t key_block_length;
1282 unsigned char *key_block;
1283 const EVP_CIPHER *new_sym_enc;
1284 const EVP_MD *new_hash;
1285 int new_mac_pkey_type;
1286 size_t new_mac_secret_size;
1287 # ifndef OPENSSL_NO_COMP
1288 const SSL_COMP *new_compression;
1289 # else
1290 char *new_compression;
1291 # endif
1292 int cert_request;
1293 /* Raw values of the cipher list from a client */
1294 unsigned char *ciphers_raw;
1295 size_t ciphers_rawlen;
1296 /* Temporary storage for premaster secret */
1297 unsigned char *pms;
1298 size_t pmslen;
1299 # ifndef OPENSSL_NO_PSK
1300 /* Temporary storage for PSK key */
1301 unsigned char *psk;
1302 size_t psklen;
1303 # endif
1304 /* Signature algorithm we actually use */
1305 const struct sigalg_lookup_st *sigalg;
1306 /* Pointer to certificate we use */
1307 CERT_PKEY *cert;
1308 /*
1309 * signature algorithms peer reports: e.g. supported signature
1310 * algorithms extension for server or as part of a certificate
1311 * request for client.
1312 * Keep track of the algorithms for TLS and X.509 usage separately.
1313 */
1314 uint16_t *peer_sigalgs;
1315 uint16_t *peer_cert_sigalgs;
1316 /* Size of above arrays */
1317 size_t peer_sigalgslen;
1318 size_t peer_cert_sigalgslen;
1319 /* Sigalg peer actually uses */
1320 const struct sigalg_lookup_st *peer_sigalg;
1321 /*
1322 * Set if corresponding CERT_PKEY can be used with current
1323 * SSL session: e.g. appropriate curve, signature algorithms etc.
1324 * If zero it can't be used at all.
1325 */
1326 uint32_t valid_flags[SSL_PKEY_NUM];
1327 /*
1328 * For servers the following masks are for the key and auth algorithms
1329 * that are supported by the certs below. For clients they are masks of
1330 * *disabled* algorithms based on the current session.
1331 */
1332 uint32_t mask_k;
1333 uint32_t mask_a;
1334 /*
1335 * The following are used by the client to see if a cipher is allowed or
1336 * not. It contains the minimum and maximum version the client's using
1337 * based on what it knows so far.
1338 */
1339 int min_ver;
1340 int max_ver;
1341 } tmp;
1342
1343 /* Connection binding to prevent renegotiation attacks */
1344 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1345 size_t previous_client_finished_len;
1346 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1347 size_t previous_server_finished_len;
1348 int send_connection_binding; /* TODOEKR */
1349
1350 # ifndef OPENSSL_NO_NEXTPROTONEG
1351 /*
1352 * Set if we saw the Next Protocol Negotiation extension from our peer.
1353 */
1354 int npn_seen;
1355 # endif
1356
1357 /*
1358 * ALPN information (we are in the process of transitioning from NPN to
1359 * ALPN.)
1360 */
1361
1362 /*
1363 * In a server these point to the selected ALPN protocol after the
1364 * ClientHello has been processed. In a client these contain the protocol
1365 * that the server selected once the ServerHello has been processed.
1366 */
1367 unsigned char *alpn_selected;
1368 size_t alpn_selected_len;
1369 /* used by the server to know what options were proposed */
1370 unsigned char *alpn_proposed;
1371 size_t alpn_proposed_len;
1372 /* used by the client to know if it actually sent alpn */
1373 int alpn_sent;
1374
1375 # ifndef OPENSSL_NO_EC
1376 /*
1377 * This is set to true if we believe that this is a version of Safari
1378 * running on OS X 10.6 or newer. We wish to know this because Safari on
1379 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1380 */
1381 char is_probably_safari;
1382 # endif /* !OPENSSL_NO_EC */
1383
1384 /* For clients: peer temporary key */
1385 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1386 /* The group_id for the DH/ECDH key */
1387 uint16_t group_id;
1388 EVP_PKEY *peer_tmp;
1389 # endif
1390
1391 } s3;
1392
1393 struct dtls1_state_st *d1; /* DTLSv1 variables */
1394 /* callback that allows applications to peek at protocol messages */
1395 void (*msg_callback) (int write_p, int version, int content_type,
1396 const void *buf, size_t len, SSL *ssl, void *arg);
1397 void *msg_callback_arg;
1398 int hit; /* reusing a previous session */
1399 X509_VERIFY_PARAM *param;
1400 /* Per connection DANE state */
1401 SSL_DANE dane;
1402 /* crypto */
1403 STACK_OF(SSL_CIPHER) *peer_ciphers;
1404 STACK_OF(SSL_CIPHER) *cipher_list;
1405 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1406 /* TLSv1.3 specific ciphersuites */
1407 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
1408 /*
1409 * These are the ones being used, the ones in SSL_SESSION are the ones to
1410 * be 'copied' into these ones
1411 */
1412 uint32_t mac_flags;
1413 /*
1414 * The TLS1.3 secrets.
1415 */
1416 unsigned char early_secret[EVP_MAX_MD_SIZE];
1417 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
1418 unsigned char master_secret[EVP_MAX_MD_SIZE];
1419 unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
1420 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1421 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
1422 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
1423 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
1424 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1425 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
1426 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
1427 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
1428 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1429 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
1430 EVP_MD_CTX *read_hash; /* used for mac generation */
1431 COMP_CTX *compress; /* compression */
1432 COMP_CTX *expand; /* uncompress */
1433 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1434 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
1435 EVP_MD_CTX *write_hash; /* used for mac generation */
1436 /* session info */
1437 /* client cert? */
1438 /* This is used to hold the server certificate used */
1439 struct cert_st /* CERT */ *cert;
1440
1441 /*
1442 * The hash of all messages prior to the CertificateVerify, and the length
1443 * of that hash.
1444 */
1445 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1446 size_t cert_verify_hash_len;
1447
1448 /* Flag to indicate whether we should send a HelloRetryRequest or not */
1449 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1450 hello_retry_request;
1451
1452 /*
1453 * the session_id_context is used to ensure sessions are only reused in
1454 * the appropriate context
1455 */
1456 size_t sid_ctx_length;
1457 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1458 /* This can also be in the session once a session is established */
1459 SSL_SESSION *session;
1460 /* TLSv1.3 PSK session */
1461 SSL_SESSION *psksession;
1462 unsigned char *psksession_id;
1463 size_t psksession_id_len;
1464 /* Default generate session ID callback. */
1465 GEN_SESSION_CB generate_session_id;
1466 /*
1467 * The temporary TLSv1.3 session id. This isn't really a session id at all
1468 * but is a random value sent in the legacy session id field.
1469 */
1470 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1471 size_t tmp_session_id_len;
1472 /* Used in SSL3 */
1473 /*
1474 * 0 don't care about verify failure.
