1 /* 2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved 4 * Copyright 2005 Nokia. All rights reserved. 5 * 6 * Licensed under the OpenSSL license (the "License"). You may not use 7 * this file except in compliance with the License. You can obtain a copy 8 * in the file LICENSE in the source distribution or at 9 * https://www.openssl.org/source/license.html 10 */ 11 12 #ifndef OSSL_SSL_LOCAL_H 13 # define OSSL_SSL_LOCAL_H 14 15 # include "e_os.h" /* struct timeval for DTLS */ 16 # include <stdlib.h> 17 # include <time.h> 18 # include <string.h> 19 # include <errno.h> 20 21 # include <openssl/buffer.h> 22 # include <openssl/comp.h> 23 # include <openssl/bio.h> 24 # include <openssl/rsa.h> 25 # include <openssl/dsa.h> 26 # include <openssl/err.h> 27 # include <openssl/ssl.h> 28 # include <openssl/async.h> 29 # include <openssl/symhacks.h> 30 # include <openssl/ct.h> 31 # include "record/record.h" 32 # include "statem/statem.h" 33 # include "packet_local.h" 34 # include "internal/dane.h" 35 # include "internal/refcount.h" 36 # include "internal/tsan_assist.h" 37 # include "internal/bio.h" 38 # include "internal/ktls.h" 39 40 # ifdef OPENSSL_BUILD_SHLIBSSL 41 # undef OPENSSL_EXTERN 42 # define OPENSSL_EXTERN OPENSSL_EXPORT 43 # endif 44 45 # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \ 46 l|=(((unsigned long)(*((c)++)))<< 8), \ 47 l|=(((unsigned long)(*((c)++)))<<16), \ 48 l|=(((unsigned long)(*((c)++)))<<24)) 49 50 /* NOTE - c is not incremented as per c2l */ 51 # define c2ln(c,l1,l2,n) { \ 52 c+=n; \ 53 l1=l2=0; \ 54 switch (n) { \ 55 case 8: l2 =((unsigned long)(*(--(c))))<<24; \ 56 case 7: l2|=((unsigned long)(*(--(c))))<<16; \ 57 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \ 58 case 5: l2|=((unsigned long)(*(--(c)))); \ 59 case 4: l1 =((unsigned long)(*(--(c))))<<24; \ 60 case 3: l1|=((unsigned long)(*(--(c))))<<16; \ 61 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \ 62 case 1: l1|=((unsigned long)(*(--(c)))); \ 63 } \ 64 } 65 66 # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \ 67 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \ 68 *((c)++)=(unsigned char)(((l)>>16)&0xff), \ 69 *((c)++)=(unsigned char)(((l)>>24)&0xff)) 70 71 # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \ 72 l|=((unsigned long)(*((c)++)))<<16, \ 73 l|=((unsigned long)(*((c)++)))<< 8, \ 74 l|=((unsigned long)(*((c)++)))) 75 76 # define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \ 77 l|=((uint64_t)(*((c)++)))<<48, \ 78 l|=((uint64_t)(*((c)++)))<<40, \ 79 l|=((uint64_t)(*((c)++)))<<32, \ 80 l|=((uint64_t)(*((c)++)))<<24, \ 81 l|=((uint64_t)(*((c)++)))<<16, \ 82 l|=((uint64_t)(*((c)++)))<< 8, \ 83 l|=((uint64_t)(*((c)++)))) 84 85 86 # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \ 87 *((c)++)=(unsigned char)(((l)>>16)&0xff), \ 88 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \ 89 *((c)++)=(unsigned char)(((l) )&0xff)) 90 91 # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \ 92 *((c)++)=(unsigned char)(((l)>>32)&0xff), \ 93 *((c)++)=(unsigned char)(((l)>>24)&0xff), \ 94 *((c)++)=(unsigned char)(((l)>>16)&0xff), \ 95 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \ 96 *((c)++)=(unsigned char)(((l) )&0xff)) 97 98 # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \ 99 *((c)++)=(unsigned char)(((l)>>48)&0xff), \ 100 *((c)++)=(unsigned char)(((l)>>40)&0xff), \ 101 *((c)++)=(unsigned char)(((l)>>32)&0xff), \ 102 *((c)++)=(unsigned char)(((l)>>24)&0xff), \ 103 *((c)++)=(unsigned char)(((l)>>16)&0xff), \ 104 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \ 105 *((c)++)=(unsigned char)(((l) )&0xff)) 106 107 /* NOTE - c is not incremented as per l2c */ 108 # define l2cn(l1,l2,c,n) { \ 109 c+=n; \ 110 switch (n) { \ 111 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \ 112 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \ 113 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \ 114 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \ 115 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \ 116 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \ 117 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \ 118 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \ 119 } \ 120 } 121 122 # define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \ 123 (((unsigned int)((c)[1])) )),(c)+=2) 124 # define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \ 125 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2) 126 127 # define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \ 128 (((unsigned long)((c)[1]))<< 8)| \ 129 (((unsigned long)((c)[2])) )),(c)+=3) 130 131 # define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \ 132 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \ 133 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3) 134 135 /* 136 * DTLS version numbers are strange because they're inverted. Except for 137 * DTLS1_BAD_VER, which should be considered "lower" than the rest. 138 */ 139 # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1)) 140 # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2)) 141 # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2)) 142 # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2)) 143 # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2)) 144 145 146 /* 147 * Define the Bitmasks for SSL_CIPHER.algorithms. 148 * This bits are used packed as dense as possible. If new methods/ciphers 149 * etc will be added, the bits a likely to change, so this information 150 * is for internal library use only, even though SSL_CIPHER.algorithms 151 * can be publicly accessed. 152 * Use the according functions for cipher management instead. 153 * 154 * The bit mask handling in the selection and sorting scheme in 155 * ssl_create_cipher_list() has only limited capabilities, reflecting 156 * that the different entities within are mutually exclusive: 157 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME. 158 */ 159 160 /* Bits for algorithm_mkey (key exchange algorithm) */ 161 /* RSA key exchange */ 162 # define SSL_kRSA 0x00000001U 163 /* tmp DH key no DH cert */ 164 # define SSL_kDHE 0x00000002U 165 /* synonym */ 166 # define SSL_kEDH SSL_kDHE 167 /* ephemeral ECDH */ 168 # define SSL_kECDHE 0x00000004U 169 /* synonym */ 170 # define SSL_kEECDH SSL_kECDHE 171 /* PSK */ 172 # define SSL_kPSK 0x00000008U 173 /* GOST key exchange */ 174 # define SSL_kGOST 0x00000010U 175 /* SRP */ 176 # define SSL_kSRP 0x00000020U 177 178 # define SSL_kRSAPSK 0x00000040U 179 # define SSL_kECDHEPSK 0x00000080U 180 # define SSL_kDHEPSK 0x00000100U 181 182 /* all PSK */ 183 184 # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK) 185 186 /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */ 187 # define SSL_kANY 0x00000000U 188 189 /* Bits for algorithm_auth (server authentication) */ 190 /* RSA auth */ 191 # define SSL_aRSA 0x00000001U 192 /* DSS auth */ 193 # define SSL_aDSS 0x00000002U 194 /* no auth (i.e. use ADH or AECDH) */ 195 # define SSL_aNULL 0x00000004U 196 /* ECDSA auth*/ 197 # define SSL_aECDSA 0x00000008U 198 /* PSK auth */ 199 # define SSL_aPSK 0x00000010U 200 /* GOST R 34.10-2001 signature auth */ 201 # define SSL_aGOST01 0x00000020U 202 /* SRP auth */ 203 # define SSL_aSRP 0x00000040U 204 /* GOST R 34.10-2012 signature auth */ 205 # define SSL_aGOST12 0x00000080U 206 /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */ 207 # define SSL_aANY 0x00000000U 208 /* All bits requiring a certificate */ 209 #define SSL_aCERT \ 210 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12) 211 212 /* Bits for algorithm_enc (symmetric encryption) */ 213 # define SSL_DES 0x00000001U 214 # define SSL_3DES 0x00000002U 215 # define SSL_RC4 0x00000004U 216 # define SSL_RC2 0x00000008U 217 # define SSL_IDEA 0x00000010U 218 # define SSL_eNULL 0x00000020U 219 # define SSL_AES128 0x00000040U 220 # define SSL_AES256 0x00000080U 221 # define SSL_CAMELLIA128 0x00000100U 222 # define SSL_CAMELLIA256 0x00000200U 223 # define SSL_eGOST2814789CNT 0x00000400U 224 # define SSL_SEED 0x00000800U 225 # define SSL_AES128GCM 0x00001000U 226 # define SSL_AES256GCM 0x00002000U 227 # define SSL_AES128CCM 0x00004000U 228 # define SSL_AES256CCM 0x00008000U 229 # define SSL_AES128CCM8 0x00010000U 230 # define SSL_AES256CCM8 0x00020000U 231 # define SSL_eGOST2814789CNT12 0x00040000U 232 # define SSL_CHACHA20POLY1305 0x00080000U 233 # define SSL_ARIA128GCM 0x00100000U 234 # define SSL_ARIA256GCM 0x00200000U 235 236 # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM) 237 # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8) 238 # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM) 239 # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256) 240 # define SSL_CHACHA20 (SSL_CHACHA20POLY1305) 241 # define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM) 242 # define SSL_ARIA (SSL_ARIAGCM) 243 244 /* Bits for algorithm_mac (symmetric authentication) */ 245 246 # define SSL_MD5 0x00000001U 247 # define SSL_SHA1 0x00000002U 248 # define SSL_GOST94 0x00000004U 249 # define SSL_GOST89MAC 0x00000008U 250 # define SSL_SHA256 0x00000010U 251 # define SSL_SHA384 0x00000020U 252 /* Not a real MAC, just an indication it is part of cipher */ 253 # define SSL_AEAD 0x00000040U 254 # define SSL_GOST12_256 0x00000080U 255 # define SSL_GOST89MAC12 0x00000100U 256 # define SSL_GOST12_512 0x00000200U 257 258 /* 259 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make 260 * sure to update this constant too 261 */ 262 263 # define SSL_MD_MD5_IDX 0 264 # define SSL_MD_SHA1_IDX 1 265 # define SSL_MD_GOST94_IDX 2 266 # define SSL_MD_GOST89MAC_IDX 3 267 # define SSL_MD_SHA256_IDX 4 268 # define SSL_MD_SHA384_IDX 5 269 # define SSL_MD_GOST12_256_IDX 6 270 # define SSL_MD_GOST89MAC12_IDX 7 271 # define SSL_MD_GOST12_512_IDX 8 272 # define SSL_MD_MD5_SHA1_IDX 9 273 # define SSL_MD_SHA224_IDX 10 274 # define SSL_MD_SHA512_IDX 11 275 # define SSL_MAX_DIGEST 12 276 277 /* Bits for algorithm2 (handshake digests and other extra flags) */ 278 279 /* Bits 0-7 are handshake MAC */ 280 # define SSL_HANDSHAKE_MAC_MASK 0xFF 281 # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX 282 # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX 283 # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX 284 # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX 285 # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX 286 # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX 287 # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1 288 289 /* Bits 8-15 bits are PRF */ 290 # define TLS1_PRF_DGST_SHIFT 8 291 # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT) 292 # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT) 293 # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT) 294 # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT) 295 # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT) 296 # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT) 297 # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT) 298 299 /* 300 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also 301 * goes into algorithm2) 302 */ 303 # define TLS1_STREAM_MAC 0x10000 304 305 # define SSL_STRONG_MASK 0x0000001FU 306 # define SSL_DEFAULT_MASK 0X00000020U 307 308 # define SSL_STRONG_NONE 0x00000001U 309 # define SSL_LOW 0x00000002U 310 # define SSL_MEDIUM 0x00000004U 311 # define SSL_HIGH 0x00000008U 312 # define SSL_FIPS 0x00000010U 313 # define SSL_NOT_DEFAULT 0x00000020U 314 315 /* we have used 0000003f - 26 bits left to go */ 316 317 /* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */ 318 # define SSL3_CK_CIPHERSUITE_FLAG 0x03000000 319 320 /* Check if an SSL structure is using DTLS */ 321 # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) 322 323 /* Check if we are using TLSv1.3 */ 324 # define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \ 325 && (s)->method->version >= TLS1_3_VERSION \ 326 && (s)->method->version != TLS_ANY_VERSION) 327 328 # define SSL_TREAT_AS_TLS13(s) \ 329 (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \ 330 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \ 331 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \ 332 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \ 333 || (s)->hello_retry_request == SSL_HRR_PENDING) 334 335 # define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0 \ 336 || (s)->s3->tmp.peer_finish_md_len == 0) 337 338 /* See if we need explicit IV */ 339 # define SSL_USE_EXPLICIT_IV(s) \ 340 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV) 341 /* 342 * See if we use signature algorithms extension and signature algorithm 343 * before signatures. 