1 | /* |
2 | * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved. |
3 | * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved |
4 | * Copyright 2005 Nokia. All rights reserved. |
5 | * |
6 | * Licensed under the Apache License 2.0 (the "License"). You may not use |
7 | * this file except in compliance with the License. You can obtain a copy |
8 | * in the file LICENSE in the source distribution or at |
9 | * https://www.openssl.org/source/license.html |
10 | */ |
11 | |
12 | #ifndef OSSL_SSL_LOCAL_H |
13 | # define OSSL_SSL_LOCAL_H |
14 | |
15 | # include "e_os.h" /* struct timeval for DTLS */ |
16 | # include <stdlib.h> |
17 | # include <time.h> |
18 | # include <string.h> |
19 | # include <errno.h> |
20 | |
21 | # include <openssl/buffer.h> |
22 | # include <openssl/comp.h> |
23 | # include <openssl/bio.h> |
24 | # include <openssl/rsa.h> |
25 | # include <openssl/dsa.h> |
26 | # include <openssl/err.h> |
27 | # include <openssl/ssl.h> |
28 | # include <openssl/async.h> |
29 | # include <openssl/symhacks.h> |
30 | # include <openssl/ct.h> |
31 | # include "record/record.h" |
32 | # include "statem/statem.h" |
33 | # include "internal/packet.h" |
34 | # include "internal/dane.h" |
35 | # include "internal/refcount.h" |
36 | # include "internal/tsan_assist.h" |
37 | # include "internal/bio.h" |
38 | |
39 | # ifdef OPENSSL_BUILD_SHLIBSSL |
40 | # undef OPENSSL_EXTERN |
41 | # define OPENSSL_EXTERN OPENSSL_EXPORT |
42 | # endif |
43 | |
44 | # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \ |
45 | l|=(((unsigned long)(*((c)++)))<< 8), \ |
46 | l|=(((unsigned long)(*((c)++)))<<16), \ |
47 | l|=(((unsigned long)(*((c)++)))<<24)) |
48 | |
49 | /* NOTE - c is not incremented as per c2l */ |
50 | # define c2ln(c,l1,l2,n) { \ |
51 | c+=n; \ |
52 | l1=l2=0; \ |
53 | switch (n) { \ |
54 | case 8: l2 =((unsigned long)(*(--(c))))<<24; \ |
55 | case 7: l2|=((unsigned long)(*(--(c))))<<16; \ |
56 | case 6: l2|=((unsigned long)(*(--(c))))<< 8; \ |
57 | case 5: l2|=((unsigned long)(*(--(c)))); \ |
58 | case 4: l1 =((unsigned long)(*(--(c))))<<24; \ |
59 | case 3: l1|=((unsigned long)(*(--(c))))<<16; \ |
60 | case 2: l1|=((unsigned long)(*(--(c))))<< 8; \ |
61 | case 1: l1|=((unsigned long)(*(--(c)))); \ |
62 | } \ |
63 | } |
64 | |
65 | # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \ |
66 | *((c)++)=(unsigned char)(((l)>> 8)&0xff), \ |
67 | *((c)++)=(unsigned char)(((l)>>16)&0xff), \ |
68 | *((c)++)=(unsigned char)(((l)>>24)&0xff)) |
69 | |
70 | # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \ |
71 | l|=((unsigned long)(*((c)++)))<<16, \ |
72 | l|=((unsigned long)(*((c)++)))<< 8, \ |
73 | l|=((unsigned long)(*((c)++)))) |
74 | |
75 | # define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \ |
76 | l|=((uint64_t)(*((c)++)))<<48, \ |
77 | l|=((uint64_t)(*((c)++)))<<40, \ |
78 | l|=((uint64_t)(*((c)++)))<<32, \ |
79 | l|=((uint64_t)(*((c)++)))<<24, \ |
80 | l|=((uint64_t)(*((c)++)))<<16, \ |
81 | l|=((uint64_t)(*((c)++)))<< 8, \ |
82 | l|=((uint64_t)(*((c)++)))) |
83 | |
84 | |
85 | # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \ |
86 | *((c)++)=(unsigned char)(((l)>>16)&0xff), \ |
87 | *((c)++)=(unsigned char)(((l)>> 8)&0xff), \ |
88 | *((c)++)=(unsigned char)(((l) )&0xff)) |
89 | |
90 | # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \ |
91 | *((c)++)=(unsigned char)(((l)>>32)&0xff), \ |
92 | *((c)++)=(unsigned char)(((l)>>24)&0xff), \ |
93 | *((c)++)=(unsigned char)(((l)>>16)&0xff), \ |
94 | *((c)++)=(unsigned char)(((l)>> 8)&0xff), \ |
95 | *((c)++)=(unsigned char)(((l) )&0xff)) |
96 | |
97 | # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \ |
98 | *((c)++)=(unsigned char)(((l)>>48)&0xff), \ |
99 | *((c)++)=(unsigned char)(((l)>>40)&0xff), \ |
100 | *((c)++)=(unsigned char)(((l)>>32)&0xff), \ |
101 | *((c)++)=(unsigned char)(((l)>>24)&0xff), \ |
102 | *((c)++)=(unsigned char)(((l)>>16)&0xff), \ |
103 | *((c)++)=(unsigned char)(((l)>> 8)&0xff), \ |
104 | *((c)++)=(unsigned char)(((l) )&0xff)) |
105 | |
106 | /* NOTE - c is not incremented as per l2c */ |
107 | # define l2cn(l1,l2,c,n) { \ |
108 | c+=n; \ |
109 | switch (n) { \ |
110 | case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \ |
111 | case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \ |
112 | case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \ |
113 | case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \ |
114 | case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \ |
115 | case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \ |
116 | case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \ |
117 | case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \ |
118 | } \ |
119 | } |
120 | |
121 | # define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \ |
122 | (((unsigned int)((c)[1])) )),(c)+=2) |
123 | # define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \ |
124 | (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2) |
125 | |
126 | # define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \ |
127 | (((unsigned long)((c)[1]))<< 8)| \ |
128 | (((unsigned long)((c)[2])) )),(c)+=3) |
129 | |
130 | # define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \ |
131 | (c)[1]=(unsigned char)(((l)>> 8)&0xff), \ |
132 | (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3) |
133 | |
134 | # define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION |
135 | # define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION |
136 | |
137 | /* |
138 | * DTLS version numbers are strange because they're inverted. Except for |
139 | * DTLS1_BAD_VER, which should be considered "lower" than the rest. |
140 | */ |
141 | # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1)) |
142 | # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2)) |
143 | # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2)) |
144 | # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2)) |
145 | # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2)) |
146 | |
147 | |
148 | /* |
149 | * Define the Bitmasks for SSL_CIPHER.algorithms. |
150 | * This bits are used packed as dense as possible. If new methods/ciphers |
151 | * etc will be added, the bits a likely to change, so this information |
152 | * is for internal library use only, even though SSL_CIPHER.algorithms |
153 | * can be publicly accessed. |
154 | * Use the according functions for cipher management instead. |
155 | * |
156 | * The bit mask handling in the selection and sorting scheme in |
157 | * ssl_create_cipher_list() has only limited capabilities, reflecting |
158 | * that the different entities within are mutually exclusive: |
159 | * ONLY ONE BIT PER MASK CAN BE SET AT A TIME. |
160 | */ |
161 | |
162 | /* Bits for algorithm_mkey (key exchange algorithm) */ |
163 | /* RSA key exchange */ |
164 | # define SSL_kRSA 0x00000001U |
165 | /* tmp DH key no DH cert */ |
166 | # define SSL_kDHE 0x00000002U |
167 | /* synonym */ |
168 | # define SSL_kEDH SSL_kDHE |
169 | /* ephemeral ECDH */ |
170 | # define SSL_kECDHE 0x00000004U |
171 | /* synonym */ |
172 | # define SSL_kEECDH SSL_kECDHE |
173 | /* PSK */ |
174 | # define SSL_kPSK 0x00000008U |
175 | /* GOST key exchange */ |
176 | # define SSL_kGOST 0x00000010U |
177 | /* SRP */ |
178 | # define SSL_kSRP 0x00000020U |
179 | |
180 | # define SSL_kRSAPSK 0x00000040U |
181 | # define SSL_kECDHEPSK 0x00000080U |
182 | # define SSL_kDHEPSK 0x00000100U |
183 | |
184 | /* all PSK */ |
185 | |
186 | # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK) |
187 | |
188 | /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */ |
189 | # define SSL_kANY 0x00000000U |
190 | |
191 | /* Bits for algorithm_auth (server authentication) */ |
192 | /* RSA auth */ |
193 | # define SSL_aRSA 0x00000001U |
194 | /* DSS auth */ |
195 | # define SSL_aDSS 0x00000002U |
196 | /* no auth (i.e. use ADH or AECDH) */ |
197 | # define SSL_aNULL 0x00000004U |
198 | /* ECDSA auth*/ |
199 | # define SSL_aECDSA 0x00000008U |
200 | /* PSK auth */ |
201 | # define SSL_aPSK 0x00000010U |
202 | /* GOST R 34.10-2001 signature auth */ |
203 | # define SSL_aGOST01 0x00000020U |
204 | /* SRP auth */ |
205 | # define SSL_aSRP 0x00000040U |
206 | /* GOST R 34.10-2012 signature auth */ |
207 | # define SSL_aGOST12 0x00000080U |
208 | /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */ |
209 | # define SSL_aANY 0x00000000U |
210 | /* All bits requiring a certificate */ |
211 | #define SSL_aCERT \ |
212 | (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12) |
213 | |
214 | /* Bits for algorithm_enc (symmetric encryption) */ |
215 | # define SSL_DES 0x00000001U |
216 | # define SSL_3DES 0x00000002U |
217 | # define SSL_RC4 0x00000004U |
218 | # define SSL_RC2 0x00000008U |
219 | # define SSL_IDEA 0x00000010U |
220 | # define SSL_eNULL 0x00000020U |
221 | # define SSL_AES128 0x00000040U |
222 | # define SSL_AES256 0x00000080U |
223 | # define SSL_CAMELLIA128 0x00000100U |
224 | # define SSL_CAMELLIA256 0x00000200U |
225 | # define SSL_eGOST2814789CNT 0x00000400U |
226 | # define SSL_SEED 0x00000800U |
227 | # define SSL_AES128GCM 0x00001000U |
228 | # define SSL_AES256GCM 0x00002000U |
229 | # define SSL_AES128CCM 0x00004000U |
230 | # define SSL_AES256CCM 0x00008000U |
231 | # define SSL_AES128CCM8 0x00010000U |
232 | # define SSL_AES256CCM8 0x00020000U |
233 | # define SSL_eGOST2814789CNT12 0x00040000U |
234 | # define SSL_CHACHA20POLY1305 0x00080000U |
235 | # define SSL_ARIA128GCM 0x00100000U |
236 | # define SSL_ARIA256GCM 0x00200000U |
237 | |
238 | # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM) |
239 | # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8) |
240 | # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM) |
241 | # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256) |
242 | # define SSL_CHACHA20 (SSL_CHACHA20POLY1305) |
243 | # define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM) |
244 | # define SSL_ARIA (SSL_ARIAGCM) |
245 | |
246 | /* Bits for algorithm_mac (symmetric authentication) */ |
247 | |
248 | # define SSL_MD5 0x00000001U |
249 | # define SSL_SHA1 0x00000002U |
250 | # define SSL_GOST94 0x00000004U |
251 | # define SSL_GOST89MAC 0x00000008U |
252 | # define SSL_SHA256 0x00000010U |
253 | # define SSL_SHA384 0x00000020U |
254 | /* Not a real MAC, just an indication it is part of cipher */ |
255 | # define SSL_AEAD 0x00000040U |
256 | # define SSL_GOST12_256 0x00000080U |
257 | # define SSL_GOST89MAC12 0x00000100U |
258 | # define SSL_GOST12_512 0x00000200U |
259 | |
260 | /* |
261 | * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make |
262 | * sure to update this constant too |
263 | */ |
264 | |
265 | # define SSL_MD_MD5_IDX 0 |
266 | # define SSL_MD_SHA1_IDX 1 |
267 | # define SSL_MD_GOST94_IDX 2 |
268 | # define SSL_MD_GOST89MAC_IDX 3 |
269 | # define SSL_MD_SHA256_IDX 4 |
270 | # define SSL_MD_SHA384_IDX 5 |
271 | # define SSL_MD_GOST12_256_IDX 6 |
272 | # define SSL_MD_GOST89MAC12_IDX 7 |
273 | # define SSL_MD_GOST12_512_IDX 8 |
274 | # define SSL_MD_MD5_SHA1_IDX 9 |
275 | # define SSL_MD_SHA224_IDX 10 |
276 | # define SSL_MD_SHA512_IDX 11 |
277 | # define SSL_MAX_DIGEST 12 |
278 | |
279 | /* Bits for algorithm2 (handshake digests and other extra flags) */ |
280 | |
281 | /* Bits 0-7 are handshake MAC */ |
282 | # define SSL_HANDSHAKE_MAC_MASK 0xFF |
283 | # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX |
284 | # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX |
285 | # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX |
286 | # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX |
287 | # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX |
288 | # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX |
289 | # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1 |
290 | |
291 | /* Bits 8-15 bits are PRF */ |
292 | # define TLS1_PRF_DGST_SHIFT 8 |
293 | # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT) |
294 | # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT) |
295 | # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT) |
296 | # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT) |
297 | # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT) |
298 | # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT) |
299 | # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT) |
300 | |
301 | /* |
302 | * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also |
303 | * goes into algorithm2) |
304 | */ |
305 | # define TLS1_STREAM_MAC 0x10000 |
306 | |
307 | # define SSL_STRONG_MASK 0x0000001FU |
308 | # define SSL_DEFAULT_MASK 0X00000020U |
309 | |
310 | # define SSL_STRONG_NONE 0x00000001U |
311 | # define SSL_LOW 0x00000002U |
312 | # define SSL_MEDIUM 0x00000004U |
313 | # define SSL_HIGH 0x00000008U |
314 | # define SSL_FIPS 0x00000010U |
315 | # define SSL_NOT_DEFAULT 0x00000020U |
316 | |
317 | /* we have used 0000003f - 26 bits left to go */ |
318 | |
319 | /* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */ |
320 | # define SSL3_CK_CIPHERSUITE_FLAG 0x03000000 |
321 | |
322 | /* Check if an SSL structure is using DTLS */ |
323 | # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) |
324 | |
325 | /* Check if we are using TLSv1.3 */ |
326 | # define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \ |
327 | && (s)->method->version >= TLS1_3_VERSION \ |
328 | && (s)->method->version != TLS_ANY_VERSION) |
329 | |
330 | # define SSL_TREAT_AS_TLS13(s) \ |
331 | (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \ |
332 | || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \ |
