]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Add simple ASN.1 utils for DSA signature DER.
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
846e33c7 1/*
48e5119a 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
5a4fbc69 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
5a4fbc69 10 */
846e33c7 11
d02b48c6 12#ifndef HEADER_SSL_LOCL_H
0f113f3e 13# define HEADER_SSL_LOCL_H
4cff10dc
P
14
15# include "e_os.h" /* struct timeval for DTLS */
0f113f3e
MC
16# include <stdlib.h>
17# include <time.h>
18# include <string.h>
19# include <errno.h>
d02b48c6 20
0f113f3e 21# include <openssl/buffer.h>
3c27208f 22# include <openssl/comp.h>
0f113f3e 23# include <openssl/bio.h>
3c27208f
RS
24# include <openssl/rsa.h>
25# include <openssl/dsa.h>
0f113f3e
MC
26# include <openssl/err.h>
27# include <openssl/ssl.h>
07bbc92c 28# include <openssl/async.h>
0f113f3e 29# include <openssl/symhacks.h>
3c27208f 30# include <openssl/ct.h>
a230b26e
EK
31# include "record/record.h"
32# include "statem/statem.h"
33# include "packet_locl.h"
34# include "internal/dane.h"
2f545ae4 35# include "internal/refcount.h"
9ef9088c 36# include "internal/tsan_assist.h"
50ec7505 37# include "internal/bio.h"
52e1d7b1 38
0f113f3e
MC
39# ifdef OPENSSL_BUILD_SHLIBSSL
40# undef OPENSSL_EXTERN
41# define OPENSSL_EXTERN OPENSSL_EXPORT
42# endif
26da3e65 43
0f113f3e
MC
44# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
45 l|=(((unsigned long)(*((c)++)))<< 8), \
46 l|=(((unsigned long)(*((c)++)))<<16), \
47 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
48
49/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
50# define c2ln(c,l1,l2,n) { \
51 c+=n; \
52 l1=l2=0; \
53 switch (n) { \
54 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
55 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
56 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
57 case 5: l2|=((unsigned long)(*(--(c)))); \
58 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
59 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
60 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
61 case 1: l1|=((unsigned long)(*(--(c)))); \
62 } \
63 }
64
65# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
66 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
67 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
68 *((c)++)=(unsigned char)(((l)>>24)&0xff))
69
70# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
71 l|=((unsigned long)(*((c)++)))<<16, \
72 l|=((unsigned long)(*((c)++)))<< 8, \
73 l|=((unsigned long)(*((c)++))))
74
31c34a3e
DW
75# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
76 l|=((uint64_t)(*((c)++)))<<48, \
77 l|=((uint64_t)(*((c)++)))<<40, \
78 l|=((uint64_t)(*((c)++)))<<32, \
79 l|=((uint64_t)(*((c)++)))<<24, \
80 l|=((uint64_t)(*((c)++)))<<16, \
81 l|=((uint64_t)(*((c)++)))<< 8, \
82 l|=((uint64_t)(*((c)++))))
83
84
0f113f3e
MC
85# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
86 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
87 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
88 *((c)++)=(unsigned char)(((l) )&0xff))
89
90# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
91 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
92 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
93 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
94 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
95 *((c)++)=(unsigned char)(((l) )&0xff))
96
97# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
98 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
99 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
103 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
104 *((c)++)=(unsigned char)(((l) )&0xff))
105
d02b48c6 106/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
107# define l2cn(l1,l2,c,n) { \
108 c+=n; \
109 switch (n) { \
110 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
111 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
112 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
113 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
114 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
115 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
116 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
117 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
118 } \
119 }
120
d4450e4b
MC
121# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
122 (((unsigned int)((c)[1])) )),(c)+=2)
123# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
124 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
125
126# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
127 (((unsigned long)((c)[1]))<< 8)| \
128 (((unsigned long)((c)[2])) )),(c)+=3)
129
130# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
131 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
132 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 133
5c587fb6
KR
134# define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
135# define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION
136
a230b26e
EK
137/*
138 * DTLS version numbers are strange because they're inverted. Except for
139 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
140 */
141# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
142# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
143# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
144# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
145# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 146
d02b48c6 147
018e57c7
DSH
148/*
149 * Define the Bitmasks for SSL_CIPHER.algorithms.
150 * This bits are used packed as dense as possible. If new methods/ciphers
151 * etc will be added, the bits a likely to change, so this information
152 * is for internal library use only, even though SSL_CIPHER.algorithms
153 * can be publicly accessed.
154 * Use the according functions for cipher management instead.
155 *
657e60fa 156 * The bit mask handling in the selection and sorting scheme in
018e57c7 157 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 158 * that the different entities within are mutually exclusive:
018e57c7
DSH
159 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
160 */
52b8dad8
BM
161
162/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 163/* RSA key exchange */
36e79832 164# define SSL_kRSA 0x00000001U
68d39f3c 165/* tmp DH key no DH cert */
bc71f910 166# define SSL_kDHE 0x00000002U
68d39f3c 167/* synonym */
0f113f3e 168# define SSL_kEDH SSL_kDHE
68d39f3c 169/* ephemeral ECDH */
ce0c1f2b 170# define SSL_kECDHE 0x00000004U
68d39f3c 171/* synonym */
0f113f3e 172# define SSL_kEECDH SSL_kECDHE
68d39f3c 173/* PSK */
ce0c1f2b 174# define SSL_kPSK 0x00000008U
68d39f3c 175/* GOST key exchange */
ce0c1f2b 176# define SSL_kGOST 0x00000010U
68d39f3c 177/* SRP */
ce0c1f2b 178# define SSL_kSRP 0x00000020U
52b8dad8 179
ce0c1f2b
DSH
180# define SSL_kRSAPSK 0x00000040U
181# define SSL_kECDHEPSK 0x00000080U
182# define SSL_kDHEPSK 0x00000100U
64651d39
DSH
183
184/* all PSK */
185
a230b26e 186# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 187
e5c4bf93
DSH
188/* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
189# define SSL_kANY 0x00000000U
190
52b8dad8 191/* Bits for algorithm_auth (server authentication) */
68d39f3c 192/* RSA auth */
36e79832 193# define SSL_aRSA 0x00000001U
68d39f3c 194/* DSS auth */
36e79832 195# define SSL_aDSS 0x00000002U
68d39f3c 196/* no auth (i.e. use ADH or AECDH) */
36e79832 197# define SSL_aNULL 0x00000004U
68d39f3c 198/* ECDSA auth*/
ce0c1f2b 199# define SSL_aECDSA 0x00000008U
68d39f3c 200/* PSK auth */
ce0c1f2b 201# define SSL_aPSK 0x00000010U
68d39f3c 202/* GOST R 34.10-2001 signature auth */
ce0c1f2b 203# define SSL_aGOST01 0x00000020U
68d39f3c 204/* SRP auth */
ce0c1f2b 205# define SSL_aSRP 0x00000040U
e44380a9 206/* GOST R 34.10-2012 signature auth */
ce0c1f2b 207# define SSL_aGOST12 0x00000080U
e5c4bf93
DSH
208/* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
209# define SSL_aANY 0x00000000U
e4fb8b47
DSH
210/* All bits requiring a certificate */
211#define SSL_aCERT \
212 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
52b8dad8
BM
213
214/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
215# define SSL_DES 0x00000001U
216# define SSL_3DES 0x00000002U
217# define SSL_RC4 0x00000004U
218# define SSL_RC2 0x00000008U
219# define SSL_IDEA 0x00000010U
220# define SSL_eNULL 0x00000020U
221# define SSL_AES128 0x00000040U
222# define SSL_AES256 0x00000080U
223# define SSL_CAMELLIA128 0x00000100U
224# define SSL_CAMELLIA256 0x00000200U
225# define SSL_eGOST2814789CNT 0x00000400U
226# define SSL_SEED 0x00000800U
227# define SSL_AES128GCM 0x00001000U
228# define SSL_AES256GCM 0x00002000U
229# define SSL_AES128CCM 0x00004000U
230# define SSL_AES256CCM 0x00008000U
231# define SSL_AES128CCM8 0x00010000U
232# define SSL_AES256CCM8 0x00020000U
e44380a9 233# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 234# define SSL_CHACHA20POLY1305 0x00080000U
bc326738
JS
235# define SSL_ARIA128GCM 0x00100000U
236# define SSL_ARIA256GCM 0x00200000U
0f113f3e 237
a556f342
EK
238# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
239# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
240# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 241# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 242# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
bc326738
JS
243# define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
244# define SSL_ARIA (SSL_ARIAGCM)
52b8dad8
BM
245
246/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 247
36e79832
DSH
248# define SSL_MD5 0x00000001U
249# define SSL_SHA1 0x00000002U
250# define SSL_GOST94 0x00000004U
251# define SSL_GOST89MAC 0x00000008U
252# define SSL_SHA256 0x00000010U
253# define SSL_SHA384 0x00000020U
28dd49fa 254/* Not a real MAC, just an indication it is part of cipher */
36e79832 255# define SSL_AEAD 0x00000040U
e44380a9
DB
256# define SSL_GOST12_256 0x00000080U
257# define SSL_GOST89MAC12 0x00000100U
258# define SSL_GOST12_512 0x00000200U
52b8dad8 259
0f113f3e 260/*
e44380a9 261 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
262 * sure to update this constant too
263 */
28ba2541
DSH
264
265# define SSL_MD_MD5_IDX 0
266# define SSL_MD_SHA1_IDX 1
267# define SSL_MD_GOST94_IDX 2
268# define SSL_MD_GOST89MAC_IDX 3
269# define SSL_MD_SHA256_IDX 4
270# define SSL_MD_SHA384_IDX 5
271# define SSL_MD_GOST12_256_IDX 6
272# define SSL_MD_GOST89MAC12_IDX 7
273# define SSL_MD_GOST12_512_IDX 8
274# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
275# define SSL_MD_SHA224_IDX 10
276# define SSL_MD_SHA512_IDX 11
277# define SSL_MAX_DIGEST 12
28ba2541
DSH
278
279/* Bits for algorithm2 (handshake digests and other extra flags) */
280
281/* Bits 0-7 are handshake MAC */
282# define SSL_HANDSHAKE_MAC_MASK 0xFF
283# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
284# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
285# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
286# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
287# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
288# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
289# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
290
291/* Bits 8-15 bits are PRF */
292# define TLS1_PRF_DGST_SHIFT 8
293# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
294# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
295# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
296# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
297# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
298# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
299# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 300
0f113f3e
MC
301/*
302 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
303 * goes into algorithm2)
304 */
28ba2541 305# define TLS1_STREAM_MAC 0x10000
761772d7 306
88a9614b 307# define SSL_STRONG_MASK 0x0000001FU
361a1191 308# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 309
361a1191
KR
310# define SSL_STRONG_NONE 0x00000001U
311# define SSL_LOW 0x00000002U
312# define SSL_MEDIUM 0x00000004U
313# define SSL_HIGH 0x00000008U
314# define SSL_FIPS 0x00000010U
315# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 316
361a1191 317/* we have used 0000003f - 26 bits left to go */
d02b48c6 318
34f7245b
MC
319/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
320# define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
321
890f2f8b 322/* Check if an SSL structure is using DTLS */
0f113f3e 323# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
324
325/* Check if we are using TLSv1.3 */
c805f618
MC
326# define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
327 && (s)->method->version >= TLS1_3_VERSION \
328 && (s)->method->version != TLS_ANY_VERSION)
f2342b7a 329
49e7fe12 330# define SSL_TREAT_AS_TLS13(s) \
7b0a3ce0
MC
331 (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
332 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
333 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
758e05c5
MC
334 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
335 || (s)->hello_retry_request == SSL_HRR_PENDING)
49e7fe12 336
555cbb32
TS
337# define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3.tmp.finish_md_len == 0 \
338 || (s)->s3.tmp.peer_finish_md_len == 0)
c7f47786 339
cbd64894 340/* See if we need explicit IV */
0f113f3e
MC
341# define SSL_USE_EXPLICIT_IV(s) \
342 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
343/*
344 * See if we use signature algorithms extension and signature algorithm
345 * before signatures.
cbd64894 346 */
0f113f3e
MC
347# define SSL_USE_SIGALGS(s) \
348 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
349/*
350 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
351 * apply to others in future.
