]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_locl.h
Don't use a ssl specific DRBG anymore
[thirdparty/openssl.git] / ssl / ssl_locl.h
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #ifndef HEADER_SSL_LOCL_H
13 # define HEADER_SSL_LOCL_H
14
15 # include "e_os.h" /* struct timeval for DTLS */
16 # include <stdlib.h>
17 # include <time.h>
18 # include <string.h>
19 # include <errno.h>
20
21 # include <openssl/buffer.h>
22 # include <openssl/comp.h>
23 # include <openssl/bio.h>
24 # include <openssl/rsa.h>
25 # include <openssl/dsa.h>
26 # include <openssl/err.h>
27 # include <openssl/ssl.h>
28 # include <openssl/async.h>
29 # include <openssl/symhacks.h>
30 # include <openssl/ct.h>
31 # include "record/record.h"
32 # include "statem/statem.h"
33 # include "packet_locl.h"
34 # include "internal/dane.h"
35 # include "internal/refcount.h"
36
37 # ifdef OPENSSL_BUILD_SHLIBSSL
38 # undef OPENSSL_EXTERN
39 # define OPENSSL_EXTERN OPENSSL_EXPORT
40 # endif
41
42 # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
43 l|=(((unsigned long)(*((c)++)))<< 8), \
44 l|=(((unsigned long)(*((c)++)))<<16), \
45 l|=(((unsigned long)(*((c)++)))<<24))
46
47 /* NOTE - c is not incremented as per c2l */
48 # define c2ln(c,l1,l2,n) { \
49 c+=n; \
50 l1=l2=0; \
51 switch (n) { \
52 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
53 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
54 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
55 case 5: l2|=((unsigned long)(*(--(c)))); \
56 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
57 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
58 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
59 case 1: l1|=((unsigned long)(*(--(c)))); \
60 } \
61 }
62
63 # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
64 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
65 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
66 *((c)++)=(unsigned char)(((l)>>24)&0xff))
67
68 # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
69 l|=((unsigned long)(*((c)++)))<<16, \
70 l|=((unsigned long)(*((c)++)))<< 8, \
71 l|=((unsigned long)(*((c)++))))
72
73 # define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
74 l|=((uint64_t)(*((c)++)))<<48, \
75 l|=((uint64_t)(*((c)++)))<<40, \
76 l|=((uint64_t)(*((c)++)))<<32, \
77 l|=((uint64_t)(*((c)++)))<<24, \
78 l|=((uint64_t)(*((c)++)))<<16, \
79 l|=((uint64_t)(*((c)++)))<< 8, \
80 l|=((uint64_t)(*((c)++))))
81
82
83 # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
84 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
85 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
86 *((c)++)=(unsigned char)(((l) )&0xff))
87
88 # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
89 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
90 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
91 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
92 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
93 *((c)++)=(unsigned char)(((l) )&0xff))
94
95 # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
96 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
97 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
98 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
99 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
101 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
102 *((c)++)=(unsigned char)(((l) )&0xff))
103
104 /* NOTE - c is not incremented as per l2c */
105 # define l2cn(l1,l2,c,n) { \
106 c+=n; \
107 switch (n) { \
108 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
109 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
110 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
111 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
112 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
113 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
114 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
115 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
116 } \
117 }
118
119 # define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
120 (((unsigned int)((c)[1])) )),(c)+=2)
121 # define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
122 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
123
124 # define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
125 (((unsigned long)((c)[1]))<< 8)| \
126 (((unsigned long)((c)[2])) )),(c)+=3)
127
128 # define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
129 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
130 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
131
132 /*
133 * DTLS version numbers are strange because they're inverted. Except for
134 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
135 */
136 # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
137 # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
138 # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
139 # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
140 # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
141
142
143 /*
144 * Define the Bitmasks for SSL_CIPHER.algorithms.
145 * This bits are used packed as dense as possible. If new methods/ciphers
146 * etc will be added, the bits a likely to change, so this information
147 * is for internal library use only, even though SSL_CIPHER.algorithms
148 * can be publicly accessed.
149 * Use the according functions for cipher management instead.
150 *
151 * The bit mask handling in the selection and sorting scheme in
152 * ssl_create_cipher_list() has only limited capabilities, reflecting
153 * that the different entities within are mutually exclusive:
154 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
155 */
156
157 /* Bits for algorithm_mkey (key exchange algorithm) */
158 /* RSA key exchange */
159 # define SSL_kRSA 0x00000001U
160 /* tmp DH key no DH cert */
161 # define SSL_kDHE 0x00000002U
162 /* synonym */
163 # define SSL_kEDH SSL_kDHE
164 /* ephemeral ECDH */
165 # define SSL_kECDHE 0x00000004U
166 /* synonym */
167 # define SSL_kEECDH SSL_kECDHE
168 /* PSK */
169 # define SSL_kPSK 0x00000008U
170 /* GOST key exchange */
171 # define SSL_kGOST 0x00000010U
172 /* SRP */
173 # define SSL_kSRP 0x00000020U
174
175 # define SSL_kRSAPSK 0x00000040U
176 # define SSL_kECDHEPSK 0x00000080U
177 # define SSL_kDHEPSK 0x00000100U
178
179 /* all PSK */
180
181 # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
182
183 /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
184 # define SSL_kANY 0x00000000U
185
186 /* Bits for algorithm_auth (server authentication) */
187 /* RSA auth */
188 # define SSL_aRSA 0x00000001U
189 /* DSS auth */
190 # define SSL_aDSS 0x00000002U
191 /* no auth (i.e. use ADH or AECDH) */
192 # define SSL_aNULL 0x00000004U
193 /* ECDSA auth*/
194 # define SSL_aECDSA 0x00000008U
195 /* PSK auth */
196 # define SSL_aPSK 0x00000010U
197 /* GOST R 34.10-2001 signature auth */
198 # define SSL_aGOST01 0x00000020U
199 /* SRP auth */
200 # define SSL_aSRP 0x00000040U
201 /* GOST R 34.10-2012 signature auth */
202 # define SSL_aGOST12 0x00000080U
203 /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
204 # define SSL_aANY 0x00000000U
205 /* All bits requiring a certificate */
206 #define SSL_aCERT \
207 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
208
209 /* Bits for algorithm_enc (symmetric encryption) */
210 # define SSL_DES 0x00000001U
211 # define SSL_3DES 0x00000002U
212 # define SSL_RC4 0x00000004U
213 # define SSL_RC2 0x00000008U
214 # define SSL_IDEA 0x00000010U
215 # define SSL_eNULL 0x00000020U
216 # define SSL_AES128 0x00000040U
217 # define SSL_AES256 0x00000080U
218 # define SSL_CAMELLIA128 0x00000100U
219 # define SSL_CAMELLIA256 0x00000200U
220 # define SSL_eGOST2814789CNT 0x00000400U
221 # define SSL_SEED 0x00000800U
222 # define SSL_AES128GCM 0x00001000U
223 # define SSL_AES256GCM 0x00002000U
224 # define SSL_AES128CCM 0x00004000U
225 # define SSL_AES256CCM 0x00008000U
226 # define SSL_AES128CCM8 0x00010000U
227 # define SSL_AES256CCM8 0x00020000U
228 # define SSL_eGOST2814789CNT12 0x00040000U
229 # define SSL_CHACHA20POLY1305 0x00080000U
230 # define SSL_ARIA128GCM 0x00100000U
231 # define SSL_ARIA256GCM 0x00200000U
232
233 # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
234 # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
235 # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
236 # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
237 # define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
238 # define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
239 # define SSL_ARIA (SSL_ARIAGCM)
240
241 /* Bits for algorithm_mac (symmetric authentication) */
242
243 # define SSL_MD5 0x00000001U
244 # define SSL_SHA1 0x00000002U
245 # define SSL_GOST94 0x00000004U
246 # define SSL_GOST89MAC 0x00000008U
247 # define SSL_SHA256 0x00000010U
248 # define SSL_SHA384 0x00000020U
249 /* Not a real MAC, just an indication it is part of cipher */
250 # define SSL_AEAD 0x00000040U
251 # define SSL_GOST12_256 0x00000080U
252 # define SSL_GOST89MAC12 0x00000100U
253 # define SSL_GOST12_512 0x00000200U
254
255 /*
256 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
257 * sure to update this constant too
258 */
259
260 # define SSL_MD_MD5_IDX 0
261 # define SSL_MD_SHA1_IDX 1
262 # define SSL_MD_GOST94_IDX 2
263 # define SSL_MD_GOST89MAC_IDX 3
264 # define SSL_MD_SHA256_IDX 4
265 # define SSL_MD_SHA384_IDX 5
266 # define SSL_MD_GOST12_256_IDX 6
267 # define SSL_MD_GOST89MAC12_IDX 7
268 # define SSL_MD_GOST12_512_IDX 8
269 # define SSL_MD_MD5_SHA1_IDX 9
270 # define SSL_MD_SHA224_IDX 10
271 # define SSL_MD_SHA512_IDX 11
272 # define SSL_MAX_DIGEST 12
273
274 /* Bits for algorithm2 (handshake digests and other extra flags) */
275
276 /* Bits 0-7 are handshake MAC */
277 # define SSL_HANDSHAKE_MAC_MASK 0xFF
278 # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
279 # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
280 # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
281 # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
282 # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
283 # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
284 # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
285
286 /* Bits 8-15 bits are PRF */
287 # define TLS1_PRF_DGST_SHIFT 8
288 # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
289 # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
290 # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
291 # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
292 # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
293 # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
294 # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
295
296 /*
297 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
298 * goes into algorithm2)
299 */
300 # define TLS1_STREAM_MAC 0x10000
301
302 # define SSL_STRONG_MASK 0x0000001FU
303 # define SSL_DEFAULT_MASK 0X00000020U
304
305 # define SSL_STRONG_NONE 0x00000001U
306 # define SSL_LOW 0x00000002U
307 # define SSL_MEDIUM 0x00000004U
308 # define SSL_HIGH 0x00000008U
309 # define SSL_FIPS 0x00000010U
310 # define SSL_NOT_DEFAULT 0x00000020U
311
312 /* we have used 0000003f - 26 bits left to go */
313
314 /* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
315 # define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
316
317 /* Check if an SSL structure is using DTLS */
318 # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
319
320 /* Check if we are using TLSv1.3 */
321 # define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
322 && (s)->method->version >= TLS1_3_VERSION \
323 && (s)->method->version != TLS_ANY_VERSION)
324
325 # define SSL_TREAT_AS_TLS13(s) \
326 (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
327 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
328 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
329 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
330 || (s)->hello_retry_request == SSL_HRR_PENDING)
331
332 # define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0 \
333 || (s)->s3->tmp.peer_finish_md_len == 0)
334
335 /* See if we need explicit IV */
336 # define SSL_USE_EXPLICIT_IV(s) \
337 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
338 /*
339 * See if we use signature algorithms extension and signature algorithm
340 * before signatures.
341 */
342 # define SSL_USE_SIGALGS(s) \
343 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
344 /*
345 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
346 * apply to others in future.
347 */
348 # define SSL_USE_TLS1_2_CIPHERS(s) \
349 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
350 /*
351 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
352 * flags because it may not be set to correct version yet.