333 | || (s)->early_data_state == SSL_EARLY_DATA_WRITING \ |
334 | || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \ |
335 | || (s)->hello_retry_request == SSL_HRR_PENDING) |
336 | |
337 | # define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3.tmp.finish_md_len == 0 \ |
338 | || (s)->s3.tmp.peer_finish_md_len == 0) |
339 | |
340 | /* See if we need explicit IV */ |
341 | # define SSL_USE_EXPLICIT_IV(s) \ |
342 | (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV) |
343 | /* |
344 | * See if we use signature algorithms extension and signature algorithm |
345 | * before signatures. |
346 | */ |
347 | # define SSL_USE_SIGALGS(s) \ |
348 | (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS) |
349 | /* |
350 | * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may |
351 | * apply to others in future. |
352 | */ |
353 | # define SSL_USE_TLS1_2_CIPHERS(s) \ |
354 | (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS) |
355 | /* |
356 | * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method |
357 | * flags because it may not be set to correct version yet. |
358 | */ |
359 | # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \ |
360 | ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \ |
361 | (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION))) |
362 | /* |
363 | * Determine if a client should send signature algorithms extension: |
364 | * as with TLS1.2 cipher we can't rely on method flags. |
365 | */ |
366 | # define SSL_CLIENT_USE_SIGALGS(s) \ |
367 | SSL_CLIENT_USE_TLS1_2_CIPHERS(s) |
368 | |
369 | # define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \ |
370 | (((value) >= TLSEXT_max_fragment_length_512) && \ |
371 | ((value) <= TLSEXT_max_fragment_length_4096)) |
372 | # define USE_MAX_FRAGMENT_LENGTH_EXT(session) \ |
373 | IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode) |
374 | # define GET_MAX_FRAGMENT_LENGTH(session) \ |
375 | (512U << (session->ext.max_fragment_len_mode - 1)) |
376 | |
377 | # define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ) |
378 | # define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE) |
379 | |
380 | /* Mostly for SSLv3 */ |
381 | # define SSL_PKEY_RSA 0 |
382 | # define SSL_PKEY_RSA_PSS_SIGN 1 |
383 | # define SSL_PKEY_DSA_SIGN 2 |
384 | # define SSL_PKEY_ECC 3 |
385 | # define SSL_PKEY_GOST01 4 |
386 | # define SSL_PKEY_GOST12_256 5 |
387 | # define SSL_PKEY_GOST12_512 6 |
388 | # define SSL_PKEY_ED25519 7 |
389 | # define SSL_PKEY_ED448 8 |
390 | # define SSL_PKEY_NUM 9 |
391 | |
392 | /*- |
393 | * SSL_kRSA <- RSA_ENC |
394 | * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN) |
395 | * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN |
396 | * SSL_aRSA <- RSA_ENC | RSA_SIGN |
397 | * SSL_aDSS <- DSA_SIGN |
398 | */ |
399 | |
400 | /*- |
401 | #define CERT_INVALID 0 |
402 | #define CERT_PUBLIC_KEY 1 |
403 | #define CERT_PRIVATE_KEY 2 |
404 | */ |
405 | |
406 | /* Post-Handshake Authentication state */ |
407 | typedef enum { |
408 | SSL_PHA_NONE = 0, |
409 | SSL_PHA_EXT_SENT, /* client-side only: extension sent */ |
410 | SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */ |
411 | SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */ |
412 | SSL_PHA_REQUESTED /* request received by client, or sent by server */ |
413 | } SSL_PHA_STATE; |
414 | |
415 | /* CipherSuite length. SSLv3 and all TLS versions. */ |
416 | # define TLS_CIPHER_LEN 2 |
417 | /* used to hold info on the particular ciphers used */ |
418 | struct ssl_cipher_st { |
419 | uint32_t valid; |
420 | const char *name; /* text name */ |
421 | const char *stdname; /* RFC name */ |
422 | uint32_t id; /* id, 4 bytes, first is version */ |
423 | /* |
424 | * changed in 1.0.0: these four used to be portions of a single value |
425 | * 'algorithms' |
426 | */ |
427 | uint32_t algorithm_mkey; /* key exchange algorithm */ |
428 | uint32_t algorithm_auth; /* server authentication */ |
429 | uint32_t algorithm_enc; /* symmetric encryption */ |
430 | uint32_t algorithm_mac; /* symmetric authentication */ |
431 | int min_tls; /* minimum SSL/TLS protocol version */ |
432 | int max_tls; /* maximum SSL/TLS protocol version */ |
433 | int min_dtls; /* minimum DTLS protocol version */ |
434 | int max_dtls; /* maximum DTLS protocol version */ |
435 | uint32_t algo_strength; /* strength and export flags */ |
436 | uint32_t algorithm2; /* Extra flags */ |
437 | int32_t strength_bits; /* Number of bits really used */ |
438 | uint32_t alg_bits; /* Number of bits for algorithm */ |
439 | }; |
440 | |
441 | /* Used to hold SSL/TLS functions */ |
442 | struct ssl_method_st { |
443 | int version; |
444 | unsigned flags; |
445 | unsigned long mask; |
446 | int (*ssl_new) (SSL *s); |
447 | int (*ssl_clear) (SSL *s); |
448 | void (*ssl_free) (SSL *s); |
449 | int (*ssl_accept) (SSL *s); |
450 | int (*ssl_connect) (SSL *s); |
451 | int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes); |
452 | int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes); |
453 | int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written); |
454 | int (*ssl_shutdown) (SSL *s); |
455 | int (*ssl_renegotiate) (SSL *s); |
456 | int (*ssl_renegotiate_check) (SSL *s, int); |
457 | int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type, |
458 | unsigned char *buf, size_t len, int peek, |
459 | size_t *readbytes); |
460 | int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len, |
461 | size_t *written); |
462 | int (*ssl_dispatch_alert) (SSL *s); |
463 | long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg); |
464 | long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg); |
465 | const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr); |
466 | int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt, |
467 | size_t *len); |
468 | size_t (*ssl_pending) (const SSL *s); |
469 | int (*num_ciphers) (void); |
470 | const SSL_CIPHER *(*get_cipher) (unsigned ncipher); |
471 | long (*get_timeout) (void); |
472 | const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */ |
473 | int (*ssl_version) (void); |
474 | long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void)); |
475 | long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void)); |
476 | }; |
477 | |
478 | /* |
479 | * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for |
480 | * consistency, even in the event of OPENSSL_NO_PSK being defined. |
481 | */ |
482 | # define TLS13_MAX_RESUMPTION_PSK_LENGTH 256 |
483 | |
484 | /*- |
485 | * Lets make this into an ASN.1 type structure as follows |
486 | * SSL_SESSION_ID ::= SEQUENCE { |
487 | * version INTEGER, -- structure version number |
488 | * SSLversion INTEGER, -- SSL version number |
489 | * Cipher OCTET STRING, -- the 3 byte cipher ID |
490 | * Session_ID OCTET STRING, -- the Session ID |
491 | * Master_key OCTET STRING, -- the master key |
492 | * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument |
493 | * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time |
494 | * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds |
495 | * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate |
496 | * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context |
497 | * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer' |
498 | * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension |
499 | * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint |
500 | * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity |
501 | * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket |
502 | * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only) |
503 | * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method |
504 | * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username |
505 | * flags [ 13 ] EXPLICIT INTEGER -- optional flags |
506 | * } |
507 | * Look in ssl/ssl_asn1.c for more details |
508 | * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-). |
509 | */ |
510 | struct ssl_session_st { |
511 | int ssl_version; /* what ssl version session info is being kept |
512 | * in here? */ |
513 | size_t master_key_length; |
514 | |
515 | /* TLSv1.3 early_secret used for external PSKs */ |
516 | unsigned char early_secret[EVP_MAX_MD_SIZE]; |
517 | /* |
518 | * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption |
519 | * PSK |
520 | */ |
521 | unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH]; |
522 | /* session_id - valid? */ |
523 | size_t session_id_length; |
524 | unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH]; |
525 | /* |
526 | * this is used to determine whether the session is being reused in the |
527 | * appropriate context. It is up to the application to set this, via |
528 | * SSL_new |
529 | */ |
530 | size_t sid_ctx_length; |
531 | unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH]; |
532 | # ifndef OPENSSL_NO_PSK |
533 | char *psk_identity_hint; |
534 | char *psk_identity; |
535 | # endif |
536 | /* |
537 | * Used to indicate that session resumption is not allowed. Applications |
538 | * can also set this bit for a new session via not_resumable_session_cb |
539 | * to disable session caching and tickets. |
540 | */ |
541 | int not_resumable; |
542 | /* This is the cert and type for the other end. */ |
543 | X509 *peer; |
544 | int peer_type; |
545 | /* Certificate chain peer sent. */ |
546 | STACK_OF(X509) *peer_chain; |
547 | /* |
548 | * when app_verify_callback accepts a session where the peer's |
549 | * certificate is not ok, we must remember the error for session reuse: |
550 | */ |
551 | long verify_result; /* only for servers */ |
552 | CRYPTO_REF_COUNT references; |
553 | long timeout; |
554 | long time; |
555 | unsigned int compress_meth; /* Need to lookup the method */ |
556 | const SSL_CIPHER *cipher; |
557 | unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to |
558 | * load the 'cipher' structure */ |
559 | CRYPTO_EX_DATA ex_data; /* application specific data */ |
560 | /* |
561 | * These are used to make removal of session-ids more efficient and to |
562 | * implement a maximum cache size. |
563 | */ |
564 | struct ssl_session_st *prev, *next; |
565 | |
566 | struct { |
567 | char *hostname; |
568 | /* RFC4507 info */ |
569 | unsigned char *tick; /* Session ticket */ |
570 | size_t ticklen; /* Session ticket length */ |
571 | /* Session lifetime hint in seconds */ |
572 | unsigned long tick_lifetime_hint; |
573 | uint32_t tick_age_add; |
574 | /* Max number of bytes that can be sent as early data */ |
575 | uint32_t max_early_data; |
576 | /* The ALPN protocol selected for this session */ |
577 | unsigned char *alpn_selected; |
578 | size_t alpn_selected_len; |
579 | /* |
580 | * Maximum Fragment Length as per RFC 4366. |
581 | * If this value does not contain RFC 4366 allowed values (1-4) then |
582 | * either the Maximum Fragment Length Negotiation failed or was not |
583 | * performed at all. |
584 | */ |
585 | uint8_t max_fragment_len_mode; |
586 | } ext; |
587 | # ifndef OPENSSL_NO_SRP |
588 | char *srp_username; |
589 | # endif |
590 | unsigned char *ticket_appdata; |
591 | size_t ticket_appdata_len; |
592 | uint32_t flags; |
593 | CRYPTO_RWLOCK *lock; |
594 | }; |
595 | |
596 | /* Extended master secret support */ |
597 | # define SSL_SESS_FLAG_EXTMS 0x1 |
598 | |
599 | # ifndef OPENSSL_NO_SRP |
600 | |
601 | typedef struct srp_ctx_st { |
602 | /* param for all the callbacks */ |
603 | void *SRP_cb_arg; |
604 | /* set client Hello login callback */ |
605 | int (*TLS_ext_srp_username_callback) (SSL *, int *, void *); |
606 | /* set SRP N/g param callback for verification */ |
607 | int (*SRP_verify_param_callback) (SSL *, void *); |
608 | /* set SRP client passwd callback */ |
609 | char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *); |
610 | char *login; |
611 | BIGNUM *N, *g, *s, *B, *A; |
612 | BIGNUM *a, *b, *v; |
613 | char *info; |
614 | int strength; |
615 | unsigned long srp_Mask; |
616 | } SRP_CTX; |
617 | |
618 | # endif |
619 | |
620 | typedef enum { |
621 | SSL_EARLY_DATA_NONE = 0, |
622 | SSL_EARLY_DATA_CONNECT_RETRY, |
623 | SSL_EARLY_DATA_CONNECTING, |
624 | SSL_EARLY_DATA_WRITE_RETRY, |
625 | SSL_EARLY_DATA_WRITING, |
626 | SSL_EARLY_DATA_WRITE_FLUSH, |
627 | SSL_EARLY_DATA_UNAUTH_WRITING, |
628 | SSL_EARLY_DATA_FINISHED_WRITING, |
629 | SSL_EARLY_DATA_ACCEPT_RETRY, |
630 | SSL_EARLY_DATA_ACCEPTING, |
631 | SSL_EARLY_DATA_READ_RETRY, |
632 | SSL_EARLY_DATA_READING, |
633 | SSL_EARLY_DATA_FINISHED_READING |
634 | } SSL_EARLY_DATA_STATE; |
635 | |
636 | /* |
637 | * We check that the amount of unreadable early data doesn't exceed |
638 | * max_early_data. max_early_data is given in plaintext bytes. However if it is |
639 | * unreadable then we only know the number of ciphertext bytes. We also don't |
640 | * know how much the overhead should be because it depends on the ciphersuite. |
641 | * We make a small allowance. We assume 5 records of actual data plus the end |
642 | * of early data alert record. Each record has a tag and a content type byte. |
643 | * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the |
644 | * content of the alert record either which is 2 bytes. |
645 | */ |
646 | # define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2) |
647 | |
648 | /* |
649 | * The allowance we have between the client's calculated ticket age and our own. |
650 | * We allow for 10 seconds (units are in ms). If a ticket is presented and the |
651 | * client's age calculation is different by more than this than our own then we |
652 | * do not allow that ticket for early_data. |