1475 * 1 fail if verify fails
1476 */
1477 uint32_t verify_mode;
1478 /* fail if callback returns 0 */
1479 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1480 /* optional informational callback */
1481 void (*info_callback) (const SSL *ssl, int type, int val);
1482 /* error bytes to be written */
1483 int error;
1484 /* actual code */
1485 int error_code;
1486 # ifndef OPENSSL_NO_PSK
1487 SSL_psk_client_cb_func psk_client_callback;
1488 SSL_psk_server_cb_func psk_server_callback;
1489 # endif
1490 SSL_psk_find_session_cb_func psk_find_session_cb;
1491 SSL_psk_use_session_cb_func psk_use_session_cb;
1492
1493 SSL_CTX *ctx;
1494 /* Verified chain of peer */
1495 STACK_OF(X509) *verified_chain;
1496 long verify_result;
1497 /* extra application data */
1498 CRYPTO_EX_DATA ex_data;
1499 /*
1500 * What we put in certificate_authorities extension for TLS 1.3
1501 * (ClientHello and CertificateRequest) or just client cert requests for
1502 * earlier versions. If client_ca_names is populated then it is only used
1503 * for client cert requests, and in preference to ca_names.
1504 */
1505 STACK_OF(X509_NAME) *ca_names;
1506 STACK_OF(X509_NAME) *client_ca_names;
1507 CRYPTO_REF_COUNT references;
1508 /* protocol behaviour */
1509 uint32_t options;
1510 /* API behaviour */
1511 uint32_t mode;
1512 int min_proto_version;
1513 int max_proto_version;
1514 size_t max_cert_list;
1515 int first_packet;
1516 /*
1517 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1518 * secret and SSLv3/TLS (<=1.2) rollback check
1519 */
1520 int client_version;
1521 /*
1522 * If we're using more than one pipeline how should we divide the data
1523 * up between the pipes?
1524 */
1525 size_t split_send_fragment;
1526 /*
1527 * Maximum amount of data to send in one fragment. actual record size can
1528 * be more than this due to padding and MAC overheads.
1529 */
1530 size_t max_send_fragment;
1531 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
1532 size_t max_pipelines;
1533
1534 struct {
1535 /* Built-in extension flags */
1536 uint8_t extflags[TLSEXT_IDX_num_builtins];
1537 /* TLS extension debug callback */
1538 void (*debug_cb)(SSL *s, int client_server, int type,
1539 const unsigned char *data, int len, void *arg);
1540 void *debug_arg;
1541 char *hostname;
1542 /* certificate status request info */
1543 /* Status type or -1 if no status type */
1544 int status_type;
1545 /* Raw extension data, if seen */
1546 unsigned char *scts;
1547 /* Length of raw extension data, if seen */
1548 uint16_t scts_len;
1549 /* Expect OCSP CertificateStatus message */
1550 int status_expected;
1551
1552 struct {
1553 /* OCSP status request only */
1554 STACK_OF(OCSP_RESPID) *ids;
1555 X509_EXTENSIONS *exts;
1556 /* OCSP response received or to be sent */
1557 unsigned char *resp;
1558 size_t resp_len;
1559 } ocsp;
1560
1561 /* RFC4507 session ticket expected to be received or sent */
1562 int ticket_expected;
1563 /* TLS 1.3 tickets requested by the application. */
1564 int extra_tickets_expected;
1565 # ifndef OPENSSL_NO_EC
1566 size_t ecpointformats_len;
1567 /* our list */
1568 unsigned char *ecpointformats;
1569
1570 size_t peer_ecpointformats_len;
1571 /* peer's list */
1572 unsigned char *peer_ecpointformats;
1573 # endif /* OPENSSL_NO_EC */
1574 size_t supportedgroups_len;
1575 /* our list */
1576 uint16_t *supportedgroups;
1577
1578 size_t peer_supportedgroups_len;
1579 /* peer's list */
1580 uint16_t *peer_supportedgroups;
1581
1582 /* TLS Session Ticket extension override */
1583 TLS_SESSION_TICKET_EXT *session_ticket;
1584 /* TLS Session Ticket extension callback */
1585 tls_session_ticket_ext_cb_fn session_ticket_cb;
1586 void *session_ticket_cb_arg;
1587 /* TLS pre-shared secret session resumption */
1588 tls_session_secret_cb_fn session_secret_cb;
1589 void *session_secret_cb_arg;
1590 /*
1591 * For a client, this contains the list of supported protocols in wire
1592 * format.
1593 */
1594 unsigned char *alpn;
1595 size_t alpn_len;
1596 /*
1597 * Next protocol negotiation. For the client, this is the protocol that
1598 * we sent in NextProtocol and is set when handling ServerHello
1599 * extensions. For a server, this is the client's selected_protocol from
1600 * NextProtocol and is set when handling the NextProtocol message, before
1601 * the Finished message.
1602 */
1603 unsigned char *npn;
1604 size_t npn_len;
1605
1606 /* The available PSK key exchange modes */
1607 int psk_kex_mode;
1608
1609 /* Set to one if we have negotiated ETM */
1610 int use_etm;
1611
1612 /* Are we expecting to receive early data? */
1613 int early_data;
1614 /* Is the session suitable for early data? */
1615 int early_data_ok;
1616
1617 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1618 unsigned char *tls13_cookie;
1619 size_t tls13_cookie_len;
1620 /* Have we received a cookie from the client? */
1621 int cookieok;
1622
1623 /*
1624 * Maximum Fragment Length as per RFC 4366.
1625 * If this member contains one of the allowed values (1-4)
1626 * then we should include Maximum Fragment Length Negotiation
1627 * extension in Client Hello.
1628 * Please note that value of this member does not have direct
1629 * effect. The actual (binding) value is stored in SSL_SESSION,
1630 * as this extension is optional on server side.
1631 */
1632 uint8_t max_fragment_len_mode;
1633
1634 /*
1635 * On the client side the number of ticket identities we sent in the
1636 * ClientHello. On the server side the identity of the ticket we
1637 * selected.
1638 */
1639 int tick_identity;
1640 } ext;
1641
1642 /*
1643 * Parsed form of the ClientHello, kept around across client_hello_cb
1644 * calls.
1645 */
1646 CLIENTHELLO_MSG *clienthello;
1647
1648 /*-
1649 * no further mod of servername
1650 * 0 : call the servername extension callback.
1651 * 1 : prepare 2, allow last ack just after in server callback.
1652 * 2 : don't call servername callback, no ack in server hello
1653 */
1654 int servername_done;
1655 # ifndef OPENSSL_NO_CT
1656 /*
1657 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1658 * If they are not, the connection should be aborted.
1659 */
1660 ssl_ct_validation_cb ct_validation_callback;
1661 /* User-supplied argument that is passed to the ct_validation_callback */
1662 void *ct_validation_callback_arg;
1663 /*
1664 * Consolidated stack of SCTs from all sources.