353 */
354 # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
355 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
356 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
357 /*
358 * Determine if a client should send signature algorithms extension:
359 * as with TLS1.2 cipher we can't rely on method flags.
360 */
361 # define SSL_CLIENT_USE_SIGALGS(s) \
362 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
363
364 # define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
365 (((value) >= TLSEXT_max_fragment_length_512) && \
366 ((value) <= TLSEXT_max_fragment_length_4096))
367 # define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
368 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
369 # define GET_MAX_FRAGMENT_LENGTH(session) \
370 (512U << (session->ext.max_fragment_len_mode - 1))
371
372 # define SSL_READ_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
373 # define SSL_WRITE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
374
375 /* Mostly for SSLv3 */
376 # define SSL_PKEY_RSA 0
377 # define SSL_PKEY_RSA_PSS_SIGN 1
378 # define SSL_PKEY_DSA_SIGN 2
379 # define SSL_PKEY_ECC 3
380 # define SSL_PKEY_GOST01 4
381 # define SSL_PKEY_GOST12_256 5
382 # define SSL_PKEY_GOST12_512 6
383 # define SSL_PKEY_ED25519 7
384 # define SSL_PKEY_ED448 8
385 # define SSL_PKEY_NUM 9
386 /*
387 * Pseudo-constant. GOST cipher suites can use different certs for 1
388 * SSL_CIPHER. So let's see which one we have in fact.
389 */
390 # define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
391
392 /*-
393 * SSL_kRSA <- RSA_ENC
394 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
395 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
396 * SSL_aRSA <- RSA_ENC | RSA_SIGN
397 * SSL_aDSS <- DSA_SIGN
398 */
399
400 /*-
401 #define CERT_INVALID 0
402 #define CERT_PUBLIC_KEY 1
403 #define CERT_PRIVATE_KEY 2
404 */
405
406 /* Post-Handshake Authentication state */
407 typedef enum {
408 SSL_PHA_NONE = 0,
409 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
410 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
411 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
412 SSL_PHA_REQUESTED /* request received by client, or sent by server */
413 } SSL_PHA_STATE;
414
415 /* CipherSuite length. SSLv3 and all TLS versions. */
416 # define TLS_CIPHER_LEN 2
417 /* used to hold info on the particular ciphers used */
418 struct ssl_cipher_st {
419 uint32_t valid;
420 const char *name; /* text name */
421 const char *stdname; /* RFC name */
422 uint32_t id; /* id, 4 bytes, first is version */
423 /*
424 * changed in 1.0.0: these four used to be portions of a single value
425 * 'algorithms'
426 */
427 uint32_t algorithm_mkey; /* key exchange algorithm */
428 uint32_t algorithm_auth; /* server authentication */
429 uint32_t algorithm_enc; /* symmetric encryption */
430 uint32_t algorithm_mac; /* symmetric authentication */
431 int min_tls; /* minimum SSL/TLS protocol version */
432 int max_tls; /* maximum SSL/TLS protocol version */
433 int min_dtls; /* minimum DTLS protocol version */
434 int max_dtls; /* maximum DTLS protocol version */
435 uint32_t algo_strength; /* strength and export flags */
436 uint32_t algorithm2; /* Extra flags */
437 int32_t strength_bits; /* Number of bits really used */
438 uint32_t alg_bits; /* Number of bits for algorithm */
439 };
440
441 /* Used to hold SSL/TLS functions */
442 struct ssl_method_st {
443 int version;
444 unsigned flags;
445 unsigned long mask;
446 int (*ssl_new) (SSL *s);
447 int (*ssl_clear) (SSL *s);
448 void (*ssl_free) (SSL *s);
449 int (*ssl_accept) (SSL *s);
450 int (*ssl_connect) (SSL *s);
451 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
452 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
453 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
454 int (*ssl_shutdown) (SSL *s);
455 int (*ssl_renegotiate) (SSL *s);
456 int (*ssl_renegotiate_check) (SSL *s, int);
457 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
458 unsigned char *buf, size_t len, int peek,
459 size_t *readbytes);
460 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
461 size_t *written);
462 int (*ssl_dispatch_alert) (SSL *s);
463 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
464 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
465 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
466 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
467 size_t *len);
468 size_t (*ssl_pending) (const SSL *s);
469 int (*num_ciphers) (void);
470 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
471 long (*get_timeout) (void);
472 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
473 int (*ssl_version) (void);
474 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
475 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
476 };
477
478 /*-
479 * Lets make this into an ASN.1 type structure as follows
480 * SSL_SESSION_ID ::= SEQUENCE {
481 * version INTEGER, -- structure version number
482 * SSLversion INTEGER, -- SSL version number
483 * Cipher OCTET STRING, -- the 3 byte cipher ID
484 * Session_ID OCTET STRING, -- the Session ID
485 * Master_key OCTET STRING, -- the master key
486 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
487 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
488 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
489 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
490 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
491 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
492 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
493 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
494 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
495 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
496 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
497 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
498 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
499 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
500 * }
501 * Look in ssl/ssl_asn1.c for more details
502 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
503 */
504 struct ssl_session_st {
505 int ssl_version; /* what ssl version session info is being kept
506 * in here? */
507 size_t master_key_length;
508
509 /* TLSv1.3 early_secret used for external PSKs */
510 unsigned char early_secret[EVP_MAX_MD_SIZE];
511 /*
512 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
513 * master secret
514 */
515 unsigned char master_key[TLS13_MAX_RESUMPTION_MASTER_LENGTH];
516 /* session_id - valid? */
517 size_t session_id_length;
518 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
519 /*
520 * this is used to determine whether the session is being reused in the
521 * appropriate context. It is up to the application to set this, via
522 * SSL_new
523 */
524 size_t sid_ctx_length;
525 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
526 # ifndef OPENSSL_NO_PSK
527 char *psk_identity_hint;
528 char *psk_identity;
529 # endif
530 /*
531 * Used to indicate that session resumption is not allowed. Applications
532 * can also set this bit for a new session via not_resumable_session_cb
533 * to disable session caching and tickets.
534 */
535 int not_resumable;
536 /* This is the cert and type for the other end. */
537 X509 *peer;
538 int peer_type;
539 /* Certificate chain peer sent. */
540 STACK_OF(X509) *peer_chain;
541 /*
542 * when app_verify_callback accepts a session where the peer's
543 * certificate is not ok, we must remember the error for session reuse:
544 */
545 long verify_result; /* only for servers */
546 CRYPTO_REF_COUNT references;
547 long timeout;
548 long time;
549 unsigned int compress_meth; /* Need to lookup the method */
550 const SSL_CIPHER *cipher;
551 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
552 * load the 'cipher' structure */
553 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
554 CRYPTO_EX_DATA ex_data; /* application specific data */
555 /*
556 * These are used to make removal of session-ids more efficient and to
557 * implement a maximum cache size.
558 */
559 struct ssl_session_st *prev, *next;
560
561 struct {
562 char *hostname;
563 # ifndef OPENSSL_NO_EC
564 size_t ecpointformats_len;
565 unsigned char *ecpointformats; /* peer's list */
566 # endif /* OPENSSL_NO_EC */
567 size_t supportedgroups_len;
568 uint16_t *supportedgroups; /* peer's list */
569 /* RFC4507 info */
570 unsigned char *tick; /* Session ticket */
571 size_t ticklen; /* Session ticket length */
572 /* Session lifetime hint in seconds */
573 unsigned long tick_lifetime_hint;
574 uint32_t tick_age_add;
575 unsigned char *tick_nonce;
576 size_t tick_nonce_len;
577 int tick_identity;
578 /* Max number of bytes that can be sent as early data */
579 uint32_t max_early_data;
580 /* The ALPN protocol selected for this session */
581 unsigned char *alpn_selected;
582 size_t alpn_selected_len;
583 /*
584 * Maximum Fragment Length as per RFC 4366.
585 * If this value does not contain RFC 4366 allowed values (1-4) then
586 * either the Maximum Fragment Length Negotiation failed or was not
587 * performed at all.
588 */
589 uint8_t max_fragment_len_mode;
590 } ext;
591 # ifndef OPENSSL_NO_SRP
592 char *srp_username;
593 # endif
594 unsigned char *ticket_appdata;
595 size_t ticket_appdata_len;
596 uint32_t flags;
597 CRYPTO_RWLOCK *lock;
598 };
599
600 /* Extended master secret support */
601 # define SSL_SESS_FLAG_EXTMS 0x1
602
603 # ifndef OPENSSL_NO_SRP
604
605 typedef struct srp_ctx_st {
606 /* param for all the callbacks */
607 void *SRP_cb_arg;
608 /* set client Hello login callback */
609 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
610 /* set SRP N/g param callback for verification */
611 int (*SRP_verify_param_callback) (SSL *, void *);
612 /* set SRP client passwd callback */
613 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
614 char *login;
615 BIGNUM *N, *g, *s, *B, *A;
616 BIGNUM *a, *b, *v;
617 char *info;
618 int strength;
619 unsigned long srp_Mask;
620 } SRP_CTX;
621
622 # endif
623
624 typedef enum {
625 SSL_EARLY_DATA_NONE = 0,
626 SSL_EARLY_DATA_CONNECT_RETRY,
627 SSL_EARLY_DATA_CONNECTING,
628 SSL_EARLY_DATA_WRITE_RETRY,
629 SSL_EARLY_DATA_WRITING,
630 SSL_EARLY_DATA_WRITE_FLUSH,
631 SSL_EARLY_DATA_UNAUTH_WRITING,
632 SSL_EARLY_DATA_FINISHED_WRITING,
633 SSL_EARLY_DATA_ACCEPT_RETRY,
634 SSL_EARLY_DATA_ACCEPTING,
635 SSL_EARLY_DATA_READ_RETRY,
636 SSL_EARLY_DATA_READING,
637 SSL_EARLY_DATA_FINISHED_READING
638 } SSL_EARLY_DATA_STATE;
639
640 /*
641 * We check that the amount of unreadable early data doesn't exceed
642 * max_early_data. max_early_data is given in plaintext bytes. However if it is
643 * unreadable then we only know the number of ciphertext bytes. We also don't
644 * know how much the overhead should be because it depends on the ciphersuite.
645 * We make a small allowance. We assume 5 records of actual data plus the end
646 * of early data alert record. Each record has a tag and a content type byte.
647 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
648 * content of the alert record either which is 2 bytes.
649 */
650 # define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
651
652 /*
653 * The allowance we have between the client's calculated ticket age and our own.
654 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
655 * client's age calculation is different by more than this than our own then we
656 * do not allow that ticket for early_data.