653 | */ |
654 | # define TICKET_AGE_ALLOWANCE (10 * 1000) |
655 | |
656 | #define MAX_COMPRESSIONS_SIZE 255 |
657 | |
658 | struct ssl_comp_st { |
659 | int id; |
660 | const char *name; |
661 | COMP_METHOD *method; |
662 | }; |
663 | |
664 | typedef struct raw_extension_st { |
665 | /* Raw packet data for the extension */ |
666 | PACKET data; |
667 | /* Set to 1 if the extension is present or 0 otherwise */ |
668 | int present; |
669 | /* Set to 1 if we have already parsed the extension or 0 otherwise */ |
670 | int parsed; |
671 | /* The type of this extension, i.e. a TLSEXT_TYPE_* value */ |
672 | unsigned int type; |
673 | /* Track what order extensions are received in (0-based). */ |
674 | size_t received_order; |
675 | } RAW_EXTENSION; |
676 | |
677 | typedef struct { |
678 | unsigned int isv2; |
679 | unsigned int legacy_version; |
680 | unsigned char random[SSL3_RANDOM_SIZE]; |
681 | size_t session_id_len; |
682 | unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH]; |
683 | size_t dtls_cookie_len; |
684 | unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH]; |
685 | PACKET ciphersuites; |
686 | size_t compressions_len; |
687 | unsigned char compressions[MAX_COMPRESSIONS_SIZE]; |
688 | PACKET extensions; |
689 | size_t pre_proc_exts_len; |
690 | RAW_EXTENSION *pre_proc_exts; |
691 | } CLIENTHELLO_MSG; |
692 | |
693 | /* |
694 | * Extension index values NOTE: Any updates to these defines should be mirrored |
695 | * with equivalent updates to ext_defs in extensions.c |
696 | */ |
697 | typedef enum tlsext_index_en { |
698 | TLSEXT_IDX_renegotiate, |
699 | TLSEXT_IDX_server_name, |
700 | TLSEXT_IDX_max_fragment_length, |
701 | TLSEXT_IDX_srp, |
702 | TLSEXT_IDX_ec_point_formats, |
703 | TLSEXT_IDX_supported_groups, |
704 | TLSEXT_IDX_session_ticket, |
705 | TLSEXT_IDX_status_request, |
706 | TLSEXT_IDX_next_proto_neg, |
707 | TLSEXT_IDX_application_layer_protocol_negotiation, |
708 | TLSEXT_IDX_use_srtp, |
709 | TLSEXT_IDX_encrypt_then_mac, |
710 | TLSEXT_IDX_signed_certificate_timestamp, |
711 | TLSEXT_IDX_extended_master_secret, |
712 | TLSEXT_IDX_signature_algorithms_cert, |
713 | TLSEXT_IDX_post_handshake_auth, |
714 | TLSEXT_IDX_signature_algorithms, |
715 | TLSEXT_IDX_supported_versions, |
716 | TLSEXT_IDX_psk_kex_modes, |
717 | TLSEXT_IDX_key_share, |
718 | TLSEXT_IDX_cookie, |
719 | TLSEXT_IDX_cryptopro_bug, |
720 | TLSEXT_IDX_early_data, |
721 | TLSEXT_IDX_certificate_authorities, |
722 | TLSEXT_IDX_padding, |
723 | TLSEXT_IDX_psk, |
724 | /* Dummy index - must always be the last entry */ |
725 | TLSEXT_IDX_num_builtins |
726 | } TLSEXT_INDEX; |
727 | |
728 | DEFINE_LHASH_OF(SSL_SESSION); |
729 | /* Needed in ssl_cert.c */ |
730 | DEFINE_LHASH_OF(X509_NAME); |
731 | |
732 | # define TLSEXT_KEYNAME_LENGTH 16 |
733 | # define TLSEXT_TICK_KEY_LENGTH 32 |
734 | |
735 | typedef struct ssl_ctx_ext_secure_st { |
736 | unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH]; |
737 | unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH]; |
738 | } SSL_CTX_EXT_SECURE; |
739 | |
740 | struct ssl_ctx_st { |
741 | const SSL_METHOD *method; |
742 | STACK_OF(SSL_CIPHER) *cipher_list; |
743 | /* same as above but sorted for lookup */ |
744 | STACK_OF(SSL_CIPHER) *cipher_list_by_id; |
745 | /* TLSv1.3 specific ciphersuites */ |
746 | STACK_OF(SSL_CIPHER) *tls13_ciphersuites; |
747 | struct x509_store_st /* X509_STORE */ *cert_store; |
748 | LHASH_OF(SSL_SESSION) *sessions; |
749 | /* |
750 | * Most session-ids that will be cached, default is |
751 | * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. |
752 | */ |
753 | size_t session_cache_size; |
754 | struct ssl_session_st *session_cache_head; |
755 | struct ssl_session_st *session_cache_tail; |
756 | /* |
757 | * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT, |
758 | * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which |
759 | * means only SSL_accept will cache SSL_SESSIONS. |
760 | */ |
761 | uint32_t session_cache_mode; |
762 | /* |
763 | * If timeout is not 0, it is the default timeout value set when |
764 | * SSL_new() is called. This has been put in to make life easier to set |
765 | * things up |
766 | */ |
767 | long session_timeout; |
768 | /* |
769 | * If this callback is not null, it will be called each time a session id |
770 | * is added to the cache. If this function returns 1, it means that the |
771 | * callback will do a SSL_SESSION_free() when it has finished using it. |
772 | * Otherwise, on 0, it means the callback has finished with it. If |
773 | * remove_session_cb is not null, it will be called when a session-id is |
774 | * removed from the cache. After the call, OpenSSL will |
775 | * SSL_SESSION_free() it. |
776 | */ |
777 | int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess); |
778 | void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess); |
779 | SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl, |
780 | const unsigned char *data, int len, |
781 | int *copy); |
782 | struct { |
783 | TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */ |
784 | TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */ |
785 | TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */ |
786 | TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */ |
787 | TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */ |
788 | TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */ |
789 | TSAN_QUALIFIER int sess_miss; /* session lookup misses */ |
790 | TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */ |
791 | TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */ |
792 | TSAN_QUALIFIER int sess_hit; /* session reuse actually done */ |
793 | TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in |
794 | * the cache was passed back via |
795 | * the callback. This indicates |
796 | * that the application is |
797 | * supplying session-id's from |
798 | * other processes - spooky |
799 | * :-) */ |
800 | } stats; |
801 | |
802 | CRYPTO_REF_COUNT references; |
803 | |
804 | /* if defined, these override the X509_verify_cert() calls */ |
805 | int (*app_verify_callback) (X509_STORE_CTX *, void *); |
806 | void *app_verify_arg; |
807 | /* |
808 | * before OpenSSL 0.9.7, 'app_verify_arg' was ignored |
809 | * ('app_verify_callback' was called with just one argument) |
810 | */ |
811 | |
812 | /* Default password callback. */ |
813 | pem_password_cb *default_passwd_callback; |
814 | |
815 | /* Default password callback user data. */ |
816 | void *default_passwd_callback_userdata; |
817 | |
818 | /* get client cert callback */ |
819 | int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey); |
820 | |
821 | /* cookie generate callback */ |
822 | int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie, |
823 | unsigned int *cookie_len); |
824 | |
825 | /* verify cookie callback */ |
826 | int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie, |
827 | unsigned int cookie_len); |
828 | |
829 | /* TLS1.3 app-controlled cookie generate callback */ |
830 | int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie, |
831 | size_t *cookie_len); |
832 | |
833 | /* TLS1.3 verify app-controlled cookie callback */ |
834 | int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie, |
835 | size_t cookie_len); |
836 | |
837 | CRYPTO_EX_DATA ex_data; |
838 | |
839 | const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */ |
840 | const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */ |
841 | |
842 | STACK_OF(X509) *; |
843 | STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */ |
844 | |
845 | /* Default values used when no per-SSL value is defined follow */ |
846 | |
847 | /* used if SSL's info_callback is NULL */ |
848 | void (*info_callback) (const SSL *ssl, int type, int val); |
849 | |
850 | /* |
851 | * What we put in certificate_authorities extension for TLS 1.3 |
852 | * (ClientHello and CertificateRequest) or just client cert requests for |
853 | * earlier versions. If client_ca_names is populated then it is only used |
854 | * for client cert requests, and in preference to ca_names. |
855 | */ |
856 | STACK_OF(X509_NAME) *ca_names; |
857 | STACK_OF(X509_NAME) *client_ca_names; |
858 | |
859 | /* |
860 | * Default values to use in SSL structures follow (these are copied by |
861 | * SSL_new) |
862 | */ |
863 | |
864 | uint32_t options; |
865 | uint32_t mode; |
866 | int min_proto_version; |
867 | int max_proto_version; |
868 | size_t max_cert_list; |
869 | |
870 | struct cert_st /* CERT */ *cert; |
871 | int read_ahead; |
872 | |
873 | /* callback that allows applications to peek at protocol messages */ |
874 | void (*msg_callback) (int write_p, int version, int content_type, |
875 | const void *buf, size_t len, SSL *ssl, void *arg); |
876 | void *msg_callback_arg; |
877 | |
878 | uint32_t verify_mode; |
879 | size_t sid_ctx_length; |
880 | unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH]; |
881 | /* called 'verify_callback' in the SSL */ |
882 | int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx); |
883 | |
884 | /* Default generate session ID callback. */ |
885 | GEN_SESSION_CB generate_session_id; |
886 | |
887 | X509_VERIFY_PARAM *param; |
888 | |
889 | int quiet_shutdown; |
890 | |
891 | # ifndef OPENSSL_NO_CT |
892 | CTLOG_STORE *ctlog_store; /* CT Log Store */ |
893 | /* |
894 | * Validates that the SCTs (Signed Certificate Timestamps) are sufficient. |
895 | * If they are not, the connection should be aborted. |
896 | */ |
897 | ssl_ct_validation_cb ct_validation_callback; |
898 | void *ct_validation_callback_arg; |
899 | # endif |
900 | |
901 | /* |
902 | * If we're using more than one pipeline how should we divide the data |
903 | * up between the pipes? |
904 | */ |
905 | size_t split_send_fragment; |
906 | /* |
907 | * Maximum amount of data to send in one fragment. actual record size can |
908 | * be more than this due to padding and MAC overheads. |
909 | */ |
910 | size_t max_send_fragment; |
911 | |
912 | /* Up to how many pipelines should we use? If 0 then 1 is assumed */ |
913 | size_t max_pipelines; |
914 | |
915 | /* The default read buffer length to use (0 means not set) */ |
916 | size_t default_read_buf_len; |
917 | |
918 | # ifndef OPENSSL_NO_ENGINE |
919 | /* |
920 | * Engine to pass requests for client certs to |
921 | */ |
922 | ENGINE *client_cert_engine; |
923 | # endif |
924 | |
925 | /* ClientHello callback. Mostly for extensions, but not entirely. */ |
926 | SSL_client_hello_cb_fn client_hello_cb; |
927 | void *client_hello_cb_arg; |
928 | |
929 | /* TLS extensions. */ |
930 | struct { |
931 | /* TLS extensions servername callback */ |
932 | int (*servername_cb) (SSL *, int *, void *); |
933 | void *servername_arg; |
934 | /* RFC 4507 session ticket keys */ |
935 | unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH]; |
936 | SSL_CTX_EXT_SECURE *secure; |
937 | /* Callback to support customisation of ticket key setting */ |
938 | int (*ticket_key_cb) (SSL *ssl, |
939 | unsigned char *name, unsigned char *iv, |
940 | EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc); |
941 | |
942 | /* certificate status request info */ |
943 | /* Callback for status request */ |
944 | int (*status_cb) (SSL *ssl, void *arg); |
945 | void *status_arg; |
946 | /* ext status type used for CSR extension (OCSP Stapling) */ |
947 | int status_type; |
948 | /* RFC 4366 Maximum Fragment Length Negotiation */ |
949 | uint8_t max_fragment_len_mode; |
950 | |
951 | # ifndef OPENSSL_NO_EC |
952 | /* EC extension values inherited by SSL structure */ |
953 | size_t ecpointformats_len; |
954 | unsigned char *ecpointformats; |
955 | # endif /* OPENSSL_NO_EC */ |
956 | |
957 | size_t supportedgroups_len; |
958 | uint16_t *supportedgroups; |
959 | |
960 | /* |
961 | * ALPN information (we are in the process of transitioning from NPN to |
962 | * ALPN.) |
963 | */ |
964 | |
965 | /*- |
966 | * For a server, this contains a callback function that allows the |
967 | * server to select the protocol for the connection. |
968 | * out: on successful return, this must point to the raw protocol |
969 | * name (without the length prefix). |
970 | * outlen: on successful return, this contains the length of |*out|. |
971 | * in: points to the client's list of supported protocols in |
972 | * wire-format. |
973 | * inlen: the length of |in|. |
974 | */ |
975 | int (*alpn_select_cb) (SSL *s, |
976 | const unsigned char **out, |
977 | unsigned char *outlen, |
978 | const unsigned char *in, |
979 | unsigned int inlen, void *arg); |
980 | void *alpn_select_cb_arg; |
981 | |
982 | /* |
983 | * For a client, this contains the list of supported protocols in wire |
984 | * format. |
985 | */ |
986 | unsigned char *alpn; |
987 | size_t alpn_len; |
988 | |
989 | # ifndef OPENSSL_NO_NEXTPROTONEG |
990 | /* Next protocol negotiation information */ |
991 | |
992 | /* |
993 | * For a server, this contains a callback function by which the set of |
994 | * advertised protocols can be provided. |
995 | */ |
996 | SSL_CTX_npn_advertised_cb_func npn_advertised_cb; |
997 | void *npn_advertised_cb_arg; |
998 | /* |
999 | * For a client, this contains a callback function that selects the next |
1000 | * protocol from the list provided by the server. |
1001 | */ |
1002 | SSL_CTX_npn_select_cb_func npn_select_cb; |
1003 | void *npn_select_cb_arg; |
1004 | # endif |
1005 | |
1006 | unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH]; |
1007 | } ext; |
1008 | |
1009 | # ifndef OPENSSL_NO_PSK |
1010 | SSL_psk_client_cb_func psk_client_callback; |