1665 * Lazily populated by CT_get_peer_scts(SSL*)
1666 */
1667 STACK_OF(SCT) *scts;
1668 /* Have we attempted to find/parse SCTs yet? */
1669 int scts_parsed;
1670 # endif
1671 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1672 # ifndef OPENSSL_NO_SRTP
1673 /* What we'll do */
1674 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1675 /* What's been chosen */
1676 SRTP_PROTECTION_PROFILE *srtp_profile;
1677 # endif
1678 /*-
1679 * 1 if we are renegotiating.
1680 * 2 if we are a server and are inside a handshake
1681 * (i.e. not just sending a HelloRequest)
1682 */
1683 int renegotiate;
1684 /* If sending a KeyUpdate is pending */
1685 int key_update;
1686 /* Post-handshake authentication state */
1687 SSL_PHA_STATE post_handshake_auth;
1688 int pha_enabled;
1689 uint8_t* pha_context;
1690 size_t pha_context_len;
1691 int certreqs_sent;
1692 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1693
1694 # ifndef OPENSSL_NO_SRP
1695 /* ctx for SRP authentication */
1696 SRP_CTX srp_ctx;
1697 # endif
1698 /*
1699 * Callback for disabling session caching and ticket support on a session
1700 * basis, depending on the chosen cipher.
1701 */
1702 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1703 RECORD_LAYER rlayer;
1704 /* Default password callback. */
1705 pem_password_cb *default_passwd_callback;
1706 /* Default password callback user data. */
1707 void *default_passwd_callback_userdata;
1708 /* Async Job info */
1709 ASYNC_JOB *job;
1710 ASYNC_WAIT_CTX *waitctx;
1711 size_t asyncrw;
1712
1713 /*
1714 * The maximum number of bytes advertised in session tickets that can be
1715 * sent as early data.
1716 */
1717 uint32_t max_early_data;
1718 /*
1719 * The maximum number of bytes of early data that a server will tolerate
1720 * (which should be at least as much as max_early_data).
1721 */
1722 uint32_t recv_max_early_data;
1723
1724 /*
1725 * The number of bytes of early data received so far. If we accepted early
1726 * data then this is a count of the plaintext bytes. If we rejected it then
1727 * this is a count of the ciphertext bytes.
1728 */
1729 uint32_t early_data_count;
1730
1731 /* TLS1.3 padding callback */
1732 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1733 void *record_padding_arg;
1734 size_t block_padding;
1735
1736 CRYPTO_RWLOCK *lock;
1737
1738 /* The number of TLS1.3 tickets to automatically send */
1739 size_t num_tickets;
1740 /* The number of TLS1.3 tickets actually sent so far */
1741 size_t sent_tickets;
1742 /* The next nonce value to use when we send a ticket on this connection */
1743 uint64_t next_ticket_nonce;
1744
1745 /* Callback to determine if early_data is acceptable or not */
1746 SSL_allow_early_data_cb_fn allow_early_data_cb;
1747 void *allow_early_data_cb_data;
1748
1749 /* Callback for SSL async handling */
1750 SSL_async_callback_fn async_cb;
1751 void *async_cb_arg;
1752
1753 /*
1754 * Signature algorithms shared by client and server: cached because these
1755 * are used most often.
1756 */
1757 const struct sigalg_lookup_st **shared_sigalgs;
1758 size_t shared_sigalgslen;
1759 };
1760
1761 /*
1762 * Structure containing table entry of values associated with the signature
1763 * algorithms (signature scheme) extension
1764 */
1765 typedef struct sigalg_lookup_st {
1766 /* TLS 1.3 signature scheme name */
1767 const char *name;
1768 /* Raw value used in extension */
1769 uint16_t sigalg;
1770 /* NID of hash algorithm or NID_undef if no hash */
1771 int hash;
1772 /* Index of hash algorithm or -1 if no hash algorithm */
1773 int hash_idx;
1774 /* NID of signature algorithm */
1775 int sig;
1776 /* Index of signature algorithm */
1777 int sig_idx;
1778 /* Combined hash and signature NID, if any */
1779 int sigandhash;
1780 /* Required public key curve (ECDSA only) */
1781 int curve;
1782 /* Whether this signature algorithm is actually available for use */
1783 int enabled;
1784 } SIGALG_LOOKUP;
1785
1786 typedef struct tls_group_info_st {
1787 int nid; /* Curve NID */
1788 const char *keytype;
1789 int secbits; /* Bits of security (from SP800-57) */
1790 uint32_t flags; /* For group type and applicable TLS versions */
1791 uint16_t group_id; /* Group ID */
1792 } TLS_GROUP_INFO;
1793
1794 /* flags values */
1795 # define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */
1796 # define TLS_GROUP_CURVE_PRIME 0x00000001U
1797 # define TLS_GROUP_CURVE_CHAR2 0x00000002U
1798 # define TLS_GROUP_CURVE_CUSTOM 0x00000004U
1799 # define TLS_GROUP_FFDHE 0x00000008U
1800 # define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U
1801
1802 # define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE|TLS_GROUP_ONLY_FOR_TLS1_3)
1803
1804 /*
1805 * Structure containing table entry of certificate info corresponding to
1806 * CERT_PKEY entries
1807 */
1808 typedef struct {
1809 int nid; /* NID of public key algorithm */
1810 uint32_t amask; /* authmask corresponding to key type */
1811 } SSL_CERT_LOOKUP;
1812
1813 /* DTLS structures */
1814
1815 # ifndef OPENSSL_NO_SCTP
1816 # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1817 # endif
1818
1819 /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1820 # define DTLS1_MAX_MTU_OVERHEAD 48
1821
1822 /*
1823 * Flag used in message reuse to indicate the buffer contains the record
1824 * header as well as the handshake message header.