657 */
658 # define TICKET_AGE_ALLOWANCE (10 * 1000)
659
660 #define MAX_COMPRESSIONS_SIZE 255
661
662 struct ssl_comp_st {
663 int id;
664 const char *name;
665 COMP_METHOD *method;
666 };
667
668 typedef struct raw_extension_st {
669 /* Raw packet data for the extension */
670 PACKET data;
671 /* Set to 1 if the extension is present or 0 otherwise */
672 int present;
673 /* Set to 1 if we have already parsed the extension or 0 otherwise */
674 int parsed;
675 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
676 unsigned int type;
677 /* Track what order extensions are received in (0-based). */
678 size_t received_order;
679 } RAW_EXTENSION;
680
681 typedef struct {
682 unsigned int isv2;
683 unsigned int legacy_version;
684 unsigned char random[SSL3_RANDOM_SIZE];
685 size_t session_id_len;
686 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
687 size_t dtls_cookie_len;
688 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
689 PACKET ciphersuites;
690 size_t compressions_len;
691 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
692 PACKET extensions;
693 size_t pre_proc_exts_len;
694 RAW_EXTENSION *pre_proc_exts;
695 } CLIENTHELLO_MSG;
696
697 /*
698 * Extension index values NOTE: Any updates to these defines should be mirrored
699 * with equivalent updates to ext_defs in extensions.c
700 */
701 typedef enum tlsext_index_en {
702 TLSEXT_IDX_renegotiate,
703 TLSEXT_IDX_server_name,
704 TLSEXT_IDX_max_fragment_length,
705 TLSEXT_IDX_srp,
706 TLSEXT_IDX_ec_point_formats,
707 TLSEXT_IDX_supported_groups,
708 TLSEXT_IDX_session_ticket,
709 TLSEXT_IDX_status_request,
710 TLSEXT_IDX_next_proto_neg,
711 TLSEXT_IDX_application_layer_protocol_negotiation,
712 TLSEXT_IDX_use_srtp,
713 TLSEXT_IDX_encrypt_then_mac,
714 TLSEXT_IDX_signed_certificate_timestamp,
715 TLSEXT_IDX_extended_master_secret,
716 TLSEXT_IDX_signature_algorithms_cert,
717 TLSEXT_IDX_post_handshake_auth,
718 TLSEXT_IDX_signature_algorithms,
719 TLSEXT_IDX_supported_versions,
720 TLSEXT_IDX_psk_kex_modes,
721 TLSEXT_IDX_key_share,
722 TLSEXT_IDX_cookie,
723 TLSEXT_IDX_cryptopro_bug,
724 TLSEXT_IDX_early_data,
725 TLSEXT_IDX_certificate_authorities,
726 TLSEXT_IDX_padding,
727 TLSEXT_IDX_psk,
728 /* Dummy index - must always be the last entry */
729 TLSEXT_IDX_num_builtins
730 } TLSEXT_INDEX;
731
732 DEFINE_LHASH_OF(SSL_SESSION);
733 /* Needed in ssl_cert.c */
734 DEFINE_LHASH_OF(X509_NAME);
735
736 # define TLSEXT_KEYNAME_LENGTH 16
737
738 struct ssl_ctx_st {
739 const SSL_METHOD *method;
740 STACK_OF(SSL_CIPHER) *cipher_list;
741 /* same as above but sorted for lookup */
742 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
743 /* TLSv1.3 specific ciphersuites */
744 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
745 struct x509_store_st /* X509_STORE */ *cert_store;
746 LHASH_OF(SSL_SESSION) *sessions;
747 /*
748 * Most session-ids that will be cached, default is
749 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
750 */
751 size_t session_cache_size;
752 struct ssl_session_st *session_cache_head;
753 struct ssl_session_st *session_cache_tail;
754 /*
755 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
756 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
757 * means only SSL_accept will cache SSL_SESSIONS.
758 */
759 uint32_t session_cache_mode;
760 /*
761 * If timeout is not 0, it is the default timeout value set when
762 * SSL_new() is called. This has been put in to make life easier to set
763 * things up
764 */
765 long session_timeout;
766 /*
767 * If this callback is not null, it will be called each time a session id
768 * is added to the cache. If this function returns 1, it means that the
769 * callback will do a SSL_SESSION_free() when it has finished using it.
770 * Otherwise, on 0, it means the callback has finished with it. If
771 * remove_session_cb is not null, it will be called when a session-id is
772 * removed from the cache. After the call, OpenSSL will
773 * SSL_SESSION_free() it.
774 */
775 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
776 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
777 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
778 const unsigned char *data, int len,
779 int *copy);
780 struct {
781 int sess_connect; /* SSL new conn - started */
782 int sess_connect_renegotiate; /* SSL reneg - requested */
783 int sess_connect_good; /* SSL new conne/reneg - finished */
784 int sess_accept; /* SSL new accept - started */
785 int sess_accept_renegotiate; /* SSL reneg - requested */
786 int sess_accept_good; /* SSL accept/reneg - finished */
787 int sess_miss; /* session lookup misses */
788 int sess_timeout; /* reuse attempt on timeouted session */
789 int sess_cache_full; /* session removed due to full cache */
790 int sess_hit; /* session reuse actually done */
791 int sess_cb_hit; /* session-id that was not in the cache was
792 * passed back via the callback. This
793 * indicates that the application is supplying
794 * session-id's from other processes - spooky
795 * :-) */
796 } stats;
797
798 CRYPTO_REF_COUNT references;
799
800 /* if defined, these override the X509_verify_cert() calls */
801 int (*app_verify_callback) (X509_STORE_CTX *, void *);
802 void *app_verify_arg;
803 /*
804 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
805 * ('app_verify_callback' was called with just one argument)
806 */
807
808 /* Default password callback. */
809 pem_password_cb *default_passwd_callback;
810
811 /* Default password callback user data. */
812 void *default_passwd_callback_userdata;
813
814 /* get client cert callback */
815 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
816
817 /* cookie generate callback */
818 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
819 unsigned int *cookie_len);
820
821 /* verify cookie callback */
822 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
823 unsigned int cookie_len);
824
825 /* TLS1.3 app-controlled cookie generate callback */
826 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
827 size_t *cookie_len);
828
829 /* TLS1.3 verify app-controlled cookie callback */
830 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
831 size_t cookie_len);
832
833 CRYPTO_EX_DATA ex_data;
834
835 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
836 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
837
838 STACK_OF(X509) *extra_certs;
839 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
840
841 /* Default values used when no per-SSL value is defined follow */
842
843 /* used if SSL's info_callback is NULL */
844 void (*info_callback) (const SSL *ssl, int type, int val);
845
846 /*
847 * What we put in certificate_authorities extension for TLS 1.3
848 * (ClientHello and CertificateRequest) or just client cert requests for
849 * earlier versions.
850 */
851 STACK_OF(X509_NAME) *ca_names;
852
853 /*
854 * Default values to use in SSL structures follow (these are copied by
855 * SSL_new)
856 */
857
858 uint32_t options;
859 uint32_t mode;
860 int min_proto_version;
861 int max_proto_version;
862 size_t max_cert_list;
863
864 struct cert_st /* CERT */ *cert;
865 int read_ahead;
866
867 /* callback that allows applications to peek at protocol messages */
868 void (*msg_callback) (int write_p, int version, int content_type,
869 const void *buf, size_t len, SSL *ssl, void *arg);
870 void *msg_callback_arg;
871
872 uint32_t verify_mode;
873 size_t sid_ctx_length;
874 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
875 /* called 'verify_callback' in the SSL */
876 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
877
878 /* Default generate session ID callback. */
879 GEN_SESSION_CB generate_session_id;
880
881 X509_VERIFY_PARAM *param;
882
883 int quiet_shutdown;
884
885 # ifndef OPENSSL_NO_CT
886 CTLOG_STORE *ctlog_store; /* CT Log Store */
887 /*
888 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
889 * If they are not, the connection should be aborted.
890 */
891 ssl_ct_validation_cb ct_validation_callback;
892 void *ct_validation_callback_arg;
893 # endif
894
895 /*
896 * If we're using more than one pipeline how should we divide the data
897 * up between the pipes?
898 */
899 size_t split_send_fragment;
900 /*
901 * Maximum amount of data to send in one fragment. actual record size can
902 * be more than this due to padding and MAC overheads.
903 */
904 size_t max_send_fragment;
905
906 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
907 size_t max_pipelines;
908
909 /* The default read buffer length to use (0 means not set) */
910 size_t default_read_buf_len;
911
912 # ifndef OPENSSL_NO_ENGINE
913 /*
914 * Engine to pass requests for client certs to
915 */
916 ENGINE *client_cert_engine;
917 # endif
918
919 /* ClientHello callback. Mostly for extensions, but not entirely. */
920 SSL_client_hello_cb_fn client_hello_cb;
921 void *client_hello_cb_arg;
922
923 /* TLS extensions. */
924 struct {
925 /* TLS extensions servername callback */
926 int (*servername_cb) (SSL *, int *, void *);
927 void *servername_arg;
928 /* RFC 4507 session ticket keys */
929 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
930 unsigned char tick_hmac_key[32];
931 unsigned char tick_aes_key[32];
932 /* Callback to support customisation of ticket key setting */
933 int (*ticket_key_cb) (SSL *ssl,
934 unsigned char *name, unsigned char *iv,
935 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
936
937 /* certificate status request info */
938 /* Callback for status request */
939 int (*status_cb) (SSL *ssl, void *arg);
940 void *status_arg;
941 /* ext status type used for CSR extension (OCSP Stapling) */
942 int status_type;
943 /* RFC 4366 Maximum Fragment Length Negotiation */
944 uint8_t max_fragment_len_mode;
945
946 # ifndef OPENSSL_NO_EC
947 /* EC extension values inherited by SSL structure */
948 size_t ecpointformats_len;
949 unsigned char *ecpointformats;
950 size_t supportedgroups_len;
951 uint16_t *supportedgroups;
952 # endif /* OPENSSL_NO_EC */
953
954 /*
955 * ALPN information (we are in the process of transitioning from NPN to
956 * ALPN.)
957 */
958
959 /*-
960 * For a server, this contains a callback function that allows the
961 * server to select the protocol for the connection.
962 * out: on successful return, this must point to the raw protocol
963 * name (without the length prefix).
964 * outlen: on successful return, this contains the length of |*out|.
965 * in: points to the client's list of supported protocols in
966 * wire-format.
967 * inlen: the length of |in|.
968 */
969 int (*alpn_select_cb) (SSL *s,
970 const unsigned char **out,
971 unsigned char *outlen,
972 const unsigned char *in,
973 unsigned int inlen, void *arg);
974 void *alpn_select_cb_arg;
975
976 /*
977 * For a client, this contains the list of supported protocols in wire
978 * format.
979 */
980 unsigned char *alpn;
981 size_t alpn_len;
982
983 # ifndef OPENSSL_NO_NEXTPROTONEG
984 /* Next protocol negotiation information */
985
986 /*
987 * For a server, this contains a callback function by which the set of
988 * advertised protocols can be provided.
989 */
990 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
991 void *npn_advertised_cb_arg;
992 /*
993 * For a client, this contains a callback function that selects the next
994 * protocol from the list provided by the server.
995 */
996 SSL_CTX_npn_select_cb_func npn_select_cb;
997 void *npn_select_cb_arg;
998 # endif
999
1000 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
1001 } ext;
1002
1003 # ifndef OPENSSL_NO_PSK
1004 SSL_psk_client_cb_func psk_client_callback;
1005 SSL_psk_server_cb_func psk_server_callback;
1006 # endif
1007 SSL_psk_find_session_cb_func psk_find_session_cb;
1008 SSL_psk_use_session_cb_func psk_use_session_cb;
1009
1010 # ifndef OPENSSL_NO_SRP
1011 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1012 # endif
1013
1014 /* Shared DANE context */
1015 struct dane_ctx_st dane;
1016
1017 /* SRTP profiles we are willing to do from RFC 5764 */
1018 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1019 /*
1020 * Callback for disabling session caching and ticket support on a session
1021 * basis, depending on the chosen cipher.