344 */ 345 # define SSL_USE_SIGALGS(s) \ 346 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS) 347 /* 348 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may 349 * apply to others in future. 350 */ 351 # define SSL_USE_TLS1_2_CIPHERS(s) \ 352 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS) 353 /* 354 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method 355 * flags because it may not be set to correct version yet. 356 */ 357 # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \ 358 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \ 359 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION))) 360 /* 361 * Determine if a client should send signature algorithms extension: 362 * as with TLS1.2 cipher we can't rely on method flags. 363 */ 364 # define SSL_CLIENT_USE_SIGALGS(s) \ 365 SSL_CLIENT_USE_TLS1_2_CIPHERS(s) 366 367 # define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \ 368 (((value) >= TLSEXT_max_fragment_length_512) && \ 369 ((value) <= TLSEXT_max_fragment_length_4096)) 370 # define USE_MAX_FRAGMENT_LENGTH_EXT(session) \ 371 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode) 372 # define GET_MAX_FRAGMENT_LENGTH(session) \ 373 (512U << (session->ext.max_fragment_len_mode - 1)) 374 375 # define SSL_READ_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ) 376 # define SSL_WRITE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE) 377 378 /* Mostly for SSLv3 */ 379 # define SSL_PKEY_RSA 0 380 # define SSL_PKEY_RSA_PSS_SIGN 1 381 # define SSL_PKEY_DSA_SIGN 2 382 # define SSL_PKEY_ECC 3 383 # define SSL_PKEY_GOST01 4 384 # define SSL_PKEY_GOST12_256 5 385 # define SSL_PKEY_GOST12_512 6 386 # define SSL_PKEY_ED25519 7 387 # define SSL_PKEY_ED448 8 388 # define SSL_PKEY_NUM 9 389 390 /*- 391 * SSL_kRSA <- RSA_ENC 392 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN) 393 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN 394 * SSL_aRSA <- RSA_ENC | RSA_SIGN 395 * SSL_aDSS <- DSA_SIGN 396 */ 397 398 /*- 399 #define CERT_INVALID 0 400 #define CERT_PUBLIC_KEY 1 401 #define CERT_PRIVATE_KEY 2 402 */ 403 404 /* Post-Handshake Authentication state */ 405 typedef enum { 406 SSL_PHA_NONE = 0, 407 SSL_PHA_EXT_SENT, /* client-side only: extension sent */ 408 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */ 409 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */ 410 SSL_PHA_REQUESTED /* request received by client, or sent by server */ 411 } SSL_PHA_STATE; 412 413 /* CipherSuite length. SSLv3 and all TLS versions. */ 414 # define TLS_CIPHER_LEN 2 415 /* used to hold info on the particular ciphers used */ 416 struct ssl_cipher_st { 417 uint32_t valid; 418 const char *name; /* text name */ 419 const char *stdname; /* RFC name */ 420 uint32_t id; /* id, 4 bytes, first is version */ 421 /* 422 * changed in 1.0.0: these four used to be portions of a single value 423 * 'algorithms' 424 */ 425 uint32_t algorithm_mkey; /* key exchange algorithm */ 426 uint32_t algorithm_auth; /* server authentication */ 427 uint32_t algorithm_enc; /* symmetric encryption */ 428 uint32_t algorithm_mac; /* symmetric authentication */ 429 int min_tls; /* minimum SSL/TLS protocol version */ 430 int max_tls; /* maximum SSL/TLS protocol version */ 431 int min_dtls; /* minimum DTLS protocol version */ 432 int max_dtls; /* maximum DTLS protocol version */ 433 uint32_t algo_strength; /* strength and export flags */ 434 uint32_t algorithm2; /* Extra flags */ 435 int32_t strength_bits; /* Number of bits really used */ 436 uint32_t alg_bits; /* Number of bits for algorithm */ 437 }; 438 439 /* Used to hold SSL/TLS functions */ 440 struct ssl_method_st { 441 int version; 442 unsigned flags; 443 unsigned long mask; 444 int (*ssl_new) (SSL *s); 445 int (*ssl_clear) (SSL *s); 446 void (*ssl_free) (SSL *s); 447 int (*ssl_accept) (SSL *s); 448 int (*ssl_connect) (SSL *s); 449 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes); 450 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes); 451 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written); 452 int (*ssl_shutdown) (SSL *s); 453 int (*ssl_renegotiate) (SSL *s); 454 int (*ssl_renegotiate_check) (SSL *s, int); 455 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type, 456 unsigned char *buf, size_t len, int peek, 457 size_t *readbytes); 458 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len, 459 size_t *written); 460 int (*ssl_dispatch_alert) (SSL *s); 461 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg); 462 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg); 463 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr); 464 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt, 465 size_t *len); 466 size_t (*ssl_pending) (const SSL *s); 467 int (*num_ciphers) (void); 468 const SSL_CIPHER *(*get_cipher) (unsigned ncipher); 469 long (*get_timeout) (void); 470 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */ 471 int (*ssl_version) (void); 472 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void)); 473 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void)); 474 }; 475 476 /* 477 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for 478 * consistency, even in the event of OPENSSL_NO_PSK being defined. 479 */ 480 # define TLS13_MAX_RESUMPTION_PSK_LENGTH 256 481 482 /*- 483 * Lets make this into an ASN.1 type structure as follows 484 * SSL_SESSION_ID ::= SEQUENCE { 485 * version INTEGER, -- structure version number 486 * SSLversion INTEGER, -- SSL version number 487 * Cipher OCTET STRING, -- the 3 byte cipher ID 488 * Session_ID OCTET STRING, -- the Session ID 489 * Master_key OCTET STRING, -- the master key 490 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument 491 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time 492 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds 493 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate 494 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context 495 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer' 496 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension 497 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint 498 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity 499 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket 500 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only) 501 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method 502 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username 503 * flags [ 13 ] EXPLICIT INTEGER -- optional flags 504 * } 505 * Look in ssl/ssl_asn1.c for more details 506 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-). 507 */ 508 struct ssl_session_st { 509 int ssl_version; /* what ssl version session info is being kept 510 * in here? */ 511 size_t master_key_length; 512 513 /* TLSv1.3 early_secret used for external PSKs */ 514 unsigned char early_secret[EVP_MAX_MD_SIZE]; 515 /* 516 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption 517 * PSK 518 */ 519 unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH]; 520 /* session_id - valid? */ 521 size_t session_id_length; 522 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH]; 523 /* 524 * this is used to determine whether the session is being reused in the 525 * appropriate context. It is up to the application to set this, via 526 * SSL_new 527 */ 528 size_t sid_ctx_length; 529 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH]; 530 # ifndef OPENSSL_NO_PSK 531 char *psk_identity_hint; 532 char *psk_identity; 533 # endif 534 /* 535 * Used to indicate that session resumption is not allowed. Applications 536 * can also set this bit for a new session via not_resumable_session_cb 537 * to disable session caching and tickets. 538 */ 539 int not_resumable; 540 /* This is the cert and type for the other end. */ 541 X509 *peer; 542 /* Certificate chain peer sent. */ 543 STACK_OF(X509) *peer_chain; 544 /* 545 * when app_verify_callback accepts a session where the peer's 546 * certificate is not ok, we must remember the error for session reuse: 547 */ 548 long verify_result; /* only for servers */ 549 CRYPTO_REF_COUNT references; 550 long timeout; 551 long time; 552 unsigned int compress_meth; /* Need to lookup the method */ 553 const SSL_CIPHER *cipher; 554 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to 555 * load the 'cipher' structure */ 556 CRYPTO_EX_DATA ex_data; /* application specific data */ 557 /* 558 * These are used to make removal of session-ids more efficient and to 559 * implement a maximum cache size. 560 */ 561 struct ssl_session_st *prev, *next; 562 563 struct { 564 char *hostname; 565 /* RFC4507 info */ 566 unsigned char *tick; /* Session ticket */ 567 size_t ticklen; /* Session ticket length */ 568 /* Session lifetime hint in seconds */ 569 unsigned long tick_lifetime_hint; 570 uint32_t tick_age_add; 571 /* Max number of bytes that can be sent as early data */ 572 uint32_t max_early_data; 573 /* The ALPN protocol selected for this session */ 574 unsigned char *alpn_selected; 575 size_t alpn_selected_len; 576 /* 577 * Maximum Fragment Length as per RFC 4366. 578 * If this value does not contain RFC 4366 allowed values (1-4) then 579 * either the Maximum Fragment Length Negotiation failed or was not 580 * performed at all. 581 */ 582 uint8_t max_fragment_len_mode; 583 } ext; 584 # ifndef OPENSSL_NO_SRP 585 char *srp_username; 586 # endif 587 unsigned char *ticket_appdata; 588 size_t ticket_appdata_len; 589 uint32_t flags; 590 CRYPTO_RWLOCK *lock; 591 }; 592 593 /* Extended master secret support */ 594 # define SSL_SESS_FLAG_EXTMS 0x1 595 596 # ifndef OPENSSL_NO_SRP 597 598 typedef struct srp_ctx_st { 599 /* param for all the callbacks */ 600 void *SRP_cb_arg; 601 /* set client Hello login callback */ 602 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *); 603 /* set SRP N/g param callback for verification */ 604 int (*SRP_verify_param_callback) (SSL *, void *); 605 /* set SRP client passwd callback */ 606 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *); 607 char *login; 608 BIGNUM *N, *g, *s, *B, *A; 609 BIGNUM *a, *b, *v; 610 char *info; 611 int strength; 612 unsigned long srp_Mask; 613 } SRP_CTX; 614 615 # endif 616 617 typedef enum { 618 SSL_EARLY_DATA_NONE = 0, 619 SSL_EARLY_DATA_CONNECT_RETRY, 620 SSL_EARLY_DATA_CONNECTING, 621 SSL_EARLY_DATA_WRITE_RETRY, 622 SSL_EARLY_DATA_WRITING, 623 SSL_EARLY_DATA_WRITE_FLUSH, 624 SSL_EARLY_DATA_UNAUTH_WRITING, 625 SSL_EARLY_DATA_FINISHED_WRITING, 626 SSL_EARLY_DATA_ACCEPT_RETRY, 627 SSL_EARLY_DATA_ACCEPTING, 628 SSL_EARLY_DATA_READ_RETRY, 629 SSL_EARLY_DATA_READING, 630 SSL_EARLY_DATA_FINISHED_READING 631 } SSL_EARLY_DATA_STATE; 632 633 /* 634 * We check that the amount of unreadable early data doesn't exceed 635 * max_early_data. max_early_data is given in plaintext bytes. However if it is 636 * unreadable then we only know the number of ciphertext bytes. We also don't 637 * know how much the overhead should be because it depends on the ciphersuite. 638 * We make a small allowance. We assume 5 records of actual data plus the end 639 * of early data alert record. Each record has a tag and a content type byte. 640 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the 641 * content of the alert record either which is 2 bytes. 