1825 */
1826 # define DTLS1_SKIP_RECORD_HEADER 2
1827
1828 struct dtls1_retransmit_state {
1829 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1830 EVP_MD_CTX *write_hash; /* used for mac generation */
1831 COMP_CTX *compress; /* compression */
1832 SSL_SESSION *session;
1833 unsigned short epoch;
1834 };
1835
1836 struct hm_header_st {
1837 unsigned char type;
1838 size_t msg_len;
1839 unsigned short seq;
1840 size_t frag_off;
1841 size_t frag_len;
1842 unsigned int is_ccs;
1843 struct dtls1_retransmit_state saved_retransmit_state;
1844 };
1845
1846 struct dtls1_timeout_st {
1847 /* Number of read timeouts so far */
1848 unsigned int read_timeouts;
1849 /* Number of write timeouts so far */
1850 unsigned int write_timeouts;
1851 /* Number of alerts received so far */
1852 unsigned int num_alerts;
1853 };
1854
1855 typedef struct hm_fragment_st {
1856 struct hm_header_st msg_header;
1857 unsigned char *fragment;
1858 unsigned char *reassembly;
1859 } hm_fragment;
1860
1861 typedef struct pqueue_st pqueue;
1862 typedef struct pitem_st pitem;
1863
1864 struct pitem_st {
1865 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1866 void *data;
1867 pitem *next;
1868 };
1869
1870 typedef struct pitem_st *piterator;
1871
1872 pitem *pitem_new(unsigned char *prio64be, void *data);
1873 void pitem_free(pitem *item);
1874 pqueue *pqueue_new(void);
1875 void pqueue_free(pqueue *pq);
1876 pitem *pqueue_insert(pqueue *pq, pitem *item);
1877 pitem *pqueue_peek(pqueue *pq);
1878 pitem *pqueue_pop(pqueue *pq);
1879 pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1880 pitem *pqueue_iterator(pqueue *pq);
1881 pitem *pqueue_next(piterator *iter);
1882 size_t pqueue_size(pqueue *pq);
1883
1884 typedef struct dtls1_state_st {
1885 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1886 size_t cookie_len;
1887 unsigned int cookie_verified;
1888 /* handshake message numbers */
1889 unsigned short handshake_write_seq;
1890 unsigned short next_handshake_write_seq;
1891 unsigned short handshake_read_seq;
1892 /* Buffered handshake messages */
1893 pqueue *buffered_messages;
1894 /* Buffered (sent) handshake records */
1895 pqueue *sent_messages;
1896 size_t link_mtu; /* max on-the-wire DTLS packet size */
1897 size_t mtu; /* max DTLS packet size */
1898 struct hm_header_st w_msg_hdr;
1899 struct hm_header_st r_msg_hdr;
1900 struct dtls1_timeout_st timeout;
1901 /*
1902 * Indicates when the last handshake msg sent will timeout
1903 */
1904 struct timeval next_timeout;
1905 /* Timeout duration */
1906 unsigned int timeout_duration_us;
1907
1908 unsigned int retransmitting;
1909 # ifndef OPENSSL_NO_SCTP
1910 int shutdown_received;
1911 # endif
1912
1913 DTLS_timer_cb timer_cb;
1914
1915 } DTLS1_STATE;
1916
1917 # ifndef OPENSSL_NO_EC
1918 /*
1919 * From ECC-TLS draft, used in encoding the curve type in ECParameters
1920 */
1921 # define EXPLICIT_PRIME_CURVE_TYPE 1
1922 # define EXPLICIT_CHAR2_CURVE_TYPE 2
1923 # define NAMED_CURVE_TYPE 3
1924 # endif /* OPENSSL_NO_EC */
1925
1926 struct cert_pkey_st {
1927 X509 *x509;
1928 EVP_PKEY *privatekey;
1929 /* Chain for this certificate */
1930 STACK_OF(X509) *chain;
1931 /*-
1932 * serverinfo data for this certificate. The data is in TLS Extension
1933 * wire format, specifically it's a series of records like:
1934 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1935 * uint16_t length;
1936 * uint8_t data[length];
1937 */
1938 unsigned char *serverinfo;
1939 size_t serverinfo_length;
1940 };
1941 /* Retrieve Suite B flags */
1942 # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
1943 /* Uses to check strict mode: suite B modes are always strict */
1944 # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1945 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
1946
1947 typedef enum {
1948 ENDPOINT_CLIENT = 0,
1949 ENDPOINT_SERVER,
1950 ENDPOINT_BOTH
1951 } ENDPOINT;
1952
1953
1954 typedef struct {
1955 unsigned short ext_type;
1956 ENDPOINT role;
1957 /* The context which this extension applies to */
1958 unsigned int context;
1959 /*
1960 * Per-connection flags relating to this extension type: not used if
1961 * part of an SSL_CTX structure.
1962 */
1963 uint32_t ext_flags;
1964 SSL_custom_ext_add_cb_ex add_cb;
1965 SSL_custom_ext_free_cb_ex free_cb;
1966 void *add_arg;
1967 SSL_custom_ext_parse_cb_ex parse_cb;
1968 void *parse_arg;
1969 } custom_ext_method;
1970
1971 /* ext_flags values */
1972
1973 /*
1974 * Indicates an extension has been received. Used to check for unsolicited or
1975 * duplicate extensions.
1976 */
1977 # define SSL_EXT_FLAG_RECEIVED 0x1
1978 /*
1979 * Indicates an extension has been sent: used to enable sending of
1980 * corresponding ServerHello extension.
1981 */
1982 # define SSL_EXT_FLAG_SENT 0x2
1983
1984 typedef struct {
1985 custom_ext_method *meths;
1986 size_t meths_count;
1987 } custom_ext_methods;
1988
1989 typedef struct cert_st {
1990 /* Current active set */
1991 /*
1992 * ALWAYS points to an element of the pkeys array
1993 * Probably it would make more sense to store
1994 * an index, not a pointer.
1995 */
1996 CERT_PKEY *key;
1997 # ifndef OPENSSL_NO_DH
1998 EVP_PKEY *dh_tmp;
1999 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
2000 int dh_tmp_auto;
2001 # endif
2002 /* Flags related to certificates */
2003 uint32_t cert_flags;
2004 CERT_PKEY pkeys[SSL_PKEY_NUM];
2005 /* Custom certificate types sent in certificate request message. */
2006 uint8_t *ctype;
2007 size_t ctype_len;
2008 /*
2009 * supported signature algorithms. When set on a client this is sent in
2010 * the client hello as the supported signature algorithms extension. For
2011 * servers it represents the signature algorithms we are willing to use.
2012 */
2013 uint16_t *conf_sigalgs;
2014 /* Size of above array */
2015 size_t conf_sigalgslen;
2016 /*
2017 * Client authentication signature algorithms, if not set then uses
2018 * conf_sigalgs. On servers these will be the signature algorithms sent
2019 * to the client in a certificate request for TLS 1.2. On a client this
2020 * represents the signature algorithms we are willing to use for client
2021 * authentication.
2022 */
2023 uint16_t *client_sigalgs;
2024 /* Size of above array */
2025 size_t client_sigalgslen;
2026 /*
2027 * Certificate setup callback: if set is called whenever a certificate
2028 * may be required (client or server). the callback can then examine any
2029 * appropriate parameters and setup any certificates required. This
2030 * allows advanced applications to select certificates on the fly: for
2031 * example based on supported signature algorithms or curves.
2032 */
2033 int (*cert_cb) (SSL *ssl, void *arg);
2034 void *cert_cb_arg;
2035 /*
2036 * Optional X509_STORE for chain building or certificate validation If
2037 * NULL the parent SSL_CTX store is used instead.