1022 */
1023 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1024
1025 CRYPTO_RWLOCK *lock;
1026
1027 /*
1028 * Callback for logging key material for use with debugging tools like
1029 * Wireshark. The callback should log `line` followed by a newline.
1030 */
1031 SSL_CTX_keylog_cb_func keylog_callback;
1032
1033 /* The maximum number of bytes that can be sent as early data */
1034 uint32_t max_early_data;
1035
1036 /* TLS1.3 padding callback */
1037 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1038 void *record_padding_arg;
1039 size_t block_padding;
1040
1041 /* Session ticket appdata */
1042 SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1043 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1044 void *ticket_cb_data;
1045 };
1046
1047 struct ssl_st {
1048 /*
1049 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1050 * DTLS1_VERSION)
1051 */
1052 int version;
1053 /* SSLv3 */
1054 const SSL_METHOD *method;
1055 /*
1056 * There are 2 BIO's even though they are normally both the same. This
1057 * is so data can be read and written to different handlers
1058 */
1059 /* used by SSL_read */
1060 BIO *rbio;
1061 /* used by SSL_write */
1062 BIO *wbio;
1063 /* used during session-id reuse to concatenate messages */
1064 BIO *bbio;
1065 /*
1066 * This holds a variable that indicates what we were doing when a 0 or -1
1067 * is returned. This is needed for non-blocking IO so we know what
1068 * request needs re-doing when in SSL_accept or SSL_connect
1069 */
1070 int rwstate;
1071 int (*handshake_func) (SSL *);
1072 /*
1073 * Imagine that here's a boolean member "init" that is switched as soon
1074 * as SSL_set_{accept/connect}_state is called for the first time, so
1075 * that "state" and "handshake_func" are properly initialized. But as
1076 * handshake_func is == 0 until then, we use this test instead of an
1077 * "init" member.
1078 */
1079 /* are we the server side? */
1080 int server;
1081 /*
1082 * Generate a new session or reuse an old one.
1083 * NB: For servers, the 'new' session may actually be a previously
1084 * cached session or even the previous session unless
1085 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1086 */
1087 int new_session;
1088 /* don't send shutdown packets */
1089 int quiet_shutdown;
1090 /* we have shut things down, 0x01 sent, 0x02 for received */
1091 int shutdown;
1092 /* where we are */
1093 OSSL_STATEM statem;
1094 SSL_EARLY_DATA_STATE early_data_state;
1095 BUF_MEM *init_buf; /* buffer used during init */
1096 void *init_msg; /* pointer to handshake message body, set by
1097 * ssl3_get_message() */
1098 size_t init_num; /* amount read/written */
1099 size_t init_off; /* amount read/written */
1100 struct ssl3_state_st *s3; /* SSLv3 variables */
1101 struct dtls1_state_st *d1; /* DTLSv1 variables */
1102 /* callback that allows applications to peek at protocol messages */
1103 void (*msg_callback) (int write_p, int version, int content_type,
1104 const void *buf, size_t len, SSL *ssl, void *arg);
1105 void *msg_callback_arg;
1106 int hit; /* reusing a previous session */
1107 X509_VERIFY_PARAM *param;
1108 /* Per connection DANE state */
1109 SSL_DANE dane;
1110 /* crypto */
1111 STACK_OF(SSL_CIPHER) *cipher_list;
1112 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1113 /* TLSv1.3 specific ciphersuites */
1114 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
1115 /*
1116 * These are the ones being used, the ones in SSL_SESSION are the ones to
1117 * be 'copied' into these ones
1118 */
1119 uint32_t mac_flags;
1120 /*
1121 * The TLS1.3 secrets. The resumption master secret is stored in the
1122 * session.
1123 */
1124 unsigned char early_secret[EVP_MAX_MD_SIZE];
1125 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
1126 unsigned char master_secret[EVP_MAX_MD_SIZE];
1127 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1128 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
1129 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
1130 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
1131 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1132 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
1133 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
1134 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
1135 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1136 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
1137 EVP_MD_CTX *read_hash; /* used for mac generation */
1138 COMP_CTX *compress; /* compression */
1139 COMP_CTX *expand; /* uncompress */
1140 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1141 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
1142 EVP_MD_CTX *write_hash; /* used for mac generation */
1143 /* Count of how many KeyUpdate messages we have received */
1144 unsigned int key_update_count;
1145 /* session info */
1146 /* client cert? */
1147 /* This is used to hold the server certificate used */
1148 struct cert_st /* CERT */ *cert;
1149
1150 /*
1151 * The hash of all messages prior to the CertificateVerify, and the length
1152 * of that hash.
1153 */
1154 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1155 size_t cert_verify_hash_len;
1156
1157 /* Flag to indicate whether we should send a HelloRetryRequest or not */
1158 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1159 hello_retry_request;
1160
1161 /*
1162 * the session_id_context is used to ensure sessions are only reused in
1163 * the appropriate context
1164 */
1165 size_t sid_ctx_length;
1166 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1167 /* This can also be in the session once a session is established */
1168 SSL_SESSION *session;
1169 /* TLSv1.3 PSK session */
1170 SSL_SESSION *psksession;
1171 unsigned char *psksession_id;
1172 size_t psksession_id_len;
1173 /* Default generate session ID callback. */
1174 GEN_SESSION_CB generate_session_id;
1175 /*
1176 * The temporary TLSv1.3 session id. This isn't really a session id at all
1177 * but is a random value sent in the legacy session id field.
1178 */
1179 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1180 size_t tmp_session_id_len;
1181 /* Used in SSL3 */
1182 /*
1183 * 0 don't care about verify failure.
1184 * 1 fail if verify fails
1185 */
1186 uint32_t verify_mode;
1187 /* fail if callback returns 0 */
1188 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1189 /* optional informational callback */
1190 void (*info_callback) (const SSL *ssl, int type, int val);
1191 /* error bytes to be written */
1192 int error;
1193 /* actual code */
1194 int error_code;
1195 # ifndef OPENSSL_NO_PSK
1196 SSL_psk_client_cb_func psk_client_callback;
1197 SSL_psk_server_cb_func psk_server_callback;
1198 # endif
1199 SSL_psk_find_session_cb_func psk_find_session_cb;
1200 SSL_psk_use_session_cb_func psk_use_session_cb;
1201 SSL_CTX *ctx;
1202 /* Verified chain of peer */
1203 STACK_OF(X509) *verified_chain;
1204 long verify_result;
1205 /* extra application data */
1206 CRYPTO_EX_DATA ex_data;
1207 /* for server side, keep the list of CA_dn we can use */
1208 STACK_OF(X509_NAME) *ca_names;
1209 CRYPTO_REF_COUNT references;
1210 /* protocol behaviour */
1211 uint32_t options;
1212 /* API behaviour */
1213 uint32_t mode;
1214 int min_proto_version;
1215 int max_proto_version;
1216 size_t max_cert_list;
1217 int first_packet;
1218 /*
1219 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1220 * secret and SSLv3/TLS (<=1.2) rollback check
1221 */
1222 int client_version;
1223 /*
1224 * If we're using more than one pipeline how should we divide the data
1225 * up between the pipes?
1226 */
1227 size_t split_send_fragment;
1228 /*
1229 * Maximum amount of data to send in one fragment. actual record size can
1230 * be more than this due to padding and MAC overheads.
1231 */
1232 size_t max_send_fragment;
1233 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
1234 size_t max_pipelines;
1235
1236 struct {
1237 /* Built-in extension flags */
1238 uint8_t extflags[TLSEXT_IDX_num_builtins];
1239 /* TLS extension debug callback */
1240 void (*debug_cb)(SSL *s, int client_server, int type,
1241 const unsigned char *data, int len, void *arg);
1242 void *debug_arg;
1243 char *hostname;
1244 /* certificate status request info */
1245 /* Status type or -1 if no status type */
1246 int status_type;
1247 /* Raw extension data, if seen */
1248 unsigned char *scts;
1249 /* Length of raw extension data, if seen */
1250 uint16_t scts_len;
1251 /* Expect OCSP CertificateStatus message */
1252 int status_expected;
1253
1254 struct {
1255 /* OCSP status request only */
1256 STACK_OF(OCSP_RESPID) *ids;
1257 X509_EXTENSIONS *exts;
1258 /* OCSP response received or to be sent */
1259 unsigned char *resp;
1260 size_t resp_len;
1261 } ocsp;
1262
1263 /* RFC4507 session ticket expected to be received or sent */
1264 int ticket_expected;
1265 # ifndef OPENSSL_NO_EC
1266 size_t ecpointformats_len;
1267 /* our list */
1268 unsigned char *ecpointformats;
1269 # endif /* OPENSSL_NO_EC */
1270 size_t supportedgroups_len;
1271 /* our list */
1272 uint16_t *supportedgroups;
1273 /* TLS Session Ticket extension override */
1274 TLS_SESSION_TICKET_EXT *session_ticket;
1275 /* TLS Session Ticket extension callback */
1276 tls_session_ticket_ext_cb_fn session_ticket_cb;
1277 void *session_ticket_cb_arg;
1278 /* TLS pre-shared secret session resumption */
1279 tls_session_secret_cb_fn session_secret_cb;
1280 void *session_secret_cb_arg;
1281 /*
1282 * For a client, this contains the list of supported protocols in wire
1283 * format.
1284 */
1285 unsigned char *alpn;
1286 size_t alpn_len;
1287 /*
1288 * Next protocol negotiation. For the client, this is the protocol that
1289 * we sent in NextProtocol and is set when handling ServerHello
1290 * extensions. For a server, this is the client's selected_protocol from
1291 * NextProtocol and is set when handling the NextProtocol message, before
1292 * the Finished message.
1293 */
1294 unsigned char *npn;
1295 size_t npn_len;
1296
1297 /* The available PSK key exchange modes */
1298 int psk_kex_mode;
1299
1300 /* Set to one if we have negotiated ETM */
1301 int use_etm;
1302
1303 /* Are we expecting to receive early data? */
1304 int early_data;
1305 /* Is the session suitable for early data? */
1306 int early_data_ok;
1307
1308 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1309 unsigned char *tls13_cookie;
1310 size_t tls13_cookie_len;
1311 /* Have we received a cookie from the client? */
1312 int cookieok;
1313
1314 /*
1315 * Maximum Fragment Length as per RFC 4366.
1316 * If this member contains one of the allowed values (1-4)
1317 * then we should include Maximum Fragment Length Negotiation
1318 * extension in Client Hello.
1319 * Please note that value of this member does not have direct
1320 * effect. The actual (binding) value is stored in SSL_SESSION,
1321 * as this extension is optional on server side.
1322 */
1323 uint8_t max_fragment_len_mode;
1324 } ext;
1325
1326 /*
1327 * Parsed form of the ClientHello, kept around across client_hello_cb
1328 * calls.
1329 */
1330 CLIENTHELLO_MSG *clienthello;
1331
1332 /*-
1333 * no further mod of servername
1334 * 0 : call the servername extension callback.
1335 * 1 : prepare 2, allow last ack just after in server callback.