1011 | SSL_psk_server_cb_func psk_server_callback; |
1012 | # endif |
1013 | SSL_psk_find_session_cb_func psk_find_session_cb; |
1014 | SSL_psk_use_session_cb_func psk_use_session_cb; |
1015 | |
1016 | # ifndef OPENSSL_NO_SRP |
1017 | SRP_CTX srp_ctx; /* ctx for SRP authentication */ |
1018 | # endif |
1019 | |
1020 | /* Shared DANE context */ |
1021 | struct dane_ctx_st dane; |
1022 | |
1023 | # ifndef OPENSSL_NO_SRTP |
1024 | /* SRTP profiles we are willing to do from RFC 5764 */ |
1025 | STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles; |
1026 | # endif |
1027 | /* |
1028 | * Callback for disabling session caching and ticket support on a session |
1029 | * basis, depending on the chosen cipher. |
1030 | */ |
1031 | int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure); |
1032 | |
1033 | CRYPTO_RWLOCK *lock; |
1034 | |
1035 | /* |
1036 | * Callback for logging key material for use with debugging tools like |
1037 | * Wireshark. The callback should log `line` followed by a newline. |
1038 | */ |
1039 | SSL_CTX_keylog_cb_func keylog_callback; |
1040 | |
1041 | /* |
1042 | * The maximum number of bytes advertised in session tickets that can be |
1043 | * sent as early data. |
1044 | */ |
1045 | uint32_t max_early_data; |
1046 | |
1047 | /* |
1048 | * The maximum number of bytes of early data that a server will tolerate |
1049 | * (which should be at least as much as max_early_data). |
1050 | */ |
1051 | uint32_t recv_max_early_data; |
1052 | |
1053 | /* TLS1.3 padding callback */ |
1054 | size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg); |
1055 | void *record_padding_arg; |
1056 | size_t block_padding; |
1057 | |
1058 | /* Session ticket appdata */ |
1059 | SSL_CTX_generate_session_ticket_fn generate_ticket_cb; |
1060 | SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb; |
1061 | void *ticket_cb_data; |
1062 | |
1063 | /* The number of TLS1.3 tickets to automatically send */ |
1064 | size_t num_tickets; |
1065 | |
1066 | /* Callback to determine if early_data is acceptable or not */ |
1067 | SSL_allow_early_data_cb_fn allow_early_data_cb; |
1068 | void *allow_early_data_cb_data; |
1069 | |
1070 | /* Do we advertise Post-handshake auth support? */ |
1071 | int pha_enabled; |
1072 | |
1073 | /* Callback for SSL async handling */ |
1074 | SSL_async_callback_fn async_cb; |
1075 | void *async_cb_arg; |
1076 | }; |
1077 | |
1078 | typedef struct cert_pkey_st CERT_PKEY; |
1079 | |
1080 | struct ssl_st { |
1081 | /* |
1082 | * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION, |
1083 | * DTLS1_VERSION) |
1084 | */ |
1085 | int version; |
1086 | /* SSLv3 */ |
1087 | const SSL_METHOD *method; |
1088 | /* |
1089 | * There are 2 BIO's even though they are normally both the same. This |
1090 | * is so data can be read and written to different handlers |
1091 | */ |
1092 | /* used by SSL_read */ |
1093 | BIO *rbio; |
1094 | /* used by SSL_write */ |
1095 | BIO *wbio; |
1096 | /* used during session-id reuse to concatenate messages */ |
1097 | BIO *bbio; |
1098 | /* |
1099 | * This holds a variable that indicates what we were doing when a 0 or -1 |
1100 | * is returned. This is needed for non-blocking IO so we know what |
1101 | * request needs re-doing when in SSL_accept or SSL_connect |
1102 | */ |
1103 | int rwstate; |
1104 | int (*handshake_func) (SSL *); |
1105 | /* |
1106 | * Imagine that here's a boolean member "init" that is switched as soon |
1107 | * as SSL_set_{accept/connect}_state is called for the first time, so |
1108 | * that "state" and "handshake_func" are properly initialized. But as |
1109 | * handshake_func is == 0 until then, we use this test instead of an |
1110 | * "init" member. |
1111 | */ |
1112 | /* are we the server side? */ |
1113 | int server; |
1114 | /* |
1115 | * Generate a new session or reuse an old one. |
1116 | * NB: For servers, the 'new' session may actually be a previously |
1117 | * cached session or even the previous session unless |
1118 | * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set |
1119 | */ |
1120 | int new_session; |
1121 | /* don't send shutdown packets */ |
1122 | int quiet_shutdown; |
1123 | /* we have shut things down, 0x01 sent, 0x02 for received */ |
1124 | int shutdown; |
1125 | /* where we are */ |
1126 | OSSL_STATEM statem; |
1127 | SSL_EARLY_DATA_STATE early_data_state; |
1128 | BUF_MEM *init_buf; /* buffer used during init */ |
1129 | void *init_msg; /* pointer to handshake message body, set by |
1130 | * ssl3_get_message() */ |
1131 | size_t init_num; /* amount read/written */ |
1132 | size_t init_off; /* amount read/written */ |
1133 | |
1134 | struct { |
1135 | long flags; |
1136 | size_t read_mac_secret_size; |
1137 | unsigned char read_mac_secret[EVP_MAX_MD_SIZE]; |
1138 | size_t write_mac_secret_size; |
1139 | unsigned char write_mac_secret[EVP_MAX_MD_SIZE]; |
1140 | unsigned char server_random[SSL3_RANDOM_SIZE]; |
1141 | unsigned char client_random[SSL3_RANDOM_SIZE]; |
1142 | /* flags for countermeasure against known-IV weakness */ |
1143 | int need_empty_fragments; |
1144 | int empty_fragment_done; |
1145 | /* used during startup, digest all incoming/outgoing packets */ |
1146 | BIO *handshake_buffer; |
1147 | /* |
1148 | * When handshake digest is determined, buffer is hashed and |
1149 | * freed and MD_CTX for the required digest is stored here. |
1150 | */ |
1151 | EVP_MD_CTX *handshake_dgst; |
1152 | /* |
1153 | * Set whenever an expected ChangeCipherSpec message is processed. |
1154 | * Unset when the peer's Finished message is received. |
1155 | * Unexpected ChangeCipherSpec messages trigger a fatal alert. |
1156 | */ |
1157 | int change_cipher_spec; |
1158 | int warn_alert; |
1159 | int fatal_alert; |
1160 | /* |
1161 | * we allow one fatal and one warning alert to be outstanding, send close |
1162 | * alert via the warning alert |
1163 | */ |
1164 | int alert_dispatch; |
1165 | unsigned char send_alert[2]; |
1166 | /* |
1167 | * This flag is set when we should renegotiate ASAP, basically when there |
1168 | * is no more data in the read or write buffers |
1169 | */ |
1170 | int renegotiate; |
1171 | int total_renegotiations; |
1172 | int num_renegotiations; |
1173 | int in_read_app_data; |
1174 | struct { |
1175 | /* actually only need to be 16+20 for SSLv3 and 12 for TLS */ |
1176 | unsigned char finish_md[EVP_MAX_MD_SIZE * 2]; |
1177 | size_t finish_md_len; |
1178 | unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2]; |
1179 | size_t peer_finish_md_len; |
1180 | size_t message_size; |
1181 | int message_type; |
1182 | /* used to hold the new cipher we are going to use */ |
1183 | const SSL_CIPHER *new_cipher; |
1184 | # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) |
1185 | EVP_PKEY *pkey; /* holds short lived DH/ECDH key */ |
1186 | # endif |
1187 | /* used for certificate requests */ |
1188 | int cert_req; |
1189 | /* Certificate types in certificate request message. */ |
1190 | uint8_t *ctype; |
1191 | size_t ctype_len; |
1192 | /* Certificate authorities list peer sent */ |
1193 | STACK_OF(X509_NAME) *peer_ca_names; |
1194 | size_t key_block_length; |
1195 | unsigned char *key_block; |
1196 | const EVP_CIPHER *new_sym_enc; |
1197 | const EVP_MD *new_hash; |
1198 | int new_mac_pkey_type; |
1199 | size_t new_mac_secret_size; |
1200 | # ifndef OPENSSL_NO_COMP |
1201 | const SSL_COMP *new_compression; |
1202 | # else |
1203 | char *new_compression; |
1204 | # endif |
1205 | int cert_request; |
1206 | /* Raw values of the cipher list from a client */ |
1207 | unsigned char *ciphers_raw; |
1208 | size_t ciphers_rawlen; |
1209 | /* Temporary storage for premaster secret */ |
1210 | unsigned char *pms; |
1211 | size_t pmslen; |
1212 | # ifndef OPENSSL_NO_PSK |
1213 | /* Temporary storage for PSK key */ |
1214 | unsigned char *psk; |
1215 | size_t psklen; |
1216 | # endif |
1217 | /* Signature algorithm we actually use */ |
1218 | const struct sigalg_lookup_st *sigalg; |
1219 | /* Pointer to certificate we use */ |
1220 | CERT_PKEY *cert; |
1221 | /* |
1222 | * signature algorithms peer reports: e.g. supported signature |
1223 | * algorithms extension for server or as part of a certificate |
1224 | * request for client. |
1225 | * Keep track of the algorithms for TLS and X.509 usage separately. |
1226 | */ |
1227 | uint16_t *peer_sigalgs; |
1228 | uint16_t *peer_cert_sigalgs; |
1229 | /* Size of above arrays */ |
1230 | size_t peer_sigalgslen; |
1231 | size_t peer_cert_sigalgslen; |
1232 | /* Sigalg peer actually uses */ |
1233 | const struct sigalg_lookup_st *peer_sigalg; |
1234 | /* |
1235 | * Set if corresponding CERT_PKEY can be used with current |
1236 | * SSL session: e.g. appropriate curve, signature algorithms etc. |
1237 | * If zero it can't be used at all. |
1238 | */ |
1239 | uint32_t valid_flags[SSL_PKEY_NUM]; |
1240 | /* |
1241 | * For servers the following masks are for the key and auth algorithms |
1242 | * that are supported by the certs below. For clients they are masks of |
1243 | * *disabled* algorithms based on the current session. |
1244 | */ |
1245 | uint32_t mask_k; |
1246 | uint32_t mask_a; |
1247 | /* |
1248 | * The following are used by the client to see if a cipher is allowed or |
1249 | * not. It contains the minimum and maximum version the client's using |
1250 | * based on what it knows so far. |
1251 | */ |
1252 | int min_ver; |
1253 | int max_ver; |
1254 | } tmp; |
1255 | |
1256 | /* Connection binding to prevent renegotiation attacks */ |
1257 | unsigned char previous_client_finished[EVP_MAX_MD_SIZE]; |
1258 | size_t previous_client_finished_len; |
1259 | unsigned char previous_server_finished[EVP_MAX_MD_SIZE]; |
1260 | size_t previous_server_finished_len; |
1261 | int send_connection_binding; /* TODOEKR */ |
1262 | |
1263 | # ifndef OPENSSL_NO_NEXTPROTONEG |
1264 | /* |
1265 | * Set if we saw the Next Protocol Negotiation extension from our peer. |
1266 | */ |
1267 | int npn_seen; |
1268 | # endif |
1269 | |
1270 | /* |
1271 | * ALPN information (we are in the process of transitioning from NPN to |
1272 | * ALPN.) |
1273 | */ |
1274 | |
1275 | /* |
1276 | * In a server these point to the selected ALPN protocol after the |
1277 | * ClientHello has been processed. In a client these contain the protocol |
1278 | * that the server selected once the ServerHello has been processed. |
1279 | */ |
1280 | unsigned char *alpn_selected; |
1281 | size_t alpn_selected_len; |
1282 | /* used by the server to know what options were proposed */ |
1283 | unsigned char *alpn_proposed; |
1284 | size_t alpn_proposed_len; |
1285 | /* used by the client to know if it actually sent alpn */ |
1286 | int alpn_sent; |
1287 | |
1288 | # ifndef OPENSSL_NO_EC |
1289 | /* |
1290 | * This is set to true if we believe that this is a version of Safari |
1291 | * running on OS X 10.6 or newer. We wish to know this because Safari on |
1292 | * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support. |
1293 | */ |
1294 | char is_probably_safari; |
1295 | # endif /* !OPENSSL_NO_EC */ |
1296 | |
1297 | /* For clients: peer temporary key */ |
1298 | # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) |
1299 | /* The group_id for the DH/ECDH key */ |
1300 | uint16_t group_id; |
1301 | EVP_PKEY *peer_tmp; |
1302 | # endif |
1303 | |
1304 | } s3; |
1305 | |
1306 | struct dtls1_state_st *d1; /* DTLSv1 variables */ |
1307 | /* callback that allows applications to peek at protocol messages */ |
1308 | void (*msg_callback) (int write_p, int version, int content_type, |
1309 | const void *buf, size_t len, SSL *ssl, void *arg); |
1310 | void *msg_callback_arg; |
1311 | int hit; /* reusing a previous session */ |
1312 | X509_VERIFY_PARAM *param; |
1313 | /* Per connection DANE state */ |
1314 | SSL_DANE dane; |
1315 | /* crypto */ |
1316 | STACK_OF(SSL_CIPHER) *peer_ciphers; |
1317 | STACK_OF(SSL_CIPHER) *cipher_list; |
1318 | STACK_OF(SSL_CIPHER) *cipher_list_by_id; |
1319 | /* TLSv1.3 specific ciphersuites */ |
1320 | STACK_OF(SSL_CIPHER) *tls13_ciphersuites; |
1321 | /* |
1322 | * These are the ones being used, the ones in SSL_SESSION are the ones to |
1323 | * be 'copied' into these ones |
1324 | */ |
1325 | uint32_t mac_flags; |
1326 | /* |
1327 | * The TLS1.3 secrets. |
1328 | */ |
1329 | unsigned char early_secret[EVP_MAX_MD_SIZE]; |
1330 | unsigned char handshake_secret[EVP_MAX_MD_SIZE]; |
1331 | unsigned char master_secret[EVP_MAX_MD_SIZE]; |
1332 | unsigned char resumption_master_secret[EVP_MAX_MD_SIZE]; |
1333 | unsigned char client_finished_secret[EVP_MAX_MD_SIZE]; |
1334 | unsigned char server_finished_secret[EVP_MAX_MD_SIZE]; |
1335 | unsigned char server_finished_hash[EVP_MAX_MD_SIZE]; |
1336 | unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE]; |
1337 | unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE]; |
1338 | unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE]; |
1339 | unsigned char exporter_master_secret[EVP_MAX_MD_SIZE]; |
1340 | unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE]; |
1341 | EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */ |
1342 | unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */ |
1343 | EVP_MD_CTX *read_hash; /* used for mac generation */ |
1344 | COMP_CTX *compress; /* compression */ |
1345 | COMP_CTX *expand; /* uncompress */ |
1346 | EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */ |
1347 | unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */ |
1348 | EVP_MD_CTX *write_hash; /* used for mac generation */ |
1349 | /* session info */ |
1350 | /* client cert? */ |
1351 | /* This is used to hold the server certificate used */ |