2038 */
2039 X509_STORE *chain_store;
2040 X509_STORE *verify_store;
2041 /* Custom extensions */
2042 custom_ext_methods custext;
2043 /* Security callback */
2044 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
2045 void *other, void *ex);
2046 /* Security level */
2047 int sec_level;
2048 void *sec_ex;
2049 # ifndef OPENSSL_NO_PSK
2050 /* If not NULL psk identity hint to use for servers */
2051 char *psk_identity_hint;
2052 # endif
2053 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
2054 CRYPTO_RWLOCK *lock;
2055 } CERT;
2056
2057 # define FP_ICC (int (*)(const void *,const void *))
2058
2059 /*
2060 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
2061 * of a mess of functions, but hell, think of it as an opaque structure :-)
2062 */
2063 typedef struct ssl3_enc_method {
2064 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
2065 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
2066 int (*setup_key_block) (SSL *);
2067 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
2068 size_t, size_t *);
2069 int (*change_cipher_state) (SSL *, int);
2070 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
2071 const char *client_finished_label;
2072 size_t client_finished_label_len;
2073 const char *server_finished_label;
2074 size_t server_finished_label_len;
2075 int (*alert_value) (int);
2076 int (*export_keying_material) (SSL *, unsigned char *, size_t,
2077 const char *, size_t,
2078 const unsigned char *, size_t,
2079 int use_context);
2080 /* Various flags indicating protocol version requirements */
2081 uint32_t enc_flags;
2082 /* Set the handshake header */
2083 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
2084 /* Close construction of the handshake message */
2085 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
2086 /* Write out handshake message */
2087 int (*do_write) (SSL *s);
2088 } SSL3_ENC_METHOD;
2089
2090 # define ssl_set_handshake_header(s, pkt, htype) \
2091 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
2092 # define ssl_close_construct_packet(s, pkt, htype) \
2093 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
2094 # define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
2095
2096 /* Values for enc_flags */
2097
2098 /* Uses explicit IV for CBC mode */
2099 # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
2100 /* Uses signature algorithms extension */
2101 # define SSL_ENC_FLAG_SIGALGS 0x2
2102 /* Uses SHA256 default PRF */
2103 # define SSL_ENC_FLAG_SHA256_PRF 0x4
2104 /* Is DTLS */
2105 # define SSL_ENC_FLAG_DTLS 0x8
2106 /*
2107 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
2108 * apply to others in future.
2109 */
2110 # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
2111
2112 # ifndef OPENSSL_NO_COMP
2113 /* Used for holding the relevant compression methods loaded into SSL_CTX */
2114 typedef struct ssl3_comp_st {
2115 int comp_id; /* The identifier byte for this compression
2116 * type */
2117 char *name; /* Text name used for the compression type */
2118 COMP_METHOD *method; /* The method :-) */
2119 } SSL3_COMP;
2120 # endif
2121
2122 typedef enum downgrade_en {
2123 DOWNGRADE_NONE,
2124 DOWNGRADE_TO_1_2,
2125 DOWNGRADE_TO_1_1
2126 } DOWNGRADE;
2127
2128 /*
2129 * Dummy status type for the status_type extension. Indicates no status type
2130 * set
2131 */
2132 #define TLSEXT_STATUSTYPE_nothing -1
2133
2134 /* Sigalgs values */
2135 #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
2136 #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
2137 #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
2138 #define TLSEXT_SIGALG_ecdsa_sha224 0x0303
2139 #define TLSEXT_SIGALG_ecdsa_sha1 0x0203
2140 #define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
2141 #define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
2142 #define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
2143 #define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
2144 #define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
2145 #define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
2146 #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
2147 #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
2148 #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
2149 #define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
2150 #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
2151 #define TLSEXT_SIGALG_dsa_sha256 0x0402
2152 #define TLSEXT_SIGALG_dsa_sha384 0x0502
2153 #define TLSEXT_SIGALG_dsa_sha512 0x0602
2154 #define TLSEXT_SIGALG_dsa_sha224 0x0302
2155 #define TLSEXT_SIGALG_dsa_sha1 0x0202
2156 #define TLSEXT_SIGALG_gostr34102012_256_intrinsic 0x0840
2157 #define TLSEXT_SIGALG_gostr34102012_512_intrinsic 0x0841
2158 #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
2159 #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
2160 #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
2161
2162 #define TLSEXT_SIGALG_ed25519 0x0807
2163 #define TLSEXT_SIGALG_ed448 0x0808
2164
2165 /* Known PSK key exchange modes */
2166 #define TLSEXT_KEX_MODE_KE 0x00
2167 #define TLSEXT_KEX_MODE_KE_DHE 0x01
2168
2169 /*
2170 * Internal representations of key exchange modes
2171 */
2172 #define TLSEXT_KEX_MODE_FLAG_NONE 0
2173 #define TLSEXT_KEX_MODE_FLAG_KE 1
2174 #define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
2175
2176 #define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && \
2177 s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
2178
2179 /* A dummy signature value not valid for TLSv1.2 signature algs */
2180 #define TLSEXT_signature_rsa_pss 0x0101
2181
2182 /* TLSv1.3 downgrade protection sentinel values */
2183 extern const unsigned char tls11downgrade[8];
2184 extern const unsigned char tls12downgrade[8];
2185
2186 extern SSL3_ENC_METHOD ssl3_undef_enc_method;
2187
2188 __owur const SSL_METHOD *ssl_bad_method(int ver);
2189 __owur const SSL_METHOD *sslv3_method(void);
2190 __owur const SSL_METHOD *sslv3_server_method(void);
2191 __owur const SSL_METHOD *sslv3_client_method(void);
2192 __owur const SSL_METHOD *tlsv1_method(void);
2193 __owur const SSL_METHOD *tlsv1_server_method(void);
2194 __owur const SSL_METHOD *tlsv1_client_method(void);
2195 __owur const SSL_METHOD *tlsv1_1_method(void);
2196 __owur const SSL_METHOD *tlsv1_1_server_method(void);
2197 __owur const SSL_METHOD *tlsv1_1_client_method(void);
2198 __owur const SSL_METHOD *tlsv1_2_method(void);
2199 __owur const SSL_METHOD *tlsv1_2_server_method(void);
2200 __owur const SSL_METHOD *tlsv1_2_client_method(void);
2201 __owur const SSL_METHOD *tlsv1_3_method(void);
2202 __owur const SSL_METHOD *tlsv1_3_server_method(void);
2203 __owur const SSL_METHOD *tlsv1_3_client_method(void);
2204 __owur const SSL_METHOD *dtlsv1_method(void);
2205 __owur const SSL_METHOD *dtlsv1_server_method(void);
2206 __owur const SSL_METHOD *dtlsv1_client_method(void);
2207 __owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2208 __owur const SSL_METHOD *dtlsv1_2_method(void);
2209 __owur const SSL_METHOD *dtlsv1_2_server_method(void);
2210 __owur const SSL_METHOD *dtlsv1_2_client_method(void);
2211
2212 extern const SSL3_ENC_METHOD TLSv1_enc_data;
2213 extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2214 extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
2215 extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
2216 extern const SSL3_ENC_METHOD SSLv3_enc_data;