1336 * 2 : don't call servername callback, no ack in server hello
1337 */
1338 int servername_done;
1339 # ifndef OPENSSL_NO_CT
1340 /*
1341 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1342 * If they are not, the connection should be aborted.
1343 */
1344 ssl_ct_validation_cb ct_validation_callback;
1345 /* User-supplied argument that is passed to the ct_validation_callback */
1346 void *ct_validation_callback_arg;
1347 /*
1348 * Consolidated stack of SCTs from all sources.
1349 * Lazily populated by CT_get_peer_scts(SSL*)
1350 */
1351 STACK_OF(SCT) *scts;
1352 /* Have we attempted to find/parse SCTs yet? */
1353 int scts_parsed;
1354 # endif
1355 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1356 /* What we'll do */
1357 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1358 /* What's been chosen */
1359 SRTP_PROTECTION_PROFILE *srtp_profile;
1360 /*-
1361 * 1 if we are renegotiating.
1362 * 2 if we are a server and are inside a handshake
1363 * (i.e. not just sending a HelloRequest)
1364 */
1365 int renegotiate;
1366 /* If sending a KeyUpdate is pending */
1367 int key_update;
1368 /* Post-handshake authentication state */
1369 SSL_PHA_STATE post_handshake_auth;
1370 int pha_forced;
1371 uint8_t* pha_context;
1372 size_t pha_context_len;
1373 int certreqs_sent;
1374 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1375
1376 # ifndef OPENSSL_NO_SRP
1377 /* ctx for SRP authentication */
1378 SRP_CTX srp_ctx;
1379 # endif
1380 /*
1381 * Callback for disabling session caching and ticket support on a session
1382 * basis, depending on the chosen cipher.
1383 */
1384 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1385 RECORD_LAYER rlayer;
1386 /* Default password callback. */
1387 pem_password_cb *default_passwd_callback;
1388 /* Default password callback user data. */
1389 void *default_passwd_callback_userdata;
1390 /* Async Job info */
1391 ASYNC_JOB *job;
1392 ASYNC_WAIT_CTX *waitctx;
1393 size_t asyncrw;
1394
1395 /* The maximum number of plaintext bytes that can be sent as early data */
1396 uint32_t max_early_data;
1397 /*
1398 * The number of bytes of early data received so far. If we accepted early
1399 * data then this is a count of the plaintext bytes. If we rejected it then
1400 * this is a count of the ciphertext bytes.
1401 */
1402 uint32_t early_data_count;
1403
1404 /* TLS1.3 padding callback */
1405 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1406 void *record_padding_arg;
1407 size_t block_padding;
1408
1409 CRYPTO_RWLOCK *lock;
1410 };
1411
1412 /*
1413 * Structure containing table entry of values associated with the signature
1414 * algorithms (signature scheme) extension
1415 */
1416 typedef struct sigalg_lookup_st {
1417 /* TLS 1.3 signature scheme name */
1418 const char *name;
1419 /* Raw value used in extension */
1420 uint16_t sigalg;
1421 /* NID of hash algorithm or NID_undef if no hash */
1422 int hash;
1423 /* Index of hash algorithm or -1 if no hash algorithm */
1424 int hash_idx;
1425 /* NID of signature algorithm */
1426 int sig;
1427 /* Index of signature algorithm */
1428 int sig_idx;
1429 /* Combined hash and signature NID, if any */
1430 int sigandhash;
1431 /* Required public key curve (ECDSA only) */
1432 int curve;
1433 } SIGALG_LOOKUP;
1434
1435 typedef struct tls_group_info_st {
1436 int nid; /* Curve NID */
1437 int secbits; /* Bits of security (from SP800-57) */
1438 uint16_t flags; /* Flags: currently just group type */
1439 } TLS_GROUP_INFO;
1440
1441 /* flags values */
1442 # define TLS_CURVE_TYPE 0x3 /* Mask for group type */
1443 # define TLS_CURVE_PRIME 0x0
1444 # define TLS_CURVE_CHAR2 0x1
1445 # define TLS_CURVE_CUSTOM 0x2
1446
1447 typedef struct cert_pkey_st CERT_PKEY;
1448
1449 /*
1450 * Structure containing table entry of certificate info corresponding to
1451 * CERT_PKEY entries
1452 */
1453 typedef struct {
1454 int nid; /* NID of pubic key algorithm */
1455 uint32_t amask; /* authmask corresponding to key type */
1456 } SSL_CERT_LOOKUP;
1457
1458 typedef struct ssl3_state_st {
1459 long flags;
1460 size_t read_mac_secret_size;
1461 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1462 size_t write_mac_secret_size;
1463 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1464 unsigned char server_random[SSL3_RANDOM_SIZE];
1465 unsigned char client_random[SSL3_RANDOM_SIZE];
1466 /* flags for countermeasure against known-IV weakness */
1467 int need_empty_fragments;
1468 int empty_fragment_done;
1469 /* used during startup, digest all incoming/outgoing packets */
1470 BIO *handshake_buffer;
1471 /*
1472 * When handshake digest is determined, buffer is hashed and
1473 * freed and MD_CTX for the required digest is stored here.
1474 */
1475 EVP_MD_CTX *handshake_dgst;
1476 /*
1477 * Set whenever an expected ChangeCipherSpec message is processed.
1478 * Unset when the peer's Finished message is received.
1479 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1480 */
1481 int change_cipher_spec;
1482 int warn_alert;
1483 int fatal_alert;
1484 /*
1485 * we allow one fatal and one warning alert to be outstanding, send close
1486 * alert via the warning alert
1487 */
1488 int alert_dispatch;
1489 unsigned char send_alert[2];
1490 /*
1491 * This flag is set when we should renegotiate ASAP, basically when there
1492 * is no more data in the read or write buffers
1493 */
1494 int renegotiate;
1495 int total_renegotiations;
1496 int num_renegotiations;
1497 int in_read_app_data;
1498 struct {
1499 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1500 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1501 size_t finish_md_len;
1502 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1503 size_t peer_finish_md_len;
1504 size_t message_size;
1505 int message_type;
1506 /* used to hold the new cipher we are going to use */
1507 const SSL_CIPHER *new_cipher;
1508 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1509 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1510 # endif
1511 /* used for certificate requests */
1512 int cert_req;
1513 /* Certificate types in certificate request message. */
1514 uint8_t *ctype;
1515 size_t ctype_len;
1516 /* Certificate authorities list peer sent */
1517 STACK_OF(X509_NAME) *peer_ca_names;
1518 size_t key_block_length;
1519 unsigned char *key_block;
1520 const EVP_CIPHER *new_sym_enc;
1521 const EVP_MD *new_hash;
1522 int new_mac_pkey_type;
1523 size_t new_mac_secret_size;
1524 # ifndef OPENSSL_NO_COMP
1525 const SSL_COMP *new_compression;
1526 # else
1527 char *new_compression;
1528 # endif
1529 int cert_request;
1530 /* Raw values of the cipher list from a client */
1531 unsigned char *ciphers_raw;
1532 size_t ciphers_rawlen;
1533 /* Temporary storage for premaster secret */
1534 unsigned char *pms;
1535 size_t pmslen;
1536 # ifndef OPENSSL_NO_PSK
1537 /* Temporary storage for PSK key */
1538 unsigned char *psk;
1539 size_t psklen;
1540 # endif
1541 /* Signature algorithm we actually use */
1542 const SIGALG_LOOKUP *sigalg;
1543 /* Pointer to certificate we use */
1544 CERT_PKEY *cert;
1545 /*
1546 * signature algorithms peer reports: e.g. supported signature
1547 * algorithms extension for server or as part of a certificate
1548 * request for client.
1549 * Keep track of the algorithms for TLS and X.509 usage separately.
1550 */
1551 uint16_t *peer_sigalgs;
1552 uint16_t *peer_cert_sigalgs;
1553 /* Size of above arrays */
1554 size_t peer_sigalgslen;
1555 size_t peer_cert_sigalgslen;
1556 /* Sigalg peer actually uses */
1557 const SIGALG_LOOKUP *peer_sigalg;
1558 /*
1559 * Set if corresponding CERT_PKEY can be used with current
1560 * SSL session: e.g. appropriate curve, signature algorithms etc.
1561 * If zero it can't be used at all.
1562 */
1563 uint32_t valid_flags[SSL_PKEY_NUM];
1564 /*
1565 * For servers the following masks are for the key and auth algorithms
1566 * that are supported by the certs below. For clients they are masks of
1567 * *disabled* algorithms based on the current session.
1568 */
1569 uint32_t mask_k;
1570 uint32_t mask_a;
1571 /*
1572 * The following are used by the client to see if a cipher is allowed or
1573 * not. It contains the minimum and maximum version the client's using
1574 * based on what it knows so far.
1575 */
1576 int min_ver;
1577 int max_ver;
1578 } tmp;
1579
1580 /* Connection binding to prevent renegotiation attacks */
1581 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1582 size_t previous_client_finished_len;
1583 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1584 size_t previous_server_finished_len;
1585 int send_connection_binding; /* TODOEKR */
1586
1587 # ifndef OPENSSL_NO_NEXTPROTONEG
1588 /*
1589 * Set if we saw the Next Protocol Negotiation extension from our peer.
1590 */
1591 int npn_seen;
1592 # endif
1593
1594 /*
1595 * ALPN information (we are in the process of transitioning from NPN to
1596 * ALPN.)
1597 */
1598
1599 /*
1600 * In a server these point to the selected ALPN protocol after the
1601 * ClientHello has been processed. In a client these contain the protocol
1602 * that the server selected once the ServerHello has been processed.
1603 */
1604 unsigned char *alpn_selected;
1605 size_t alpn_selected_len;
1606 /* used by the server to know what options were proposed */
1607 unsigned char *alpn_proposed;
1608 size_t alpn_proposed_len;
1609 /* used by the client to know if it actually sent alpn */
1610 int alpn_sent;
1611
1612 # ifndef OPENSSL_NO_EC
1613 /*
1614 * This is set to true if we believe that this is a version of Safari
1615 * running on OS X 10.6 or newer. We wish to know this because Safari on
1616 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1617 */
1618 char is_probably_safari;
1619 # endif /* !OPENSSL_NO_EC */
1620
1621 /* For clients: peer temporary key */
1622 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1623 /* The group_id for the DH/ECDH key */
1624 uint16_t group_id;
1625 EVP_PKEY *peer_tmp;
1626 # endif
1627
1628 } SSL3_STATE;
1629
1630 /* DTLS structures */
1631
1632 # ifndef OPENSSL_NO_SCTP
1633 # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1634 # endif
1635
1636 /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1637 # define DTLS1_MAX_MTU_OVERHEAD 48
1638
1639 /*
1640 * Flag used in message reuse to indicate the buffer contains the record
1641 * header as well as the handshake message header.