4221c0dd 352 */
0f113f3e
MC
353# define SSL_USE_TLS1_2_CIPHERS(s) \
354 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
355/*
356 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
357 * flags because it may not be set to correct version yet.
358 */
0f113f3e 359# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
360 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
361 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
362/*
363 * Determine if a client should send signature algorithms extension:
364 * as with TLS1.2 cipher we can't rely on method flags.
365 */
366# define SSL_CLIENT_USE_SIGALGS(s) \
367 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 368
cf72c757
F
369# define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
370 (((value) >= TLSEXT_max_fragment_length_512) && \
371 ((value) <= TLSEXT_max_fragment_length_4096))
372# define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
373 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
374# define GET_MAX_FRAGMENT_LENGTH(session) \
375 (512U << (session->ext.max_fragment_len_mode - 1))
376
555cbb32
TS
377# define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
378# define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
5e3ff62c 379
d02b48c6 380/* Mostly for SSLv3 */
d0ff28f8 381# define SSL_PKEY_RSA 0
045d078a
DSH
382# define SSL_PKEY_RSA_PSS_SIGN 1
383# define SSL_PKEY_DSA_SIGN 2
384# define SSL_PKEY_ECC 3
385# define SSL_PKEY_GOST01 4
386# define SSL_PKEY_GOST12_256 5
387# define SSL_PKEY_GOST12_512 6
388# define SSL_PKEY_ED25519 7
0e1d6ecf
MC
389# define SSL_PKEY_ED448 8
390# define SSL_PKEY_NUM 9
d02b48c6 391
1d97c843 392/*-
361a1191 393 * SSL_kRSA <- RSA_ENC
d02b48c6 394 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 395 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
396 * SSL_aRSA <- RSA_ENC | RSA_SIGN
397 * SSL_aDSS <- DSA_SIGN
398 */
399
23a22b4c 400/*-
0f113f3e
MC
401#define CERT_INVALID 0
402#define CERT_PUBLIC_KEY 1
403#define CERT_PRIVATE_KEY 2
d02b48c6
RE
404*/
405
9d75dce3
TS
406/* Post-Handshake Authentication state */
407typedef enum {
408 SSL_PHA_NONE = 0,
409 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
410 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
411 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
412 SSL_PHA_REQUESTED /* request received by client, or sent by server */
413} SSL_PHA_STATE;
414
e9fa092e 415/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 416# define TLS_CIPHER_LEN 2
b6ba4014
MC
417/* used to hold info on the particular ciphers used */
418struct ssl_cipher_st {
90d9e49a 419 uint32_t valid;
a230b26e 420 const char *name; /* text name */
bbb4ceb8 421 const char *stdname; /* RFC name */
a230b26e 422 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 423 /*
90d9e49a 424 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
425 * 'algorithms'
426 */
a230b26e
EK
427 uint32_t algorithm_mkey; /* key exchange algorithm */
428 uint32_t algorithm_auth; /* server authentication */
429 uint32_t algorithm_enc; /* symmetric encryption */
430 uint32_t algorithm_mac; /* symmetric authentication */
431 int min_tls; /* minimum SSL/TLS protocol version */
432 int max_tls; /* maximum SSL/TLS protocol version */
433 int min_dtls; /* minimum DTLS protocol version */
434 int max_dtls; /* maximum DTLS protocol version */
435 uint32_t algo_strength; /* strength and export flags */
436 uint32_t algorithm2; /* Extra flags */
437 int32_t strength_bits; /* Number of bits really used */
438 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
439};
440
87d9cafa 441/* Used to hold SSL/TLS functions */
b6ba4014
MC
442struct ssl_method_st {
443 int version;
4fa52141
VD
444 unsigned flags;
445 unsigned long mask;
b6ba4014 446 int (*ssl_new) (SSL *s);
b77f3ed1 447 int (*ssl_clear) (SSL *s);
b6ba4014
MC
448 void (*ssl_free) (SSL *s);
449 int (*ssl_accept) (SSL *s);
450 int (*ssl_connect) (SSL *s);
54105ddd
MC
451 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
452 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 453 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
454 int (*ssl_shutdown) (SSL *s);
455 int (*ssl_renegotiate) (SSL *s);
c7f47786 456 int (*ssl_renegotiate_check) (SSL *s, int);
657da85e 457 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751 458 unsigned char *buf, size_t len, int peek,
54105ddd 459 size_t *readbytes);
7ee8627f
MC
460 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
461 size_t *written);
b6ba4014
MC
462 int (*ssl_dispatch_alert) (SSL *s);
463 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
464 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
465 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 466 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 467 size_t *len);
8b0e934a 468 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
469 int (*num_ciphers) (void);
470 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
471 long (*get_timeout) (void);
472 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
473 int (*ssl_version) (void);
474 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
475 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
476};
477
734af93a
MC
478/*
479 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
480 * consistency, even in the event of OPENSSL_NO_PSK being defined.
481 */
482# define TLS13_MAX_RESUMPTION_PSK_LENGTH 256
4ff1a526 483
b6ba4014
MC
484/*-
485 * Lets make this into an ASN.1 type structure as follows
486 * SSL_SESSION_ID ::= SEQUENCE {
487 * version INTEGER, -- structure version number
488 * SSLversion INTEGER, -- SSL version number
489 * Cipher OCTET STRING, -- the 3 byte cipher ID
490 * Session_ID OCTET STRING, -- the Session ID
491 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
492 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
493 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
494 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
495 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
496 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
497 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
498 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
499 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
500 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
501 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
502 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
503 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
504 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 505 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
506 * }
507 * Look in ssl/ssl_asn1.c for more details
508 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
509 */
510struct ssl_session_st {
a230b26e
EK
511 int ssl_version; /* what ssl version session info is being kept
512 * in here? */
8c1a5343 513 size_t master_key_length;
ec15acb6 514
9368f865
MC
515 /* TLSv1.3 early_secret used for external PSKs */
516 unsigned char early_secret[EVP_MAX_MD_SIZE];
ec15acb6
MC
517 /*
518 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
4ff1a526 519 * PSK
ec15acb6 520 */
4ff1a526 521 unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
b6ba4014 522 /* session_id - valid? */
ec60ccc1 523 size_t session_id_length;
b6ba4014
MC
524 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
525 /*
526 * this is used to determine whether the session is being reused in the
527 * appropriate context. It is up to the application to set this, via
528 * SSL_new
529 */
ec60ccc1 530 size_t sid_ctx_length;
b6ba4014 531 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
532# ifndef OPENSSL_NO_PSK
533 char *psk_identity_hint;
534 char *psk_identity;
535# endif
536 /*
537 * Used to indicate that session resumption is not allowed. Applications
538 * can also set this bit for a new session via not_resumable_session_cb
539 * to disable session caching and tickets.
540 */
541 int not_resumable;
a273c6ee 542 /* This is the cert and type for the other end. */
b6ba4014 543 X509 *peer;
a273c6ee 544 int peer_type;
fa7c2637 545 /* Certificate chain peer sent. */
c34b0f99 546 STACK_OF(X509) *peer_chain;
b6ba4014
MC
547 /*
548 * when app_verify_callback accepts a session where the peer's
549 * certificate is not ok, we must remember the error for session reuse:
550 */
551 long verify_result; /* only for servers */
2f545ae4 552 CRYPTO_REF_COUNT references;
b6ba4014
MC
553 long timeout;
554 long time;
555 unsigned int compress_meth; /* Need to lookup the method */
556 const SSL_CIPHER *cipher;
a230b26e
EK
557 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
558 * load the 'cipher' structure */
b6ba4014
MC
559 CRYPTO_EX_DATA ex_data; /* application specific data */
560 /*
561 * These are used to make removal of session-ids more efficient and to
562 * implement a maximum cache size.
563 */
564 struct ssl_session_st *prev, *next;
aff8c126
RS
565
566 struct {
567 char *hostname;
45436e61 568 /* RFC4507 info */
aff8c126
RS
569 unsigned char *tick; /* Session ticket */
570 size_t ticklen; /* Session ticket length */
571 /* Session lifetime hint in seconds */
572 unsigned long tick_lifetime_hint;
fc24f0bf 573 uint32_t tick_age_add;
5d5b3fba
MC
574 /* Max number of bytes that can be sent as early data */
575 uint32_t max_early_data;
f6370040
MC
576 /* The ALPN protocol selected for this session */
577 unsigned char *alpn_selected;
578 size_t alpn_selected_len;
cf72c757
F
579 /*
580 * Maximum Fragment Length as per RFC 4366.
581 * If this value does not contain RFC 4366 allowed values (1-4) then
582 * either the Maximum Fragment Length Negotiation failed or was not
583 * performed at all.
584 */
585 uint8_t max_fragment_len_mode;
aff8c126 586 } ext;
b6ba4014
MC
587# ifndef OPENSSL_NO_SRP
588 char *srp_username;
589# endif
df0fed9a
TS
590 unsigned char *ticket_appdata;
591 size_t ticket_appdata_len;
f7d53487 592 uint32_t flags;
16203f7b 593 CRYPTO_RWLOCK *lock;
b6ba4014
MC
594};
595
6f152a15 596/* Extended master secret support */
a230b26e 597# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
598
599# ifndef OPENSSL_NO_SRP
600
601typedef struct srp_ctx_st {
602 /* param for all the callbacks */
603 void *SRP_cb_arg;
604 /* set client Hello login callback */
605 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
606 /* set SRP N/g param callback for verification */
607 int (*SRP_verify_param_callback) (SSL *, void *);
608 /* set SRP client passwd callback */
609 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
610 char *login;
611 BIGNUM *N, *g, *s, *B, *A;
612 BIGNUM *a, *b, *v;
613 char *info;
614 int strength;
615 unsigned long srp_Mask;
616} SRP_CTX;
617
618# endif
619
49e7fe12
MC
620typedef enum {
621 SSL_EARLY_DATA_NONE = 0,
622 SSL_EARLY_DATA_CONNECT_RETRY,
623 SSL_EARLY_DATA_CONNECTING,
624 SSL_EARLY_DATA_WRITE_RETRY,
625 SSL_EARLY_DATA_WRITING,
2a8db717 626 SSL_EARLY_DATA_WRITE_FLUSH,
09f28874 627 SSL_EARLY_DATA_UNAUTH_WRITING,
d781d247
MC
628 SSL_EARLY_DATA_FINISHED_WRITING,
629 SSL_EARLY_DATA_ACCEPT_RETRY,
630 SSL_EARLY_DATA_ACCEPTING,
631 SSL_EARLY_DATA_READ_RETRY,
632 SSL_EARLY_DATA_READING,
633 SSL_EARLY_DATA_FINISHED_READING
49e7fe12
MC
634} SSL_EARLY_DATA_STATE;
635
70ef40a0
MC
636/*
637 * We check that the amount of unreadable early data doesn't exceed
638 * max_early_data. max_early_data is given in plaintext bytes. However if it is
639 * unreadable then we only know the number of ciphertext bytes. We also don't
640 * know how much the overhead should be because it depends on the ciphersuite.
641 * We make a small allowance. We assume 5 records of actual data plus the end
642 * of early data alert record. Each record has a tag and a content type byte.
643 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
644 * content of the alert record either which is 2 bytes.
645 */
646# define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
647
2c604cb9
MC
648/*
649 * The allowance we have between the client's calculated ticket age and our own.
650 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
651 * client's age calculation is different by more than this than our own then we
652 * do not allow that ticket for early_data.