642 */ 643 # define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2) 644 645 /* 646 * The allowance we have between the client's calculated ticket age and our own. 647 * We allow for 10 seconds (units are in ms). If a ticket is presented and the 648 * client's age calculation is different by more than this than our own then we 649 * do not allow that ticket for early_data. 650 */ 651 # define TICKET_AGE_ALLOWANCE (10 * 1000) 652 653 #define MAX_COMPRESSIONS_SIZE 255 654 655 struct ssl_comp_st { 656 int id; 657 const char *name; 658 COMP_METHOD *method; 659 }; 660 661 typedef struct raw_extension_st { 662 /* Raw packet data for the extension */ 663 PACKET data; 664 /* Set to 1 if the extension is present or 0 otherwise */ 665 int present; 666 /* Set to 1 if we have already parsed the extension or 0 otherwise */ 667 int parsed; 668 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */ 669 unsigned int type; 670 /* Track what order extensions are received in (0-based). */ 671 size_t received_order; 672 } RAW_EXTENSION; 673 674 typedef struct { 675 unsigned int isv2; 676 unsigned int legacy_version; 677 unsigned char random[SSL3_RANDOM_SIZE]; 678 size_t session_id_len; 679 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH]; 680 size_t dtls_cookie_len; 681 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH]; 682 PACKET ciphersuites; 683 size_t compressions_len; 684 unsigned char compressions[MAX_COMPRESSIONS_SIZE]; 685 PACKET extensions; 686 size_t pre_proc_exts_len; 687 RAW_EXTENSION *pre_proc_exts; 688 } CLIENTHELLO_MSG; 689 690 /* 691 * Extension index values NOTE: Any updates to these defines should be mirrored 692 * with equivalent updates to ext_defs in extensions.c 693 */ 694 typedef enum tlsext_index_en { 695 TLSEXT_IDX_renegotiate, 696 TLSEXT_IDX_server_name, 697 TLSEXT_IDX_max_fragment_length, 698 TLSEXT_IDX_srp, 699 TLSEXT_IDX_ec_point_formats, 700 TLSEXT_IDX_supported_groups, 701 TLSEXT_IDX_session_ticket, 702 TLSEXT_IDX_status_request, 703 TLSEXT_IDX_next_proto_neg, 704 TLSEXT_IDX_application_layer_protocol_negotiation, 705 TLSEXT_IDX_use_srtp, 706 TLSEXT_IDX_encrypt_then_mac, 707 TLSEXT_IDX_signed_certificate_timestamp, 708 TLSEXT_IDX_extended_master_secret, 709 TLSEXT_IDX_signature_algorithms_cert, 710 TLSEXT_IDX_post_handshake_auth, 711 TLSEXT_IDX_signature_algorithms, 712 TLSEXT_IDX_supported_versions, 713 TLSEXT_IDX_psk_kex_modes, 714 TLSEXT_IDX_key_share, 715 TLSEXT_IDX_cookie, 716 TLSEXT_IDX_cryptopro_bug, 717 TLSEXT_IDX_early_data, 718 TLSEXT_IDX_certificate_authorities, 719 TLSEXT_IDX_padding, 720 TLSEXT_IDX_psk, 721 /* Dummy index - must always be the last entry */ 722 TLSEXT_IDX_num_builtins 723 } TLSEXT_INDEX; 724 725 DEFINE_LHASH_OF(SSL_SESSION); 726 /* Needed in ssl_cert.c */ 727 DEFINE_LHASH_OF(X509_NAME); 728 729 # define TLSEXT_KEYNAME_LENGTH 16 730 # define TLSEXT_TICK_KEY_LENGTH 32 731 732 typedef struct ssl_ctx_ext_secure_st { 733 unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH]; 734 unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH]; 735 } SSL_CTX_EXT_SECURE; 736 737 struct ssl_ctx_st { 738 const SSL_METHOD *method; 739 STACK_OF(SSL_CIPHER) *cipher_list; 740 /* same as above but sorted for lookup */ 741 STACK_OF(SSL_CIPHER) *cipher_list_by_id; 742 /* TLSv1.3 specific ciphersuites */ 743 STACK_OF(SSL_CIPHER) *tls13_ciphersuites; 744 struct x509_store_st /* X509_STORE */ *cert_store; 745 LHASH_OF(SSL_SESSION) *sessions; 746 /* 747 * Most session-ids that will be cached, default is 748 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. 749 */ 750 size_t session_cache_size; 751 struct ssl_session_st *session_cache_head; 752 struct ssl_session_st *session_cache_tail; 753 /* 754 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT, 755 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which 756 * means only SSL_accept will cache SSL_SESSIONS. 757 */ 758 uint32_t session_cache_mode; 759 /* 760 * If timeout is not 0, it is the default timeout value set when 761 * SSL_new() is called. This has been put in to make life easier to set 762 * things up 763 */ 764 long session_timeout; 765 /* 766 * If this callback is not null, it will be called each time a session id 767 * is added to the cache. If this function returns 1, it means that the 768 * callback will do a SSL_SESSION_free() when it has finished using it. 769 * Otherwise, on 0, it means the callback has finished with it. If 770 * remove_session_cb is not null, it will be called when a session-id is 771 * removed from the cache. After the call, OpenSSL will 772 * SSL_SESSION_free() it. 773 */ 774 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess); 775 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess); 776 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl, 777 const unsigned char *data, int len, 778 int *copy); 779 struct { 780 TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */ 781 TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */ 782 TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */ 783 TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */ 784 TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */ 785 TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */ 786 TSAN_QUALIFIER int sess_miss; /* session lookup misses */ 787 TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */ 788 TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */ 789 TSAN_QUALIFIER int sess_hit; /* session reuse actually done */ 790 TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in 791 * the cache was passed back via 792 * the callback. This indicates 793 * that the application is 794 * supplying session-id's from 795 * other processes - spooky 796 * :-) */ 797 } stats; 798 799 CRYPTO_REF_COUNT references; 800 801 /* if defined, these override the X509_verify_cert() calls */ 802 int (*app_verify_callback) (X509_STORE_CTX *, void *); 803 void *app_verify_arg; 804 /* 805 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored 806 * ('app_verify_callback' was called with just one argument) 807 */ 808 809 /* Default password callback. */ 810 pem_password_cb *default_passwd_callback; 811 812 /* Default password callback user data. */ 813 void *default_passwd_callback_userdata; 814 815 /* get client cert callback */ 816 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey); 817 818 /* cookie generate callback */ 819 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie, 820 unsigned int *cookie_len); 821 822 /* verify cookie callback */ 823 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie, 824 unsigned int cookie_len); 825 826 /* TLS1.3 app-controlled cookie generate callback */ 827 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie, 828 size_t *cookie_len); 829 830 /* TLS1.3 verify app-controlled cookie callback */ 831 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie, 832 size_t cookie_len); 833 834 CRYPTO_EX_DATA ex_data; 835 836 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */ 837 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */ 838 839 STACK_OF(X509) *extra_certs; 840 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */ 841 842 /* Default values used when no per-SSL value is defined follow */ 843 844 /* used if SSL's info_callback is NULL */ 845 void (*info_callback) (const SSL *ssl, int type, int val); 846 847 /* 848 * What we put in certificate_authorities extension for TLS 1.3 849 * (ClientHello and CertificateRequest) or just client cert requests for 850 * earlier versions. If client_ca_names is populated then it is only used 851 * for client cert requests, and in preference to ca_names. 852 */ 853 STACK_OF(X509_NAME) *ca_names; 854 STACK_OF(X509_NAME) *client_ca_names; 855 856 /* 857 * Default values to use in SSL structures follow (these are copied by 858 * SSL_new) 859 */ 860 861 uint32_t options; 862 uint32_t mode; 863 int min_proto_version; 864 int max_proto_version; 865 size_t max_cert_list; 866 867 struct cert_st /* CERT */ *cert; 868 int read_ahead; 869 870 /* callback that allows applications to peek at protocol messages */ 871 void (*msg_callback) (int write_p, int version, int content_type, 872 const void *buf, size_t len, SSL *ssl, void *arg); 873 void *msg_callback_arg; 874 875 uint32_t verify_mode; 876 size_t sid_ctx_length; 877 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH]; 878 /* called 'verify_callback' in the SSL */ 879 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx); 880 881 /* Default generate session ID callback. */ 882 GEN_SESSION_CB generate_session_id; 883 884 X509_VERIFY_PARAM *param; 885 886 int quiet_shutdown; 887 888 # ifndef OPENSSL_NO_CT 889 CTLOG_STORE *ctlog_store; /* CT Log Store */ 890 /* 891 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient. 892 * If they are not, the connection should be aborted. 893 */ 894 ssl_ct_validation_cb ct_validation_callback; 895 void *ct_validation_callback_arg; 896 # endif 897 898 /* 899 * If we're using more than one pipeline how should we divide the data 900 * up between the pipes? 901 */ 902 size_t split_send_fragment; 903 /* 904 * Maximum amount of data to send in one fragment. actual record size can 905 * be more than this due to padding and MAC overheads. 906 */ 907 size_t max_send_fragment; 908 909 /* Up to how many pipelines should we use? If 0 then 1 is assumed */ 910 size_t max_pipelines; 911 912 /* The default read buffer length to use (0 means not set) */ 913 size_t default_read_buf_len; 914 915 # ifndef OPENSSL_NO_ENGINE 916 /* 917 * Engine to pass requests for client certs to 918 */ 919 ENGINE *client_cert_engine; 920 # endif 921 922 /* ClientHello callback. Mostly for extensions, but not entirely. */ 923 SSL_client_hello_cb_fn client_hello_cb; 924 void *client_hello_cb_arg; 925 926 /* TLS extensions. */ 927 struct { 928 /* TLS extensions servername callback */ 929 int (*servername_cb) (SSL *, int *, void *); 930 void *servername_arg; 931 /* RFC 4507 session ticket keys */ 932 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH]; 933 SSL_CTX_EXT_SECURE *secure; 934 /* Callback to support customisation of ticket key setting */ 935 int (*ticket_key_cb) (SSL *ssl, 936 unsigned char *name, unsigned char *iv, 937 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc); 938 939 /* certificate status request info */ 940 /* Callback for status request */ 941 int (*status_cb) (SSL *ssl, void *arg); 942 void *status_arg; 943 /* ext status type used for CSR extension (OCSP Stapling) */ 944 int status_type; 945 /* RFC 4366 Maximum Fragment Length Negotiation */ 946 uint8_t max_fragment_len_mode; 947 948 # ifndef OPENSSL_NO_EC 949 /* EC extension values inherited by SSL structure */ 950 size_t ecpointformats_len; 951 unsigned char *ecpointformats; 952 size_t supportedgroups_len; 953 uint16_t *supportedgroups; 954 # endif /* OPENSSL_NO_EC */ 955 956 /* 957 * ALPN information (we are in the process of transitioning from NPN to 958 * ALPN.) 959 */ 960 961 /*- 962 * For a server, this contains a callback function that allows the 963 * server to select the protocol for the connection. 964 * out: on successful return, this must point to the raw protocol 965 * name (without the length prefix). 966 * outlen: on successful return, this contains the length of |*out|. 967 * in: points to the client's list of supported protocols in 968 * wire-format. 969 * inlen: the length of |in|. 970 */ 971 int (*alpn_select_cb) (SSL *s, 972 const unsigned char **out, 973 unsigned char *outlen, 974 const unsigned char *in, 975 unsigned int inlen, void *arg); 976 void *alpn_select_cb_arg; 977 978 /* 979 * For a client, this contains the list of supported protocols in wire 980 * format. 981 */ 982 unsigned char *alpn; 983 size_t alpn_len; 984 985 # ifndef OPENSSL_NO_NEXTPROTONEG 986 /* Next protocol negotiation information */ 987 988 /* 989 * For a server, this contains a callback function by which the set of 990 * advertised protocols can be provided. 991 */ 992 SSL_CTX_npn_advertised_cb_func npn_advertised_cb; 993 void *npn_advertised_cb_arg; 994 /* 995 * For a client, this contains a callback function that selects the next 996 * protocol from the list provided by the server. 