1352 | struct cert_st /* CERT */ *cert; |
1353 | |
1354 | /* |
1355 | * The hash of all messages prior to the CertificateVerify, and the length |
1356 | * of that hash. |
1357 | */ |
1358 | unsigned char cert_verify_hash[EVP_MAX_MD_SIZE]; |
1359 | size_t cert_verify_hash_len; |
1360 | |
1361 | /* Flag to indicate whether we should send a HelloRetryRequest or not */ |
1362 | enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE} |
1363 | hello_retry_request; |
1364 | |
1365 | /* |
1366 | * the session_id_context is used to ensure sessions are only reused in |
1367 | * the appropriate context |
1368 | */ |
1369 | size_t sid_ctx_length; |
1370 | unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH]; |
1371 | /* This can also be in the session once a session is established */ |
1372 | SSL_SESSION *session; |
1373 | /* TLSv1.3 PSK session */ |
1374 | SSL_SESSION *psksession; |
1375 | unsigned char *psksession_id; |
1376 | size_t psksession_id_len; |
1377 | /* Default generate session ID callback. */ |
1378 | GEN_SESSION_CB generate_session_id; |
1379 | /* |
1380 | * The temporary TLSv1.3 session id. This isn't really a session id at all |
1381 | * but is a random value sent in the legacy session id field. |
1382 | */ |
1383 | unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH]; |
1384 | size_t tmp_session_id_len; |
1385 | /* Used in SSL3 */ |
1386 | /* |
1387 | * 0 don't care about verify failure. |
1388 | * 1 fail if verify fails |
1389 | */ |
1390 | uint32_t verify_mode; |
1391 | /* fail if callback returns 0 */ |
1392 | int (*verify_callback) (int ok, X509_STORE_CTX *ctx); |
1393 | /* optional informational callback */ |
1394 | void (*info_callback) (const SSL *ssl, int type, int val); |
1395 | /* error bytes to be written */ |
1396 | int error; |
1397 | /* actual code */ |
1398 | int error_code; |
1399 | # ifndef OPENSSL_NO_PSK |
1400 | SSL_psk_client_cb_func psk_client_callback; |
1401 | SSL_psk_server_cb_func psk_server_callback; |
1402 | # endif |
1403 | SSL_psk_find_session_cb_func psk_find_session_cb; |
1404 | SSL_psk_use_session_cb_func psk_use_session_cb; |
1405 | |
1406 | SSL_CTX *ctx; |
1407 | /* Verified chain of peer */ |
1408 | STACK_OF(X509) *verified_chain; |
1409 | long verify_result; |
1410 | /* extra application data */ |
1411 | CRYPTO_EX_DATA ex_data; |
1412 | /* |
1413 | * What we put in certificate_authorities extension for TLS 1.3 |
1414 | * (ClientHello and CertificateRequest) or just client cert requests for |
1415 | * earlier versions. If client_ca_names is populated then it is only used |
1416 | * for client cert requests, and in preference to ca_names. |
1417 | */ |
1418 | STACK_OF(X509_NAME) *ca_names; |
1419 | STACK_OF(X509_NAME) *client_ca_names; |
1420 | CRYPTO_REF_COUNT references; |
1421 | /* protocol behaviour */ |
1422 | uint32_t options; |
1423 | /* API behaviour */ |
1424 | uint32_t mode; |
1425 | int min_proto_version; |
1426 | int max_proto_version; |
1427 | size_t max_cert_list; |
1428 | int first_packet; |
1429 | /* |
1430 | * What was passed in ClientHello.legacy_version. Used for RSA pre-master |
1431 | * secret and SSLv3/TLS (<=1.2) rollback check |
1432 | */ |
1433 | int client_version; |
1434 | /* |
1435 | * If we're using more than one pipeline how should we divide the data |
1436 | * up between the pipes? |
1437 | */ |
1438 | size_t split_send_fragment; |
1439 | /* |
1440 | * Maximum amount of data to send in one fragment. actual record size can |
1441 | * be more than this due to padding and MAC overheads. |
1442 | */ |
1443 | size_t max_send_fragment; |
1444 | /* Up to how many pipelines should we use? If 0 then 1 is assumed */ |
1445 | size_t max_pipelines; |
1446 | |
1447 | struct { |
1448 | /* Built-in extension flags */ |
1449 | uint8_t extflags[TLSEXT_IDX_num_builtins]; |
1450 | /* TLS extension debug callback */ |
1451 | void (*debug_cb)(SSL *s, int client_server, int type, |
1452 | const unsigned char *data, int len, void *arg); |
1453 | void *debug_arg; |
1454 | char *hostname; |
1455 | /* certificate status request info */ |
1456 | /* Status type or -1 if no status type */ |
1457 | int status_type; |
1458 | /* Raw extension data, if seen */ |
1459 | unsigned char *scts; |
1460 | /* Length of raw extension data, if seen */ |
1461 | uint16_t scts_len; |
1462 | /* Expect OCSP CertificateStatus message */ |
1463 | int status_expected; |
1464 | |
1465 | struct { |
1466 | /* OCSP status request only */ |
1467 | STACK_OF(OCSP_RESPID) *ids; |
1468 | X509_EXTENSIONS *exts; |
1469 | /* OCSP response received or to be sent */ |
1470 | unsigned char *resp; |
1471 | size_t resp_len; |
1472 | } ocsp; |
1473 | |
1474 | /* RFC4507 session ticket expected to be received or sent */ |
1475 | int ticket_expected; |
1476 | # ifndef OPENSSL_NO_EC |
1477 | size_t ecpointformats_len; |
1478 | /* our list */ |
1479 | unsigned char *ecpointformats; |
1480 | |
1481 | size_t peer_ecpointformats_len; |
1482 | /* peer's list */ |
1483 | unsigned char *peer_ecpointformats; |
1484 | # endif /* OPENSSL_NO_EC */ |
1485 | size_t supportedgroups_len; |
1486 | /* our list */ |
1487 | uint16_t *supportedgroups; |
1488 | |
1489 | size_t peer_supportedgroups_len; |
1490 | /* peer's list */ |
1491 | uint16_t *peer_supportedgroups; |
1492 | |
1493 | /* TLS Session Ticket extension override */ |
1494 | TLS_SESSION_TICKET_EXT *session_ticket; |
1495 | /* TLS Session Ticket extension callback */ |
1496 | tls_session_ticket_ext_cb_fn session_ticket_cb; |
1497 | void *session_ticket_cb_arg; |
1498 | /* TLS pre-shared secret session resumption */ |
1499 | tls_session_secret_cb_fn session_secret_cb; |
1500 | void *session_secret_cb_arg; |
1501 | /* |
1502 | * For a client, this contains the list of supported protocols in wire |
1503 | * format. |
1504 | */ |
1505 | unsigned char *alpn; |
1506 | size_t alpn_len; |
1507 | /* |
1508 | * Next protocol negotiation. For the client, this is the protocol that |
1509 | * we sent in NextProtocol and is set when handling ServerHello |
1510 | * extensions. For a server, this is the client's selected_protocol from |
1511 | * NextProtocol and is set when handling the NextProtocol message, before |
1512 | * the Finished message. |
1513 | */ |
1514 | unsigned char *npn; |
1515 | size_t npn_len; |
1516 | |
1517 | /* The available PSK key exchange modes */ |
1518 | int psk_kex_mode; |
1519 | |
1520 | /* Set to one if we have negotiated ETM */ |
1521 | int use_etm; |
1522 | |
1523 | /* Are we expecting to receive early data? */ |
1524 | int early_data; |
1525 | /* Is the session suitable for early data? */ |
1526 | int early_data_ok; |
1527 | |
1528 | /* May be sent by a server in HRR. Must be echoed back in ClientHello */ |
1529 | unsigned char *tls13_cookie; |
1530 | size_t tls13_cookie_len; |
1531 | /* Have we received a cookie from the client? */ |
1532 | int cookieok; |
1533 | |
1534 | /* |
1535 | * Maximum Fragment Length as per RFC 4366. |
1536 | * If this member contains one of the allowed values (1-4) |
1537 | * then we should include Maximum Fragment Length Negotiation |
1538 | * extension in Client Hello. |
1539 | * Please note that value of this member does not have direct |
1540 | * effect. The actual (binding) value is stored in SSL_SESSION, |
1541 | * as this extension is optional on server side. |
1542 | */ |
1543 | uint8_t max_fragment_len_mode; |
1544 | |
1545 | /* |
1546 | * On the client side the number of ticket identities we sent in the |
1547 | * ClientHello. On the server side the identity of the ticket we |
1548 | * selected. |
1549 | */ |
1550 | int tick_identity; |
1551 | } ext; |
1552 | |
1553 | /* |
1554 | * Parsed form of the ClientHello, kept around across client_hello_cb |
1555 | * calls. |
1556 | */ |
1557 | CLIENTHELLO_MSG *clienthello; |
1558 | |
1559 | /*- |
1560 | * no further mod of servername |
1561 | * 0 : call the servername extension callback. |
1562 | * 1 : prepare 2, allow last ack just after in server callback. |
1563 | * 2 : don't call servername callback, no ack in server hello |
1564 | */ |
1565 | int servername_done; |
1566 | # ifndef OPENSSL_NO_CT |
1567 | /* |
1568 | * Validates that the SCTs (Signed Certificate Timestamps) are sufficient. |
1569 | * If they are not, the connection should be aborted. |
1570 | */ |
1571 | ssl_ct_validation_cb ct_validation_callback; |
1572 | /* User-supplied argument that is passed to the ct_validation_callback */ |
1573 | void *ct_validation_callback_arg; |
1574 | /* |
1575 | * Consolidated stack of SCTs from all sources. |
1576 | * Lazily populated by CT_get_peer_scts(SSL*) |
1577 | */ |
1578 | STACK_OF(SCT) *scts; |
1579 | /* Have we attempted to find/parse SCTs yet? */ |
1580 | int scts_parsed; |
1581 | # endif |
1582 | SSL_CTX *session_ctx; /* initial ctx, used to store sessions */ |
1583 | # ifndef OPENSSL_NO_SRTP |
1584 | /* What we'll do */ |
1585 | STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles; |
1586 | /* What's been chosen */ |
1587 | SRTP_PROTECTION_PROFILE *srtp_profile; |
1588 | # endif |
1589 | /*- |
1590 | * 1 if we are renegotiating. |
1591 | * 2 if we are a server and are inside a handshake |
1592 | * (i.e. not just sending a HelloRequest) |
1593 | */ |
1594 | int renegotiate; |
1595 | /* If sending a KeyUpdate is pending */ |
1596 | int key_update; |
1597 | /* Post-handshake authentication state */ |
1598 | SSL_PHA_STATE post_handshake_auth; |
1599 | int pha_enabled; |
1600 | uint8_t* pha_context; |
1601 | size_t pha_context_len; |
1602 | int certreqs_sent; |
1603 | EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */ |
1604 | |
1605 | # ifndef OPENSSL_NO_SRP |
1606 | /* ctx for SRP authentication */ |
1607 | SRP_CTX srp_ctx; |
1608 | # endif |
1609 | /* |
1610 | * Callback for disabling session caching and ticket support on a session |
1611 | * basis, depending on the chosen cipher. |
1612 | */ |
1613 | int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure); |
1614 | RECORD_LAYER rlayer; |
1615 | /* Default password callback. */ |
1616 | pem_password_cb *default_passwd_callback; |
1617 | /* Default password callback user data. */ |
1618 | void *default_passwd_callback_userdata; |
1619 | /* Async Job info */ |
1620 | ASYNC_JOB *job; |
1621 | ASYNC_WAIT_CTX *waitctx; |
1622 | size_t asyncrw; |
1623 | |
1624 | /* |
1625 | * The maximum number of bytes advertised in session tickets that can be |
1626 | * sent as early data. |
1627 | */ |
1628 | uint32_t max_early_data; |
1629 | /* |
1630 | * The maximum number of bytes of early data that a server will tolerate |
1631 | * (which should be at least as much as max_early_data). |
1632 | */ |
1633 | uint32_t recv_max_early_data; |
1634 | |
1635 | /* |
1636 | * The number of bytes of early data received so far. If we accepted early |
1637 | * data then this is a count of the plaintext bytes. If we rejected it then |
1638 | * this is a count of the ciphertext bytes. |
1639 | */ |
1640 | uint32_t early_data_count; |
1641 | |
1642 | /* TLS1.3 padding callback */ |
1643 | size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg); |
1644 | void *record_padding_arg; |
1645 | size_t block_padding; |
1646 | |
1647 | CRYPTO_RWLOCK *lock; |
1648 | |
1649 | /* The number of TLS1.3 tickets to automatically send */ |
1650 | size_t num_tickets; |
1651 | /* The number of TLS1.3 tickets actually sent so far */ |
1652 | size_t sent_tickets; |
1653 | /* The next nonce value to use when we send a ticket on this connection */ |
1654 | uint64_t next_ticket_nonce; |
1655 | |
1656 | /* Callback to determine if early_data is acceptable or not */ |
1657 | SSL_allow_early_data_cb_fn allow_early_data_cb; |
1658 | void *allow_early_data_cb_data; |
1659 | |
1660 | /* Callback for SSL async handling */ |
1661 | SSL_async_callback_fn async_cb; |
1662 | void *async_cb_arg; |
1663 | |
1664 | /* |
1665 | * Signature algorithms shared by client and server: cached because these |
1666 | * are used most often. |
1667 | */ |
1668 | const struct sigalg_lookup_st **shared_sigalgs; |
1669 | size_t shared_sigalgslen; |
1670 | }; |
1671 | |
1672 | /* |
1673 | * Structure containing table entry of values associated with the signature |
1674 | * algorithms (signature scheme) extension |
1675 | */ |
1676 | typedef struct sigalg_lookup_st { |
1677 | /* TLS 1.3 signature scheme name */ |
1678 | const char *name; |
1679 | /* Raw value used in extension */ |
1680 | uint16_t sigalg; |
1681 | /* NID of hash algorithm or NID_undef if no hash */ |
1682 | int hash; |
1683 | /* Index of hash algorithm or -1 if no hash algorithm */ |
1684 | int hash_idx; |
1685 | /* NID of signature algorithm */ |
1686 | int sig; |
1687 | /* Index of signature algorithm */ |
1688 | int sig_idx; |
1689 | /* Combined hash and signature NID, if any */ |
1690 | int sigandhash; |
1691 | /* Required public key curve (ECDSA only) */ |
1692 | int curve; |
1693 | } SIGALG_LOOKUP; |
1694 | |
1695 | typedef struct tls_group_info_st { |
1696 | int nid; /* Curve NID */ |
1697 | int secbits; /* Bits of security (from SP800-57) */ |
1698 | uint32_t flags; /* For group type and applicable TLS versions */ |
1699 | uint16_t group_id; /* Group ID */ |
1700 | } TLS_GROUP_INFO; |
1701 | |
1702 | /* flags values */ |
1703 | # define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */ |
1704 | # define TLS_GROUP_CURVE_PRIME 0x00000001U |
1705 | # define TLS_GROUP_CURVE_CHAR2 0x00000002U |
1706 | # define TLS_GROUP_CURVE_CUSTOM 0x00000004U |
1707 | # define TLS_GROUP_FFDHE 0x00000008U |
1708 | # define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U |