653 */
654# define TICKET_AGE_ALLOWANCE (10 * 1000)
655
cb7a1f5f
BK
656#define MAX_COMPRESSIONS_SIZE 255
657
b6ba4014
MC
658struct ssl_comp_st {
659 int id;
660 const char *name;
b6ba4014 661 COMP_METHOD *method;
b6ba4014
MC
662};
663
cb7a1f5f
BK
664typedef struct raw_extension_st {
665 /* Raw packet data for the extension */
666 PACKET data;
667 /* Set to 1 if the extension is present or 0 otherwise */
668 int present;
669 /* Set to 1 if we have already parsed the extension or 0 otherwise */
670 int parsed;
671 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
672 unsigned int type;
193b5d76
BK
673 /* Track what order extensions are received in (0-based). */
674 size_t received_order;
cb7a1f5f
BK
675} RAW_EXTENSION;
676
677typedef struct {
678 unsigned int isv2;
679 unsigned int legacy_version;
680 unsigned char random[SSL3_RANDOM_SIZE];
681 size_t session_id_len;
682 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
683 size_t dtls_cookie_len;
684 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
685 PACKET ciphersuites;
686 size_t compressions_len;
687 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
688 PACKET extensions;
689 size_t pre_proc_exts_len;
690 RAW_EXTENSION *pre_proc_exts;
691} CLIENTHELLO_MSG;
692
b186a592
MC
693/*
694 * Extension index values NOTE: Any updates to these defines should be mirrored
695 * with equivalent updates to ext_defs in extensions.c
696 */
697typedef enum tlsext_index_en {
698 TLSEXT_IDX_renegotiate,
699 TLSEXT_IDX_server_name,
cf72c757 700 TLSEXT_IDX_max_fragment_length,
b186a592
MC
701 TLSEXT_IDX_srp,
702 TLSEXT_IDX_ec_point_formats,
703 TLSEXT_IDX_supported_groups,
704 TLSEXT_IDX_session_ticket,
b186a592
MC
705 TLSEXT_IDX_status_request,
706 TLSEXT_IDX_next_proto_neg,
707 TLSEXT_IDX_application_layer_protocol_negotiation,
708 TLSEXT_IDX_use_srtp,
709 TLSEXT_IDX_encrypt_then_mac,
710 TLSEXT_IDX_signed_certificate_timestamp,
711 TLSEXT_IDX_extended_master_secret,
c589c34e 712 TLSEXT_IDX_signature_algorithms_cert,
9d75dce3 713 TLSEXT_IDX_post_handshake_auth,
10ed1b72 714 TLSEXT_IDX_signature_algorithms,
b186a592
MC
715 TLSEXT_IDX_supported_versions,
716 TLSEXT_IDX_psk_kex_modes,
717 TLSEXT_IDX_key_share,
718 TLSEXT_IDX_cookie,
719 TLSEXT_IDX_cryptopro_bug,
720 TLSEXT_IDX_early_data,
721 TLSEXT_IDX_certificate_authorities,
722 TLSEXT_IDX_padding,
723 TLSEXT_IDX_psk,
724 /* Dummy index - must always be the last entry */
725 TLSEXT_IDX_num_builtins
726} TLSEXT_INDEX;
727
89d6aa10 728DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
729/* Needed in ssl_cert.c */
730DEFINE_LHASH_OF(X509_NAME);
f8e0a557 731
4bfb96f2
TS
732# define TLSEXT_KEYNAME_LENGTH 16
733# define TLSEXT_TICK_KEY_LENGTH 32
734
735typedef struct ssl_ctx_ext_secure_st {
736 unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
737 unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
738} SSL_CTX_EXT_SECURE;
d139723b 739
b6ba4014
MC
740struct ssl_ctx_st {
741 const SSL_METHOD *method;
742 STACK_OF(SSL_CIPHER) *cipher_list;
743 /* same as above but sorted for lookup */
744 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
745 /* TLSv1.3 specific ciphersuites */
746 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
747 struct x509_store_st /* X509_STORE */ *cert_store;
748 LHASH_OF(SSL_SESSION) *sessions;
749 /*
750 * Most session-ids that will be cached, default is
751 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
752 */
cb150cbc 753 size_t session_cache_size;
b6ba4014
MC
754 struct ssl_session_st *session_cache_head;
755 struct ssl_session_st *session_cache_tail;
756 /*
757 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
758 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
6aff543b 759 * means only SSL_accept will cache SSL_SESSIONS.
b6ba4014 760 */
f7d53487 761 uint32_t session_cache_mode;
b6ba4014
MC
762 /*
763 * If timeout is not 0, it is the default timeout value set when
764 * SSL_new() is called. This has been put in to make life easier to set
765 * things up
766 */
767 long session_timeout;
768 /*
769 * If this callback is not null, it will be called each time a session id
770 * is added to the cache. If this function returns 1, it means that the
771 * callback will do a SSL_SESSION_free() when it has finished using it.
772 * Otherwise, on 0, it means the callback has finished with it. If
773 * remove_session_cb is not null, it will be called when a session-id is
774 * removed from the cache. After the call, OpenSSL will
775 * SSL_SESSION_free() it.
776 */
777 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
778 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
779 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
780 const unsigned char *data, int len,
781 int *copy);
b6ba4014 782 struct {
9ef9088c
AP
783 TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
784 TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
785 TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
786 TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
787 TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
788 TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
789 TSAN_QUALIFIER int sess_miss; /* session lookup misses */
790 TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
791 TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
792 TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
793 TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
794 * the cache was passed back via
795 * the callback. This indicates
796 * that the application is
797 * supplying session-id's from
798 * other processes - spooky
799 * :-) */
b6ba4014
MC
800 } stats;
801
2f545ae4 802 CRYPTO_REF_COUNT references;
b6ba4014
MC
803
804 /* if defined, these override the X509_verify_cert() calls */
805 int (*app_verify_callback) (X509_STORE_CTX *, void *);
806 void *app_verify_arg;
807 /*
808 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
809 * ('app_verify_callback' was called with just one argument)
810 */
811
812 /* Default password callback. */
813 pem_password_cb *default_passwd_callback;
814
815 /* Default password callback user data. */
816 void *default_passwd_callback_userdata;
817
818 /* get client cert callback */
819 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
820
821 /* cookie generate callback */
822 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
823 unsigned int *cookie_len);
824
825 /* verify cookie callback */
31011544 826 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
827 unsigned int cookie_len);
828
3fa2812f
BS
829 /* TLS1.3 app-controlled cookie generate callback */
830 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
831 size_t *cookie_len);
832
833 /* TLS1.3 verify app-controlled cookie callback */
834 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
835 size_t cookie_len);
836
b6ba4014
MC
837 CRYPTO_EX_DATA ex_data;
838
839 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
840 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
841
842 STACK_OF(X509) *extra_certs;
843 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
844
845 /* Default values used when no per-SSL value is defined follow */
846
847 /* used if SSL's info_callback is NULL */
848 void (*info_callback) (const SSL *ssl, int type, int val);
849
fa7c2637
DSH
850 /*
851 * What we put in certificate_authorities extension for TLS 1.3
852 * (ClientHello and CertificateRequest) or just client cert requests for
98732979
MC
853 * earlier versions. If client_ca_names is populated then it is only used
854 * for client cert requests, and in preference to ca_names.
fa7c2637
DSH
855 */
856 STACK_OF(X509_NAME) *ca_names;
98732979 857 STACK_OF(X509_NAME) *client_ca_names;
b6ba4014
MC
858
859 /*
860 * Default values to use in SSL structures follow (these are copied by
861 * SSL_new)
862 */
863
f7d53487
DSH
864 uint32_t options;
865 uint32_t mode;
7946ab33
KR
866 int min_proto_version;
867 int max_proto_version;
12472b45 868 size_t max_cert_list;
b6ba4014
MC
869
870 struct cert_st /* CERT */ *cert;
871 int read_ahead;
872
873 /* callback that allows applications to peek at protocol messages */
874 void (*msg_callback) (int write_p, int version, int content_type,
875 const void *buf, size_t len, SSL *ssl, void *arg);
876 void *msg_callback_arg;
877
f7d53487 878 uint32_t verify_mode;
ec60ccc1 879 size_t sid_ctx_length;
b6ba4014
MC
880 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
881 /* called 'verify_callback' in the SSL */
882 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
883
884 /* Default generate session ID callback. */
885 GEN_SESSION_CB generate_session_id;
886
887 X509_VERIFY_PARAM *param;
888
889 int quiet_shutdown;
890
a230b26e
EK
891# ifndef OPENSSL_NO_CT
892 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 893 /*
a230b26e
EK
894 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
895 * If they are not, the connection should be aborted.
896 */
43341433 897 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 898 void *ct_validation_callback_arg;
a230b26e 899# endif
ed29e82a 900
d102d9df
MC
901 /*
902 * If we're using more than one pipeline how should we divide the data
903 * up between the pipes?
904 */
7ee8627f 905 size_t split_send_fragment;
b6ba4014
MC
906 /*
907 * Maximum amount of data to send in one fragment. actual record size can
908 * be more than this due to padding and MAC overheads.
909 */
7ee8627f 910 size_t max_send_fragment;
b6ba4014 911
d102d9df 912 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 913 size_t max_pipelines;
d102d9df 914
dad78fb1
MC
915 /* The default read buffer length to use (0 means not set) */
916 size_t default_read_buf_len;
917
a230b26e 918# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
919 /*
920 * Engine to pass requests for client certs to
921 */
922 ENGINE *client_cert_engine;
a230b26e 923# endif
b6ba4014 924
a9c0d8be
DB
925 /* ClientHello callback. Mostly for extensions, but not entirely. */
926 SSL_client_hello_cb_fn client_hello_cb;
927 void *client_hello_cb_arg;
6b1bb98f 928
aff8c126
RS
929 /* TLS extensions. */
930 struct {
931 /* TLS extensions servername callback */
932 int (*servername_cb) (SSL *, int *, void *);
933 void *servername_arg;
934 /* RFC 4507 session ticket keys */
935 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
4bfb96f2 936 SSL_CTX_EXT_SECURE *secure;
aff8c126
RS
937 /* Callback to support customisation of ticket key setting */
938 int (*ticket_key_cb) (SSL *ssl,
939 unsigned char *name, unsigned char *iv,
940 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
941
942 /* certificate status request info */
943 /* Callback for status request */
944 int (*status_cb) (SSL *ssl, void *arg);
945 void *status_arg;
946 /* ext status type used for CSR extension (OCSP Stapling) */
947 int status_type;
cf72c757
F
948 /* RFC 4366 Maximum Fragment Length Negotiation */
949 uint8_t max_fragment_len_mode;
b6ba4014 950
aff8c126
RS
951# ifndef OPENSSL_NO_EC
952 /* EC extension values inherited by SSL structure */
953 size_t ecpointformats_len;
954 unsigned char *ecpointformats;
dbc6268f
MC
955# endif /* OPENSSL_NO_EC */
956
aff8c126 957 size_t supportedgroups_len;
9e84a42d 958 uint16_t *supportedgroups;
b6ba4014 959
aff8c126
RS
960 /*
961 * ALPN information (we are in the process of transitioning from NPN to
962 * ALPN.)
963 */
b6ba4014
MC
964
965 /*-
966 * For a server, this contains a callback function that allows the
967 * server to select the protocol for the connection.
968 * out: on successful return, this must point to the raw protocol
969 * name (without the length prefix).
970 * outlen: on successful return, this contains the length of |*out|.
971 * in: points to the client's list of supported protocols in
972 * wire-format.
973 * inlen: the length of |in|.
974 */
aff8c126
RS
975 int (*alpn_select_cb) (SSL *s,
976 const unsigned char **out,
977 unsigned char *outlen,
978 const unsigned char *in,
979 unsigned int inlen, void *arg);
980 void *alpn_select_cb_arg;
b6ba4014 981
aff8c126
RS
982 /*
983 * For a client, this contains the list of supported protocols in wire
984 * format.
985 */
986 unsigned char *alpn;
987 size_t alpn_len;
988
e3bc1305 989# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
990 /* Next protocol negotiation information */
991
992 /*
993 * For a server, this contains a callback function by which the set of
994 * advertised protocols can be provided.
995 */
8cbfcc70 996 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
aff8c126
RS
997 void *npn_advertised_cb_arg;
998 /*
999 * For a client, this contains a callback function that selects the next
1000 * protocol from the list provided by the server.