997 */ 998 SSL_CTX_npn_select_cb_func npn_select_cb; 999 void *npn_select_cb_arg; 1000 # endif 1001 1002 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH]; 1003 } ext; 1004 1005 # ifndef OPENSSL_NO_PSK 1006 SSL_psk_client_cb_func psk_client_callback; 1007 SSL_psk_server_cb_func psk_server_callback; 1008 # endif 1009 SSL_psk_find_session_cb_func psk_find_session_cb; 1010 SSL_psk_use_session_cb_func psk_use_session_cb; 1011 1012 # ifndef OPENSSL_NO_SRP 1013 SRP_CTX srp_ctx; /* ctx for SRP authentication */ 1014 # endif 1015 1016 /* Shared DANE context */ 1017 struct dane_ctx_st dane; 1018 1019 # ifndef OPENSSL_NO_SRTP 1020 /* SRTP profiles we are willing to do from RFC 5764 */ 1021 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles; 1022 # endif 1023 /* 1024 * Callback for disabling session caching and ticket support on a session 1025 * basis, depending on the chosen cipher. 1026 */ 1027 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure); 1028 1029 CRYPTO_RWLOCK *lock; 1030 1031 /* 1032 * Callback for logging key material for use with debugging tools like 1033 * Wireshark. The callback should log `line` followed by a newline. 1034 */ 1035 SSL_CTX_keylog_cb_func keylog_callback; 1036 1037 /* 1038 * The maximum number of bytes advertised in session tickets that can be 1039 * sent as early data. 1040 */ 1041 uint32_t max_early_data; 1042 1043 /* 1044 * The maximum number of bytes of early data that a server will tolerate 1045 * (which should be at least as much as max_early_data). 1046 */ 1047 uint32_t recv_max_early_data; 1048 1049 /* TLS1.3 padding callback */ 1050 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg); 1051 void *record_padding_arg; 1052 size_t block_padding; 1053 1054 /* Session ticket appdata */ 1055 SSL_CTX_generate_session_ticket_fn generate_ticket_cb; 1056 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb; 1057 void *ticket_cb_data; 1058 1059 /* The number of TLS1.3 tickets to automatically send */ 1060 size_t num_tickets; 1061 1062 /* Callback to determine if early_data is acceptable or not */ 1063 SSL_allow_early_data_cb_fn allow_early_data_cb; 1064 void *allow_early_data_cb_data; 1065 1066 /* Do we advertise Post-handshake auth support? */ 1067 int pha_enabled; 1068 }; 1069 1070 struct ssl_st { 1071 /* 1072 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION, 1073 * DTLS1_VERSION) 1074 */ 1075 int version; 1076 /* SSLv3 */ 1077 const SSL_METHOD *method; 1078 /* 1079 * There are 2 BIO's even though they are normally both the same. This 1080 * is so data can be read and written to different handlers 1081 */ 1082 /* used by SSL_read */ 1083 BIO *rbio; 1084 /* used by SSL_write */ 1085 BIO *wbio; 1086 /* used during session-id reuse to concatenate messages */ 1087 BIO *bbio; 1088 /* 1089 * This holds a variable that indicates what we were doing when a 0 or -1 1090 * is returned. This is needed for non-blocking IO so we know what 1091 * request needs re-doing when in SSL_accept or SSL_connect 1092 */ 1093 int rwstate; 1094 int (*handshake_func) (SSL *); 1095 /* 1096 * Imagine that here's a boolean member "init" that is switched as soon 1097 * as SSL_set_{accept/connect}_state is called for the first time, so 1098 * that "state" and "handshake_func" are properly initialized. But as 1099 * handshake_func is == 0 until then, we use this test instead of an 1100 * "init" member. 1101 */ 1102 /* are we the server side? */ 1103 int server; 1104 /* 1105 * Generate a new session or reuse an old one. 1106 * NB: For servers, the 'new' session may actually be a previously 1107 * cached session or even the previous session unless 1108 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set 1109 */ 1110 int new_session; 1111 /* don't send shutdown packets */ 1112 int quiet_shutdown; 1113 /* we have shut things down, 0x01 sent, 0x02 for received */ 1114 int shutdown; 1115 /* where we are */ 1116 OSSL_STATEM statem; 1117 SSL_EARLY_DATA_STATE early_data_state; 1118 BUF_MEM *init_buf; /* buffer used during init */ 1119 void *init_msg; /* pointer to handshake message body, set by 1120 * ssl3_get_message() */ 1121 size_t init_num; /* amount read/written */ 1122 size_t init_off; /* amount read/written */ 1123 struct ssl3_state_st *s3; /* SSLv3 variables */ 1124 struct dtls1_state_st *d1; /* DTLSv1 variables */ 1125 /* callback that allows applications to peek at protocol messages */ 1126 void (*msg_callback) (int write_p, int version, int content_type, 1127 const void *buf, size_t len, SSL *ssl, void *arg); 1128 void *msg_callback_arg; 1129 int hit; /* reusing a previous session */ 1130 X509_VERIFY_PARAM *param; 1131 /* Per connection DANE state */ 1132 SSL_DANE dane; 1133 /* crypto */ 1134 STACK_OF(SSL_CIPHER) *peer_ciphers; 1135 STACK_OF(SSL_CIPHER) *cipher_list; 1136 STACK_OF(SSL_CIPHER) *cipher_list_by_id; 1137 /* TLSv1.3 specific ciphersuites */ 1138 STACK_OF(SSL_CIPHER) *tls13_ciphersuites; 1139 /* 1140 * These are the ones being used, the ones in SSL_SESSION are the ones to 1141 * be 'copied' into these ones 1142 */ 1143 uint32_t mac_flags; 1144 /* 1145 * The TLS1.3 secrets. 1146 */ 1147 unsigned char early_secret[EVP_MAX_MD_SIZE]; 1148 unsigned char handshake_secret[EVP_MAX_MD_SIZE]; 1149 unsigned char master_secret[EVP_MAX_MD_SIZE]; 1150 unsigned char resumption_master_secret[EVP_MAX_MD_SIZE]; 1151 unsigned char client_finished_secret[EVP_MAX_MD_SIZE]; 1152 unsigned char server_finished_secret[EVP_MAX_MD_SIZE]; 1153 unsigned char server_finished_hash[EVP_MAX_MD_SIZE]; 1154 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE]; 1155 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE]; 1156 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE]; 1157 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE]; 1158 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE]; 1159 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */ 1160 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */ 1161 EVP_MD_CTX *read_hash; /* used for mac generation */ 1162 COMP_CTX *compress; /* compression */ 1163 COMP_CTX *expand; /* uncompress */ 1164 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */ 1165 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */ 1166 EVP_MD_CTX *write_hash; /* used for mac generation */ 1167 /* session info */ 1168 /* client cert? */ 1169 /* This is used to hold the server certificate used */ 1170 struct cert_st /* CERT */ *cert; 1171 1172 /* 1173 * The hash of all messages prior to the CertificateVerify, and the length 1174 * of that hash. 1175 */ 1176 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE]; 1177 size_t cert_verify_hash_len; 1178 1179 /* Flag to indicate whether we should send a HelloRetryRequest or not */ 1180 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE} 1181 hello_retry_request; 1182 1183 /* 1184 * the session_id_context is used to ensure sessions are only reused in 1185 * the appropriate context 1186 */ 1187 size_t sid_ctx_length; 1188 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH]; 1189 /* This can also be in the session once a session is established */ 1190 SSL_SESSION *session; 1191 /* TLSv1.3 PSK session */ 1192 SSL_SESSION *psksession; 1193 unsigned char *psksession_id; 1194 size_t psksession_id_len; 1195 /* Default generate session ID callback. */ 1196 GEN_SESSION_CB generate_session_id; 1197 /* 1198 * The temporary TLSv1.3 session id. This isn't really a session id at all 1199 * but is a random value sent in the legacy session id field. 1200 */ 1201 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH]; 1202 size_t tmp_session_id_len; 1203 /* Used in SSL3 */ 1204 /* 1205 * 0 don't care about verify failure. 1206 * 1 fail if verify fails 1207 */ 1208 uint32_t verify_mode; 1209 /* fail if callback returns 0 */ 1210 int (*verify_callback) (int ok, X509_STORE_CTX *ctx); 1211 /* optional informational callback */ 1212 void (*info_callback) (const SSL *ssl, int type, int val); 1213 /* error bytes to be written */ 1214 int error; 1215 /* actual code */ 1216 int error_code; 1217 # ifndef OPENSSL_NO_PSK 1218 SSL_psk_client_cb_func psk_client_callback; 1219 SSL_psk_server_cb_func psk_server_callback; 1220 # endif 1221 SSL_psk_find_session_cb_func psk_find_session_cb; 1222 SSL_psk_use_session_cb_func psk_use_session_cb; 1223 1224 SSL_CTX *ctx; 1225 /* Verified chain of peer */ 1226 STACK_OF(X509) *verified_chain; 1227 long verify_result; 1228 /* extra application data */ 1229 CRYPTO_EX_DATA ex_data; 1230 /* 1231 * What we put in certificate_authorities extension for TLS 1.3 1232 * (ClientHello and CertificateRequest) or just client cert requests for 1233 * earlier versions. If client_ca_names is populated then it is only used 1234 * for client cert requests, and in preference to ca_names. 1235 */ 1236 STACK_OF(X509_NAME) *ca_names; 1237 STACK_OF(X509_NAME) *client_ca_names; 1238 CRYPTO_REF_COUNT references; 1239 /* protocol behaviour */ 1240 uint32_t options; 1241 /* API behaviour */ 1242 uint32_t mode; 1243 int min_proto_version; 1244 int max_proto_version; 1245 size_t max_cert_list; 1246 int first_packet; 1247 /* 1248 * What was passed in ClientHello.legacy_version. Used for RSA pre-master 1249 * secret and SSLv3/TLS (<=1.2) rollback check 1250 */ 1251 int client_version; 1252 /* 1253 * If we're using more than one pipeline how should we divide the data 1254 * up between the pipes? 1255 */ 1256 size_t split_send_fragment; 1257 /* 1258 * Maximum amount of data to send in one fragment. actual record size can 1259 * be more than this due to padding and MAC overheads. 1260 */ 1261 size_t max_send_fragment; 1262 /* Up to how many pipelines should we use? If 0 then 1 is assumed */ 1263 size_t max_pipelines; 1264 1265 struct { 1266 /* Built-in extension flags */ 1267 uint8_t extflags[TLSEXT_IDX_num_builtins]; 1268 /* TLS extension debug callback */ 1269 void (*debug_cb)(SSL *s, int client_server, int type, 1270 const unsigned char *data, int len, void *arg); 1271 void *debug_arg; 1272 char *hostname; 1273 /* certificate status request info */ 1274 /* Status type or -1 if no status type */ 1275 int status_type; 1276 /* Raw extension data, if seen */ 1277 unsigned char *scts; 1278 /* Length of raw extension data, if seen */ 1279 uint16_t scts_len; 1280 /* Expect OCSP CertificateStatus message */ 1281 int status_expected; 1282 1283 struct { 1284 /* OCSP status request only */ 1285 STACK_OF(OCSP_RESPID) *ids; 1286 X509_EXTENSIONS *exts; 1287 /* OCSP response received or to be sent */ 1288 unsigned char *resp; 1289 size_t resp_len; 1290 } ocsp; 1291 1292 /* RFC4507 session ticket expected to be received or sent */ 1293 int ticket_expected; 1294 # ifndef OPENSSL_NO_EC 1295 size_t ecpointformats_len; 1296 /* our list */ 1297 unsigned char *ecpointformats; 1298 1299 size_t peer_ecpointformats_len; 1300 /* peer's list */ 1301 unsigned char *peer_ecpointformats; 1302 # endif /* OPENSSL_NO_EC */ 1303 size_t supportedgroups_len; 1304 /* our list */ 1305 uint16_t *supportedgroups; 1306 1307 size_t peer_supportedgroups_len; 1308 /* peer's list */ 1309 uint16_t *peer_supportedgroups; 1310 1311 /* TLS Session Ticket extension override */ 1312 TLS_SESSION_TICKET_EXT *session_ticket; 1313 /* TLS Session Ticket extension callback */ 1314 tls_session_ticket_ext_cb_fn session_ticket_cb; 1315 void *session_ticket_cb_arg; 1316 /* TLS pre-shared secret session resumption */ 1317 tls_session_secret_cb_fn session_secret_cb; 1318 void *session_secret_cb_arg; 1319 /* 1320 * For a client, this contains the list of supported protocols in wire 1321 * format. 1322 */ 1323 unsigned char *alpn; 1324 size_t alpn_len; 1325 /* 1326 * Next protocol negotiation. For the client, this is the protocol that 1327 * we sent in NextProtocol and is set when handling ServerHello 1328 * extensions. For a server, this is the client's selected_protocol from 1329 * NextProtocol and is set when handling the NextProtocol message, before 1330 * the Finished message. 1331 */ 1332 unsigned char *npn; 1333 size_t npn_len; 1334 1335 /* The available PSK key exchange modes */ 1336 int psk_kex_mode; 1337 1338 /* Set to one if we have negotiated ETM */ 1339 int use_etm; 1340 1341 /* Are we expecting to receive early data? */ 1342 int early_data; 1343 /* Is the session suitable for early data? */ 1344 int early_data_ok; 1345 1346 /* May be sent by a server in HRR. Must be echoed back in ClientHello */ 1347 unsigned char *tls13_cookie; 1348 size_t tls13_cookie_len; 1349 /* Have we received a cookie from the client? */ 1350 int cookieok; 1351 1352 /* 1353 * Maximum Fragment Length as per RFC 4366. 