1642 */
1643 # define DTLS1_SKIP_RECORD_HEADER 2
1644
1645 struct dtls1_retransmit_state {
1646 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1647 EVP_MD_CTX *write_hash; /* used for mac generation */
1648 COMP_CTX *compress; /* compression */
1649 SSL_SESSION *session;
1650 unsigned short epoch;
1651 };
1652
1653 struct hm_header_st {
1654 unsigned char type;
1655 size_t msg_len;
1656 unsigned short seq;
1657 size_t frag_off;
1658 size_t frag_len;
1659 unsigned int is_ccs;
1660 struct dtls1_retransmit_state saved_retransmit_state;
1661 };
1662
1663 struct dtls1_timeout_st {
1664 /* Number of read timeouts so far */
1665 unsigned int read_timeouts;
1666 /* Number of write timeouts so far */
1667 unsigned int write_timeouts;
1668 /* Number of alerts received so far */
1669 unsigned int num_alerts;
1670 };
1671
1672 typedef struct hm_fragment_st {
1673 struct hm_header_st msg_header;
1674 unsigned char *fragment;
1675 unsigned char *reassembly;
1676 } hm_fragment;
1677
1678 typedef struct pqueue_st pqueue;
1679 typedef struct pitem_st pitem;
1680
1681 struct pitem_st {
1682 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1683 void *data;
1684 pitem *next;
1685 };
1686
1687 typedef struct pitem_st *piterator;
1688
1689 pitem *pitem_new(unsigned char *prio64be, void *data);
1690 void pitem_free(pitem *item);
1691 pqueue *pqueue_new(void);
1692 void pqueue_free(pqueue *pq);
1693 pitem *pqueue_insert(pqueue *pq, pitem *item);
1694 pitem *pqueue_peek(pqueue *pq);
1695 pitem *pqueue_pop(pqueue *pq);
1696 pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1697 pitem *pqueue_iterator(pqueue *pq);
1698 pitem *pqueue_next(piterator *iter);
1699 size_t pqueue_size(pqueue *pq);
1700
1701 typedef struct dtls1_state_st {
1702 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1703 size_t cookie_len;
1704 unsigned int cookie_verified;
1705 /* handshake message numbers */
1706 unsigned short handshake_write_seq;
1707 unsigned short next_handshake_write_seq;
1708 unsigned short handshake_read_seq;
1709 /* Buffered handshake messages */
1710 pqueue *buffered_messages;
1711 /* Buffered (sent) handshake records */
1712 pqueue *sent_messages;
1713 size_t link_mtu; /* max on-the-wire DTLS packet size */
1714 size_t mtu; /* max DTLS packet size */
1715 struct hm_header_st w_msg_hdr;
1716 struct hm_header_st r_msg_hdr;
1717 struct dtls1_timeout_st timeout;
1718 /*
1719 * Indicates when the last handshake msg sent will timeout
1720 */
1721 struct timeval next_timeout;
1722 /* Timeout duration */
1723 unsigned int timeout_duration_us;
1724
1725 unsigned int retransmitting;
1726 # ifndef OPENSSL_NO_SCTP
1727 int shutdown_received;
1728 # endif
1729
1730 DTLS_timer_cb timer_cb;
1731
1732 } DTLS1_STATE;
1733
1734 # ifndef OPENSSL_NO_EC
1735 /*
1736 * From ECC-TLS draft, used in encoding the curve type in ECParameters
1737 */
1738 # define EXPLICIT_PRIME_CURVE_TYPE 1
1739 # define EXPLICIT_CHAR2_CURVE_TYPE 2
1740 # define NAMED_CURVE_TYPE 3
1741 # endif /* OPENSSL_NO_EC */
1742
1743 struct cert_pkey_st {
1744 X509 *x509;
1745 EVP_PKEY *privatekey;
1746 /* Chain for this certificate */
1747 STACK_OF(X509) *chain;
1748 /*-
1749 * serverinfo data for this certificate. The data is in TLS Extension
1750 * wire format, specifically it's a series of records like:
1751 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1752 * uint16_t length;
1753 * uint8_t data[length];
1754 */
1755 unsigned char *serverinfo;
1756 size_t serverinfo_length;
1757 };
1758 /* Retrieve Suite B flags */
1759 # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
1760 /* Uses to check strict mode: suite B modes are always strict */
1761 # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1762 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
1763
1764 typedef enum {
1765 ENDPOINT_CLIENT = 0,
1766 ENDPOINT_SERVER,
1767 ENDPOINT_BOTH
1768 } ENDPOINT;
1769
1770
1771 typedef struct {
1772 unsigned short ext_type;
1773 ENDPOINT role;
1774 /* The context which this extension applies to */
1775 unsigned int context;
1776 /*
1777 * Per-connection flags relating to this extension type: not used if
1778 * part of an SSL_CTX structure.
1779 */
1780 uint32_t ext_flags;
1781 SSL_custom_ext_add_cb_ex add_cb;
1782 SSL_custom_ext_free_cb_ex free_cb;
1783 void *add_arg;
1784 SSL_custom_ext_parse_cb_ex parse_cb;
1785 void *parse_arg;
1786 } custom_ext_method;
1787
1788 /* ext_flags values */
1789
1790 /*
1791 * Indicates an extension has been received. Used to check for unsolicited or
1792 * duplicate extensions.
1793 */
1794 # define SSL_EXT_FLAG_RECEIVED 0x1
1795 /*
1796 * Indicates an extension has been sent: used to enable sending of
1797 * corresponding ServerHello extension.
1798 */
1799 # define SSL_EXT_FLAG_SENT 0x2
1800
1801 typedef struct {
1802 custom_ext_method *meths;
1803 size_t meths_count;
1804 } custom_ext_methods;
1805
1806 typedef struct cert_st {
1807 /* Current active set */
1808 /*
1809 * ALWAYS points to an element of the pkeys array
1810 * Probably it would make more sense to store
1811 * an index, not a pointer.
1812 */
1813 CERT_PKEY *key;
1814 # ifndef OPENSSL_NO_DH
1815 EVP_PKEY *dh_tmp;
1816 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1817 int dh_tmp_auto;
1818 # endif
1819 /* Flags related to certificates */
1820 uint32_t cert_flags;
1821 CERT_PKEY pkeys[SSL_PKEY_NUM];
1822 /* Custom certificate types sent in certificate request message. */
1823 uint8_t *ctype;
1824 size_t ctype_len;
1825 /*
1826 * supported signature algorithms. When set on a client this is sent in
1827 * the client hello as the supported signature algorithms extension. For
1828 * servers it represents the signature algorithms we are willing to use.
1829 */
1830 uint16_t *conf_sigalgs;
1831 /* Size of above array */
1832 size_t conf_sigalgslen;
1833 /*
1834 * Client authentication signature algorithms, if not set then uses
1835 * conf_sigalgs. On servers these will be the signature algorithms sent
1836 * to the client in a certificate request for TLS 1.2. On a client this
1837 * represents the signature algorithms we are willing to use for client
1838 * authentication.
1839 */
1840 uint16_t *client_sigalgs;
1841 /* Size of above array */
1842 size_t client_sigalgslen;
1843 /*
1844 * Signature algorithms shared by client and server: cached because these
1845 * are used most often.
1846 */
1847 const SIGALG_LOOKUP **shared_sigalgs;
1848 size_t shared_sigalgslen;
1849 /*
1850 * Certificate setup callback: if set is called whenever a certificate
1851 * may be required (client or server). the callback can then examine any
1852 * appropriate parameters and setup any certificates required. This
1853 * allows advanced applications to select certificates on the fly: for
1854 * example based on supported signature algorithms or curves.
1855 */
1856 int (*cert_cb) (SSL *ssl, void *arg);
1857 void *cert_cb_arg;
1858 /*
1859 * Optional X509_STORE for chain building or certificate validation If
1860 * NULL the parent SSL_CTX store is used instead.
1861 */
1862 X509_STORE *chain_store;
1863 X509_STORE *verify_store;
1864 /* Custom extensions */
1865 custom_ext_methods custext;
1866 /* Security callback */
1867 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
1868 void *other, void *ex);
1869 /* Security level */
1870 int sec_level;
1871 void *sec_ex;
1872 # ifndef OPENSSL_NO_PSK
1873 /* If not NULL psk identity hint to use for servers */
1874 char *psk_identity_hint;
1875 # endif
1876 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
1877 CRYPTO_RWLOCK *lock;
1878 } CERT;
1879
1880 # define FP_ICC (int (*)(const void *,const void *))
1881
1882 /*
1883 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1884 * of a mess of functions, but hell, think of it as an opaque structure :-)
1885 */
1886 typedef struct ssl3_enc_method {
1887 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
1888 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
1889 int (*setup_key_block) (SSL *);
1890 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1891 size_t, size_t *);
1892 int (*change_cipher_state) (SSL *, int);
1893 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
1894 const char *client_finished_label;
1895 size_t client_finished_label_len;
1896 const char *server_finished_label;
1897 size_t server_finished_label_len;
1898 int (*alert_value) (int);
1899 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1900 const char *, size_t,
1901 const unsigned char *, size_t,
1902 int use_context);
1903 /* Various flags indicating protocol version requirements */
1904 uint32_t enc_flags;
1905 /* Set the handshake header */
1906 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
1907 /* Close construction of the handshake message */
1908 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
1909 /* Write out handshake message */
1910 int (*do_write) (SSL *s);
1911 } SSL3_ENC_METHOD;
1912
1913 # define ssl_set_handshake_header(s, pkt, htype) \
1914 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
1915 # define ssl_close_construct_packet(s, pkt, htype) \
1916 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
1917 # define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
1918
1919 /* Values for enc_flags */
1920
1921 /* Uses explicit IV for CBC mode */
1922 # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
1923 /* Uses signature algorithms extension */
1924 # define SSL_ENC_FLAG_SIGALGS 0x2
1925 /* Uses SHA256 default PRF */
1926 # define SSL_ENC_FLAG_SHA256_PRF 0x4
1927 /* Is DTLS */
1928 # define SSL_ENC_FLAG_DTLS 0x8
1929 /*
1930 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1931 * apply to others in future.