1001 */
8cbfcc70 1002 SSL_CTX_npn_select_cb_func npn_select_cb;
aff8c126
RS
1003 void *npn_select_cb_arg;
1004# endif
43054d3d
MC
1005
1006 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
aff8c126
RS
1007 } ext;
1008
1009# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1010 SSL_psk_client_cb_func psk_client_callback;
1011 SSL_psk_server_cb_func psk_server_callback;
aff8c126 1012# endif
3a7c56b2 1013 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1014 SSL_psk_use_session_cb_func psk_use_session_cb;
aff8c126
RS
1015
1016# ifndef OPENSSL_NO_SRP
1017 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1018# endif
b6ba4014 1019
919ba009
VD
1020 /* Shared DANE context */
1021 struct dane_ctx_st dane;
1022
1fb6b0bf 1023# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1024 /* SRTP profiles we are willing to do from RFC 5764 */
1025 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1fb6b0bf 1026# endif
b6ba4014
MC
1027 /*
1028 * Callback for disabling session caching and ticket support on a session
1029 * basis, depending on the chosen cipher.
1030 */
1031 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 1032
16203f7b 1033 CRYPTO_RWLOCK *lock;
2faa1b48
CB
1034
1035 /*
1036 * Callback for logging key material for use with debugging tools like
1037 * Wireshark. The callback should log `line` followed by a newline.
1038 */
1039 SSL_CTX_keylog_cb_func keylog_callback;
3fc8d856 1040
4e8548e8
MC
1041 /*
1042 * The maximum number of bytes advertised in session tickets that can be
1043 * sent as early data.
1044 */
3fc8d856 1045 uint32_t max_early_data;
c649d10d 1046
4e8548e8
MC
1047 /*
1048 * The maximum number of bytes of early data that a server will tolerate
1049 * (which should be at least as much as max_early_data).
1050 */
1051 uint32_t recv_max_early_data;
1052
c649d10d
TS
1053 /* TLS1.3 padding callback */
1054 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1055 void *record_padding_arg;
1056 size_t block_padding;
df0fed9a
TS
1057
1058 /* Session ticket appdata */
1059 SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1060 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1061 void *ticket_cb_data;
9d0a8bb7
MC
1062
1063 /* The number of TLS1.3 tickets to automatically send */
1064 size_t num_tickets;
c9598459
MC
1065
1066 /* Callback to determine if early_data is acceptable or not */
1067 SSL_allow_early_data_cb_fn allow_early_data_cb;
1068 void *allow_early_data_cb_data;
e97be718
MC
1069
1070 /* Do we advertise Post-handshake auth support? */
1071 int pha_enabled;
9f5a87fd
PY
1072
1073 /* Callback for SSL async handling */
1074 SSL_async_callback_fn async_cb;
1075 void *async_cb_arg;
b6ba4014
MC
1076};
1077
555cbb32
TS
1078typedef struct cert_pkey_st CERT_PKEY;
1079
b6ba4014
MC
1080struct ssl_st {
1081 /*
1082 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1083 * DTLS1_VERSION)
1084 */
1085 int version;
b6ba4014
MC
1086 /* SSLv3 */
1087 const SSL_METHOD *method;
1088 /*
1089 * There are 2 BIO's even though they are normally both the same. This
1090 * is so data can be read and written to different handlers
1091 */
1092 /* used by SSL_read */
1093 BIO *rbio;
1094 /* used by SSL_write */
1095 BIO *wbio;
1096 /* used during session-id reuse to concatenate messages */
1097 BIO *bbio;
1098 /*
1099 * This holds a variable that indicates what we were doing when a 0 or -1
1100 * is returned. This is needed for non-blocking IO so we know what
1101 * request needs re-doing when in SSL_accept or SSL_connect
1102 */
1103 int rwstate;
b6ba4014
MC
1104 int (*handshake_func) (SSL *);
1105 /*
1106 * Imagine that here's a boolean member "init" that is switched as soon
1107 * as SSL_set_{accept/connect}_state is called for the first time, so
1108 * that "state" and "handshake_func" are properly initialized. But as
1109 * handshake_func is == 0 until then, we use this test instead of an
1110 * "init" member.
1111 */
23a635c0 1112 /* are we the server side? */
b6ba4014
MC
1113 int server;
1114 /*
1115 * Generate a new session or reuse an old one.
1116 * NB: For servers, the 'new' session may actually be a previously
1117 * cached session or even the previous session unless
1118 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1119 */
1120 int new_session;
1121 /* don't send shutdown packets */
1122 int quiet_shutdown;
1123 /* we have shut things down, 0x01 sent, 0x02 for received */
1124 int shutdown;
1125 /* where we are */
d6f1a6e9 1126 OSSL_STATEM statem;
49e7fe12 1127 SSL_EARLY_DATA_STATE early_data_state;
b6ba4014
MC
1128 BUF_MEM *init_buf; /* buffer used during init */
1129 void *init_msg; /* pointer to handshake message body, set by
1130 * ssl3_get_message() */
eda75751
MC
1131 size_t init_num; /* amount read/written */
1132 size_t init_off; /* amount read/written */
555cbb32
TS
1133
1134 struct {
1135 long flags;
1136 size_t read_mac_secret_size;
1137 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1138 size_t write_mac_secret_size;
1139 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1140 unsigned char server_random[SSL3_RANDOM_SIZE];
1141 unsigned char client_random[SSL3_RANDOM_SIZE];
1142 /* flags for countermeasure against known-IV weakness */
1143 int need_empty_fragments;
1144 int empty_fragment_done;
1145 /* used during startup, digest all incoming/outgoing packets */
1146 BIO *handshake_buffer;
1147 /*
1148 * When handshake digest is determined, buffer is hashed and
1149 * freed and MD_CTX for the required digest is stored here.
1150 */
1151 EVP_MD_CTX *handshake_dgst;
1152 /*
1153 * Set whenever an expected ChangeCipherSpec message is processed.
1154 * Unset when the peer's Finished message is received.
1155 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1156 */
1157 int change_cipher_spec;
1158 int warn_alert;
1159 int fatal_alert;
1160 /*
1161 * we allow one fatal and one warning alert to be outstanding, send close
1162 * alert via the warning alert
1163 */
1164 int alert_dispatch;
1165 unsigned char send_alert[2];
1166 /*
1167 * This flag is set when we should renegotiate ASAP, basically when there
1168 * is no more data in the read or write buffers
1169 */
1170 int renegotiate;
1171 int total_renegotiations;
1172 int num_renegotiations;
1173 int in_read_app_data;
1174 struct {
1175 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1176 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1177 size_t finish_md_len;
1178 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1179 size_t peer_finish_md_len;
1180 size_t message_size;
1181 int message_type;
1182 /* used to hold the new cipher we are going to use */
1183 const SSL_CIPHER *new_cipher;
1184# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1185 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1186# endif
1187 /* used for certificate requests */
1188 int cert_req;
1189 /* Certificate types in certificate request message. */
1190 uint8_t *ctype;
1191 size_t ctype_len;
1192 /* Certificate authorities list peer sent */
1193 STACK_OF(X509_NAME) *peer_ca_names;
1194 size_t key_block_length;
1195 unsigned char *key_block;
1196 const EVP_CIPHER *new_sym_enc;
1197 const EVP_MD *new_hash;
1198 int new_mac_pkey_type;
1199 size_t new_mac_secret_size;
1200# ifndef OPENSSL_NO_COMP
1201 const SSL_COMP *new_compression;
1202# else
1203 char *new_compression;
1204# endif
1205 int cert_request;
1206 /* Raw values of the cipher list from a client */
1207 unsigned char *ciphers_raw;
1208 size_t ciphers_rawlen;
1209 /* Temporary storage for premaster secret */
1210 unsigned char *pms;
1211 size_t pmslen;
1212# ifndef OPENSSL_NO_PSK
1213 /* Temporary storage for PSK key */
1214 unsigned char *psk;
1215 size_t psklen;
1216# endif
1217 /* Signature algorithm we actually use */
1218 const struct sigalg_lookup_st *sigalg;
1219 /* Pointer to certificate we use */
1220 CERT_PKEY *cert;
1221 /*
1222 * signature algorithms peer reports: e.g. supported signature
1223 * algorithms extension for server or as part of a certificate
1224 * request for client.
1225 * Keep track of the algorithms for TLS and X.509 usage separately.
1226 */
1227 uint16_t *peer_sigalgs;
1228 uint16_t *peer_cert_sigalgs;
1229 /* Size of above arrays */
1230 size_t peer_sigalgslen;
1231 size_t peer_cert_sigalgslen;
1232 /* Sigalg peer actually uses */
1233 const struct sigalg_lookup_st *peer_sigalg;
1234 /*
1235 * Set if corresponding CERT_PKEY can be used with current
1236 * SSL session: e.g. appropriate curve, signature algorithms etc.
1237 * If zero it can't be used at all.
1238 */
1239 uint32_t valid_flags[SSL_PKEY_NUM];
1240 /*
1241 * For servers the following masks are for the key and auth algorithms
1242 * that are supported by the certs below. For clients they are masks of
1243 * *disabled* algorithms based on the current session.
1244 */
1245 uint32_t mask_k;
1246 uint32_t mask_a;
1247 /*
1248 * The following are used by the client to see if a cipher is allowed or
1249 * not. It contains the minimum and maximum version the client's using
1250 * based on what it knows so far.
1251 */
1252 int min_ver;
1253 int max_ver;
1254 } tmp;
1255
1256 /* Connection binding to prevent renegotiation attacks */
1257 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1258 size_t previous_client_finished_len;
1259 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1260 size_t previous_server_finished_len;
1261 int send_connection_binding; /* TODOEKR */
1262
1263# ifndef OPENSSL_NO_NEXTPROTONEG
1264 /*
1265 * Set if we saw the Next Protocol Negotiation extension from our peer.
1266 */
1267 int npn_seen;
1268# endif
1269
1270 /*
1271 * ALPN information (we are in the process of transitioning from NPN to
1272 * ALPN.)
1273 */
1274
1275 /*
1276 * In a server these point to the selected ALPN protocol after the
1277 * ClientHello has been processed. In a client these contain the protocol
1278 * that the server selected once the ServerHello has been processed.
1279 */
1280 unsigned char *alpn_selected;
1281 size_t alpn_selected_len;
1282 /* used by the server to know what options were proposed */
1283 unsigned char *alpn_proposed;
1284 size_t alpn_proposed_len;
1285 /* used by the client to know if it actually sent alpn */
1286 int alpn_sent;
1287
1288# ifndef OPENSSL_NO_EC
1289 /*
1290 * This is set to true if we believe that this is a version of Safari
1291 * running on OS X 10.6 or newer. We wish to know this because Safari on
1292 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1293 */
1294 char is_probably_safari;
1295# endif /* !OPENSSL_NO_EC */
1296
1297 /* For clients: peer temporary key */
1298# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1299 /* The group_id for the DH/ECDH key */
1300 uint16_t group_id;
1301 EVP_PKEY *peer_tmp;
1302# endif
1303
1304 } s3;
1305
b6ba4014 1306 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
1307 /* callback that allows applications to peek at protocol messages */
1308 void (*msg_callback) (int write_p, int version, int content_type,
1309 const void *buf, size_t len, SSL *ssl, void *arg);
1310 void *msg_callback_arg;
1311 int hit; /* reusing a previous session */
1312 X509_VERIFY_PARAM *param;
919ba009 1313 /* Per connection DANE state */
b9aec69a 1314 SSL_DANE dane;
b6ba4014 1315 /* crypto */
eee2a6a7 1316 STACK_OF(SSL_CIPHER) *peer_ciphers;
b6ba4014
MC
1317 STACK_OF(SSL_CIPHER) *cipher_list;
1318 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
1319 /* TLSv1.3 specific ciphersuites */
1320 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
1321 /*
1322 * These are the ones being used, the ones in SSL_SESSION are the ones to
1323 * be 'copied' into these ones
1324 */
f7d53487 1325 uint32_t mac_flags;
34574f19 1326 /*
4ff1a526 1327 * The TLS1.3 secrets.