2217 extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2218 extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
2219
2220 /*
2221 * Flags for SSL methods
2222 */
2223 # define SSL_METHOD_NO_FIPS (1U<<0)
2224 # define SSL_METHOD_NO_SUITEB (1U<<1)
2225
2226 # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
2227 s_connect, enc_data) \
2228 const SSL_METHOD *func_name(void) \
2229 { \
2230 static const SSL_METHOD func_name##_data= { \
2231 version, \
2232 flags, \
2233 mask, \
2234 tls1_new, \
2235 tls1_clear, \
2236 tls1_free, \
2237 s_accept, \
2238 s_connect, \
2239 ssl3_read, \
2240 ssl3_peek, \
2241 ssl3_write, \
2242 ssl3_shutdown, \
2243 ssl3_renegotiate, \
2244 ssl3_renegotiate_check, \
2245 ssl3_read_bytes, \
2246 ssl3_write_bytes, \
2247 ssl3_dispatch_alert, \
2248 ssl3_ctrl, \
2249 ssl3_ctx_ctrl, \
2250 ssl3_get_cipher_by_char, \
2251 ssl3_put_cipher_by_char, \
2252 ssl3_pending, \
2253 ssl3_num_ciphers, \
2254 ssl3_get_cipher, \
2255 tls1_default_timeout, \
2256 &enc_data, \
2257 ssl_undefined_void_function, \
2258 ssl3_callback_ctrl, \
2259 ssl3_ctx_callback_ctrl, \
2260 }; \
2261 return &func_name##_data; \
2262 }
2263
2264 # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
2265 const SSL_METHOD *func_name(void) \
2266 { \
2267 static const SSL_METHOD func_name##_data= { \
2268 SSL3_VERSION, \
2269 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2270 SSL_OP_NO_SSLv3, \
2271 ssl3_new, \
2272 ssl3_clear, \
2273 ssl3_free, \
2274 s_accept, \
2275 s_connect, \
2276 ssl3_read, \
2277 ssl3_peek, \
2278 ssl3_write, \
2279 ssl3_shutdown, \
2280 ssl3_renegotiate, \
2281 ssl3_renegotiate_check, \
2282 ssl3_read_bytes, \
2283 ssl3_write_bytes, \
2284 ssl3_dispatch_alert, \
2285 ssl3_ctrl, \
2286 ssl3_ctx_ctrl, \
2287 ssl3_get_cipher_by_char, \
2288 ssl3_put_cipher_by_char, \
2289 ssl3_pending, \
2290 ssl3_num_ciphers, \
2291 ssl3_get_cipher, \
2292 ssl3_default_timeout, \
2293 &SSLv3_enc_data, \
2294 ssl_undefined_void_function, \
2295 ssl3_callback_ctrl, \
2296 ssl3_ctx_callback_ctrl, \
2297 }; \
2298 return &func_name##_data; \
2299 }
2300
2301 # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
2302 s_connect, enc_data) \
2303 const SSL_METHOD *func_name(void) \
2304 { \
2305 static const SSL_METHOD func_name##_data= { \
2306 version, \
2307 flags, \
2308 mask, \
2309 dtls1_new, \
2310 dtls1_clear, \
2311 dtls1_free, \
2312 s_accept, \
2313 s_connect, \
2314 ssl3_read, \
2315 ssl3_peek, \
2316 ssl3_write, \
2317 dtls1_shutdown, \
2318 ssl3_renegotiate, \
2319 ssl3_renegotiate_check, \
2320 dtls1_read_bytes, \
2321 dtls1_write_app_data_bytes, \
2322 dtls1_dispatch_alert, \
2323 dtls1_ctrl, \
2324 ssl3_ctx_ctrl, \
2325 ssl3_get_cipher_by_char, \
2326 ssl3_put_cipher_by_char, \
2327 ssl3_pending, \
2328 ssl3_num_ciphers, \
2329 ssl3_get_cipher, \
2330 dtls1_default_timeout, \
2331 &enc_data, \
2332 ssl_undefined_void_function, \
2333 ssl3_callback_ctrl, \
2334 ssl3_ctx_callback_ctrl, \
2335 }; \
2336 return &func_name##_data; \
2337 }
2338
2339 struct openssl_ssl_test_functions {
2340 int (*p_ssl_init_wbio_buffer) (SSL *s);
2341 int (*p_ssl3_setup_buffers) (SSL *s);
2342 };
2343
2344 const char *ssl_protocol_to_string(int version);
2345
2346 /* Returns true if certificate and private key for 'idx' are present */
2347 static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2348 {
2349 if (idx < 0 || idx >= SSL_PKEY_NUM)
2350 return 0;
2351 return s->cert->pkeys[idx].x509 != NULL
2352 && s->cert->pkeys[idx].privatekey != NULL;
2353 }
2354
2355 static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups,
2356 size_t *pgroupslen)
2357 {
2358 *pgroups = s->ext.peer_supportedgroups;
2359 *pgroupslen = s->ext.peer_supportedgroups_len;
2360 }
2361
2362 # ifndef OPENSSL_UNIT_TEST
2363
2364 __owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2365 __owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
2366 void ssl_clear_cipher_ctx(SSL *s);
2367 int ssl_clear_bad_session(SSL *s);
2368 __owur CERT *ssl_cert_new(void);
2369 __owur CERT *ssl_cert_dup(CERT *cert);
2370 void ssl_cert_clear_certs(CERT *c);
2371 void ssl_cert_free(CERT *c);
2372 __owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss);
2373 __owur int ssl_get_new_session(SSL *s, int session);
2374 __owur SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id,
2375 size_t sess_id_len);
2376 __owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
2377 __owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
2378 __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
2379 DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
2380 __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2381 const SSL_CIPHER *const *bp);
2382 __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
2383 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2384 STACK_OF(SSL_CIPHER) **cipher_list,
2385 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
2386 const char *rule_str,
2387 CERT *c);
2388 __owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format);
2389 __owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2390 STACK_OF(SSL_CIPHER) **skp,
2391 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2392 int fatal);
2393 void ssl_update_cache(SSL *s, int mode);
2394 __owur int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
2395 const EVP_CIPHER **enc);
2396 __owur int ssl_cipher_get_evp(SSL_CTX *ctxc, const SSL_SESSION *s,
2397 const EVP_CIPHER **enc, const EVP_MD **md,
2398 int *mac_pkey_type, size_t *mac_secret_size,
2399 SSL_COMP **comp, int use_etm);
2400 __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2401 size_t *int_overhead, size_t *blocksize,
2402 size_t *ext_overhead);
2403 __owur int ssl_cert_is_disabled(size_t idx);
2404 __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
2405 const unsigned char *ptr,
2406 int all);
2407 __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2408 __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2409 __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2410 __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2411 __owur int ssl_cert_select_current(CERT *c, X509 *x);
2412 __owur int ssl_cert_set_current(CERT *c, long arg);
2413 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
2414
2415 __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
2416 __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
2417 __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2418 int ref);
2419
2420 __owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
2421 __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2422 void *other);
2423
2424 __owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
2425 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2426 size_t *pidx);
2427 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2428
2429 int ssl_undefined_function(SSL *s);
2430 __owur int ssl_undefined_void_function(void);
2431 __owur int ssl_undefined_const_function(const SSL *s);
2432 __owur int ssl_get_server_cert_serverinfo(SSL *s,
2433 const unsigned char **serverinfo,
2434 size_t *serverinfo_length);
2435 void ssl_set_masks(SSL *s);
2436 __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2437 __owur int ssl_x509err2alert(int type);
2438 void ssl_sort_cipher_list(void);
2439 int ssl_load_ciphers(SSL_CTX *ctx);
2440 __owur int ssl_setup_sig_algs(SSL_CTX *ctx);
2441 __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