1932 */
1933 # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
1934
1935 # ifndef OPENSSL_NO_COMP
1936 /* Used for holding the relevant compression methods loaded into SSL_CTX */
1937 typedef struct ssl3_comp_st {
1938 int comp_id; /* The identifier byte for this compression
1939 * type */
1940 char *name; /* Text name used for the compression type */
1941 COMP_METHOD *method; /* The method :-) */
1942 } SSL3_COMP;
1943 # endif
1944
1945 typedef enum downgrade_en {
1946 DOWNGRADE_NONE,
1947 DOWNGRADE_TO_1_2,
1948 DOWNGRADE_TO_1_1
1949 } DOWNGRADE;
1950
1951 /*
1952 * Dummy status type for the status_type extension. Indicates no status type
1953 * set
1954 */
1955 #define TLSEXT_STATUSTYPE_nothing -1
1956
1957 /* Sigalgs values */
1958 #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
1959 #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
1960 #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
1961 #define TLSEXT_SIGALG_ecdsa_sha224 0x0303
1962 #define TLSEXT_SIGALG_ecdsa_sha1 0x0203
1963 #define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
1964 #define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
1965 #define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
1966 #define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
1967 #define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
1968 #define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
1969 #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
1970 #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
1971 #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
1972 #define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
1973 #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
1974 #define TLSEXT_SIGALG_dsa_sha256 0x0402
1975 #define TLSEXT_SIGALG_dsa_sha384 0x0502
1976 #define TLSEXT_SIGALG_dsa_sha512 0x0602
1977 #define TLSEXT_SIGALG_dsa_sha224 0x0302
1978 #define TLSEXT_SIGALG_dsa_sha1 0x0202
1979 #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
1980 #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
1981 #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
1982
1983 #define TLSEXT_SIGALG_ed25519 0x0807
1984 #define TLSEXT_SIGALG_ed448 0x0808
1985
1986 /* Known PSK key exchange modes */
1987 #define TLSEXT_KEX_MODE_KE 0x00
1988 #define TLSEXT_KEX_MODE_KE_DHE 0x01
1989
1990 /*
1991 * Internal representations of key exchange modes
1992 */
1993 #define TLSEXT_KEX_MODE_FLAG_NONE 0
1994 #define TLSEXT_KEX_MODE_FLAG_KE 1
1995 #define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
1996
1997 /* An invalid index into the TLSv1.3 PSK identities */
1998 #define TLSEXT_PSK_BAD_IDENTITY -1
1999
2000 #define SSL_USE_PSS(s) (s->s3->tmp.peer_sigalg != NULL && \
2001 s->s3->tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
2002
2003 /* A dummy signature value not valid for TLSv1.2 signature algs */
2004 #define TLSEXT_signature_rsa_pss 0x0101
2005
2006 /* TLSv1.3 downgrade protection sentinel values */
2007 extern const unsigned char tls11downgrade[8];
2008 extern const unsigned char tls12downgrade[8];
2009
2010 extern SSL3_ENC_METHOD ssl3_undef_enc_method;
2011
2012 __owur const SSL_METHOD *ssl_bad_method(int ver);
2013 __owur const SSL_METHOD *sslv3_method(void);
2014 __owur const SSL_METHOD *sslv3_server_method(void);
2015 __owur const SSL_METHOD *sslv3_client_method(void);
2016 __owur const SSL_METHOD *tlsv1_method(void);
2017 __owur const SSL_METHOD *tlsv1_server_method(void);
2018 __owur const SSL_METHOD *tlsv1_client_method(void);
2019 __owur const SSL_METHOD *tlsv1_1_method(void);
2020 __owur const SSL_METHOD *tlsv1_1_server_method(void);
2021 __owur const SSL_METHOD *tlsv1_1_client_method(void);
2022 __owur const SSL_METHOD *tlsv1_2_method(void);
2023 __owur const SSL_METHOD *tlsv1_2_server_method(void);
2024 __owur const SSL_METHOD *tlsv1_2_client_method(void);
2025 __owur const SSL_METHOD *tlsv1_3_method(void);
2026 __owur const SSL_METHOD *tlsv1_3_server_method(void);
2027 __owur const SSL_METHOD *tlsv1_3_client_method(void);
2028 __owur const SSL_METHOD *dtlsv1_method(void);
2029 __owur const SSL_METHOD *dtlsv1_server_method(void);
2030 __owur const SSL_METHOD *dtlsv1_client_method(void);
2031 __owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2032 __owur const SSL_METHOD *dtlsv1_2_method(void);
2033 __owur const SSL_METHOD *dtlsv1_2_server_method(void);
2034 __owur const SSL_METHOD *dtlsv1_2_client_method(void);
2035
2036 extern const SSL3_ENC_METHOD TLSv1_enc_data;
2037 extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2038 extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
2039 extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
2040 extern const SSL3_ENC_METHOD SSLv3_enc_data;
2041 extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2042 extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
2043
2044 /*
2045 * Flags for SSL methods
2046 */
2047 # define SSL_METHOD_NO_FIPS (1U<<0)
2048 # define SSL_METHOD_NO_SUITEB (1U<<1)
2049
2050 # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
2051 s_connect, enc_data) \
2052 const SSL_METHOD *func_name(void) \
2053 { \
2054 static const SSL_METHOD func_name##_data= { \
2055 version, \
2056 flags, \
2057 mask, \
2058 tls1_new, \
2059 tls1_clear, \
2060 tls1_free, \
2061 s_accept, \
2062 s_connect, \
2063 ssl3_read, \
2064 ssl3_peek, \
2065 ssl3_write, \
2066 ssl3_shutdown, \
2067 ssl3_renegotiate, \
2068 ssl3_renegotiate_check, \
2069 ssl3_read_bytes, \
2070 ssl3_write_bytes, \
2071 ssl3_dispatch_alert, \
2072 ssl3_ctrl, \
2073 ssl3_ctx_ctrl, \
2074 ssl3_get_cipher_by_char, \
2075 ssl3_put_cipher_by_char, \
2076 ssl3_pending, \
2077 ssl3_num_ciphers, \
2078 ssl3_get_cipher, \
2079 tls1_default_timeout, \
2080 &enc_data, \
2081 ssl_undefined_void_function, \
2082 ssl3_callback_ctrl, \
2083 ssl3_ctx_callback_ctrl, \
2084 }; \
2085 return &func_name##_data; \
2086 }
2087
2088 # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
2089 const SSL_METHOD *func_name(void) \
2090 { \
2091 static const SSL_METHOD func_name##_data= { \
2092 SSL3_VERSION, \
2093 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2094 SSL_OP_NO_SSLv3, \
2095 ssl3_new, \
2096 ssl3_clear, \
2097 ssl3_free, \
2098 s_accept, \
2099 s_connect, \
2100 ssl3_read, \
2101 ssl3_peek, \
2102 ssl3_write, \
2103 ssl3_shutdown, \
2104 ssl3_renegotiate, \
2105 ssl3_renegotiate_check, \
2106 ssl3_read_bytes, \
2107 ssl3_write_bytes, \
2108 ssl3_dispatch_alert, \
2109 ssl3_ctrl, \
2110 ssl3_ctx_ctrl, \
2111 ssl3_get_cipher_by_char, \
2112 ssl3_put_cipher_by_char, \
2113 ssl3_pending, \
2114 ssl3_num_ciphers, \
2115 ssl3_get_cipher, \
2116 ssl3_default_timeout, \
2117 &SSLv3_enc_data, \
2118 ssl_undefined_void_function, \
2119 ssl3_callback_ctrl, \
2120 ssl3_ctx_callback_ctrl, \
2121 }; \
2122 return &func_name##_data; \
2123 }
2124
2125 # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
2126 s_connect, enc_data) \
2127 const SSL_METHOD *func_name(void) \
2128 { \
2129 static const SSL_METHOD func_name##_data= { \
2130 version, \
2131 flags, \
2132 mask, \
2133 dtls1_new, \
2134 dtls1_clear, \
2135 dtls1_free, \
2136 s_accept, \
2137 s_connect, \
2138 ssl3_read, \
2139 ssl3_peek, \
2140 ssl3_write, \
2141 dtls1_shutdown, \
2142 ssl3_renegotiate, \
2143 ssl3_renegotiate_check, \
2144 dtls1_read_bytes, \
2145 dtls1_write_app_data_bytes, \
2146 dtls1_dispatch_alert, \
2147 dtls1_ctrl, \
2148 ssl3_ctx_ctrl, \
2149 ssl3_get_cipher_by_char, \
2150 ssl3_put_cipher_by_char, \
2151 ssl3_pending, \
2152 ssl3_num_ciphers, \
2153 ssl3_get_cipher, \
2154 dtls1_default_timeout, \
2155 &enc_data, \
2156 ssl_undefined_void_function, \
2157 ssl3_callback_ctrl, \
2158 ssl3_ctx_callback_ctrl, \
2159 }; \
2160 return &func_name##_data; \
2161 }
2162
2163 struct openssl_ssl_test_functions {
2164 int (*p_ssl_init_wbio_buffer) (SSL *s);
2165 int (*p_ssl3_setup_buffers) (SSL *s);
2166 };
2167
2168 const char *ssl_protocol_to_string(int version);
2169
2170 /* Returns true if certificate and private key for 'idx' are present */
2171 static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2172 {
2173 if (idx < 0 || idx >= SSL_PKEY_NUM)
2174 return 0;
2175 return s->cert->pkeys[idx].x509 != NULL
2176 && s->cert->pkeys[idx].privatekey != NULL;
2177 }
2178
2179 static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups,
2180 size_t *pgroupslen)
2181 {
2182 *pgroups = s->session->ext.supportedgroups;
2183 *pgroupslen = s->session->ext.supportedgroups_len;
2184 }
2185
2186 # ifndef OPENSSL_UNIT_TEST
2187
2188 __owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2189 __owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
2190 void ssl_clear_cipher_ctx(SSL *s);
2191 int ssl_clear_bad_session(SSL *s);
2192 __owur CERT *ssl_cert_new(void);
2193 __owur CERT *ssl_cert_dup(CERT *cert);
2194 void ssl_cert_clear_certs(CERT *c);
2195 void ssl_cert_free(CERT *c);
2196 __owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss);
2197 __owur int ssl_get_new_session(SSL *s, int session);
2198 __owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
2199 __owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
2200 __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
2201 DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
2202 __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2203 const SSL_CIPHER *const *bp);
2204 __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
2205 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2206 STACK_OF(SSL_CIPHER) **cipher_list,
2207 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
2208 const char *rule_str,
2209 CERT *c);
2210 __owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format);
2211 __owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2212 STACK_OF(SSL_CIPHER) **skp,
2213 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2214 int fatal);
2215 void ssl_update_cache(SSL *s, int mode);
2216 __owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
2217 const EVP_MD **md, int *mac_pkey_type,
2218 size_t *mac_secret_size, SSL_COMP **comp,
2219 int use_etm);
2220 __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2221 size_t *int_overhead, size_t *blocksize,
2222 size_t *ext_overhead);
2223 __owur int ssl_cert_is_disabled(size_t idx);
2224 __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
2225 const unsigned char *ptr,
2226 int all);
2227 __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2228 __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2229 __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2230 __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2231 __owur int ssl_cert_select_current(CERT *c, X509 *x);
2232 __owur int ssl_cert_set_current(CERT *c, long arg);
2233 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
2234
2235 __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
2236 __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
2237 __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2238 int ref);
2239
2240 __owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
2241 __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2242 void *other);
2243
2244 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2245 size_t *pidx);
2246 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2247
2248 int ssl_undefined_function(SSL *s);
2249 __owur int ssl_undefined_void_function(void);
2250 __owur int ssl_undefined_const_function(const SSL *s);
2251 __owur int ssl_get_server_cert_serverinfo(SSL *s,
2252 const unsigned char **serverinfo,
2253 size_t *serverinfo_length);
2254 void ssl_set_masks(SSL *s);
2255 __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2256 __owur int ssl_verify_alarm_type(long type);
2257 void ssl_sort_cipher_list(void);
2258 int ssl_load_ciphers(void);
2259 __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
2260 size_t len, DOWNGRADE dgrd);
2261 __owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2262 int free_pms);
2263 __owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
2264 __owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2265 int genmaster);
2266 __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
2267 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl);
2268 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl);
2269
2270 __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
2271 __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
2272 __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
2273 __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2274 size_t *len);
2275 int ssl3_init_finished_mac(SSL *s);
2276 __owur int ssl3_setup_key_block(SSL *s);
2277 __owur int ssl3_change_cipher_state(SSL *s, int which);
2278 void ssl3_cleanup_key_block(SSL *s);
2279 __owur int ssl3_do_write(SSL *s, int type);