34574f19
MC
1328 */
1329 unsigned char early_secret[EVP_MAX_MD_SIZE];
1330 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
ec15acb6 1331 unsigned char master_secret[EVP_MAX_MD_SIZE];
4ff1a526 1332 unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
6484776f
MC
1333 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1334 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
ace081c1 1335 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
fe5e20fd 1336 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
57389a32
MC
1337 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1338 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
0ca8d1ec 1339 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
b38ede80 1340 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
b6ba4014 1341 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
bebc0c7d 1342 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
b6ba4014 1343 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1344 COMP_CTX *compress; /* compression */
b6ba4014 1345 COMP_CTX *expand; /* uncompress */
b6ba4014 1346 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
bebc0c7d 1347 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
b6ba4014 1348 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1349 /* session info */
1350 /* client cert? */
1351 /* This is used to hold the server certificate used */
1352 struct cert_st /* CERT */ *cert;
2c5dfdc3
MC
1353
1354 /*
1355 * The hash of all messages prior to the CertificateVerify, and the length
1356 * of that hash.
1357 */
1358 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1359 size_t cert_verify_hash_len;
1360
7d061fce 1361 /* Flag to indicate whether we should send a HelloRetryRequest or not */
fc7129dc
MC
1362 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1363 hello_retry_request;
7d061fce 1364
b6ba4014
MC
1365 /*
1366 * the session_id_context is used to ensure sessions are only reused in
1367 * the appropriate context
1368 */
ec60ccc1 1369 size_t sid_ctx_length;
b6ba4014
MC
1370 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1371 /* This can also be in the session once a session is established */
1372 SSL_SESSION *session;
9368f865
MC
1373 /* TLSv1.3 PSK session */
1374 SSL_SESSION *psksession;
add8d0e9
MC
1375 unsigned char *psksession_id;
1376 size_t psksession_id_len;
b6ba4014
MC
1377 /* Default generate session ID callback. */
1378 GEN_SESSION_CB generate_session_id;
a5816a5a
MC
1379 /*
1380 * The temporary TLSv1.3 session id. This isn't really a session id at all
1381 * but is a random value sent in the legacy session id field.
1382 */
1383 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1384 size_t tmp_session_id_len;
b6ba4014
MC
1385 /* Used in SSL3 */
1386 /*
1387 * 0 don't care about verify failure.
1388 * 1 fail if verify fails
1389 */
f7d53487 1390 uint32_t verify_mode;
b6ba4014
MC
1391 /* fail if callback returns 0 */
1392 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1393 /* optional informational callback */
1394 void (*info_callback) (const SSL *ssl, int type, int val);
1395 /* error bytes to be written */
1396 int error;
1397 /* actual code */
1398 int error_code;
a230b26e 1399# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1400 SSL_psk_client_cb_func psk_client_callback;
1401 SSL_psk_server_cb_func psk_server_callback;
a230b26e 1402# endif
3a7c56b2 1403 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1404 SSL_psk_use_session_cb_func psk_use_session_cb;
5d263fb7 1405
b6ba4014 1406 SSL_CTX *ctx;
696178ed
DSH
1407 /* Verified chain of peer */
1408 STACK_OF(X509) *verified_chain;
b6ba4014 1409 long verify_result;
696178ed 1410 /* extra application data */
b6ba4014 1411 CRYPTO_EX_DATA ex_data;
98732979
MC
1412 /*
1413 * What we put in certificate_authorities extension for TLS 1.3
1414 * (ClientHello and CertificateRequest) or just client cert requests for
1415 * earlier versions. If client_ca_names is populated then it is only used
1416 * for client cert requests, and in preference to ca_names.
1417 */
fa7c2637 1418 STACK_OF(X509_NAME) *ca_names;
98732979 1419 STACK_OF(X509_NAME) *client_ca_names;
2f545ae4 1420 CRYPTO_REF_COUNT references;
b6ba4014 1421 /* protocol behaviour */
f7d53487 1422 uint32_t options;
b6ba4014 1423 /* API behaviour */
f7d53487 1424 uint32_t mode;
7946ab33
KR
1425 int min_proto_version;
1426 int max_proto_version;
12472b45 1427 size_t max_cert_list;
b6ba4014 1428 int first_packet;
7acb8b64
MC
1429 /*
1430 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1431 * secret and SSLv3/TLS (<=1.2) rollback check
1432 */
b6ba4014 1433 int client_version;
d102d9df
MC
1434 /*
1435 * If we're using more than one pipeline how should we divide the data
1436 * up between the pipes?
1437 */
7ee8627f 1438 size_t split_send_fragment;
d102d9df
MC
1439 /*
1440 * Maximum amount of data to send in one fragment. actual record size can
1441 * be more than this due to padding and MAC overheads.
1442 */
7ee8627f 1443 size_t max_send_fragment;
d102d9df 1444 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1445 size_t max_pipelines;
aff8c126
RS
1446
1447 struct {
b186a592
MC
1448 /* Built-in extension flags */
1449 uint8_t extflags[TLSEXT_IDX_num_builtins];
aff8c126 1450 /* TLS extension debug callback */
1ed327f7
RS
1451 void (*debug_cb)(SSL *s, int client_server, int type,
1452 const unsigned char *data, int len, void *arg);
aff8c126
RS
1453 void *debug_arg;
1454 char *hostname;
1455 /* certificate status request info */
1456 /* Status type or -1 if no status type */
1457 int status_type;
1458 /* Raw extension data, if seen */
1459 unsigned char *scts;
1460 /* Length of raw extension data, if seen */
1461 uint16_t scts_len;
1462 /* Expect OCSP CertificateStatus message */
1463 int status_expected;
1464
1465 struct {
1466 /* OCSP status request only */
1467 STACK_OF(OCSP_RESPID) *ids;
1468 X509_EXTENSIONS *exts;
1469 /* OCSP response received or to be sent */
1470 unsigned char *resp;
1471 size_t resp_len;
1472 } ocsp;
1473
1474 /* RFC4507 session ticket expected to be received or sent */
1475 int ticket_expected;
1476# ifndef OPENSSL_NO_EC
1477 size_t ecpointformats_len;
1478 /* our list */
1479 unsigned char *ecpointformats;
cd0fb43c
MC
1480
1481 size_t peer_ecpointformats_len;
1482 /* peer's list */
1483 unsigned char *peer_ecpointformats;
f9df0a77 1484# endif /* OPENSSL_NO_EC */
aff8c126
RS
1485 size_t supportedgroups_len;
1486 /* our list */
9e84a42d 1487 uint16_t *supportedgroups;
45436e61
MC
1488
1489 size_t peer_supportedgroups_len;
1490 /* peer's list */
1491 uint16_t *peer_supportedgroups;
1492
aff8c126
RS
1493 /* TLS Session Ticket extension override */
1494 TLS_SESSION_TICKET_EXT *session_ticket;
1495 /* TLS Session Ticket extension callback */
1496 tls_session_ticket_ext_cb_fn session_ticket_cb;
1497 void *session_ticket_cb_arg;
1498 /* TLS pre-shared secret session resumption */
1499 tls_session_secret_cb_fn session_secret_cb;
1500 void *session_secret_cb_arg;
1501 /*
1502 * For a client, this contains the list of supported protocols in wire
1503 * format.
1504 */
1505 unsigned char *alpn;
1506 size_t alpn_len;
1507 /*
1508 * Next protocol negotiation. For the client, this is the protocol that
1509 * we sent in NextProtocol and is set when handling ServerHello
1510 * extensions. For a server, this is the client's selected_protocol from
1511 * NextProtocol and is set when handling the NextProtocol message, before
1512 * the Finished message.
1513 */
1514 unsigned char *npn;
1515 size_t npn_len;
b2f7e8c0 1516
4086b42b 1517 /* The available PSK key exchange modes */
b2f7e8c0 1518 int psk_kex_mode;
28a31a0a
MC
1519
1520 /* Set to one if we have negotiated ETM */
1521 int use_etm;
0a87d0ac 1522
1ea4d09a
MC
1523 /* Are we expecting to receive early data? */
1524 int early_data;
2c604cb9
MC
1525 /* Is the session suitable for early data? */
1526 int early_data_ok;
cfef5027
MC
1527
1528 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1529 unsigned char *tls13_cookie;
1530 size_t tls13_cookie_len;
c36001c3
MC
1531 /* Have we received a cookie from the client? */
1532 int cookieok;
1533
cf72c757
F
1534 /*
1535 * Maximum Fragment Length as per RFC 4366.
1536 * If this member contains one of the allowed values (1-4)
1537 * then we should include Maximum Fragment Length Negotiation
1538 * extension in Client Hello.
1539 * Please note that value of this member does not have direct
1540 * effect. The actual (binding) value is stored in SSL_SESSION,
1541 * as this extension is optional on server side.
1542 */
1543 uint8_t max_fragment_len_mode;
c96ce52c
MC
1544
1545 /*
1546 * On the client side the number of ticket identities we sent in the
1547 * ClientHello. On the server side the identity of the ticket we
1548 * selected.
1549 */
1550 int tick_identity;
aff8c126
RS
1551 } ext;
1552
a9c0d8be
DB
1553 /*
1554 * Parsed form of the ClientHello, kept around across client_hello_cb
1555 * calls.
1556 */
6b1bb98f
BK
1557 CLIENTHELLO_MSG *clienthello;
1558
b6ba4014
MC
1559 /*-
1560 * no further mod of servername
1561 * 0 : call the servername extension callback.
1562 * 1 : prepare 2, allow last ack just after in server callback.
1563 * 2 : don't call servername callback, no ack in server hello
1564 */
1565 int servername_done;
a230b26e 1566# ifndef OPENSSL_NO_CT
ed29e82a 1567 /*
a230b26e
EK
1568 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1569 * If they are not, the connection should be aborted.
1570 */
43341433 1571 ssl_ct_validation_cb ct_validation_callback;
48722ff5 1572 /* User-supplied argument that is passed to the ct_validation_callback */
ed29e82a
RP
1573 void *ct_validation_callback_arg;
1574 /*
1575 * Consolidated stack of SCTs from all sources.
1576 * Lazily populated by CT_get_peer_scts(SSL*)
1577 */
1578 STACK_OF(SCT) *scts;
ed29e82a
RP
1579 /* Have we attempted to find/parse SCTs yet? */
1580 int scts_parsed;
a230b26e 1581# endif
222da979 1582 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1fb6b0bf 1583# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1584 /* What we'll do */
1585 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1586 /* What's been chosen */
1587 SRTP_PROTECTION_PROFILE *srtp_profile;
1fb6b0bf 1588# endif
b6ba4014
MC
1589 /*-
1590 * 1 if we are renegotiating.
1591 * 2 if we are a server and are inside a handshake
1592 * (i.e. not just sending a HelloRequest)
1593 */
1594 int renegotiate;
44c04a2e 1595 /* If sending a KeyUpdate is pending */
4fbfe86a 1596 int key_update;
9d75dce3
TS
1597 /* Post-handshake authentication state */
1598 SSL_PHA_STATE post_handshake_auth;
32097b33 1599 int pha_enabled;
9d75dce3
TS
1600 uint8_t* pha_context;
1601 size_t pha_context_len;
1602 int certreqs_sent;
1603 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1604
a230b26e 1605# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1606 /* ctx for SRP authentication */
1607 SRP_CTX srp_ctx;
a230b26e 1608# endif
b6ba4014
MC
1609 /*
1610 * Callback for disabling session caching and ticket support on a session
1611 * basis, depending on the chosen cipher.
1612 */
1613 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8 1614 RECORD_LAYER rlayer;
a974e64a
MC
1615 /* Default password callback. */
1616 pem_password_cb *default_passwd_callback;
a974e64a
MC
1617 /* Default password callback user data. */
1618 void *default_passwd_callback_userdata;
07bbc92c
MC
1619 /* Async Job info */
1620 ASYNC_JOB *job;
ff75a257 1621 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1622 size_t asyncrw;
eda75751 1623
4e8548e8
MC
1624 /*
1625 * The maximum number of bytes advertised in session tickets that can be
1626 * sent as early data.
1627 */
3fc8d856 1628 uint32_t max_early_data;
4e8548e8
MC
1629 /*
1630 * The maximum number of bytes of early data that a server will tolerate
1631 * (which should be at least as much as max_early_data).
1632 */
1633 uint32_t recv_max_early_data;
1634
70ef40a0
MC
1635 /*
1636 * The number of bytes of early data received so far. If we accepted early
1637 * data then this is a count of the plaintext bytes. If we rejected it then
1638 * this is a count of the ciphertext bytes.