2442 size_t len, DOWNGRADE dgrd);
2443 __owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2444 int free_pms);
2445 __owur EVP_PKEY *ssl_generate_pkey(SSL *s, EVP_PKEY *pm);
2446 __owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2447 int genmaster);
2448 __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
2449 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl);
2450 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl);
2451
2452 __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
2453 __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
2454 __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
2455 __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2456 size_t *len);
2457 int ssl3_init_finished_mac(SSL *s);
2458 __owur int ssl3_setup_key_block(SSL *s);
2459 __owur int ssl3_change_cipher_state(SSL *s, int which);
2460 void ssl3_cleanup_key_block(SSL *s);
2461 __owur int ssl3_do_write(SSL *s, int type);
2462 int ssl3_send_alert(SSL *s, int level, int desc);
2463 __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
2464 unsigned char *p, size_t len,
2465 size_t *secret_size);
2466 __owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
2467 __owur int ssl3_num_ciphers(void);
2468 __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
2469 int ssl3_renegotiate(SSL *ssl);
2470 int ssl3_renegotiate_check(SSL *ssl, int initok);
2471 void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
2472 OSSL_PARAM params[]);
2473 __owur int ssl3_dispatch_alert(SSL *s);
2474 __owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
2475 unsigned char *p);
2476 __owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
2477 void ssl3_free_digest_list(SSL *s);
2478 __owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
2479 CERT_PKEY *cpk);
2480 __owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2481 STACK_OF(SSL_CIPHER) *clnt,
2482 STACK_OF(SSL_CIPHER) *srvr);
2483 __owur int ssl3_digest_cached_records(SSL *s, int keep);
2484 __owur int ssl3_new(SSL *s);
2485 void ssl3_free(SSL *s);
2486 __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2487 __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
2488 __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
2489 __owur int ssl3_shutdown(SSL *s);
2490 int ssl3_clear(SSL *s);
2491 __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2492 __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2493 __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2494 __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
2495
2496 __owur int ssl3_do_change_cipher_spec(SSL *ssl);
2497 __owur long ssl3_default_timeout(void);
2498
2499 __owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2500 __owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2501 __owur int tls_setup_handshake(SSL *s);
2502 __owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2503 __owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2504 __owur int ssl3_handshake_write(SSL *s);
2505
2506 __owur int ssl_allow_compression(SSL *s);
2507
2508 __owur int ssl_version_supported(const SSL *s, int version,
2509 const SSL_METHOD **meth);
2510
2511 __owur int ssl_set_client_hello_version(SSL *s);
2512 __owur int ssl_check_version_downgrade(SSL *s);
2513 __owur int ssl_set_version_bound(int method_version, int version, int *bound);
2514 __owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
2515 DOWNGRADE *dgrd);
2516 __owur int ssl_choose_client_version(SSL *s, int version,
2517 RAW_EXTENSION *extensions);
2518 __owur int ssl_get_min_max_version(const SSL *s, int *min_version,
2519 int *max_version, int *real_max);
2520
2521 __owur long tls1_default_timeout(void);
2522 __owur int dtls1_do_write(SSL *s, int type);
2523 void dtls1_set_message_header(SSL *s,
2524 unsigned char mt,
2525 size_t len,
2526 size_t frag_off, size_t frag_len);
2527
2528 int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2529 size_t *written);
2530
2531 __owur int dtls1_read_failed(SSL *s, int code);
2532 __owur int dtls1_buffer_message(SSL *s, int ccs);
2533 __owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
2534 __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
2535 int dtls1_retransmit_buffered_messages(SSL *s);
2536 void dtls1_clear_received_buffer(SSL *s);
2537 void dtls1_clear_sent_buffer(SSL *s);
2538 void dtls1_get_message_header(unsigned char *data,
2539 struct hm_header_st *msg_hdr);
2540 __owur long dtls1_default_timeout(void);
2541 __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2542 __owur int dtls1_check_timeout_num(SSL *s);
2543 __owur int dtls1_handle_timeout(SSL *s);
2544 void dtls1_start_timer(SSL *s);
2545 void dtls1_stop_timer(SSL *s);
2546 __owur int dtls1_is_timer_expired(SSL *s);
2547 void dtls1_double_timeout(SSL *s);
2548 __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
2549 size_t cookie_len);
2550 __owur size_t dtls1_min_mtu(SSL *s);
2551 void dtls1_hm_fragment_free(hm_fragment *frag);
2552 __owur int dtls1_query_mtu(SSL *s);
2553
2554 __owur int tls1_new(SSL *s);
2555 void tls1_free(SSL *s);
2556 int tls1_clear(SSL *s);
2557
2558 __owur int dtls1_new(SSL *s);
2559 void dtls1_free(SSL *s);
2560 int dtls1_clear(SSL *s);
2561 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2562 __owur int dtls1_shutdown(SSL *s);
2563
2564 __owur int dtls1_dispatch_alert(SSL *s);
2565
2566 __owur int ssl_init_wbio_buffer(SSL *s);
2567 int ssl_free_wbio_buffer(SSL *s);
2568
2569 __owur int tls1_change_cipher_state(SSL *s, int which);
2570 __owur int tls1_setup_key_block(SSL *s);
2571 __owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
2572 unsigned char *p);
2573 __owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
2574 unsigned char *p, size_t len,
2575 size_t *secret_size);
2576 __owur int tls13_setup_key_block(SSL *s);
2577 __owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2578 unsigned char *p);
2579 __owur int tls13_change_cipher_state(SSL *s, int which);
2580 __owur int tls13_update_key(SSL *s, int send);
2581 __owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2582 const unsigned char *secret,
2583 const unsigned char *label, size_t labellen,
2584 const unsigned char *data, size_t datalen,
2585 unsigned char *out, size_t outlen, int fatal);
2586 __owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2587 const unsigned char *secret, unsigned char *key,
2588 size_t keylen);
2589 __owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2590 const unsigned char *secret, unsigned char *iv,
2591 size_t ivlen);
2592 __owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2593 const unsigned char *secret,
2594 unsigned char *fin, size_t finlen);
2595 int tls13_generate_secret(SSL *s, const EVP_MD *md,
2596 const unsigned char *prevsecret,
2597 const unsigned char *insecret,
2598 size_t insecretlen,
2599 unsigned char *outsecret);
2600 __owur int tls13_generate_handshake_secret(SSL *s,
2601 const unsigned char *insecret,
2602 size_t insecretlen);
2603 __owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2604 unsigned char *prev, size_t prevlen,
2605 size_t *secret_size);
2606 __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2607 const char *label, size_t llen,
2608 const unsigned char *p, size_t plen,
2609 int use_context);
2610 __owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2611 const char *label, size_t llen,
2612 const unsigned char *context,