1709 | |
1710 | # define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE|TLS_GROUP_ONLY_FOR_TLS1_3) |
1711 | |
1712 | /* |
1713 | * Structure containing table entry of certificate info corresponding to |
1714 | * CERT_PKEY entries |
1715 | */ |
1716 | typedef struct { |
1717 | int nid; /* NID of public key algorithm */ |
1718 | uint32_t amask; /* authmask corresponding to key type */ |
1719 | } SSL_CERT_LOOKUP; |
1720 | |
1721 | /* DTLS structures */ |
1722 | |
1723 | # ifndef OPENSSL_NO_SCTP |
1724 | # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP" |
1725 | # endif |
1726 | |
1727 | /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */ |
1728 | # define DTLS1_MAX_MTU_OVERHEAD 48 |
1729 | |
1730 | /* |
1731 | * Flag used in message reuse to indicate the buffer contains the record |
1732 | * header as well as the handshake message header. |
1733 | */ |
1734 | # define 2 |
1735 | |
1736 | struct dtls1_retransmit_state { |
1737 | EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */ |
1738 | EVP_MD_CTX *write_hash; /* used for mac generation */ |
1739 | COMP_CTX *compress; /* compression */ |
1740 | SSL_SESSION *session; |
1741 | unsigned short epoch; |
1742 | }; |
1743 | |
1744 | struct { |
1745 | unsigned char ; |
1746 | size_t ; |
1747 | unsigned short ; |
1748 | size_t ; |
1749 | size_t ; |
1750 | unsigned int ; |
1751 | struct dtls1_retransmit_state ; |
1752 | }; |
1753 | |
1754 | struct dtls1_timeout_st { |
1755 | /* Number of read timeouts so far */ |
1756 | unsigned int read_timeouts; |
1757 | /* Number of write timeouts so far */ |
1758 | unsigned int write_timeouts; |
1759 | /* Number of alerts received so far */ |
1760 | unsigned int num_alerts; |
1761 | }; |
1762 | |
1763 | typedef struct hm_fragment_st { |
1764 | struct hm_header_st ; |
1765 | unsigned char *fragment; |
1766 | unsigned char *reassembly; |
1767 | } hm_fragment; |
1768 | |
1769 | typedef struct pqueue_st pqueue; |
1770 | typedef struct pitem_st pitem; |
1771 | |
1772 | struct pitem_st { |
1773 | unsigned char priority[8]; /* 64-bit value in big-endian encoding */ |
1774 | void *data; |
1775 | pitem *next; |
1776 | }; |
1777 | |
1778 | typedef struct pitem_st *piterator; |
1779 | |
1780 | pitem *pitem_new(unsigned char *prio64be, void *data); |
1781 | void pitem_free(pitem *item); |
1782 | pqueue *pqueue_new(void); |
1783 | void pqueue_free(pqueue *pq); |
1784 | pitem *pqueue_insert(pqueue *pq, pitem *item); |
1785 | pitem *pqueue_peek(pqueue *pq); |
1786 | pitem *pqueue_pop(pqueue *pq); |
1787 | pitem *pqueue_find(pqueue *pq, unsigned char *prio64be); |
1788 | pitem *pqueue_iterator(pqueue *pq); |
1789 | pitem *pqueue_next(piterator *iter); |
1790 | size_t pqueue_size(pqueue *pq); |
1791 | |
1792 | typedef struct dtls1_state_st { |
1793 | unsigned char cookie[DTLS1_COOKIE_LENGTH]; |
1794 | size_t cookie_len; |
1795 | unsigned int cookie_verified; |
1796 | /* handshake message numbers */ |
1797 | unsigned short handshake_write_seq; |
1798 | unsigned short next_handshake_write_seq; |
1799 | unsigned short handshake_read_seq; |
1800 | /* Buffered handshake messages */ |
1801 | pqueue *buffered_messages; |
1802 | /* Buffered (sent) handshake records */ |
1803 | pqueue *sent_messages; |
1804 | size_t link_mtu; /* max on-the-wire DTLS packet size */ |
1805 | size_t mtu; /* max DTLS packet size */ |
1806 | struct hm_header_st w_msg_hdr; |
1807 | struct hm_header_st r_msg_hdr; |
1808 | struct dtls1_timeout_st timeout; |
1809 | /* |
1810 | * Indicates when the last handshake msg sent will timeout |
1811 | */ |
1812 | struct timeval next_timeout; |
1813 | /* Timeout duration */ |
1814 | unsigned int timeout_duration_us; |
1815 | |
1816 | unsigned int retransmitting; |
1817 | # ifndef OPENSSL_NO_SCTP |
1818 | int shutdown_received; |
1819 | # endif |
1820 | |
1821 | DTLS_timer_cb timer_cb; |
1822 | |
1823 | } DTLS1_STATE; |
1824 | |
1825 | # ifndef OPENSSL_NO_EC |
1826 | /* |
1827 | * From ECC-TLS draft, used in encoding the curve type in ECParameters |
1828 | */ |
1829 | # define EXPLICIT_PRIME_CURVE_TYPE 1 |
1830 | # define EXPLICIT_CHAR2_CURVE_TYPE 2 |
1831 | # define NAMED_CURVE_TYPE 3 |
1832 | # endif /* OPENSSL_NO_EC */ |
1833 | |
1834 | struct cert_pkey_st { |
1835 | X509 *x509; |
1836 | EVP_PKEY *privatekey; |
1837 | /* Chain for this certificate */ |
1838 | STACK_OF(X509) *chain; |
1839 | /*- |
1840 | * serverinfo data for this certificate. The data is in TLS Extension |
1841 | * wire format, specifically it's a series of records like: |
1842 | * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension) |
1843 | * uint16_t length; |
1844 | * uint8_t data[length]; |
1845 | */ |
1846 | unsigned char *serverinfo; |
1847 | size_t serverinfo_length; |
1848 | }; |
1849 | /* Retrieve Suite B flags */ |
1850 | # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS) |
1851 | /* Uses to check strict mode: suite B modes are always strict */ |
1852 | # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \ |
1853 | (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT) |
1854 | |
1855 | typedef enum { |
1856 | ENDPOINT_CLIENT = 0, |
1857 | ENDPOINT_SERVER, |
1858 | ENDPOINT_BOTH |
1859 | } ENDPOINT; |
1860 | |
1861 | |
1862 | typedef struct { |
1863 | unsigned short ext_type; |
1864 | ENDPOINT role; |
1865 | /* The context which this extension applies to */ |
1866 | unsigned int context; |
1867 | /* |
1868 | * Per-connection flags relating to this extension type: not used if |
1869 | * part of an SSL_CTX structure. |
1870 | */ |
1871 | uint32_t ext_flags; |
1872 | SSL_custom_ext_add_cb_ex add_cb; |
1873 | SSL_custom_ext_free_cb_ex free_cb; |
1874 | void *add_arg; |
1875 | SSL_custom_ext_parse_cb_ex parse_cb; |
1876 | void *parse_arg; |
1877 | } custom_ext_method; |
1878 | |
1879 | /* ext_flags values */ |
1880 | |
1881 | /* |
1882 | * Indicates an extension has been received. Used to check for unsolicited or |
1883 | * duplicate extensions. |
1884 | */ |
1885 | # define SSL_EXT_FLAG_RECEIVED 0x1 |
1886 | /* |
1887 | * Indicates an extension has been sent: used to enable sending of |
1888 | * corresponding ServerHello extension. |
1889 | */ |
1890 | # define SSL_EXT_FLAG_SENT 0x2 |
1891 | |
1892 | typedef struct { |
1893 | custom_ext_method *meths; |
1894 | size_t meths_count; |
1895 | } custom_ext_methods; |
1896 | |
1897 | typedef struct cert_st { |
1898 | /* Current active set */ |
1899 | /* |
1900 | * ALWAYS points to an element of the pkeys array |
1901 | * Probably it would make more sense to store |
1902 | * an index, not a pointer. |
1903 | */ |
1904 | CERT_PKEY *key; |
1905 | # ifndef OPENSSL_NO_DH |
1906 | EVP_PKEY *dh_tmp; |
1907 | DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize); |
1908 | int dh_tmp_auto; |
1909 | # endif |
1910 | /* Flags related to certificates */ |
1911 | uint32_t cert_flags; |
1912 | CERT_PKEY pkeys[SSL_PKEY_NUM]; |
1913 | /* Custom certificate types sent in certificate request message. */ |
1914 | uint8_t *ctype; |
1915 | size_t ctype_len; |
1916 | /* |
1917 | * supported signature algorithms. When set on a client this is sent in |
1918 | * the client hello as the supported signature algorithms extension. For |
1919 | * servers it represents the signature algorithms we are willing to use. |
1920 | */ |
1921 | uint16_t *conf_sigalgs; |
1922 | /* Size of above array */ |
1923 | size_t conf_sigalgslen; |
1924 | /* |
1925 | * Client authentication signature algorithms, if not set then uses |
1926 | * conf_sigalgs. On servers these will be the signature algorithms sent |
1927 | * to the client in a certificate request for TLS 1.2. On a client this |
1928 | * represents the signature algorithms we are willing to use for client |
1929 | * authentication. |
1930 | */ |
1931 | uint16_t *client_sigalgs; |
1932 | /* Size of above array */ |
1933 | size_t client_sigalgslen; |
1934 | /* |
1935 | * Certificate setup callback: if set is called whenever a certificate |
1936 | * may be required (client or server). the callback can then examine any |
1937 | * appropriate parameters and setup any certificates required. This |
1938 | * allows advanced applications to select certificates on the fly: for |
1939 | * example based on supported signature algorithms or curves. |
1940 | */ |
1941 | int (*cert_cb) (SSL *ssl, void *arg); |
1942 | void *cert_cb_arg; |
1943 | /* |
1944 | * Optional X509_STORE for chain building or certificate validation If |
1945 | * NULL the parent SSL_CTX store is used instead. |
1946 | */ |
1947 | X509_STORE *chain_store; |
1948 | X509_STORE *verify_store; |
1949 | /* Custom extensions */ |
1950 | custom_ext_methods custext; |
1951 | /* Security callback */ |
1952 | int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid, |
1953 | void *other, void *ex); |
1954 | /* Security level */ |
1955 | int sec_level; |
1956 | void *sec_ex; |
1957 | # ifndef OPENSSL_NO_PSK |
1958 | /* If not NULL psk identity hint to use for servers */ |
1959 | char *psk_identity_hint; |
1960 | # endif |
1961 | CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */ |
1962 | CRYPTO_RWLOCK *lock; |
1963 | } CERT; |
1964 | |
1965 | # define FP_ICC (int (*)(const void *,const void *)) |
1966 | |
1967 | /* |
1968 | * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit |
1969 | * of a mess of functions, but hell, think of it as an opaque structure :-) |
1970 | */ |
1971 | typedef struct ssl3_enc_method { |
1972 | int (*enc) (SSL *, SSL3_RECORD *, size_t, int); |
1973 | int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int); |
1974 | int (*setup_key_block) (SSL *); |
1975 | int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *, |
1976 | size_t, size_t *); |
1977 | int (*change_cipher_state) (SSL *, int); |
1978 | size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *); |
1979 | const char *client_finished_label; |
1980 | size_t client_finished_label_len; |
1981 | const char *server_finished_label; |
1982 | size_t server_finished_label_len; |
1983 | int (*alert_value) (int); |
1984 | int (*export_keying_material) (SSL *, unsigned char *, size_t, |
1985 | const char *, size_t, |
1986 | const unsigned char *, size_t, |
1987 | int use_context); |
1988 | /* Various flags indicating protocol version requirements */ |
1989 | uint32_t enc_flags; |
1990 | /* Set the handshake header */ |
1991 | int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type); |
1992 | /* Close construction of the handshake message */ |
1993 | int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype); |
1994 | /* Write out handshake message */ |
1995 | int (*do_write) (SSL *s); |
1996 | } SSL3_ENC_METHOD; |
1997 | |
1998 | # define ssl_set_handshake_header(s, pkt, htype) \ |
1999 | s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype)) |
2000 | # define ssl_close_construct_packet(s, pkt, htype) \ |
2001 | s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype)) |
2002 | # define ssl_do_write(s) s->method->ssl3_enc->do_write(s) |
2003 | |
2004 | /* Values for enc_flags */ |
2005 | |
2006 | /* Uses explicit IV for CBC mode */ |
2007 | # define SSL_ENC_FLAG_EXPLICIT_IV 0x1 |
2008 | /* Uses signature algorithms extension */ |
2009 | # define SSL_ENC_FLAG_SIGALGS 0x2 |
2010 | /* Uses SHA256 default PRF */ |
2011 | # define SSL_ENC_FLAG_SHA256_PRF 0x4 |
2012 | /* Is DTLS */ |
2013 | # define SSL_ENC_FLAG_DTLS 0x8 |
2014 | /* |
2015 | * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may |
2016 | * apply to others in future. |
2017 | */ |
2018 | # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10 |
2019 | |
2020 | # ifndef OPENSSL_NO_COMP |
2021 | /* Used for holding the relevant compression methods loaded into SSL_CTX */ |
2022 | typedef struct ssl3_comp_st { |
2023 | int comp_id; /* The identifier byte for this compression |
2024 | * type */ |
2025 | char *name; /* Text name used for the compression type */ |
2026 | COMP_METHOD *method; /* The method :-) */ |
2027 | } SSL3_COMP; |
2028 | # endif |
2029 | |
2030 | typedef enum downgrade_en { |
2031 | DOWNGRADE_NONE, |
2032 | DOWNGRADE_TO_1_2, |
2033 | DOWNGRADE_TO_1_1 |
2034 | } DOWNGRADE; |
2035 | |
2036 | /* |
2037 | * Dummy status type for the status_type extension. Indicates no status type |
2038 | * set |
2039 | */ |
2040 | #define TLSEXT_STATUSTYPE_nothing -1 |
2041 | |
2042 | /* Sigalgs values */ |
2043 | #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403 |
2044 | #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503 |
2045 | #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603 |
2046 | #define TLSEXT_SIGALG_ecdsa_sha224 0x0303 |
2047 | #define TLSEXT_SIGALG_ecdsa_sha1 0x0203 |
2048 | #define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804 |
2049 | #define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805 |
2050 | #define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806 |
2051 | #define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809 |
2052 | #define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a |
2053 | #define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b |
2054 | #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401 |
2055 | #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501 |
2056 | #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601 |
2057 | #define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301 |
2058 | #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201 |
2059 | #define TLSEXT_SIGALG_dsa_sha256 0x0402 |
2060 | #define TLSEXT_SIGALG_dsa_sha384 0x0502 |
2061 | #define TLSEXT_SIGALG_dsa_sha512 0x0602 |
2062 | #define TLSEXT_SIGALG_dsa_sha224 0x0302 |