1639 */
1640 uint32_t early_data_count;
3fc8d856 1641
c649d10d
TS
1642 /* TLS1.3 padding callback */
1643 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1644 void *record_padding_arg;
1645 size_t block_padding;
1646
16203f7b 1647 CRYPTO_RWLOCK *lock;
9d0a8bb7
MC
1648 RAND_DRBG *drbg;
1649
1650 /* The number of TLS1.3 tickets to automatically send */
1651 size_t num_tickets;
1652 /* The number of TLS1.3 tickets actually sent so far */
1653 size_t sent_tickets;
4ff1a526
MC
1654 /* The next nonce value to use when we send a ticket on this connection */
1655 uint64_t next_ticket_nonce;
c9598459
MC
1656
1657 /* Callback to determine if early_data is acceptable or not */
1658 SSL_allow_early_data_cb_fn allow_early_data_cb;
1659 void *allow_early_data_cb_data;
9f5a87fd
PY
1660
1661 /* Callback for SSL async handling */
1662 SSL_async_callback_fn async_cb;
1663 void *async_cb_arg;
29948ac8
BK
1664
1665 /*
1666 * Signature algorithms shared by client and server: cached because these
1667 * are used most often.
1668 */
1669 const struct sigalg_lookup_st **shared_sigalgs;
1670 size_t shared_sigalgslen;
b6ba4014
MC
1671};
1672
f742cda8
DSH
1673/*
1674 * Structure containing table entry of values associated with the signature
1675 * algorithms (signature scheme) extension
1676*/
1677typedef struct sigalg_lookup_st {
1678 /* TLS 1.3 signature scheme name */
1679 const char *name;
1680 /* Raw value used in extension */
1681 uint16_t sigalg;
3d234c9e 1682 /* NID of hash algorithm or NID_undef if no hash */
f742cda8 1683 int hash;
3d234c9e 1684 /* Index of hash algorithm or -1 if no hash algorithm */
17ae384e 1685 int hash_idx;
f742cda8
DSH
1686 /* NID of signature algorithm */
1687 int sig;
17ae384e
DSH
1688 /* Index of signature algorithm */
1689 int sig_idx;
f742cda8
DSH
1690 /* Combined hash and signature NID, if any */
1691 int sigandhash;
1692 /* Required public key curve (ECDSA only) */
1693 int curve;
1694} SIGALG_LOOKUP;
1695
0e464d9d
DSH
1696typedef struct tls_group_info_st {
1697 int nid; /* Curve NID */
1698 int secbits; /* Bits of security (from SP800-57) */
9aaecbfc 1699 uint32_t flags; /* For group type and applicable TLS versions */
1700 uint16_t group_id; /* Group ID */
0e464d9d
DSH
1701} TLS_GROUP_INFO;
1702
1703/* flags values */
9aaecbfc 1704# define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */
1705# define TLS_GROUP_CURVE_PRIME 0x00000001U
1706# define TLS_GROUP_CURVE_CHAR2 0x00000002U
1707# define TLS_GROUP_CURVE_CUSTOM 0x00000004U
1708# define TLS_GROUP_FFDHE 0x00000008U
1709# define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U
1710
1711# define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE|TLS_GROUP_ONLY_FOR_TLS1_3)
0e464d9d 1712
c04cd728
DSH
1713/*
1714 * Structure containing table entry of certificate info corresponding to
1715 * CERT_PKEY entries
1716 */
1717typedef struct {
ee215c7e 1718 int nid; /* NID of public key algorithm */
c04cd728
DSH
1719 uint32_t amask; /* authmask corresponding to key type */
1720} SSL_CERT_LOOKUP;
1721
b6ba4014
MC
1722/* DTLS structures */
1723
a230b26e
EK
1724# ifndef OPENSSL_NO_SCTP
1725# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1726# endif
b6ba4014
MC
1727
1728/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1729# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1730
e3d0dae7
MC
1731/*
1732 * Flag used in message reuse to indicate the buffer contains the record
436ad81f 1733 * header as well as the handshake message header.
e3d0dae7 1734 */
a230b26e 1735# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1736
b6ba4014
MC
1737struct dtls1_retransmit_state {
1738 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1739 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1740 COMP_CTX *compress; /* compression */
b6ba4014
MC
1741 SSL_SESSION *session;
1742 unsigned short epoch;
1743};
1744
1745struct hm_header_st {
1746 unsigned char type;
7ee8627f 1747 size_t msg_len;
b6ba4014 1748 unsigned short seq;
7ee8627f
MC
1749 size_t frag_off;
1750 size_t frag_len;
b6ba4014
MC
1751 unsigned int is_ccs;
1752 struct dtls1_retransmit_state saved_retransmit_state;
1753};
1754
b6ba4014
MC
1755struct dtls1_timeout_st {
1756 /* Number of read timeouts so far */
1757 unsigned int read_timeouts;
1758 /* Number of write timeouts so far */
1759 unsigned int write_timeouts;
1760 /* Number of alerts received so far */
1761 unsigned int num_alerts;
1762};
1763
b6ba4014
MC
1764typedef struct hm_fragment_st {
1765 struct hm_header_st msg_header;
1766 unsigned char *fragment;
1767 unsigned char *reassembly;
1768} hm_fragment;
1769
cf2cede4
RS
1770typedef struct pqueue_st pqueue;
1771typedef struct pitem_st pitem;
1772
1773struct pitem_st {
1774 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1775 void *data;
1776 pitem *next;
1777};
1778
1779typedef struct pitem_st *piterator;
1780
1781pitem *pitem_new(unsigned char *prio64be, void *data);
1782void pitem_free(pitem *item);
a230b26e 1783pqueue *pqueue_new(void);
cf2cede4
RS
1784void pqueue_free(pqueue *pq);
1785pitem *pqueue_insert(pqueue *pq, pitem *item);
1786pitem *pqueue_peek(pqueue *pq);
1787pitem *pqueue_pop(pqueue *pq);
1788pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1789pitem *pqueue_iterator(pqueue *pq);
1790pitem *pqueue_next(piterator *iter);
8b0e934a 1791size_t pqueue_size(pqueue *pq);
cf2cede4 1792
b6ba4014 1793typedef struct dtls1_state_st {
b6ba4014 1794 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1795 size_t cookie_len;
e27f234a 1796 unsigned int cookie_verified;
b6ba4014
MC
1797 /* handshake message numbers */
1798 unsigned short handshake_write_seq;
1799 unsigned short next_handshake_write_seq;
1800 unsigned short handshake_read_seq;
b6ba4014 1801 /* Buffered handshake messages */
cf2cede4 1802 pqueue *buffered_messages;
b6ba4014 1803 /* Buffered (sent) handshake records */
cf2cede4 1804 pqueue *sent_messages;
7ee8627f
MC
1805 size_t link_mtu; /* max on-the-wire DTLS packet size */
1806 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1807 struct hm_header_st w_msg_hdr;
1808 struct hm_header_st r_msg_hdr;
1809 struct dtls1_timeout_st timeout;
1810 /*
e72040c1 1811 * Indicates when the last handshake msg sent will timeout
b6ba4014
MC
1812 */
1813 struct timeval next_timeout;
1814 /* Timeout duration */
fa4b82cc
AH
1815 unsigned int timeout_duration_us;
1816
b6ba4014 1817 unsigned int retransmitting;
a230b26e 1818# ifndef OPENSSL_NO_SCTP
b6ba4014 1819 int shutdown_received;
a230b26e 1820# endif
fa4b82cc
AH
1821
1822 DTLS_timer_cb timer_cb;
1823
b6ba4014
MC
1824} DTLS1_STATE;
1825
0f113f3e
MC
1826# ifndef OPENSSL_NO_EC
1827/*
1828 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1829 */
0f113f3e
MC
1830# define EXPLICIT_PRIME_CURVE_TYPE 1
1831# define EXPLICIT_CHAR2_CURVE_TYPE 2
1832# define NAMED_CURVE_TYPE 3
1833# endif /* OPENSSL_NO_EC */
1834
a497cf25 1835struct cert_pkey_st {
0f113f3e
MC
1836 X509 *x509;
1837 EVP_PKEY *privatekey;
0f113f3e
MC
1838 /* Chain for this certificate */
1839 STACK_OF(X509) *chain;
50e735f9
MC
1840 /*-
1841 * serverinfo data for this certificate. The data is in TLS Extension
1842 * wire format, specifically it's a series of records like:
1843 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1844 * uint16_t length;
1845 * uint8_t data[length];
1846 */
0f113f3e
MC
1847 unsigned char *serverinfo;
1848 size_t serverinfo_length;
a497cf25 1849};
2ea80354 1850/* Retrieve Suite B flags */
0f113f3e 1851# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1852/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1853# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1854 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1855
787d9ec7
MC
1856typedef enum {
1857 ENDPOINT_CLIENT = 0,
1858 ENDPOINT_SERVER,
1859 ENDPOINT_BOTH
1860} ENDPOINT;
1861
1862
b83294fe 1863typedef struct {
0f113f3e 1864 unsigned short ext_type;
787d9ec7 1865 ENDPOINT role;
43ae5eed
MC
1866 /* The context which this extension applies to */
1867 unsigned int context;
0f113f3e
MC
1868 /*
1869 * Per-connection flags relating to this extension type: not used if
1870 * part of an SSL_CTX structure.
1871 */
f7d53487 1872 uint32_t ext_flags;
cd17bb19
MC
1873 SSL_custom_ext_add_cb_ex add_cb;
1874 SSL_custom_ext_free_cb_ex free_cb;
0f113f3e 1875 void *add_arg;
cd17bb19 1876 SSL_custom_ext_parse_cb_ex parse_cb;
0f113f3e 1877 void *parse_arg;
ecf4d660 1878} custom_ext_method;
b83294fe 1879
28ea0a0c
DSH
1880/* ext_flags values */
1881
0f113f3e
MC
1882/*
1883 * Indicates an extension has been received. Used to check for unsolicited or
1884 * duplicate extensions.
28ea0a0c 1885 */
0f113f3e
MC
1886# define SSL_EXT_FLAG_RECEIVED 0x1
1887/*
1888 * Indicates an extension has been sent: used to enable sending of
1889 * corresponding ServerHello extension.
28ea0a0c 1890 */
0f113f3e 1891# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1892
b83294fe 1893typedef struct {
0f113f3e
MC
1894 custom_ext_method *meths;
1895 size_t meths_count;
ecf4d660 1896} custom_ext_methods;
b83294fe 1897
0f113f3e
MC
1898typedef struct cert_st {
1899 /* Current active set */
1900 /*
1901 * ALWAYS points to an element of the pkeys array
1902 * Probably it would make more sense to store
1903 * an index, not a pointer.
1904 */
1905 CERT_PKEY *key;
0f113f3e 1906# ifndef OPENSSL_NO_DH
e2b420fd 1907 EVP_PKEY *dh_tmp;
0f113f3e
MC
1908 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1909 int dh_tmp_auto;
0f113f3e
MC
1910# endif
1911 /* Flags related to certificates */
f7d53487 1912 uint32_t cert_flags;
0f113f3e 1913 CERT_PKEY pkeys[SSL_PKEY_NUM];
75c13e78
DSH
1914 /* Custom certificate types sent in certificate request message. */
1915 uint8_t *ctype;
1916 size_t ctype_len;
0f113f3e 1917 /*
60250017 1918 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
1919 * the client hello as the supported signature algorithms extension. For
1920 * servers it represents the signature algorithms we are willing to use.
1921 */
98c792d1 1922 uint16_t *conf_sigalgs;
0f113f3e
MC
1923 /* Size of above array */
1924 size_t conf_sigalgslen;
1925 /*
1926 * Client authentication signature algorithms, if not set then uses
1927 * conf_sigalgs. On servers these will be the signature algorithms sent
48722ff5
F
1928 * to the client in a certificate request for TLS 1.2. On a client this
1929 * represents the signature algorithms we are willing to use for client
0f113f3e
MC
1930 * authentication.
1931 */
98c792d1 1932 uint16_t *client_sigalgs;
0f113f3e
MC
1933 /* Size of above array */
1934 size_t client_sigalgslen;
0f113f3e
MC
1935 /*
1936 * Certificate setup callback: if set is called whenever a certificate
1937 * may be required (client or server). the callback can then examine any
1938 * appropriate parameters and setup any certificates required. This
1939 * allows advanced applications to select certificates on the fly: for
1940 * example based on supported signature algorithms or curves.