2280 int ssl3_send_alert(SSL *s, int level, int desc);
2281 __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
2282 unsigned char *p, size_t len,
2283 size_t *secret_size);
2284 __owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
2285 __owur int ssl3_num_ciphers(void);
2286 __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
2287 int ssl3_renegotiate(SSL *ssl);
2288 int ssl3_renegotiate_check(SSL *ssl, int initok);
2289 __owur int ssl3_dispatch_alert(SSL *s);
2290 __owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
2291 unsigned char *p);
2292 __owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
2293 void ssl3_free_digest_list(SSL *s);
2294 __owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
2295 CERT_PKEY *cpk);
2296 __owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2297 STACK_OF(SSL_CIPHER) *clnt,
2298 STACK_OF(SSL_CIPHER) *srvr);
2299 __owur int ssl3_digest_cached_records(SSL *s, int keep);
2300 __owur int ssl3_new(SSL *s);
2301 void ssl3_free(SSL *s);
2302 __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2303 __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
2304 __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
2305 __owur int ssl3_shutdown(SSL *s);
2306 int ssl3_clear(SSL *s);
2307 __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2308 __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2309 __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2310 __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
2311
2312 __owur int ssl3_do_change_cipher_spec(SSL *ssl);
2313 __owur long ssl3_default_timeout(void);
2314
2315 __owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2316 __owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2317 __owur int tls_setup_handshake(SSL *s);
2318 __owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2319 __owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2320 __owur int ssl3_handshake_write(SSL *s);
2321
2322 __owur int ssl_allow_compression(SSL *s);
2323
2324 __owur int ssl_version_supported(const SSL *s, int version);
2325
2326 __owur int ssl_set_client_hello_version(SSL *s);
2327 __owur int ssl_check_version_downgrade(SSL *s);
2328 __owur int ssl_set_version_bound(int method_version, int version, int *bound);
2329 __owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
2330 DOWNGRADE *dgrd);
2331 __owur int ssl_choose_client_version(SSL *s, int version,
2332 RAW_EXTENSION *extensions);
2333 __owur int ssl_get_min_max_version(const SSL *s, int *min_version,
2334 int *max_version);
2335
2336 __owur long tls1_default_timeout(void);
2337 __owur int dtls1_do_write(SSL *s, int type);
2338 void dtls1_set_message_header(SSL *s,
2339 unsigned char mt,
2340 size_t len,
2341 size_t frag_off, size_t frag_len);
2342
2343 int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2344 size_t *written);
2345
2346 __owur int dtls1_read_failed(SSL *s, int code);
2347 __owur int dtls1_buffer_message(SSL *s, int ccs);
2348 __owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
2349 __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
2350 int dtls1_retransmit_buffered_messages(SSL *s);
2351 void dtls1_clear_received_buffer(SSL *s);
2352 void dtls1_clear_sent_buffer(SSL *s);
2353 void dtls1_get_message_header(unsigned char *data,
2354 struct hm_header_st *msg_hdr);
2355 __owur long dtls1_default_timeout(void);
2356 __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2357 __owur int dtls1_check_timeout_num(SSL *s);
2358 __owur int dtls1_handle_timeout(SSL *s);
2359 void dtls1_start_timer(SSL *s);
2360 void dtls1_stop_timer(SSL *s);
2361 __owur int dtls1_is_timer_expired(SSL *s);
2362 void dtls1_double_timeout(SSL *s);
2363 __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
2364 size_t cookie_len);
2365 __owur size_t dtls1_min_mtu(SSL *s);
2366 void dtls1_hm_fragment_free(hm_fragment *frag);
2367 __owur int dtls1_query_mtu(SSL *s);
2368
2369 __owur int tls1_new(SSL *s);
2370 void tls1_free(SSL *s);
2371 int tls1_clear(SSL *s);
2372
2373 __owur int dtls1_new(SSL *s);
2374 void dtls1_free(SSL *s);
2375 int dtls1_clear(SSL *s);
2376 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2377 __owur int dtls1_shutdown(SSL *s);
2378
2379 __owur int dtls1_dispatch_alert(SSL *s);
2380
2381 __owur int ssl_init_wbio_buffer(SSL *s);
2382 int ssl_free_wbio_buffer(SSL *s);
2383
2384 __owur int tls1_change_cipher_state(SSL *s, int which);
2385 __owur int tls1_setup_key_block(SSL *s);
2386 __owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
2387 unsigned char *p);
2388 __owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
2389 unsigned char *p, size_t len,
2390 size_t *secret_size);
2391 __owur int tls13_setup_key_block(SSL *s);
2392 __owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2393 unsigned char *p);
2394 __owur int tls13_change_cipher_state(SSL *s, int which);
2395 __owur int tls13_update_key(SSL *s, int send);
2396 __owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2397 const unsigned char *secret,
2398 const unsigned char *label, size_t labellen,
2399 const unsigned char *data, size_t datalen,
2400 unsigned char *out, size_t outlen);
2401 __owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2402 const unsigned char *secret, unsigned char *key,
2403 size_t keylen);
2404 __owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2405 const unsigned char *secret, unsigned char *iv,
2406 size_t ivlen);
2407 __owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2408 const unsigned char *secret,
2409 unsigned char *fin, size_t finlen);
2410 int tls13_generate_secret(SSL *s, const EVP_MD *md,
2411 const unsigned char *prevsecret,
2412 const unsigned char *insecret,
2413 size_t insecretlen,
2414 unsigned char *outsecret);
2415 __owur int tls13_generate_handshake_secret(SSL *s,
2416 const unsigned char *insecret,
2417 size_t insecretlen);
2418 __owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2419 unsigned char *prev, size_t prevlen,
2420 size_t *secret_size);
2421 __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2422 const char *label, size_t llen,
2423 const unsigned char *p, size_t plen,
2424 int use_context);
2425 __owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2426 const char *label, size_t llen,
2427 const unsigned char *context,
2428 size_t contextlen, int use_context);
2429 __owur int tls13_export_keying_material_early(SSL *s, unsigned char *out,
2430 size_t olen, const char *label,
2431 size_t llen,
2432 const unsigned char *context,
2433 size_t contextlen);
2434 __owur int tls1_alert_code(int code);
2435 __owur int tls13_alert_code(int code);
2436 __owur int ssl3_alert_code(int code);
2437
2438 # ifndef OPENSSL_NO_EC
2439 __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
2440 # endif
2441
2442 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
2443
2444 # ifndef OPENSSL_NO_EC
2445
2446 __owur const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id);
2447 __owur int tls1_check_group_id(SSL *s, uint16_t group_id);
2448 __owur uint16_t tls1_shared_group(SSL *s, int nmatch);
2449 __owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
2450 int *curves, size_t ncurves);
2451 __owur int tls1_set_groups_list(uint16_t **pext, size_t *pextlen,
2452 const char *str);
2453 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2454 size_t *num_formats);
2455 __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
2456 __owur EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id);
2457 __owur EVP_PKEY *ssl_generate_param_group(uint16_t id);
2458 # endif /* OPENSSL_NO_EC */
2459
2460 __owur int tls_curve_allowed(SSL *s, uint16_t curve, int op);
2461 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
2462 size_t *pgroupslen);
2463
2464 __owur int tls1_set_server_sigalgs(SSL *s);
2465
2466 __owur SSL_TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2467 SSL_SESSION **ret);
2468 __owur SSL_TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2469 size_t eticklen,
2470 const unsigned char *sess_id,
2471 size_t sesslen, SSL_SESSION **psess);
2472
2473 __owur int tls_use_ticket(SSL *s);
2474
2475 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
2476
2477 __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2478 __owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2479 int client);
2480 __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2481 int client);
2482 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2483 int idx);
2484 void tls1_set_cert_validity(SSL *s);
2485
2486 # ifndef OPENSSL_NO_CT
2487 __owur int ssl_validate_ct(SSL *s);
2488 # endif
2489
2490 # ifndef OPENSSL_NO_DH
2491 __owur DH *ssl_get_auto_dh(SSL *s);
2492 # endif
2493
2494 __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2495 __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2496 int vfy);
2497
2498 int tls_choose_sigalg(SSL *s, int fatalerrs);
2499
2500 __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
2501 void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
2502 __owur long ssl_get_algorithm2(SSL *s);
2503 __owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2504 const uint16_t *psig, size_t psiglen);
2505 __owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
2506 __owur int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert);
2507 __owur int tls1_process_sigalgs(SSL *s);
2508 __owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
2509 __owur int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd);
2510 __owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
2511 __owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
2512 __owur int ssl_set_client_disabled(SSL *s);
2513 __owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int echde);
2514
2515 __owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2516 size_t *hashlen);
2517 __owur const EVP_MD *ssl_md(int idx);
2518 __owur const EVP_MD *ssl_handshake_md(SSL *s);
2519 __owur const EVP_MD *ssl_prf_md(SSL *s);
2520
2521 /*
2522 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2523 * with |ssl|, if logging is enabled. It returns one on success and zero on
2524 * failure. The entry is identified by the first 8 bytes of
2525 * |encrypted_premaster|.
2526 */
2527 __owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2528 const uint8_t *encrypted_premaster,
2529 size_t encrypted_premaster_len,
2530 const uint8_t *premaster,
2531 size_t premaster_len);
2532
2533 /*
2534 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2535 * logging is available. It returns one on success and zero on failure. It tags
2536 * the entry with |label|.
2537 */
2538 __owur int ssl_log_secret(SSL *ssl, const char *label,
2539 const uint8_t *secret, size_t secret_len);
2540
2541 #define MASTER_SECRET_LABEL "CLIENT_RANDOM"
2542 #define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2543 #define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2544 #define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2545 #define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2546 #define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2547
2548 /* s3_cbc.c */
2549 __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
2550 __owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2551 unsigned char *md_out,
2552 size_t *md_out_size,
2553 const unsigned char header[13],
2554 const unsigned char *data,
2555 size_t data_plus_mac_size,
2556 size_t data_plus_mac_plus_padding_size,
2557 const unsigned char *mac_secret,
2558 size_t mac_secret_length, char is_sslv3);
2559
2560 __owur int srp_generate_server_master_secret(SSL *s);
2561 __owur int srp_generate_client_master_secret(SSL *s);
2562 __owur int srp_verify_server_param(SSL *s);
2563
2564 /* statem/statem_srvr.c */
2565
2566 __owur int send_certificate_request(SSL *s);
2567
2568 /* statem/extensions_cust.c */
2569
2570 custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2571 ENDPOINT role, unsigned int ext_type,
2572 size_t *idx);
2573
2574 void custom_ext_init(custom_ext_methods *meths);
2575
2576 __owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
2577 const unsigned char *ext_data, size_t ext_size,
2578 X509 *x, size_t chainidx);
2579 __owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
2580 size_t chainidx, int maxversion);
2581
2582 __owur int custom_exts_copy(custom_ext_methods *dst,
2583 const custom_ext_methods *src);
2584 __owur int custom_exts_copy_flags(custom_ext_methods *dst,
2585 const custom_ext_methods *src);
2586 void custom_exts_free(custom_ext_methods *exts);
2587
2588 void ssl_comp_free_compression_methods_int(void);
2589
2590 # else /* OPENSSL_UNIT_TEST */
2591
2592 # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2593 # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2594
2595 # endif
2596 #endif