2063 | #define TLSEXT_SIGALG_dsa_sha1 0x0202 |
2064 | #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee |
2065 | #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef |
2066 | #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded |
2067 | |
2068 | #define TLSEXT_SIGALG_ed25519 0x0807 |
2069 | #define TLSEXT_SIGALG_ed448 0x0808 |
2070 | |
2071 | /* Known PSK key exchange modes */ |
2072 | #define TLSEXT_KEX_MODE_KE 0x00 |
2073 | #define TLSEXT_KEX_MODE_KE_DHE 0x01 |
2074 | |
2075 | /* |
2076 | * Internal representations of key exchange modes |
2077 | */ |
2078 | #define TLSEXT_KEX_MODE_FLAG_NONE 0 |
2079 | #define TLSEXT_KEX_MODE_FLAG_KE 1 |
2080 | #define TLSEXT_KEX_MODE_FLAG_KE_DHE 2 |
2081 | |
2082 | #define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && \ |
2083 | s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS) |
2084 | |
2085 | /* A dummy signature value not valid for TLSv1.2 signature algs */ |
2086 | #define TLSEXT_signature_rsa_pss 0x0101 |
2087 | |
2088 | /* TLSv1.3 downgrade protection sentinel values */ |
2089 | extern const unsigned char tls11downgrade[8]; |
2090 | extern const unsigned char tls12downgrade[8]; |
2091 | |
2092 | extern SSL3_ENC_METHOD ssl3_undef_enc_method; |
2093 | |
2094 | __owur const SSL_METHOD *ssl_bad_method(int ver); |
2095 | __owur const SSL_METHOD *sslv3_method(void); |
2096 | __owur const SSL_METHOD *sslv3_server_method(void); |
2097 | __owur const SSL_METHOD *sslv3_client_method(void); |
2098 | __owur const SSL_METHOD *tlsv1_method(void); |
2099 | __owur const SSL_METHOD *tlsv1_server_method(void); |
2100 | __owur const SSL_METHOD *tlsv1_client_method(void); |
2101 | __owur const SSL_METHOD *tlsv1_1_method(void); |
2102 | __owur const SSL_METHOD *tlsv1_1_server_method(void); |
2103 | __owur const SSL_METHOD *tlsv1_1_client_method(void); |
2104 | __owur const SSL_METHOD *tlsv1_2_method(void); |
2105 | __owur const SSL_METHOD *tlsv1_2_server_method(void); |
2106 | __owur const SSL_METHOD *tlsv1_2_client_method(void); |
2107 | __owur const SSL_METHOD *tlsv1_3_method(void); |
2108 | __owur const SSL_METHOD *tlsv1_3_server_method(void); |
2109 | __owur const SSL_METHOD *tlsv1_3_client_method(void); |
2110 | __owur const SSL_METHOD *dtlsv1_method(void); |
2111 | __owur const SSL_METHOD *dtlsv1_server_method(void); |
2112 | __owur const SSL_METHOD *dtlsv1_client_method(void); |
2113 | __owur const SSL_METHOD *dtls_bad_ver_client_method(void); |
2114 | __owur const SSL_METHOD *dtlsv1_2_method(void); |
2115 | __owur const SSL_METHOD *dtlsv1_2_server_method(void); |
2116 | __owur const SSL_METHOD *dtlsv1_2_client_method(void); |
2117 | |
2118 | extern const SSL3_ENC_METHOD TLSv1_enc_data; |
2119 | extern const SSL3_ENC_METHOD TLSv1_1_enc_data; |
2120 | extern const SSL3_ENC_METHOD TLSv1_2_enc_data; |
2121 | extern const SSL3_ENC_METHOD TLSv1_3_enc_data; |
2122 | extern const SSL3_ENC_METHOD SSLv3_enc_data; |
2123 | extern const SSL3_ENC_METHOD DTLSv1_enc_data; |
2124 | extern const SSL3_ENC_METHOD DTLSv1_2_enc_data; |
2125 | |
2126 | /* |
2127 | * Flags for SSL methods |
2128 | */ |
2129 | # define SSL_METHOD_NO_FIPS (1U<<0) |
2130 | # define SSL_METHOD_NO_SUITEB (1U<<1) |
2131 | |
2132 | # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \ |
2133 | s_connect, enc_data) \ |
2134 | const SSL_METHOD *func_name(void) \ |
2135 | { \ |
2136 | static const SSL_METHOD func_name##_data= { \ |
2137 | version, \ |
2138 | flags, \ |
2139 | mask, \ |
2140 | tls1_new, \ |
2141 | tls1_clear, \ |
2142 | tls1_free, \ |
2143 | s_accept, \ |
2144 | s_connect, \ |
2145 | ssl3_read, \ |
2146 | ssl3_peek, \ |
2147 | ssl3_write, \ |
2148 | ssl3_shutdown, \ |
2149 | ssl3_renegotiate, \ |
2150 | ssl3_renegotiate_check, \ |
2151 | ssl3_read_bytes, \ |
2152 | ssl3_write_bytes, \ |
2153 | ssl3_dispatch_alert, \ |
2154 | ssl3_ctrl, \ |
2155 | ssl3_ctx_ctrl, \ |
2156 | ssl3_get_cipher_by_char, \ |
2157 | ssl3_put_cipher_by_char, \ |
2158 | ssl3_pending, \ |
2159 | ssl3_num_ciphers, \ |
2160 | ssl3_get_cipher, \ |
2161 | tls1_default_timeout, \ |
2162 | &enc_data, \ |
2163 | ssl_undefined_void_function, \ |
2164 | ssl3_callback_ctrl, \ |
2165 | ssl3_ctx_callback_ctrl, \ |
2166 | }; \ |
2167 | return &func_name##_data; \ |
2168 | } |
2169 | |
2170 | # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \ |
2171 | const SSL_METHOD *func_name(void) \ |
2172 | { \ |
2173 | static const SSL_METHOD func_name##_data= { \ |
2174 | SSL3_VERSION, \ |
2175 | SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \ |
2176 | SSL_OP_NO_SSLv3, \ |
2177 | ssl3_new, \ |
2178 | ssl3_clear, \ |
2179 | ssl3_free, \ |
2180 | s_accept, \ |
2181 | s_connect, \ |
2182 | ssl3_read, \ |
2183 | ssl3_peek, \ |
2184 | ssl3_write, \ |
2185 | ssl3_shutdown, \ |
2186 | ssl3_renegotiate, \ |
2187 | ssl3_renegotiate_check, \ |
2188 | ssl3_read_bytes, \ |
2189 | ssl3_write_bytes, \ |
2190 | ssl3_dispatch_alert, \ |
2191 | ssl3_ctrl, \ |
2192 | ssl3_ctx_ctrl, \ |
2193 | ssl3_get_cipher_by_char, \ |
2194 | ssl3_put_cipher_by_char, \ |
2195 | ssl3_pending, \ |
2196 | ssl3_num_ciphers, \ |
2197 | ssl3_get_cipher, \ |
2198 | ssl3_default_timeout, \ |
2199 | &SSLv3_enc_data, \ |
2200 | ssl_undefined_void_function, \ |
2201 | ssl3_callback_ctrl, \ |
2202 | ssl3_ctx_callback_ctrl, \ |
2203 | }; \ |
2204 | return &func_name##_data; \ |
2205 | } |
2206 | |
2207 | # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \ |
2208 | s_connect, enc_data) \ |
2209 | const SSL_METHOD *func_name(void) \ |
2210 | { \ |
2211 | static const SSL_METHOD func_name##_data= { \ |
2212 | version, \ |
2213 | flags, \ |
2214 | mask, \ |
2215 | dtls1_new, \ |
2216 | dtls1_clear, \ |
2217 | dtls1_free, \ |
2218 | s_accept, \ |
2219 | s_connect, \ |
2220 | ssl3_read, \ |
2221 | ssl3_peek, \ |
2222 | ssl3_write, \ |
2223 | dtls1_shutdown, \ |
2224 | ssl3_renegotiate, \ |
2225 | ssl3_renegotiate_check, \ |
2226 | dtls1_read_bytes, \ |
2227 | dtls1_write_app_data_bytes, \ |
2228 | dtls1_dispatch_alert, \ |
2229 | dtls1_ctrl, \ |
2230 | ssl3_ctx_ctrl, \ |
2231 | ssl3_get_cipher_by_char, \ |
2232 | ssl3_put_cipher_by_char, \ |
2233 | ssl3_pending, \ |
2234 | ssl3_num_ciphers, \ |
2235 | ssl3_get_cipher, \ |
2236 | dtls1_default_timeout, \ |
2237 | &enc_data, \ |
2238 | ssl_undefined_void_function, \ |
2239 | ssl3_callback_ctrl, \ |
2240 | ssl3_ctx_callback_ctrl, \ |
2241 | }; \ |
2242 | return &func_name##_data; \ |
2243 | } |
2244 | |
2245 | struct openssl_ssl_test_functions { |
2246 | int (*p_ssl_init_wbio_buffer) (SSL *s); |
2247 | int (*p_ssl3_setup_buffers) (SSL *s); |
2248 | }; |
2249 | |
2250 | const char *ssl_protocol_to_string(int version); |
2251 | |
2252 | /* Returns true if certificate and private key for 'idx' are present */ |
2253 | static ossl_inline int ssl_has_cert(const SSL *s, int idx) |
2254 | { |
2255 | if (idx < 0 || idx >= SSL_PKEY_NUM) |
2256 | return 0; |
2257 | return s->cert->pkeys[idx].x509 != NULL |
2258 | && s->cert->pkeys[idx].privatekey != NULL; |
2259 | } |
2260 | |
2261 | static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups, |
2262 | size_t *pgroupslen) |
2263 | { |
2264 | *pgroups = s->ext.peer_supportedgroups; |
2265 | *pgroupslen = s->ext.peer_supportedgroups_len; |
2266 | } |
2267 | |
2268 | # ifndef OPENSSL_UNIT_TEST |
2269 | |
2270 | __owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes); |
2271 | __owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written); |
2272 | void ssl_clear_cipher_ctx(SSL *s); |
2273 | int ssl_clear_bad_session(SSL *s); |
2274 | __owur CERT *ssl_cert_new(void); |
2275 | __owur CERT *ssl_cert_dup(CERT *cert); |
2276 | void ssl_cert_clear_certs(CERT *c); |
2277 | void ssl_cert_free(CERT *c); |
2278 | __owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss); |
2279 | __owur int ssl_get_new_session(SSL *s, int session); |
2280 | __owur SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id, |
2281 | size_t sess_id_len); |
2282 | __owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello); |
2283 | __owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket); |
2284 | __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b); |
2285 | DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id); |
2286 | __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap, |
2287 | const SSL_CIPHER *const *bp); |
2288 | __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, |
2289 | STACK_OF(SSL_CIPHER) *tls13_ciphersuites, |
2290 | STACK_OF(SSL_CIPHER) **cipher_list, |
2291 | STACK_OF(SSL_CIPHER) **cipher_list_by_id, |
2292 | const char *rule_str, |
2293 | CERT *c); |
2294 | __owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format); |
2295 | __owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites, |
2296 | STACK_OF(SSL_CIPHER) **skp, |
2297 | STACK_OF(SSL_CIPHER) **scsvs, int sslv2format, |
2298 | int fatal); |
2299 | void ssl_update_cache(SSL *s, int mode); |
2300 | __owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc, |
2301 | const EVP_MD **md, int *mac_pkey_type, |
2302 | size_t *mac_secret_size, SSL_COMP **comp, |
2303 | int use_etm); |
2304 | __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead, |
2305 | size_t *int_overhead, size_t *blocksize, |
2306 | size_t *ext_overhead); |
2307 | __owur int ssl_cert_is_disabled(size_t idx); |
2308 | __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, |
2309 | const unsigned char *ptr, |
2310 | int all); |
2311 | __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain); |
2312 | __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain); |
2313 | __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x); |
2314 | __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x); |
2315 | __owur int ssl_cert_select_current(CERT *c, X509 *x); |
2316 | __owur int ssl_cert_set_current(CERT *c, long arg); |
2317 | void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg); |
2318 | |
2319 | __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk); |
2320 | __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags); |
2321 | __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, |
2322 | int ref); |
2323 | |
2324 | __owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other); |
2325 | __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid, |
2326 | void *other); |
2327 | |
2328 | __owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx); |
2329 | __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk, |
2330 | size_t *pidx); |
2331 | __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx); |
2332 | |
2333 | int ssl_undefined_function(SSL *s); |
2334 | __owur int ssl_undefined_void_function(void); |
2335 | __owur int ssl_undefined_const_function(const SSL *s); |
2336 | __owur int ssl_get_server_cert_serverinfo(SSL *s, |
2337 | const unsigned char **serverinfo, |
2338 | size_t *serverinfo_length); |
2339 | void ssl_set_masks(SSL *s); |
2340 | __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s); |
2341 | __owur int ssl_x509err2alert(int type); |
2342 | void ssl_sort_cipher_list(void); |
2343 | int ssl_load_ciphers(void); |
2344 | __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, |
2345 | size_t len, DOWNGRADE dgrd); |
2346 | __owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen, |
2347 | int free_pms); |
2348 | __owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm); |
2349 | __owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey, |
2350 | int genmaster); |
2351 | __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh); |
2352 | __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl); |
2353 | __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl); |
2354 | |
2355 | __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id); |
2356 | __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname); |
2357 | __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p); |
2358 | __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt, |
2359 | size_t *len); |
2360 | int ssl3_init_finished_mac(SSL *s); |
2361 | __owur int ssl3_setup_key_block(SSL *s); |
2362 | __owur int ssl3_change_cipher_state(SSL *s, int which); |
2363 | void ssl3_cleanup_key_block(SSL *s); |
2364 | __owur int ssl3_do_write(SSL *s, int type); |
2365 | int ssl3_send_alert(SSL *s, int level, int desc); |
2366 | __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out, |
2367 | unsigned char *p, size_t len, |
2368 | size_t *secret_size); |
2369 | __owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt); |
2370 | __owur int ssl3_num_ciphers(void); |
2371 | __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u); |
2372 | int ssl3_renegotiate(SSL *ssl); |
2373 | int ssl3_renegotiate_check(SSL *ssl, int initok); |
2374 | void ssl3_digest_master_key_set_params(const SSL_SESSION *session, |
2375 | OSSL_PARAM params[]); |
2376 | __owur int ssl3_dispatch_alert(SSL *s); |
2377 | __owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen, |
2378 | unsigned char *p); |
2379 | __owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len); |
2380 | void ssl3_free_digest_list(SSL *s); |
2381 | __owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, |
2382 | CERT_PKEY *cpk); |
2383 | __owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, |
2384 | STACK_OF(SSL_CIPHER) *clnt, |
2385 | STACK_OF(SSL_CIPHER) *srvr); |
2386 | __owur int ssl3_digest_cached_records(SSL *s, int keep); |
2387 | __owur int ssl3_new(SSL *s); |
2388 | void ssl3_free(SSL *s); |
2389 | __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes); |
2390 | __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes); |