1941 */
1942 int (*cert_cb) (SSL *ssl, void *arg);
1943 void *cert_cb_arg;
1944 /*
1945 * Optional X509_STORE for chain building or certificate validation If
1946 * NULL the parent SSL_CTX store is used instead.
1947 */
1948 X509_STORE *chain_store;
1949 X509_STORE *verify_store;
43ae5eed
MC
1950 /* Custom extensions */
1951 custom_ext_methods custext;
0f113f3e 1952 /* Security callback */
e4646a89 1953 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1954 void *other, void *ex);
1955 /* Security level */
1956 int sec_level;
1957 void *sec_ex;
a230b26e 1958# ifndef OPENSSL_NO_PSK
df6da24b
DSH
1959 /* If not NULL psk identity hint to use for servers */
1960 char *psk_identity_hint;
a230b26e 1961# endif
2f545ae4 1962 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
16203f7b 1963 CRYPTO_RWLOCK *lock;
0f113f3e
MC
1964} CERT;
1965
0f113f3e 1966# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1967
1968/*
1969 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1970 * of a mess of functions, but hell, think of it as an opaque structure :-)
1971 */
1972typedef struct ssl3_enc_method {
72716e79 1973 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
d102d9df 1974 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
0f113f3e
MC
1975 int (*setup_key_block) (SSL *);
1976 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
8c1a5343 1977 size_t, size_t *);
0f113f3e 1978 int (*change_cipher_state) (SSL *, int);
6db6bc5a 1979 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
0f113f3e 1980 const char *client_finished_label;
8b0e934a 1981 size_t client_finished_label_len;
0f113f3e 1982 const char *server_finished_label;
8b0e934a 1983 size_t server_finished_label_len;
0f113f3e
MC
1984 int (*alert_value) (int);
1985 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1986 const char *, size_t,
1987 const unsigned char *, size_t,
1988 int use_context);
1989 /* Various flags indicating protocol version requirements */
f7d53487 1990 uint32_t enc_flags;
0f113f3e 1991 /* Set the handshake header */
a29fa98c 1992 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
2c7b4dbc 1993 /* Close construction of the handshake message */
4a01c59f 1994 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
0f113f3e
MC
1995 /* Write out handshake message */
1996 int (*do_write) (SSL *s);
1997} SSL3_ENC_METHOD;
1998
a29fa98c
MC
1999# define ssl_set_handshake_header(s, pkt, htype) \
2000 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f
MC
2001# define ssl_close_construct_packet(s, pkt, htype) \
2002 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
0f113f3e 2003# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
2004
2005/* Values for enc_flags */
2006
2007/* Uses explicit IV for CBC mode */
0f113f3e 2008# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 2009/* Uses signature algorithms extension */
0f113f3e 2010# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 2011/* Uses SHA256 default PRF */
0f113f3e 2012# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 2013/* Is DTLS */
0f113f3e
MC
2014# define SSL_ENC_FLAG_DTLS 0x8
2015/*
2016 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
2017 * apply to others in future.
4221c0dd 2018 */
0f113f3e 2019# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 2020
0f113f3e 2021# ifndef OPENSSL_NO_COMP
651d0aff 2022/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
2023typedef struct ssl3_comp_st {
2024 int comp_id; /* The identifier byte for this compression
2025 * type */
2026 char *name; /* Text name used for the compression type */
2027 COMP_METHOD *method; /* The method :-) */
2028} SSL3_COMP;
2029# endif
dfeab068 2030
f7f2a01d
MC
2031typedef enum downgrade_en {
2032 DOWNGRADE_NONE,
2033 DOWNGRADE_TO_1_2,
2034 DOWNGRADE_TO_1_1
2035} DOWNGRADE;
2036
cbb09544
MC
2037/*
2038 * Dummy status type for the status_type extension. Indicates no status type
2039 * set
2040 */
2041#define TLSEXT_STATUSTYPE_nothing -1
2042
703bcee0
MC
2043/* Sigalgs values */
2044#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
2045#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
2046#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
d8311fc9 2047#define TLSEXT_SIGALG_ecdsa_sha224 0x0303
703bcee0 2048#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
f55e99f7
BK
2049#define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
2050#define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
2051#define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
2052#define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
2053#define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
2054#define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
703bcee0
MC
2055#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
2056#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
2057#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
d8311fc9 2058#define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
703bcee0
MC
2059#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
2060#define TLSEXT_SIGALG_dsa_sha256 0x0402
2061#define TLSEXT_SIGALG_dsa_sha384 0x0502
2062#define TLSEXT_SIGALG_dsa_sha512 0x0602
d8311fc9 2063#define TLSEXT_SIGALG_dsa_sha224 0x0302
703bcee0
MC
2064#define TLSEXT_SIGALG_dsa_sha1 0x0202
2065#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
2066#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
2067#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
2068
3d234c9e 2069#define TLSEXT_SIGALG_ed25519 0x0807
0e1d6ecf 2070#define TLSEXT_SIGALG_ed448 0x0808
3d234c9e 2071
b2f7e8c0
MC
2072/* Known PSK key exchange modes */
2073#define TLSEXT_KEX_MODE_KE 0x00
2074#define TLSEXT_KEX_MODE_KE_DHE 0x01
2075
2076/*
2077 * Internal representations of key exchange modes
2078 */
2079#define TLSEXT_KEX_MODE_FLAG_NONE 0
2080#define TLSEXT_KEX_MODE_FLAG_KE 1
2081#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
2082
555cbb32
TS
2083#define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && \
2084 s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
fe3066ee 2085
703bcee0
MC
2086/* A dummy signature value not valid for TLSv1.2 signature algs */
2087#define TLSEXT_signature_rsa_pss 0x0101
2088
643a3580
MC
2089/* TLSv1.3 downgrade protection sentinel values */
2090extern const unsigned char tls11downgrade[8];
2091extern const unsigned char tls12downgrade[8];
703bcee0 2092
3ed449e9 2093extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 2094
2b8fa1d5
KR
2095__owur const SSL_METHOD *ssl_bad_method(int ver);
2096__owur const SSL_METHOD *sslv3_method(void);
2097__owur const SSL_METHOD *sslv3_server_method(void);
2098__owur const SSL_METHOD *sslv3_client_method(void);
2099__owur const SSL_METHOD *tlsv1_method(void);
2100__owur const SSL_METHOD *tlsv1_server_method(void);
2101__owur const SSL_METHOD *tlsv1_client_method(void);
2102__owur const SSL_METHOD *tlsv1_1_method(void);
2103__owur const SSL_METHOD *tlsv1_1_server_method(void);
2104__owur const SSL_METHOD *tlsv1_1_client_method(void);
2105__owur const SSL_METHOD *tlsv1_2_method(void);
2106__owur const SSL_METHOD *tlsv1_2_server_method(void);
2107__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
2108__owur const SSL_METHOD *tlsv1_3_method(void);
2109__owur const SSL_METHOD *tlsv1_3_server_method(void);
2110__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
2111__owur const SSL_METHOD *dtlsv1_method(void);
2112__owur const SSL_METHOD *dtlsv1_server_method(void);
2113__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 2114__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
2115__owur const SSL_METHOD *dtlsv1_2_method(void);
2116__owur const SSL_METHOD *dtlsv1_2_server_method(void);
2117__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 2118
161e0a61
BL
2119extern const SSL3_ENC_METHOD TLSv1_enc_data;
2120extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2121extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 2122extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
2123extern const SSL3_ENC_METHOD SSLv3_enc_data;
2124extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2125extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 2126
4fa52141
VD
2127/*
2128 * Flags for SSL methods
2129 */
a230b26e
EK
2130# define SSL_METHOD_NO_FIPS (1U<<0)
2131# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
2132
2133# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2134 s_connect, enc_data) \
4ebb342f 2135const SSL_METHOD *func_name(void) \
0f113f3e
MC
2136 { \
2137 static const SSL_METHOD func_name##_data= { \
2138 version, \
4fa52141
VD
2139 flags, \
2140 mask, \
0f113f3e
MC
2141 tls1_new, \
2142 tls1_clear, \
2143 tls1_free, \
2144 s_accept, \
2145 s_connect, \
2146 ssl3_read, \
2147 ssl3_peek, \
2148 ssl3_write, \
2149 ssl3_shutdown, \
2150 ssl3_renegotiate, \
2151 ssl3_renegotiate_check, \
0f113f3e
MC
2152 ssl3_read_bytes, \
2153 ssl3_write_bytes, \
2154 ssl3_dispatch_alert, \
2155 ssl3_ctrl, \
2156 ssl3_ctx_ctrl, \
2157 ssl3_get_cipher_by_char, \
2158 ssl3_put_cipher_by_char, \
2159 ssl3_pending, \
2160 ssl3_num_ciphers, \
2161 ssl3_get_cipher, \
0f113f3e
MC
2162 tls1_default_timeout, \
2163 &enc_data, \
2164 ssl_undefined_void_function, \
2165 ssl3_callback_ctrl, \
2166 ssl3_ctx_callback_ctrl, \
2167 }; \
2168 return &func_name##_data; \
2169 }
2170
ccae4a15 2171# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 2172const SSL_METHOD *func_name(void) \
0f113f3e
MC
2173 { \
2174 static const SSL_METHOD func_name##_data= { \
2175 SSL3_VERSION, \
4fa52141
VD
2176 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2177 SSL_OP_NO_SSLv3, \
0f113f3e
MC
2178 ssl3_new, \
2179 ssl3_clear, \
2180 ssl3_free, \
2181 s_accept, \
2182 s_connect, \
2183 ssl3_read, \
2184 ssl3_peek, \
2185 ssl3_write, \
2186 ssl3_shutdown, \
2187 ssl3_renegotiate, \
2188 ssl3_renegotiate_check, \
0f113f3e
MC
2189 ssl3_read_bytes, \
2190 ssl3_write_bytes, \
2191 ssl3_dispatch_alert, \
2192 ssl3_ctrl, \
2193 ssl3_ctx_ctrl, \
2194 ssl3_get_cipher_by_char, \
2195 ssl3_put_cipher_by_char, \
2196 ssl3_pending, \
2197 ssl3_num_ciphers, \
2198 ssl3_get_cipher, \
0f113f3e
MC
2199 ssl3_default_timeout, \
2200 &SSLv3_enc_data, \
2201 ssl_undefined_void_function, \
2202 ssl3_callback_ctrl, \
2203 ssl3_ctx_callback_ctrl, \
2204 }; \
2205 return &func_name##_data; \
2206 }
2207
4fa52141 2208# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2209 s_connect, enc_data) \
4ebb342f 2210const SSL_METHOD *func_name(void) \
0f113f3e
MC
2211 { \
2212 static const SSL_METHOD func_name##_data= { \
2213 version, \
4fa52141
VD
2214 flags, \
2215 mask, \
0f113f3e
MC
2216 dtls1_new, \
2217 dtls1_clear, \
2218 dtls1_free, \
2219 s_accept, \
2220 s_connect, \
2221 ssl3_read, \
2222 ssl3_peek, \
2223 ssl3_write, \
2224 dtls1_shutdown, \
2225 ssl3_renegotiate, \
2226 ssl3_renegotiate_check, \
0f113f3e
MC
2227 dtls1_read_bytes, \
2228 dtls1_write_app_data_bytes, \
2229 dtls1_dispatch_alert, \
2230 dtls1_ctrl, \
2231 ssl3_ctx_ctrl, \
2232 ssl3_get_cipher_by_char, \
2233 ssl3_put_cipher_by_char, \
2234 ssl3_pending, \
2235 ssl3_num_ciphers, \
ca3895f0 2236 ssl3_get_cipher, \
0f113f3e
MC
2237 dtls1_default_timeout, \
2238 &enc_data, \
2239 ssl_undefined_void_function, \
2240 ssl3_callback_ctrl, \
2241 ssl3_ctx_callback_ctrl, \
2242 }; \
2243 return &func_name##_data; \
2244 }
2245
2246struct openssl_ssl_test_functions {
46417569 2247 int (*p_ssl_init_wbio_buffer) (SSL *s);
0f113f3e 2248 int (*p_ssl3_setup_buffers) (SSL *s);
0f113f3e
MC
2249};
2250
3eb2aff4 2251const char *ssl_protocol_to_string(int version);
7d650072 2252
4020c0b3
DSH
2253/* Returns true if certificate and private key for 'idx' are present */
2254static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2255{
2256 if (idx < 0 || idx >= SSL_PKEY_NUM)
2257 return 0;
2258 return s->cert->pkeys[idx].x509 != NULL
2259 && s->cert->pkeys[idx].privatekey != NULL;
2260}
2261
ff6d20a6
DSH
2262static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups,
2263 size_t *pgroupslen)
2264{
45436e61
MC
2265 *pgroups = s->ext.peer_supportedgroups;
2266 *pgroupslen = s->ext.peer_supportedgroups_len;
ff6d20a6
DSH
2267}
2268
0f113f3e 2269# ifndef OPENSSL_UNIT_TEST
e0fc7961 2270
4ee7d3f9
KR
2271__owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2272__owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
d02b48c6
RE
2273void ssl_clear_cipher_ctx(SSL *s);
2274int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
2275__owur CERT *ssl_cert_new(void);