1354 * If this member contains one of the allowed values (1-4) 1355 * then we should include Maximum Fragment Length Negotiation 1356 * extension in Client Hello. 1357 * Please note that value of this member does not have direct 1358 * effect. The actual (binding) value is stored in SSL_SESSION, 1359 * as this extension is optional on server side. 1360 */ 1361 uint8_t max_fragment_len_mode; 1362 1363 /* 1364 * On the client side the number of ticket identities we sent in the 1365 * ClientHello. On the server side the identity of the ticket we 1366 * selected. 1367 */ 1368 int tick_identity; 1369 } ext; 1370 1371 /* 1372 * Parsed form of the ClientHello, kept around across client_hello_cb 1373 * calls. 1374 */ 1375 CLIENTHELLO_MSG *clienthello; 1376 1377 /*- 1378 * no further mod of servername 1379 * 0 : call the servername extension callback. 1380 * 1 : prepare 2, allow last ack just after in server callback. 1381 * 2 : don't call servername callback, no ack in server hello 1382 */ 1383 int servername_done; 1384 # ifndef OPENSSL_NO_CT 1385 /* 1386 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient. 1387 * If they are not, the connection should be aborted. 1388 */ 1389 ssl_ct_validation_cb ct_validation_callback; 1390 /* User-supplied argument that is passed to the ct_validation_callback */ 1391 void *ct_validation_callback_arg; 1392 /* 1393 * Consolidated stack of SCTs from all sources. 1394 * Lazily populated by CT_get_peer_scts(SSL*) 1395 */ 1396 STACK_OF(SCT) *scts; 1397 /* Have we attempted to find/parse SCTs yet? */ 1398 int scts_parsed; 1399 # endif 1400 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */ 1401 # ifndef OPENSSL_NO_SRTP 1402 /* What we'll do */ 1403 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles; 1404 /* What's been chosen */ 1405 SRTP_PROTECTION_PROFILE *srtp_profile; 1406 # endif 1407 /*- 1408 * 1 if we are renegotiating. 1409 * 2 if we are a server and are inside a handshake 1410 * (i.e. not just sending a HelloRequest) 1411 */ 1412 int renegotiate; 1413 /* If sending a KeyUpdate is pending */ 1414 int key_update; 1415 /* Post-handshake authentication state */ 1416 SSL_PHA_STATE post_handshake_auth; 1417 int pha_enabled; 1418 uint8_t* pha_context; 1419 size_t pha_context_len; 1420 int certreqs_sent; 1421 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */ 1422 1423 # ifndef OPENSSL_NO_SRP 1424 /* ctx for SRP authentication */ 1425 SRP_CTX srp_ctx; 1426 # endif 1427 /* 1428 * Callback for disabling session caching and ticket support on a session 1429 * basis, depending on the chosen cipher. 1430 */ 1431 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure); 1432 RECORD_LAYER rlayer; 1433 /* Default password callback. */ 1434 pem_password_cb *default_passwd_callback; 1435 /* Default password callback user data. */ 1436 void *default_passwd_callback_userdata; 1437 /* Async Job info */ 1438 ASYNC_JOB *job; 1439 ASYNC_WAIT_CTX *waitctx; 1440 size_t asyncrw; 1441 1442 /* 1443 * The maximum number of bytes advertised in session tickets that can be 1444 * sent as early data. 1445 */ 1446 uint32_t max_early_data; 1447 /* 1448 * The maximum number of bytes of early data that a server will tolerate 1449 * (which should be at least as much as max_early_data). 1450 */ 1451 uint32_t recv_max_early_data; 1452 1453 /* 1454 * The number of bytes of early data received so far. If we accepted early 1455 * data then this is a count of the plaintext bytes. If we rejected it then 1456 * this is a count of the ciphertext bytes. 1457 */ 1458 uint32_t early_data_count; 1459 1460 /* TLS1.3 padding callback */ 1461 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg); 1462 void *record_padding_arg; 1463 size_t block_padding; 1464 1465 CRYPTO_RWLOCK *lock; 1466 1467 /* The number of TLS1.3 tickets to automatically send */ 1468 size_t num_tickets; 1469 /* The number of TLS1.3 tickets actually sent so far */ 1470 size_t sent_tickets; 1471 /* The next nonce value to use when we send a ticket on this connection */ 1472 uint64_t next_ticket_nonce; 1473 1474 /* Callback to determine if early_data is acceptable or not */ 1475 SSL_allow_early_data_cb_fn allow_early_data_cb; 1476 void *allow_early_data_cb_data; 1477 1478 /* 1479 * Signature algorithms shared by client and server: cached because these 1480 * are used most often. 1481 */ 1482 const struct sigalg_lookup_st **shared_sigalgs; 1483 size_t shared_sigalgslen; 1484 }; 1485 1486 /* 1487 * Structure containing table entry of values associated with the signature 1488 * algorithms (signature scheme) extension 1489 */ 1490 typedef struct sigalg_lookup_st { 1491 /* TLS 1.3 signature scheme name */ 1492 const char *name; 1493 /* Raw value used in extension */ 1494 uint16_t sigalg; 1495 /* NID of hash algorithm or NID_undef if no hash */ 1496 int hash; 1497 /* Index of hash algorithm or -1 if no hash algorithm */ 1498 int hash_idx; 1499 /* NID of signature algorithm */ 1500 int sig; 1501 /* Index of signature algorithm */ 1502 int sig_idx; 1503 /* Combined hash and signature NID, if any */ 1504 int sigandhash; 1505 /* Required public key curve (ECDSA only) */ 1506 int curve; 1507 } SIGALG_LOOKUP; 1508 1509 typedef struct tls_group_info_st { 1510 int nid; /* Curve NID */ 1511 int secbits; /* Bits of security (from SP800-57) */ 1512 uint16_t flags; /* Flags: currently just group type */ 1513 } TLS_GROUP_INFO; 1514 1515 /* flags values */ 1516 # define TLS_CURVE_TYPE 0x3 /* Mask for group type */ 1517 # define TLS_CURVE_PRIME 0x0 1518 # define TLS_CURVE_CHAR2 0x1 1519 # define TLS_CURVE_CUSTOM 0x2 1520 1521 typedef struct cert_pkey_st CERT_PKEY; 1522 1523 /* 1524 * Structure containing table entry of certificate info corresponding to 1525 * CERT_PKEY entries 1526 */ 1527 typedef struct { 1528 int nid; /* NID of public key algorithm */ 1529 uint32_t amask; /* authmask corresponding to key type */ 1530 } SSL_CERT_LOOKUP; 1531 1532 typedef struct ssl3_state_st { 1533 long flags; 1534 size_t read_mac_secret_size; 1535 unsigned char read_mac_secret[EVP_MAX_MD_SIZE]; 1536 size_t write_mac_secret_size; 1537 unsigned char write_mac_secret[EVP_MAX_MD_SIZE]; 1538 unsigned char server_random[SSL3_RANDOM_SIZE]; 1539 unsigned char client_random[SSL3_RANDOM_SIZE]; 1540 /* flags for countermeasure against known-IV weakness */ 1541 int need_empty_fragments; 1542 int empty_fragment_done; 1543 /* used during startup, digest all incoming/outgoing packets */ 1544 BIO *handshake_buffer; 1545 /* 1546 * When handshake digest is determined, buffer is hashed and 1547 * freed and MD_CTX for the required digest is stored here. 1548 */ 1549 EVP_MD_CTX *handshake_dgst; 1550 /* 1551 * Set whenever an expected ChangeCipherSpec message is processed. 1552 * Unset when the peer's Finished message is received. 1553 * Unexpected ChangeCipherSpec messages trigger a fatal alert. 1554 */ 1555 int change_cipher_spec; 1556 int warn_alert; 1557 int fatal_alert; 1558 /* 1559 * we allow one fatal and one warning alert to be outstanding, send close 1560 * alert via the warning alert 1561 */ 1562 int alert_dispatch; 1563 unsigned char send_alert[2]; 1564 /* 1565 * This flag is set when we should renegotiate ASAP, basically when there 1566 * is no more data in the read or write buffers 1567 */ 1568 int renegotiate; 1569 int total_renegotiations; 1570 int num_renegotiations; 1571 int in_read_app_data; 1572 struct { 1573 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */ 1574 unsigned char finish_md[EVP_MAX_MD_SIZE * 2]; 1575 size_t finish_md_len; 1576 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2]; 1577 size_t peer_finish_md_len; 1578 size_t message_size; 1579 int message_type; 1580 /* used to hold the new cipher we are going to use */ 1581 const SSL_CIPHER *new_cipher; 1582 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) 1583 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */ 1584 # endif 1585 /* used for certificate requests */ 1586 int cert_req; 1587 /* Certificate types in certificate request message. */ 1588 uint8_t *ctype; 1589 size_t ctype_len; 1590 /* Certificate authorities list peer sent */ 1591 STACK_OF(X509_NAME) *peer_ca_names; 1592 size_t key_block_length; 1593 unsigned char *key_block; 1594 const EVP_CIPHER *new_sym_enc; 1595 const EVP_MD *new_hash; 1596 int new_mac_pkey_type; 1597 size_t new_mac_secret_size; 1598 # ifndef OPENSSL_NO_COMP 1599 const SSL_COMP *new_compression; 1600 # else 1601 char *new_compression; 1602 # endif 1603 int cert_request; 1604 /* Raw values of the cipher list from a client */ 1605 unsigned char *ciphers_raw; 1606 size_t ciphers_rawlen; 1607 /* Temporary storage for premaster secret */ 1608 unsigned char *pms; 1609 size_t pmslen; 1610 # ifndef OPENSSL_NO_PSK 1611 /* Temporary storage for PSK key */ 1612 unsigned char *psk; 1613 size_t psklen; 1614 # endif 1615 /* Signature algorithm we actually use */ 1616 const SIGALG_LOOKUP *sigalg; 1617 /* Pointer to certificate we use */ 1618 CERT_PKEY *cert; 1619 /* 1620 * signature algorithms peer reports: e.g. supported signature 1621 * algorithms extension for server or as part of a certificate 1622 * request for client. 1623 * Keep track of the algorithms for TLS and X.509 usage separately. 1624 */ 1625 uint16_t *peer_sigalgs; 1626 uint16_t *peer_cert_sigalgs; 1627 /* Size of above arrays */ 1628 size_t peer_sigalgslen; 1629 size_t peer_cert_sigalgslen; 1630 /* Sigalg peer actually uses */ 1631 const SIGALG_LOOKUP *peer_sigalg; 1632 /* 1633 * Set if corresponding CERT_PKEY can be used with current 1634 * SSL session: e.g. appropriate curve, signature algorithms etc. 1635 * If zero it can't be used at all. 1636 */ 1637 uint32_t valid_flags[SSL_PKEY_NUM]; 1638 /* 1639 * For servers the following masks are for the key and auth algorithms 1640 * that are supported by the certs below. For clients they are masks of 1641 * *disabled* algorithms based on the current session. 1642 */ 1643 uint32_t mask_k; 1644 uint32_t mask_a; 1645 /* 1646 * The following are used by the client to see if a cipher is allowed or 1647 * not. It contains the minimum and maximum version the client's using 1648 * based on what it knows so far. 1649 */ 1650 int min_ver; 1651 int max_ver; 1652 } tmp; 1653 1654 /* Connection binding to prevent renegotiation attacks */ 1655 unsigned char previous_client_finished[EVP_MAX_MD_SIZE]; 1656 size_t previous_client_finished_len; 1657 unsigned char previous_server_finished[EVP_MAX_MD_SIZE]; 1658 size_t previous_server_finished_len; 1659 int send_connection_binding; /* TODOEKR */ 1660 1661 # ifndef OPENSSL_NO_NEXTPROTONEG 1662 /* 1663 * Set if we saw the Next Protocol Negotiation extension from our peer. 1664 */ 1665 int npn_seen; 1666 # endif 1667 1668 /* 1669 * ALPN information (we are in the process of transitioning from NPN to 1670 * ALPN.) 1671 */ 1672 1673 /* 1674 * In a server these point to the selected ALPN protocol after the 1675 * ClientHello has been processed. In a client these contain the protocol 1676 * that the server selected once the ServerHello has been processed. 1677 */ 1678 unsigned char *alpn_selected; 1679 size_t alpn_selected_len; 1680 /* used by the server to know what options were proposed */ 1681 unsigned char *alpn_proposed; 1682 size_t alpn_proposed_len; 1683 /* used by the client to know if it actually sent alpn */ 1684 int alpn_sent; 1685 1686 # ifndef OPENSSL_NO_EC 1687 /* 1688 * This is set to true if we believe that this is a version of Safari 1689 * running on OS X 10.6 or newer. We wish to know this because Safari on 1690 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support. 1691 */ 1692 char is_probably_safari; 1693 # endif /* !OPENSSL_NO_EC */ 1694 1695 /* For clients: peer temporary key */ 1696 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) 1697 /* The group_id for the DH/ECDH key */ 1698 uint16_t group_id; 1699 EVP_PKEY *peer_tmp; 1700 # endif 1701 1702 } SSL3_STATE; 1703 1704 /* DTLS structures */ 1705 1706 # ifndef OPENSSL_NO_SCTP 1707 # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP" 1708 # endif 1709 1710 /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */ 1711 # define DTLS1_MAX_MTU_OVERHEAD 48 1712 1713 /* 1714 * Flag used in message reuse to indicate the buffer contains the record 1715 * header as well as the handshake message header. 