2391 | __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written); |
2392 | __owur int ssl3_shutdown(SSL *s); |
2393 | int ssl3_clear(SSL *s); |
2394 | __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg); |
2395 | __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg); |
2396 | __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void)); |
2397 | __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void)); |
2398 | |
2399 | __owur int ssl3_do_change_cipher_spec(SSL *ssl); |
2400 | __owur long ssl3_default_timeout(void); |
2401 | |
2402 | __owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype); |
2403 | __owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype); |
2404 | __owur int tls_setup_handshake(SSL *s); |
2405 | __owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype); |
2406 | __owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype); |
2407 | __owur int ssl3_handshake_write(SSL *s); |
2408 | |
2409 | __owur int ssl_allow_compression(SSL *s); |
2410 | |
2411 | __owur int ssl_version_supported(const SSL *s, int version, |
2412 | const SSL_METHOD **meth); |
2413 | |
2414 | __owur int ssl_set_client_hello_version(SSL *s); |
2415 | __owur int ssl_check_version_downgrade(SSL *s); |
2416 | __owur int ssl_set_version_bound(int method_version, int version, int *bound); |
2417 | __owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, |
2418 | DOWNGRADE *dgrd); |
2419 | __owur int ssl_choose_client_version(SSL *s, int version, |
2420 | RAW_EXTENSION *extensions); |
2421 | __owur int ssl_get_min_max_version(const SSL *s, int *min_version, |
2422 | int *max_version, int *real_max); |
2423 | |
2424 | __owur long tls1_default_timeout(void); |
2425 | __owur int dtls1_do_write(SSL *s, int type); |
2426 | void (SSL *s, |
2427 | unsigned char mt, |
2428 | size_t len, |
2429 | size_t frag_off, size_t frag_len); |
2430 | |
2431 | int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len, |
2432 | size_t *written); |
2433 | |
2434 | __owur int dtls1_read_failed(SSL *s, int code); |
2435 | __owur int dtls1_buffer_message(SSL *s, int ccs); |
2436 | __owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found); |
2437 | __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs); |
2438 | int dtls1_retransmit_buffered_messages(SSL *s); |
2439 | void dtls1_clear_received_buffer(SSL *s); |
2440 | void dtls1_clear_sent_buffer(SSL *s); |
2441 | void (unsigned char *data, |
2442 | struct hm_header_st *msg_hdr); |
2443 | __owur long dtls1_default_timeout(void); |
2444 | __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft); |
2445 | __owur int dtls1_check_timeout_num(SSL *s); |
2446 | __owur int dtls1_handle_timeout(SSL *s); |
2447 | void dtls1_start_timer(SSL *s); |
2448 | void dtls1_stop_timer(SSL *s); |
2449 | __owur int dtls1_is_timer_expired(SSL *s); |
2450 | void dtls1_double_timeout(SSL *s); |
2451 | __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie, |
2452 | size_t cookie_len); |
2453 | __owur size_t dtls1_min_mtu(SSL *s); |
2454 | void dtls1_hm_fragment_free(hm_fragment *frag); |
2455 | __owur int dtls1_query_mtu(SSL *s); |
2456 | |
2457 | __owur int tls1_new(SSL *s); |
2458 | void tls1_free(SSL *s); |
2459 | int tls1_clear(SSL *s); |
2460 | |
2461 | __owur int dtls1_new(SSL *s); |
2462 | void dtls1_free(SSL *s); |
2463 | int dtls1_clear(SSL *s); |
2464 | long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg); |
2465 | __owur int dtls1_shutdown(SSL *s); |
2466 | |
2467 | __owur int dtls1_dispatch_alert(SSL *s); |
2468 | |
2469 | __owur int ssl_init_wbio_buffer(SSL *s); |
2470 | int ssl_free_wbio_buffer(SSL *s); |
2471 | |
2472 | __owur int tls1_change_cipher_state(SSL *s, int which); |
2473 | __owur int tls1_setup_key_block(SSL *s); |
2474 | __owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen, |
2475 | unsigned char *p); |
2476 | __owur int tls1_generate_master_secret(SSL *s, unsigned char *out, |
2477 | unsigned char *p, size_t len, |
2478 | size_t *secret_size); |
2479 | __owur int tls13_setup_key_block(SSL *s); |
2480 | __owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen, |
2481 | unsigned char *p); |
2482 | __owur int tls13_change_cipher_state(SSL *s, int which); |
2483 | __owur int tls13_update_key(SSL *s, int send); |
2484 | __owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md, |
2485 | const unsigned char *secret, |
2486 | const unsigned char *label, size_t labellen, |
2487 | const unsigned char *data, size_t datalen, |
2488 | unsigned char *out, size_t outlen, int fatal); |
2489 | __owur int tls13_derive_key(SSL *s, const EVP_MD *md, |
2490 | const unsigned char *secret, unsigned char *key, |
2491 | size_t keylen); |
2492 | __owur int tls13_derive_iv(SSL *s, const EVP_MD *md, |
2493 | const unsigned char *secret, unsigned char *iv, |
2494 | size_t ivlen); |
2495 | __owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md, |
2496 | const unsigned char *secret, |
2497 | unsigned char *fin, size_t finlen); |
2498 | int tls13_generate_secret(SSL *s, const EVP_MD *md, |
2499 | const unsigned char *prevsecret, |
2500 | const unsigned char *insecret, |
2501 | size_t insecretlen, |
2502 | unsigned char *outsecret); |
2503 | __owur int tls13_generate_handshake_secret(SSL *s, |
2504 | const unsigned char *insecret, |
2505 | size_t insecretlen); |
2506 | __owur int tls13_generate_master_secret(SSL *s, unsigned char *out, |
2507 | unsigned char *prev, size_t prevlen, |
2508 | size_t *secret_size); |
2509 | __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen, |
2510 | const char *label, size_t llen, |
2511 | const unsigned char *p, size_t plen, |
2512 | int use_context); |
2513 | __owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen, |
2514 | const char *label, size_t llen, |
2515 | const unsigned char *context, |
2516 | size_t contextlen, int use_context); |
2517 | __owur int tls13_export_keying_material_early(SSL *s, unsigned char *out, |
2518 | size_t olen, const char *label, |
2519 | size_t llen, |
2520 | const unsigned char *context, |
2521 | size_t contextlen); |
2522 | __owur int tls1_alert_code(int code); |
2523 | __owur int tls13_alert_code(int code); |
2524 | __owur int ssl3_alert_code(int code); |
2525 | |
2526 | # ifndef OPENSSL_NO_EC |
2527 | __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s); |
2528 | # endif |
2529 | |
2530 | SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n); |
2531 | |
2532 | __owur const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id); |
2533 | __owur int tls1_group_id2nid(uint16_t group_id); |
2534 | __owur int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_curves); |
2535 | __owur uint16_t tls1_shared_group(SSL *s, int nmatch); |
2536 | __owur int tls1_set_groups(uint16_t **pext, size_t *pextlen, |
2537 | int *curves, size_t ncurves); |
2538 | __owur int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, |
2539 | const char *str); |
2540 | __owur EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id); |
2541 | __owur int tls_valid_group(SSL *s, uint16_t group_id, int version); |
2542 | __owur EVP_PKEY *ssl_generate_param_group(uint16_t id); |
2543 | # ifndef OPENSSL_NO_EC |
2544 | void tls1_get_formatlist(SSL *s, const unsigned char **pformats, |
2545 | size_t *num_formats); |
2546 | __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id); |
2547 | # endif /* OPENSSL_NO_EC */ |
2548 | |
2549 | __owur int tls_group_allowed(SSL *s, uint16_t curve, int op); |
2550 | void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups, |
2551 | size_t *pgroupslen); |
2552 | |
2553 | __owur int tls1_set_server_sigalgs(SSL *s); |
2554 | |
2555 | __owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello, |
2556 | SSL_SESSION **ret); |
2557 | __owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick, |
2558 | size_t eticklen, |
2559 | const unsigned char *sess_id, |
2560 | size_t sesslen, SSL_SESSION **psess); |
2561 | |
2562 | __owur int tls_use_ticket(SSL *s); |
2563 | |
2564 | void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op); |
2565 | |
2566 | __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client); |
2567 | __owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen, |
2568 | int client); |
2569 | __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, |
2570 | int client); |
2571 | int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain, |
2572 | int idx); |
2573 | void tls1_set_cert_validity(SSL *s); |
2574 | |
2575 | # ifndef OPENSSL_NO_CT |
2576 | __owur int ssl_validate_ct(SSL *s); |
2577 | # endif |
2578 | |
2579 | # ifndef OPENSSL_NO_DH |
2580 | __owur DH *ssl_get_auto_dh(SSL *s); |
2581 | # endif |
2582 | |
2583 | __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee); |
2584 | __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, |
2585 | int vfy); |
2586 | |
2587 | int tls_choose_sigalg(SSL *s, int fatalerrs); |
2588 | |
2589 | __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md); |
2590 | void ssl_clear_hash_ctx(EVP_MD_CTX **hash); |
2591 | __owur long ssl_get_algorithm2(SSL *s); |
2592 | __owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt, |
2593 | const uint16_t *psig, size_t psiglen); |
2594 | __owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen); |
2595 | __owur int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert); |
2596 | __owur int tls1_process_sigalgs(SSL *s); |
2597 | __owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey); |
2598 | __owur int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd); |
2599 | __owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs); |
2600 | # ifndef OPENSSL_NO_EC |
2601 | __owur int tls_check_sigalg_curve(const SSL *s, int curve); |
2602 | # endif |
2603 | __owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey); |
2604 | __owur int ssl_set_client_disabled(SSL *s); |
2605 | __owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int echde); |
2606 | |
2607 | __owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen, |
2608 | size_t *hashlen); |
2609 | __owur const EVP_MD *ssl_md(int idx); |
2610 | __owur const EVP_MD *ssl_handshake_md(SSL *s); |
2611 | __owur const EVP_MD *ssl_prf_md(SSL *s); |
2612 | |
2613 | /* |
2614 | * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated |
2615 | * with |ssl|, if logging is enabled. It returns one on success and zero on |
2616 | * failure. The entry is identified by the first 8 bytes of |
2617 | * |encrypted_premaster|. |
2618 | */ |
2619 | __owur int ssl_log_rsa_client_key_exchange(SSL *ssl, |
2620 | const uint8_t *encrypted_premaster, |
2621 | size_t encrypted_premaster_len, |
2622 | const uint8_t *premaster, |
2623 | size_t premaster_len); |
2624 | |
2625 | /* |
2626 | * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if |
2627 | * logging is available. It returns one on success and zero on failure. It tags |
2628 | * the entry with |label|. |
2629 | */ |
2630 | __owur int ssl_log_secret(SSL *ssl, const char *label, |
2631 | const uint8_t *secret, size_t secret_len); |
2632 | |
2633 | #define MASTER_SECRET_LABEL "CLIENT_RANDOM" |
2634 | #define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET" |
2635 | #define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET" |
2636 | #define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET" |
2637 | #define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0" |
2638 | #define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0" |
2639 | #define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET" |
2640 | #define EXPORTER_SECRET_LABEL "EXPORTER_SECRET" |
2641 | |
2642 | /* s3_cbc.c */ |
2643 | __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx); |
2644 | __owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx, |
2645 | unsigned char *md_out, |
2646 | size_t *md_out_size, |
2647 | const unsigned char [13], |
2648 | const unsigned char *data, |
2649 | size_t data_plus_mac_size, |
2650 | size_t data_plus_mac_plus_padding_size, |
2651 | const unsigned char *mac_secret, |
2652 | size_t mac_secret_length, char is_sslv3); |
2653 | |
2654 | __owur int srp_generate_server_master_secret(SSL *s); |
2655 | __owur int srp_generate_client_master_secret(SSL *s); |
2656 | __owur int srp_verify_server_param(SSL *s); |
2657 | |
2658 | /* statem/statem_srvr.c */ |
2659 | |
2660 | __owur int send_certificate_request(SSL *s); |
2661 | |
2662 | /* statem/extensions_cust.c */ |
2663 | |
2664 | custom_ext_method *custom_ext_find(const custom_ext_methods *exts, |
2665 | ENDPOINT role, unsigned int ext_type, |
2666 | size_t *idx); |
2667 | |
2668 | void custom_ext_init(custom_ext_methods *meths); |
2669 | |
2670 | __owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type, |
2671 | const unsigned char *ext_data, size_t ext_size, |
2672 | X509 *x, size_t chainidx); |
2673 | __owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x, |
2674 | size_t chainidx, int maxversion); |
2675 | |
2676 | __owur int custom_exts_copy(custom_ext_methods *dst, |
2677 | const custom_ext_methods *src); |
2678 | __owur int custom_exts_copy_flags(custom_ext_methods *dst, |
2679 | const custom_ext_methods *src); |
2680 | void custom_exts_free(custom_ext_methods *exts); |
2681 | |
2682 | void ssl_comp_free_compression_methods_int(void); |
2683 | |
2684 | /* ssl_mcnf.c */ |
2685 | void ssl_ctx_system_config(SSL_CTX *ctx); |
2686 | |
2687 | # else /* OPENSSL_UNIT_TEST */ |
2688 | |
2689 | # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer |
2690 | # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers |
2691 | |
2692 | # endif |
2693 | #endif |
2694 | |