2613 size_t contextlen, int use_context);
2614 __owur int tls13_export_keying_material_early(SSL *s, unsigned char *out,
2615 size_t olen, const char *label,
2616 size_t llen,
2617 const unsigned char *context,
2618 size_t contextlen);
2619 __owur int tls1_alert_code(int code);
2620 __owur int tls13_alert_code(int code);
2621 __owur int ssl3_alert_code(int code);
2622
2623 # ifndef OPENSSL_NO_EC
2624 __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
2625 # endif
2626
2627 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
2628
2629 __owur const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id);
2630 __owur int tls1_group_id2nid(uint16_t group_id);
2631 __owur int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_curves);
2632 __owur uint16_t tls1_shared_group(SSL *s, int nmatch);
2633 __owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
2634 int *curves, size_t ncurves);
2635 __owur int tls1_set_groups_list(uint16_t **pext, size_t *pextlen,
2636 const char *str);
2637 __owur EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id);
2638 __owur int tls_valid_group(SSL *s, uint16_t group_id, int version);
2639 __owur EVP_PKEY *ssl_generate_param_group(SSL *s, uint16_t id);
2640 # ifndef OPENSSL_NO_EC
2641 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2642 size_t *num_formats);
2643 __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
2644 # endif /* OPENSSL_NO_EC */
2645
2646 __owur int tls_group_allowed(SSL *s, uint16_t curve, int op);
2647 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
2648 size_t *pgroupslen);
2649
2650 __owur int tls1_set_server_sigalgs(SSL *s);
2651
2652 __owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2653 SSL_SESSION **ret);
2654 __owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2655 size_t eticklen,
2656 const unsigned char *sess_id,
2657 size_t sesslen, SSL_SESSION **psess);
2658
2659 __owur int tls_use_ticket(SSL *s);
2660
2661 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
2662
2663 __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2664 __owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2665 int client);
2666 __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2667 int client);
2668 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2669 int idx);
2670 void tls1_set_cert_validity(SSL *s);
2671
2672 # ifndef OPENSSL_NO_CT
2673 __owur int ssl_validate_ct(SSL *s);
2674 # endif
2675
2676 # ifndef OPENSSL_NO_DH
2677 __owur DH *ssl_get_auto_dh(SSL *s);
2678 # endif
2679
2680 __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2681 __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2682 int vfy);
2683
2684 int tls_choose_sigalg(SSL *s, int fatalerrs);
2685
2686 __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
2687 void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
2688 __owur long ssl_get_algorithm2(SSL *s);
2689 __owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2690 const uint16_t *psig, size_t psiglen);
2691 __owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
2692 __owur int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert);
2693 __owur int tls1_process_sigalgs(SSL *s);
2694 __owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
2695 __owur int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu,
2696 const EVP_MD **pmd);
2697 __owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
2698 # ifndef OPENSSL_NO_EC
2699 __owur int tls_check_sigalg_curve(const SSL *s, int curve);
2700 # endif
2701 __owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
2702 __owur int ssl_set_client_disabled(SSL *s);
2703 __owur int ssl_cipher_disabled(const SSL *s, const SSL_CIPHER *c, int op, int echde);
2704
2705 __owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2706 size_t *hashlen);
2707 __owur const EVP_MD *ssl_md(SSL_CTX *ctx, int idx);
2708 __owur const EVP_MD *ssl_handshake_md(SSL *s);
2709 __owur const EVP_MD *ssl_prf_md(SSL *s);
2710
2711 /*
2712 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2713 * with |ssl|, if logging is enabled. It returns one on success and zero on
2714 * failure. The entry is identified by the first 8 bytes of
2715 * |encrypted_premaster|.
2716 */
2717 __owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2718 const uint8_t *encrypted_premaster,
2719 size_t encrypted_premaster_len,
2720 const uint8_t *premaster,
2721 size_t premaster_len);
2722
2723 /*
2724 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2725 * logging is available. It returns one on success and zero on failure. It tags
2726 * the entry with |label|.
2727 */
2728 __owur int ssl_log_secret(SSL *ssl, const char *label,
2729 const uint8_t *secret, size_t secret_len);
2730
2731 #define MASTER_SECRET_LABEL "CLIENT_RANDOM"
2732 #define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2733 #define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2734 #define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2735 #define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2736 #define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2737 #define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
2738 #define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2739
2740 /* s3_cbc.c */
2741 __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
2742 __owur int ssl3_cbc_digest_record(SSL *s,
2743 const EVP_MD_CTX *ctx,
2744 unsigned char *md_out,
2745 size_t *md_out_size,
2746 const unsigned char header[13],
2747 const unsigned char *data,
2748 size_t data_plus_mac_size,
2749 size_t data_plus_mac_plus_padding_size,
2750 const unsigned char *mac_secret,
2751 size_t mac_secret_length, char is_sslv3);
2752
2753 __owur int srp_generate_server_master_secret(SSL *s);
2754 __owur int srp_generate_client_master_secret(SSL *s);
2755 __owur int srp_verify_server_param(SSL *s);
2756
2757 /* statem/statem_srvr.c */
2758
2759 __owur int send_certificate_request(SSL *s);
2760
2761 /* statem/extensions_cust.c */
2762
2763 custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2764 ENDPOINT role, unsigned int ext_type,
2765 size_t *idx);
2766
2767 void custom_ext_init(custom_ext_methods *meths);
2768
2769 __owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
2770 const unsigned char *ext_data, size_t ext_size,
2771 X509 *x, size_t chainidx);
2772 __owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
2773 size_t chainidx, int maxversion);
2774
2775 __owur int custom_exts_copy(custom_ext_methods *dst,
2776 const custom_ext_methods *src);
2777 __owur int custom_exts_copy_flags(custom_ext_methods *dst,
2778 const custom_ext_methods *src);
2779 void custom_exts_free(custom_ext_methods *exts);
2780
2781 void ssl_comp_free_compression_methods_int(void);
2782
2783 /* ssl_mcnf.c */
2784 void ssl_ctx_system_config(SSL_CTX *ctx);
2785
2786 const EVP_CIPHER *ssl_evp_cipher_fetch(OPENSSL_CTX *libctx,
2787 int nid,
2788 const char *properties);
2789 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher);
2790 void ssl_evp_cipher_free(const EVP_CIPHER *cipher);
2791 const EVP_MD *ssl_evp_md_fetch(OPENSSL_CTX *libctx,
2792 int nid,
2793 const char *properties);
2794 int ssl_evp_md_up_ref(const EVP_MD *md);
2795 void ssl_evp_md_free(const EVP_MD *md);
2796
2797
2798 # else /* OPENSSL_UNIT_TEST */
2799
2800 # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2801 # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2802
2803 # endif
2804 #endif