1716 */ 1717 # define DTLS1_SKIP_RECORD_HEADER 2 1718 1719 struct dtls1_retransmit_state { 1720 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */ 1721 EVP_MD_CTX *write_hash; /* used for mac generation */ 1722 COMP_CTX *compress; /* compression */ 1723 SSL_SESSION *session; 1724 unsigned short epoch; 1725 }; 1726 1727 struct hm_header_st { 1728 unsigned char type; 1729 size_t msg_len; 1730 unsigned short seq; 1731 size_t frag_off; 1732 size_t frag_len; 1733 unsigned int is_ccs; 1734 struct dtls1_retransmit_state saved_retransmit_state; 1735 }; 1736 1737 struct dtls1_timeout_st { 1738 /* Number of read timeouts so far */ 1739 unsigned int read_timeouts; 1740 /* Number of write timeouts so far */ 1741 unsigned int write_timeouts; 1742 /* Number of alerts received so far */ 1743 unsigned int num_alerts; 1744 }; 1745 1746 typedef struct hm_fragment_st { 1747 struct hm_header_st msg_header; 1748 unsigned char *fragment; 1749 unsigned char *reassembly; 1750 } hm_fragment; 1751 1752 typedef struct pqueue_st pqueue; 1753 typedef struct pitem_st pitem; 1754 1755 struct pitem_st { 1756 unsigned char priority[8]; /* 64-bit value in big-endian encoding */ 1757 void *data; 1758 pitem *next; 1759 }; 1760 1761 typedef struct pitem_st *piterator; 1762 1763 pitem *pitem_new(unsigned char *prio64be, void *data); 1764 void pitem_free(pitem *item); 1765 pqueue *pqueue_new(void); 1766 void pqueue_free(pqueue *pq); 1767 pitem *pqueue_insert(pqueue *pq, pitem *item); 1768 pitem *pqueue_peek(pqueue *pq); 1769 pitem *pqueue_pop(pqueue *pq); 1770 pitem *pqueue_find(pqueue *pq, unsigned char *prio64be); 1771 pitem *pqueue_iterator(pqueue *pq); 1772 pitem *pqueue_next(piterator *iter); 1773 size_t pqueue_size(pqueue *pq); 1774 1775 typedef struct dtls1_state_st { 1776 unsigned char cookie[DTLS1_COOKIE_LENGTH]; 1777 size_t cookie_len; 1778 unsigned int cookie_verified; 1779 /* handshake message numbers */ 1780 unsigned short handshake_write_seq; 1781 unsigned short next_handshake_write_seq; 1782 unsigned short handshake_read_seq; 1783 /* Buffered handshake messages */ 1784 pqueue *buffered_messages; 1785 /* Buffered (sent) handshake records */ 1786 pqueue *sent_messages; 1787 size_t link_mtu; /* max on-the-wire DTLS packet size */ 1788 size_t mtu; /* max DTLS packet size */ 1789 struct hm_header_st w_msg_hdr; 1790 struct hm_header_st r_msg_hdr; 1791 struct dtls1_timeout_st timeout; 1792 /* 1793 * Indicates when the last handshake msg sent will timeout 1794 */ 1795 struct timeval next_timeout; 1796 /* Timeout duration */ 1797 unsigned int timeout_duration_us; 1798 1799 unsigned int retransmitting; 1800 # ifndef OPENSSL_NO_SCTP 1801 int shutdown_received; 1802 # endif 1803 1804 DTLS_timer_cb timer_cb; 1805 1806 } DTLS1_STATE; 1807 1808 # ifndef OPENSSL_NO_EC 1809 /* 1810 * From ECC-TLS draft, used in encoding the curve type in ECParameters 1811 */ 1812 # define EXPLICIT_PRIME_CURVE_TYPE 1 1813 # define EXPLICIT_CHAR2_CURVE_TYPE 2 1814 # define NAMED_CURVE_TYPE 3 1815 # endif /* OPENSSL_NO_EC */ 1816 1817 struct cert_pkey_st { 1818 X509 *x509; 1819 EVP_PKEY *privatekey; 1820 /* Chain for this certificate */ 1821 STACK_OF(X509) *chain; 1822 /*- 1823 * serverinfo data for this certificate. The data is in TLS Extension 1824 * wire format, specifically it's a series of records like: 1825 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension) 1826 * uint16_t length; 1827 * uint8_t data[length]; 1828 */ 1829 unsigned char *serverinfo; 1830 size_t serverinfo_length; 1831 }; 1832 /* Retrieve Suite B flags */ 1833 # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS) 1834 /* Uses to check strict mode: suite B modes are always strict */ 1835 # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \ 1836 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT) 1837 1838 typedef enum { 1839 ENDPOINT_CLIENT = 0, 1840 ENDPOINT_SERVER, 1841 ENDPOINT_BOTH 1842 } ENDPOINT; 1843 1844 1845 typedef struct { 1846 unsigned short ext_type; 1847 ENDPOINT role; 1848 /* The context which this extension applies to */ 1849 unsigned int context; 1850 /* 1851 * Per-connection flags relating to this extension type: not used if 1852 * part of an SSL_CTX structure. 1853 */ 1854 uint32_t ext_flags; 1855 SSL_custom_ext_add_cb_ex add_cb; 1856 SSL_custom_ext_free_cb_ex free_cb; 1857 void *add_arg; 1858 SSL_custom_ext_parse_cb_ex parse_cb; 1859 void *parse_arg; 1860 } custom_ext_method; 1861 1862 /* ext_flags values */ 1863 1864 /* 1865 * Indicates an extension has been received. Used to check for unsolicited or 1866 * duplicate extensions. 1867 */ 1868 # define SSL_EXT_FLAG_RECEIVED 0x1 1869 /* 1870 * Indicates an extension has been sent: used to enable sending of 1871 * corresponding ServerHello extension. 1872 */ 1873 # define SSL_EXT_FLAG_SENT 0x2 1874 1875 typedef struct { 1876 custom_ext_method *meths; 1877 size_t meths_count; 1878 } custom_ext_methods; 1879 1880 typedef struct cert_st { 1881 /* Current active set */ 1882 /* 1883 * ALWAYS points to an element of the pkeys array 1884 * Probably it would make more sense to store 1885 * an index, not a pointer. 1886 */ 1887 CERT_PKEY *key; 1888 # ifndef OPENSSL_NO_DH 1889 EVP_PKEY *dh_tmp; 1890 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize); 1891 int dh_tmp_auto; 1892 # endif 1893 /* Flags related to certificates */ 1894 uint32_t cert_flags; 1895 CERT_PKEY pkeys[SSL_PKEY_NUM]; 1896 /* Custom certificate types sent in certificate request message. */ 1897 uint8_t *ctype; 1898 size_t ctype_len; 1899 /* 1900 * supported signature algorithms. When set on a client this is sent in 1901 * the client hello as the supported signature algorithms extension. For 1902 * servers it represents the signature algorithms we are willing to use. 1903 */ 1904 uint16_t *conf_sigalgs; 1905 /* Size of above array */ 1906 size_t conf_sigalgslen; 1907 /* 1908 * Client authentication signature algorithms, if not set then uses 1909 * conf_sigalgs. On servers these will be the signature algorithms sent 1910 * to the client in a certificate request for TLS 1.2. On a client this 1911 * represents the signature algorithms we are willing to use for client 1912 * authentication. 1913 */ 1914 uint16_t *client_sigalgs; 1915 /* Size of above array */ 1916 size_t client_sigalgslen; 1917 /* 1918 * Certificate setup callback: if set is called whenever a certificate 1919 * may be required (client or server). the callback can then examine any 1920 * appropriate parameters and setup any certificates required. This 1921 * allows advanced applications to select certificates on the fly: for 1922 * example based on supported signature algorithms or curves. 1923 */ 1924 int (*cert_cb) (SSL *ssl, void *arg); 1925 void *cert_cb_arg; 1926 /* 1927 * Optional X509_STORE for chain building or certificate validation If 1928 * NULL the parent SSL_CTX store is used instead. 1929 */ 1930 X509_STORE *chain_store; 1931 X509_STORE *verify_store; 1932 /* Custom extensions */ 1933 custom_ext_methods custext; 1934 /* Security callback */ 1935 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid, 1936 void *other, void *ex); 1937 /* Security level */ 1938 int sec_level; 1939 void *sec_ex; 1940 # ifndef OPENSSL_NO_PSK 1941 /* If not NULL psk identity hint to use for servers */ 1942 char *psk_identity_hint; 1943 # endif 1944 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */ 1945 CRYPTO_RWLOCK *lock; 1946 } CERT; 1947 1948 # define FP_ICC (int (*)(const void *,const void *)) 1949 1950 /* 1951 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit 1952 * of a mess of functions, but hell, think of it as an opaque structure :-) 1953 */ 1954 typedef struct ssl3_enc_method { 1955 int (*enc) (SSL *, SSL3_RECORD *, size_t, int); 1956 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int); 1957 int (*setup_key_block) (SSL *); 1958 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *, 1959 size_t, size_t *); 1960 int (*change_cipher_state) (SSL *, int); 1961 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *); 1962 const char *client_finished_label; 1963 size_t client_finished_label_len; 1964 const char *server_finished_label; 1965 size_t server_finished_label_len; 1966 int (*alert_value) (int); 1967 int (*export_keying_material) (SSL *, unsigned char *, size_t, 1968 const char *, size_t, 1969 const unsigned char *, size_t, 1970 int use_context); 1971 /* Various flags indicating protocol version requirements */ 1972 uint32_t enc_flags; 1973 /* Set the handshake header */ 1974 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type); 1975 /* Close construction of the handshake message */ 1976 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype); 1977 /* Write out handshake message */ 1978 int (*do_write) (SSL *s); 1979 } SSL3_ENC_METHOD; 1980 1981 # define ssl_set_handshake_header(s, pkt, htype) \ 1982 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype)) 1983 # define ssl_close_construct_packet(s, pkt, htype) \ 1984 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype)) 1985 # define ssl_do_write(s) s->method->ssl3_enc->do_write(s) 1986 1987 /* Values for enc_flags */ 1988 1989 /* Uses explicit IV for CBC mode */ 1990 # define SSL_ENC_FLAG_EXPLICIT_IV 0x1 1991 /* Uses signature algorithms extension */ 1992 # define SSL_ENC_FLAG_SIGALGS 0x2 1993 /* Uses SHA256 default PRF */ 1994 # define SSL_ENC_FLAG_SHA256_PRF 0x4 1995 /* Is DTLS */ 1996 # define SSL_ENC_FLAG_DTLS 0x8 1997 /* 1998 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may 1999 * apply to others in future. 2000 */ 2001 # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10 2002 2003 # ifndef OPENSSL_NO_COMP 2004 /* Used for holding the relevant compression methods loaded into SSL_CTX */ 2005 typedef struct ssl3_comp_st { 2006 int comp_id; /* The identifier byte for this compression 2007 * type */ 2008 char *name; /* Text name used for the compression type */ 2009 COMP_METHOD *method; /* The method :-) */ 2010 } SSL3_COMP; 2011 # endif 2012 2013 typedef enum downgrade_en { 2014 DOWNGRADE_NONE, 2015 DOWNGRADE_TO_1_2, 2016 DOWNGRADE_TO_1_1 2017 } DOWNGRADE; 2018 2019 /* 2020 * Dummy status type for the status_type extension. Indicates no status type 2021 * set 2022 */ 2023 #define TLSEXT_STATUSTYPE_nothing -1 2024 2025 /* Sigalgs values */ 2026 #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403 2027 #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503 2028 #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603 2029 #define TLSEXT_SIGALG_ecdsa_sha224 0x0303 2030 #define TLSEXT_SIGALG_ecdsa_sha1 0x0203 2031 #define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804 2032 #define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805 2033 #define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806 2034 #define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809 2035 #define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a 2036 #define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b 2037 #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401 2038 #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501 2039 #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601 2040 #define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301 2041 #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201 2042 #define TLSEXT_SIGALG_dsa_sha256 0x0402 2043 #define TLSEXT_SIGALG_dsa_sha384 0x0502 2044 #define TLSEXT_SIGALG_dsa_sha512 0x0602 2045 #define TLSEXT_SIGALG_dsa_sha224 0x0302 2046 #define TLSEXT_SIGALG_dsa_sha1 0x0202 2047 #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee 2048 #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef 2049 #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded 2050 2051 #define TLSEXT_SIGALG_ed25519 0x0807 2052 #define TLSEXT_SIGALG_ed448 0x0808 2053 2054 /* Known PSK key exchange modes */ 2055 #define TLSEXT_KEX_MODE_KE 0x00 2056 #define TLSEXT_KEX_MODE_KE_DHE 0x01 2057 2058 /* 2059 * Internal representations of key exchange modes 2060 */ 2061 #define TLSEXT_KEX_MODE_FLAG_NONE 0 2062 #define TLSEXT_KEX_MODE_FLAG_KE 1 2063 #define TLSEXT_KEX_MODE_FLAG_KE_DHE 2 2064 2065 #define SSL_USE_PSS(s) (s->s3->tmp.peer_sigalg != NULL && \ 2066 s->s3->tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS) 2067 2068 /* A dummy signature value not valid for TLSv1.2 signature algs */ 2069 #define TLSEXT_signature_rsa_pss 0x0101 2070 2071 /* TLSv1.3 downgrade protection sentinel values */ 2072 extern const unsigned char tls11downgrade[8]; 2073 extern const unsigned char tls12downgrade[8]; 2074 2075 extern SSL3_ENC_METHOD ssl3_undef_enc_method; 2076 2077 __owur const SSL_METHOD *ssl_bad_method(int ver); 2078 __owur const SSL_METHOD *sslv3_method(void); 2079 __owur const SSL_METHOD *sslv3_server_method(void); 2080 __owur const SSL_METHOD *sslv3_client_method(void); 2081 __owur const SSL_METHOD *tlsv1_method(void); 2082 __owur const SSL_METHOD *tlsv1_server_method(void); 2083 __owur const SSL_METHOD *tlsv1_client_method(void); 2084 __owur const SSL_METHOD *tlsv1_1_method(void); 2085 __owur const SSL_METHOD *tlsv1_1_server_method(void); 2086 __owur const SSL_METHOD *tlsv1_1_client_method(void); 2087 __owur const SSL_METHOD *tlsv1_2_method(void); 2088 __owur const SSL_METHOD *tlsv1_2_server_method(void); 2089 __owur const SSL_METHOD *tlsv1_2_client_method(void); 2090 __owur const SSL_METHOD *tlsv1_3_method(void); 2091 __owur const SSL_METHOD *tlsv1_3_server_method(void); 2092 __owur const SSL_METHOD *tlsv1_3_client_method(void); 2093 __owur const SSL_METHOD *dtlsv1_method(void); 2094 __owur const SSL_METHOD *dtlsv1_server_method(void); 2095 __owur const SSL_METHOD *dtlsv1_client_method(void); 2096 __owur const SSL_METHOD *dtls_bad_ver_client_method(void); 2097 __owur const SSL_METHOD *dtlsv1_2_method(void); 2098 __owur const SSL_METHOD *dtlsv1_2_server_method(void); 2099 __owur const SSL_METHOD *dtlsv1_2_client_method(void); 2100 2101 extern const SSL3_ENC_METHOD TLSv1_enc_data; 2102 extern const SSL3_ENC_METHOD TLSv1_1_enc_data; 2103 extern const SSL3_ENC_METHOD TLSv1_2_enc_data; 2104 extern const SSL3_ENC_METHOD TLSv1_3_enc_data; 2105 extern const SSL3_ENC_METHOD SSLv3_enc_data; 2106 extern const SSL3_ENC_METHOD DTLSv1_enc_data; 2107 extern const SSL3_ENC_METHOD DTLSv1_2_enc_data; 2108 2109 /* 2110 * Flags for SSL methods 2111 */ 2112 # define SSL_METHOD_NO_FIPS (1U<<0) 2113 # define SSL_METHOD_NO_SUITEB (1U<<1) 2114 2115 # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \ 2116 s_connect, enc_data) \ 2117 const SSL_METHOD *func_name(void) \ 2118 { \ 2119 static const SSL_METHOD func_name##_data= { \ 2120 version, \ 2121 flags, \ 2122 mask, \ 2123 tls1_new, \ 2124 tls1_clear, \ 2125 tls1_free, \ 2126 s_accept, \ 2127 s_connect, \ 2128 ssl3_read, \ 2129 ssl3_peek, \ 2130 ssl3_write, \ 2131 ssl3_shutdown, \ 2132 ssl3_renegotiate, \ 2133 ssl3_renegotiate_check, \ 2134 ssl3_read_bytes, \ 2135 ssl3_write_bytes, \ 2136 ssl3_dispatch_alert, \ 2137 ssl3_ctrl, \ 2138 ssl3_ctx_ctrl, \ 2139 ssl3_get_cipher_by_char, \ 2140 ssl3_put_cipher_by_char, \ 2141 ssl3_pending, \ 2142 ssl3_num_ciphers, \ 2143 ssl3_get_cipher, \ 2144 tls1_default_timeout, \ 2145 &enc_data, \ 2146 ssl_undefined_void_function, \ 2147 ssl3_callback_ctrl, \ 2148 ssl3_ctx_callback_ctrl, \ 2149 }; \ 2150 return &func_name##_data; \ 2151 } 2152 2153 # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \ 2154 const SSL_METHOD *func_name(void) \ 2155 { \ 2156 static const SSL_METHOD func_name##_data= { \ 2157 SSL3_VERSION, \ 2158 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \ 2159 SSL_OP_NO_SSLv3, \ 2160 ssl3_new, \ 2161 ssl3_clear, \ 2162 ssl3_free, \ 2163 s_accept, \ 2164 s_connect, \ 2165 ssl3_read, \ 2166 ssl3_peek, \ 2167 ssl3_write, \ 2168 ssl3_shutdown, \ 2169 ssl3_renegotiate, \ 2170 ssl3_renegotiate_check, \ 2171 ssl3_read_bytes, \ 2172 ssl3_write_bytes, \ 2173 ssl3_dispatch_alert, \ 2174 ssl3_ctrl, \ 2175 ssl3_ctx_ctrl, \ 2176 ssl3_get_cipher_by_char, \ 2177 ssl3_put_cipher_by_char, \ 2178 ssl3_pending, \ 2179 ssl3_num_ciphers, \ 2180 ssl3_get_cipher, \ 2181 ssl3_default_timeout, \ 2182 &SSLv3_enc_data, \ 2183 ssl_undefined_void_function, \ 2184 ssl3_callback_ctrl, \ 2185 ssl3_ctx_callback_ctrl, \ 2186 }; \ 2187 return &func_name##_data; \ 2188 } 2189 2190 # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \ 2191 s_connect, enc_data) \ 2192 const SSL_METHOD *func_name(void) \ 2193 { \ 2194 static const SSL_METHOD func_name##_data= { \ 2195 version, \ 2196 flags, \ 2197 mask, \ 2198 dtls1_new, \ 2199 dtls1_clear, \ 2200 dtls1_free, \ 2201 s_accept, \ 2202 s_connect, \ 2203 ssl3_read, \ 2204 ssl3_peek, \ 2205 ssl3_write, \ 2206 dtls1_shutdown, \ 2207 ssl3_renegotiate, \ 2208 ssl3_renegotiate_check, \ 2209 dtls1_read_bytes, \ 2210 dtls1_write_app_data_bytes, \ 2211 dtls1_dispatch_alert, \ 2212 dtls1_ctrl, \ 2213 ssl3_ctx_ctrl, \ 2214 ssl3_get_cipher_by_char, \ 2215 ssl3_put_cipher_by_char, \ 2216 ssl3_pending, \ 2217 ssl3_num_ciphers, \ 2218 ssl3_get_cipher, \ 2219 dtls1_default_timeout, \ 2220 &enc_data, \ 2221 ssl_undefined_void_function, \ 2222 ssl3_callback_ctrl, \ 2223 ssl3_ctx_callback_ctrl, \ 2224 }; \ 2225 return &func_name##_data; \ 2226 } 2227 2228 struct openssl_ssl_test_functions { 2229 int (*p_ssl_init_wbio_buffer) (SSL *s); 2230 int (*p_ssl3_setup_buffers) (SSL *s); 2231 }; 2232 2233 const char *ssl_protocol_to_string(int version); 2234 2235 /* Returns true if certificate and private key for 'idx' are present */ 2236 static ossl_inline int ssl_has_cert(const SSL *s, int idx) 2237 { 2238 if (idx < 0 || idx >= SSL_PKEY_NUM) 2239 return 0; 2240 return s->cert->pkeys[idx].x509 != NULL 2241 && s->cert->pkeys[idx].privatekey != NULL; 2242 } 2243 2244 static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups, 2245 size_t *pgroupslen) 2246 { 2247 *pgroups = s->ext.peer_supportedgroups; 2248 *pgroupslen = s->ext.peer_supportedgroups_len; 2249 } 2250 2251 # ifndef OPENSSL_UNIT_TEST 2252 2253 __owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes); 2254 __owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written); 2255 void ssl_clear_cipher_ctx(SSL *s); 2256 int ssl_clear_bad_session(SSL *s); 2257 __owur CERT *ssl_cert_new(void); 2258 __owur CERT *ssl_cert_dup(CERT *cert); 2259 void ssl_cert_clear_certs(CERT *c); 2260 void ssl_cert_free(CERT *c); 2261 __owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss); 2262 __owur int ssl_get_new_session(SSL *s, int session); 2263 __owur SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id, 2264 size_t sess_id_len); 2265 __owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello); 2266 __owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket); 2267 __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b); 2268 DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id); 2269 __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap, 2270 const SSL_CIPHER *const *bp); 2271 __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, 2272 STACK_OF(SSL_CIPHER) *tls13_ciphersuites, 2273 STACK_OF(SSL_CIPHER) **cipher_list, 2274 STACK_OF(SSL_CIPHER) **cipher_list_by_id, 2275 const char *rule_str, 2276 CERT *c); 2277 __owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format); 2278 __owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites, 2279 STACK_OF(SSL_CIPHER) **skp, 2280 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format, 2281 int fatal); 2282 void ssl_update_cache(SSL *s, int mode); 2283 __owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc, 2284 const EVP_MD **md, int *mac_pkey_type, 2285 size_t *mac_secret_size, SSL_COMP **comp, 2286 int use_etm); 2287 __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead, 2288 size_t *int_overhead, size_t *blocksize, 2289 size_t *ext_overhead); 2290 __owur int ssl_cert_is_disabled(size_t idx); 2291 __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, 2292 const unsigned char *ptr, 2293 int all); 2294 __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain); 2295 __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain); 2296 __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x); 2297 __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x); 2298 __owur int ssl_cert_select_current(CERT *c, X509 *x); 2299 __owur int ssl_cert_set_current(CERT *c, long arg); 2300 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg); 2301 2302 __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk); 2303 __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags); 2304 __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, 2305 int ref); 2306 __owur int ssl_cert_get_cert_store(CERT *c, X509_STORE **pstore, int chain); 2307 2308 __owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other); 2309 __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid, 2310 void *other); 2311 int ssl_get_security_level_bits(const SSL *s, const SSL_CTX *ctx, int *levelp); 2312 2313 __owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx); 2314 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk, 2315 size_t *pidx); 2316 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx); 2317 2318 int ssl_undefined_function(SSL *s); 2319 __owur int ssl_undefined_void_function(void); 2320 __owur int ssl_undefined_const_function(const SSL *s); 2321 __owur int ssl_get_server_cert_serverinfo(SSL *s, 2322 const unsigned char **serverinfo, 2323 size_t *serverinfo_length); 2324 void ssl_set_masks(SSL *s); 2325 __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s); 2326 __owur int ssl_x509err2alert(int type); 2327 void ssl_sort_cipher_list(void); 2328 int ssl_load_ciphers(void); 2329 __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, 2330 size_t len, DOWNGRADE dgrd); 2331 __owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen, 2332 int free_pms); 2333 __owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm); 2334 __owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey, 2335 int genmaster); 2336 __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh); 2337 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl); 2338 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl); 2339 2340 __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id); 2341 __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname); 2342 __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p); 2343 __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt, 2344 size_t *len); 2345 int ssl3_init_finished_mac(SSL *s); 2346 __owur int ssl3_setup_key_block(SSL *s); 2347 __owur int ssl3_change_cipher_state(SSL *s, int which); 2348 void ssl3_cleanup_key_block(SSL *s); 2349 __owur int ssl3_do_write(SSL *s, int type); 2350 int ssl3_send_alert(SSL *s, int level, int desc); 2351 __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out, 2352 unsigned char *p, size_t len, 2353 size_t *secret_size); 2354 __owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt); 2355 __owur int ssl3_num_ciphers(void); 2356 __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u); 2357 int ssl3_renegotiate(SSL *ssl); 2358 int ssl3_renegotiate_check(SSL *ssl, int initok); 2359 __owur int ssl3_dispatch_alert(SSL *s); 2360 __owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen, 2361 unsigned char *p); 2362 __owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len); 2363 void ssl3_free_digest_list(SSL *s); 2364 __owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, 2365 CERT_PKEY *cpk); 2366 __owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, 2367 STACK_OF(SSL_CIPHER) *clnt, 2368 STACK_OF(SSL_CIPHER) *srvr); 2369 __owur int ssl3_digest_cached_records(SSL *s, int keep); 2370 __owur int ssl3_new(SSL *s); 2371 void ssl3_free(SSL *s); 2372 __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes); 2373 __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes); 2374 __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written); 2375 __owur int ssl3_shutdown(SSL *s); 2376 int ssl3_clear(SSL *s); 2377 __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg); 2378 __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg); 2379 __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void)); 2380 __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void)); 2381 2382 __owur int ssl3_do_change_cipher_spec(SSL *ssl); 2383 __owur long ssl3_default_timeout(void); 2384 2385 __owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype); 2386 __owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype); 2387 __owur int tls_setup_handshake(SSL *s); 2388 __owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype); 2389 __owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype); 2390 __owur int ssl3_handshake_write(SSL *s); 2391 2392 __owur int ssl_allow_compression(SSL *s); 2393 2394 __owur int ssl_version_supported(const SSL *s, int version, 2395 const SSL_METHOD **meth); 2396 2397 __owur int ssl_set_client_hello_version(SSL *s); 2398 __owur int ssl_check_version_downgrade(SSL *s); 2399 __owur int ssl_set_version_bound(int method_version, int version, int *bound); 2400 __owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, 2401 DOWNGRADE *dgrd); 2402 __owur int ssl_choose_client_version(SSL *s, int version, 2403 RAW_EXTENSION *extensions); 2404 __owur int ssl_get_min_max_version(const SSL *s, int *min_version, 2405 int *max_version, int *real_max); 2406 2407 __owur long tls1_default_timeout(void); 2408 __owur int dtls1_do_write(SSL *s, int type); 2409 void dtls1_set_message_header(SSL *s, 2410 unsigned char mt, 2411 size_t len, 2412 size_t frag_off, size_t frag_len); 2413 2414 int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len, 2415 size_t *written); 2416 2417 __owur int dtls1_read_failed(SSL *s, int code); 2418 __owur int dtls1_buffer_message(SSL *s, int ccs); 2419 __owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found); 2420 __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs); 2421 int dtls1_retransmit_buffered_messages(SSL *s); 2422 void dtls1_clear_received_buffer(SSL *s); 2423 void dtls1_clear_sent_buffer(SSL *s); 2424 void dtls1_get_message_header(unsigned char *data, 2425 struct hm_header_st *msg_hdr); 2426 __owur long dtls1_default_timeout(void); 2427 __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft); 2428 __owur int dtls1_check_timeout_num(SSL *s); 2429 __owur int dtls1_handle_timeout(SSL *s); 2430 void dtls1_start_timer(SSL *s); 2431 void dtls1_stop_timer(SSL *s); 2432 __owur int dtls1_is_timer_expired(SSL *s); 2433 __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie, 2434 size_t cookie_len); 2435 __owur size_t dtls1_min_mtu(SSL *s); 2436 void dtls1_hm_fragment_free(hm_fragment *frag); 2437 __owur int dtls1_query_mtu(SSL *s); 2438 2439 __owur int tls1_new(SSL *s); 2440 void tls1_free(SSL *s); 2441 int tls1_clear(SSL *s); 2442 2443 __owur int dtls1_new(SSL *s); 2444 void dtls1_free(SSL *s); 2445 int dtls1_clear(SSL *s); 2446 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg); 2447 __owur int dtls1_shutdown(SSL *s); 2448 2449 __owur int dtls1_dispatch_alert(SSL *s); 2450 2451 __owur int ssl_init_wbio_buffer(SSL *s); 2452 int ssl_free_wbio_buffer(SSL *s); 2453 2454 __owur int tls1_change_cipher_state(SSL *s, int which); 2455 __owur int tls1_setup_key_block(SSL *s); 2456 __owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen, 2457 unsigned char *p); 2458 __owur int tls1_generate_master_secret(SSL *s, unsigned char *out, 2459 unsigned char *p, size_t len, 2460 size_t *secret_size); 2461 __owur int tls13_setup_key_block(SSL *s); 2462 __owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen, 2463 unsigned char *p); 2464 __owur int tls13_change_cipher_state(SSL *s, int which); 2465 __owur int tls13_update_key(SSL *s, int send); 2466 __owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md, 2467 const unsigned char *secret, 2468 const unsigned char *label, size_t labellen, 2469 const unsigned char *data, size_t datalen, 2470 unsigned char *out, size_t outlen, int fatal); 2471 __owur int tls13_derive_key(SSL *s, const EVP_MD *md, 2472 const unsigned char *secret, unsigned char *key, 2473 size_t keylen); 2474 __owur int tls13_derive_iv(SSL *s, const EVP_MD *md, 2475 const unsigned char *secret, unsigned char *iv, 2476 size_t ivlen); 2477 __owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md, 2478 const unsigned char *secret, 2479 unsigned char *fin, size_t finlen); 2480 int tls13_generate_secret(SSL *s, const EVP_MD *md, 2481 const unsigned char *prevsecret, 2482 const unsigned char *insecret, 2483 size_t insecretlen, 2484 unsigned char *outsecret); 2485 __owur int tls13_generate_handshake_secret(SSL *s, 2486 const unsigned char *insecret, 2487 size_t insecretlen); 2488 __owur int tls13_generate_master_secret(SSL *s, unsigned char *out, 2489 unsigned char *prev, size_t prevlen, 2490 size_t *secret_size); 2491 __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen, 2492 const char *label, size_t llen, 2493 const unsigned char *p, size_t plen, 2494 int use_context); 2495 __owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen, 2496 const char *label, size_t llen, 2497 const unsigned char *context, 2498 size_t contextlen, int use_context); 2499 __owur int tls13_export_keying_material_early(SSL *s, unsigned char *out, 2500 size_t olen, const char *label, 2501 size_t llen, 2502 const unsigned char *context, 2503 size_t contextlen); 2504 __owur int tls1_alert_code(int code); 2505 __owur int tls13_alert_code(int code); 2506 __owur int ssl3_alert_code(int code); 2507 2508 # ifndef OPENSSL_NO_EC 2509 __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s); 2510 # endif 2511 2512 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n); 2513 2514 # ifndef OPENSSL_NO_EC 2515 2516 __owur const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id); 2517 __owur int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_curves); 2518 __owur uint16_t tls1_shared_group(SSL *s, int nmatch); 2519 __owur int tls1_set_groups(uint16_t **pext, size_t *pextlen, 2520 int *curves, size_t ncurves); 2521 __owur int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, 2522 const char *str); 2523 void tls1_get_formatlist(SSL *s, const unsigned char **pformats, 2524 size_t *num_formats); 2525 __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id); 2526 __owur EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id); 2527 __owur EVP_PKEY *ssl_generate_param_group(uint16_t id); 2528 # endif /* OPENSSL_NO_EC */ 2529 2530 __owur int tls_curve_allowed(SSL *s, uint16_t curve, int op); 2531 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups, 2532 size_t *pgroupslen); 2533 2534 __owur int tls1_set_server_sigalgs(SSL *s); 2535 2536 __owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello, 2537 SSL_SESSION **ret); 2538 __owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick, 2539 size_t eticklen, 2540 const unsigned char *sess_id, 2541 size_t sesslen, SSL_SESSION **psess); 2542 2543 __owur int tls_use_ticket(SSL *s); 2544 2545 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op); 2546 2547 __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client); 2548 __owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen, 2549 int client); 2550 __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, 2551 int client); 2552 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain, 2553 int idx); 2554 void tls1_set_cert_validity(SSL *s); 2555 2556 # ifndef OPENSSL_NO_CT 2557 __owur int ssl_validate_ct(SSL *s); 2558 # endif 2559 2560 # ifndef OPENSSL_NO_DH 2561 __owur DH *ssl_get_auto_dh(SSL *s); 2562 # endif 2563 2564 __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee); 2565 __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, 2566 int vfy); 2567 2568 int tls_choose_sigalg(SSL *s, int fatalerrs); 2569 2570 __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md); 2571 void ssl_clear_hash_ctx(EVP_MD_CTX **hash); 2572 __owur long ssl_get_algorithm2(SSL *s); 2573 __owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt, 2574 const uint16_t *psig, size_t psiglen); 2575 __owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen); 2576 __owur int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert); 2577 __owur int tls1_process_sigalgs(SSL *s); 2578 __owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey); 2579 __owur int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd); 2580 __owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs); 2581 # ifndef OPENSSL_NO_EC 2582 __owur int tls_check_sigalg_curve(const SSL *s, int curve); 2583 # endif 2584 __owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey); 2585 __owur int ssl_set_client_disabled(SSL *s); 2586 __owur int ssl_cipher_disabled(const SSL *s, const SSL_CIPHER *c, int op, int echde); 2587 2588 __owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen, 2589 size_t *hashlen); 2590 __owur const EVP_MD *ssl_md(int idx); 2591 __owur const EVP_MD *ssl_handshake_md(SSL *s); 2592 __owur const EVP_MD *ssl_prf_md(SSL *s); 2593 2594 /* 2595 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated 2596 * with |ssl|, if logging is enabled. It returns one on success and zero on 2597 * failure. The entry is identified by the first 8 bytes of 2598 * |encrypted_premaster|. 2599 */ 2600 __owur int ssl_log_rsa_client_key_exchange(SSL *ssl, 2601 const uint8_t *encrypted_premaster, 2602 size_t encrypted_premaster_len, 2603 const uint8_t *premaster, 2604 size_t premaster_len); 2605 2606 /* 2607 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if 2608 * logging is available. It returns one on success and zero on failure. It tags 2609 * the entry with |label|. 2610 */ 2611 __owur int ssl_log_secret(SSL *ssl, const char *label, 2612 const uint8_t *secret, size_t secret_len); 2613 2614 #define MASTER_SECRET_LABEL "CLIENT_RANDOM" 2615 #define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET" 2616 #define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET" 2617 #define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET" 2618 #define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0" 2619 #define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0" 2620 #define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET" 2621 #define EXPORTER_SECRET_LABEL "EXPORTER_SECRET" 2622 2623 # ifndef OPENSSL_NO_KTLS 2624 /* ktls.c */ 2625 int ktls_check_supported_cipher(const SSL *s, const EVP_CIPHER *c, 2626 const EVP_CIPHER_CTX *dd); 2627 int ktls_configure_crypto(SSL *s, const EVP_CIPHER *c, EVP_CIPHER_CTX *dd, 2628 void *rl_sequence, ktls_crypto_info_t *crypto_info, 2629 int is_tx, unsigned char *iv, 2630 unsigned char *key, unsigned char *mac_key, 2631 size_t mac_secret_size); 2632 # endif 2633 2634 /* s3_cbc.c */ 2635 __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx); 2636 __owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx, 2637 unsigned char *md_out, 2638 size_t *md_out_size, 2639 const unsigned char *header, 2640 const unsigned char *data, 2641 size_t data_plus_mac_size, 2642 size_t data_plus_mac_plus_padding_size, 2643 const unsigned char *mac_secret, 2644 size_t mac_secret_length, char is_sslv3); 2645 2646 __owur int srp_generate_server_master_secret(SSL *s); 2647 __owur int srp_generate_client_master_secret(SSL *s); 2648 __owur int srp_verify_server_param(SSL *s); 2649 2650 /* statem/statem_srvr.c */ 2651 2652 __owur int send_certificate_request(SSL *s); 2653 2654 /* statem/extensions_cust.c */ 2655 2656 custom_ext_method *custom_ext_find(const custom_ext_methods *exts, 2657 ENDPOINT role, unsigned int ext_type, 2658 size_t *idx); 2659 2660 void custom_ext_init(custom_ext_methods *meths); 2661 2662 __owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type, 2663 const unsigned char *ext_data, size_t ext_size, 2664 X509 *x, size_t chainidx); 2665 __owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x, 2666 size_t chainidx, int maxversion); 2667 2668 __owur int custom_exts_copy(custom_ext_methods *dst, 2669 const custom_ext_methods *src); 2670 __owur int custom_exts_copy_flags(custom_ext_methods *dst, 2671 const custom_ext_methods *src); 2672 void custom_exts_free(custom_ext_methods *exts); 2673 2674 void ssl_comp_free_compression_methods_int(void); 2675 2676 /* ssl_mcnf.c */ 2677 void ssl_ctx_system_config(SSL_CTX *ctx); 2678 2679 # else /* OPENSSL_UNIT_TEST */ 2680 2681 # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer 2682 # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers 2683 2684 # endif 2685 #endif 2686