2276__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 2277void ssl_cert_clear_certs(CERT *c);
d02b48c6 2278void ssl_cert_free(CERT *c);
a84e5c9a 2279__owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss);
4bcdb4a6 2280__owur int ssl_get_new_session(SSL *s, int session);
6cc0b3c2
MC
2281__owur SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id,
2282 size_t sess_id_len);
f63a17d6 2283__owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
9fdcc21f 2284__owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
4bcdb4a6 2285__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 2286DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 2287__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 2288 const SSL_CIPHER *const *bp);
f865b081
MC
2289__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
2290 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2291 STACK_OF(SSL_CIPHER) **cipher_list,
2292 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
a230b26e
EK
2293 const char *rule_str,
2294 CERT *c);
f63a17d6 2295__owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format);
90134d98
BK
2296__owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2297 STACK_OF(SSL_CIPHER) **skp,
2298 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
f63a17d6 2299 int fatal);
d02b48c6 2300void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 2301__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
a230b26e 2302 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 2303 size_t *mac_secret_size, SSL_COMP **comp,
a230b26e 2304 int use_etm);
045bd047
DW
2305__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2306 size_t *int_overhead, size_t *blocksize,
2307 size_t *ext_overhead);
c04cd728 2308__owur int ssl_cert_is_disabled(size_t idx);
a230b26e 2309__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
60d685d1
BK
2310 const unsigned char *ptr,
2311 int all);
4bcdb4a6
MC
2312__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2313__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2314__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2315__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2316__owur int ssl_cert_select_current(CERT *c, X509 *x);
2317__owur int ssl_cert_set_current(CERT *c, long arg);
a230b26e 2318void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 2319
4bcdb4a6 2320__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
4bcdb4a6 2321__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
a230b26e
EK
2322__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2323 int ref);
b362ccab 2324
e4646a89 2325__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
a230b26e
EK
2326__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2327 void *other);
b362ccab 2328
11d2641f 2329__owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
c04cd728
DSH
2330__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2331 size_t *pidx);
2332__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2333
d02b48c6 2334int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
2335__owur int ssl_undefined_void_function(void);
2336__owur int ssl_undefined_const_function(const SSL *s);
a230b26e
EK
2337__owur int ssl_get_server_cert_serverinfo(SSL *s,
2338 const unsigned char **serverinfo,
2339 size_t *serverinfo_length);
2cf28d61 2340void ssl_set_masks(SSL *s);
4bcdb4a6 2341__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
c6d38183 2342__owur int ssl_x509err2alert(int type);
748f2546 2343void ssl_sort_cipher_list(void);
380a522f 2344int ssl_load_ciphers(void);
a230b26e 2345__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
f7f2a01d 2346 size_t len, DOWNGRADE dgrd);
57b272b0
DSH
2347__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2348 int free_pms);
0a699a07 2349__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
0f1e51ea
MC
2350__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2351 int genmaster);
6c4e6670 2352__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
cf72c757
F
2353__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl);
2354__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl);
d02b48c6 2355
ec15acb6 2356__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
bbb4ceb8 2357__owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
4bcdb4a6 2358__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 2359__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 2360 size_t *len);
2c4a056f 2361int ssl3_init_finished_mac(SSL *s);
4bcdb4a6 2362__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 2363__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 2364void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 2365__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 2366int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 2367__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2368 unsigned char *p, size_t len,
2369 size_t *secret_size);
28ff8ef3 2370__owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
4bcdb4a6
MC
2371__owur int ssl3_num_ciphers(void);
2372__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e 2373int ssl3_renegotiate(SSL *ssl);
c7f47786 2374int ssl3_renegotiate_check(SSL *ssl, int initok);
d5e5e2ff
SL
2375void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
2376 OSSL_PARAM params[]);
4bcdb4a6 2377__owur int ssl3_dispatch_alert(SSL *s);
6db6bc5a 2378__owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
12472b45 2379 unsigned char *p);
7ee8627f 2380__owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
81025661 2381void ssl3_free_digest_list(SSL *s);
7cea05dc 2382__owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
f63a17d6 2383 CERT_PKEY *cpk);
4a640fb6
DSH
2384__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2385 STACK_OF(SSL_CIPHER) *clnt,
2386 STACK_OF(SSL_CIPHER) *srvr);
124037fd 2387__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 2388__owur int ssl3_new(SSL *s);
0f113f3e 2389void ssl3_free(SSL *s);
54105ddd
MC
2390__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2391__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 2392__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 2393__owur int ssl3_shutdown(SSL *s);
b77f3ed1 2394int ssl3_clear(SSL *s);
4bcdb4a6
MC
2395__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2396__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2397__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2398__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2399
4bcdb4a6
MC
2400__owur int ssl3_do_change_cipher_spec(SSL *ssl);
2401__owur long ssl3_default_timeout(void);
f3b656b2 2402
a29fa98c 2403__owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2404__owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
c7f47786 2405__owur int tls_setup_handshake(SSL *s);
a29fa98c 2406__owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2407__owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
4bcdb4a6
MC
2408__owur int ssl3_handshake_write(SSL *s);
2409
4bcdb4a6
MC
2410__owur int ssl_allow_compression(SSL *s);
2411
4fd12788
MC
2412__owur int ssl_version_supported(const SSL *s, int version,
2413 const SSL_METHOD **meth);
ccae4a15 2414
4fa52141
VD
2415__owur int ssl_set_client_hello_version(SSL *s);
2416__owur int ssl_check_version_downgrade(SSL *s);
2417__owur int ssl_set_version_bound(int method_version, int version, int *bound);
f7f2a01d
MC
2418__owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
2419 DOWNGRADE *dgrd);
88050dd1
MC
2420__owur int ssl_choose_client_version(SSL *s, int version,
2421 RAW_EXTENSION *extensions);
1d0c08b4 2422__owur int ssl_get_min_max_version(const SSL *s, int *min_version,
b5b993b2 2423 int *max_version, int *real_max);
4fa52141 2424
4bcdb4a6
MC
2425__owur long tls1_default_timeout(void);
2426__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6 2427void dtls1_set_message_header(SSL *s,
a773b52a 2428 unsigned char mt,
d736bc1a
MC
2429 size_t len,
2430 size_t frag_off, size_t frag_len);
4bcdb4a6 2431
7ee8627f
MC
2432int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2433 size_t *written);
4bcdb4a6 2434
4bcdb4a6
MC
2435__owur int dtls1_read_failed(SSL *s, int code);
2436__owur int dtls1_buffer_message(SSL *s, int ccs);
a773b52a 2437__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
4bcdb4a6 2438__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 2439int dtls1_retransmit_buffered_messages(SSL *s);
f5c7f5df
MC
2440void dtls1_clear_received_buffer(SSL *s);
2441void dtls1_clear_sent_buffer(SSL *s);
0f113f3e
MC
2442void dtls1_get_message_header(unsigned char *data,
2443 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
2444__owur long dtls1_default_timeout(void);
2445__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2446__owur int dtls1_check_timeout_num(SSL *s);
2447__owur int dtls1_handle_timeout(SSL *s);
9289f21b
DSH
2448void dtls1_start_timer(SSL *s);
2449void dtls1_stop_timer(SSL *s);
4bcdb4a6 2450__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2451void dtls1_double_timeout(SSL *s);
c536b6be 2452__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2453 size_t cookie_len);
7ee8627f 2454__owur size_t dtls1_min_mtu(SSL *s);
8a35dbb6 2455void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 2456__owur int dtls1_query_mtu(SSL *s);
480506bd 2457
4bcdb4a6 2458__owur int tls1_new(SSL *s);
58964a49 2459void tls1_free(SSL *s);
b77f3ed1 2460int tls1_clear(SSL *s);
58964a49 2461
4bcdb4a6 2462__owur int dtls1_new(SSL *s);
36d16f8e 2463void dtls1_free(SSL *s);
b77f3ed1 2464int dtls1_clear(SSL *s);
0f113f3e 2465long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2466__owur int dtls1_shutdown(SSL *s);
36d16f8e 2467
4bcdb4a6 2468__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2469
46417569 2470__owur int ssl_init_wbio_buffer(SSL *s);
b77f3ed1 2471int ssl_free_wbio_buffer(SSL *s);
58964a49 2472
4bcdb4a6
MC
2473__owur int tls1_change_cipher_state(SSL *s, int which);
2474__owur int tls1_setup_key_block(SSL *s);
6db6bc5a 2475__owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
12472b45 2476 unsigned char *p);
4bcdb4a6 2477__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2478 unsigned char *p, size_t len,
2479 size_t *secret_size);
92760c21
MC
2480__owur int tls13_setup_key_block(SSL *s);
2481__owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2482 unsigned char *p);
0d9824c1 2483__owur int tls13_change_cipher_state(SSL *s, int which);
c2fd15f6 2484__owur int tls13_update_key(SSL *s, int send);
ec15acb6
MC
2485__owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2486 const unsigned char *secret,
ace081c1 2487 const unsigned char *label, size_t labellen,
a19ae67d 2488 const unsigned char *data, size_t datalen,
0fb2815b 2489 unsigned char *out, size_t outlen, int fatal);
d49e23ec
MC
2490__owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2491 const unsigned char *secret, unsigned char *key,
2492 size_t keylen);
2493__owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2494 const unsigned char *secret, unsigned char *iv,
2495 size_t ivlen);
ec15acb6
MC
2496__owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2497 const unsigned char *secret,
2498 unsigned char *fin, size_t finlen);
2499int tls13_generate_secret(SSL *s, const EVP_MD *md,
2500 const unsigned char *prevsecret,
2501 const unsigned char *insecret,
2502 size_t insecretlen,
2503 unsigned char *outsecret);
34574f19
MC
2504__owur int tls13_generate_handshake_secret(SSL *s,
2505 const unsigned char *insecret,
2506 size_t insecretlen);
2507__owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2508 unsigned char *prev, size_t prevlen,
2509 size_t *secret_size);
4bcdb4a6 2510__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
a230b26e
EK
2511 const char *label, size_t llen,
2512 const unsigned char *p, size_t plen,
2513 int use_context);
0ca8d1ec
MC
2514__owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2515 const char *label, size_t llen,
2516 const unsigned char *context,
2517 size_t contextlen, int use_context);
b38ede80
TT
2518__owur int tls13_export_keying_material_early(SSL *s, unsigned char *out,
2519 size_t olen, const char *label,
2520 size_t llen,
2521 const unsigned char *context,
2522 size_t contextlen);
4bcdb4a6 2523__owur int tls1_alert_code(int code);
04904312 2524__owur int tls13_alert_code(int code);
4bcdb4a6 2525__owur int ssl3_alert_code(int code);
58964a49 2526
10bf4fc2 2527# ifndef OPENSSL_NO_EC
4bcdb4a6 2528__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2529# endif
41fdcfa7 2530
f73e07cf 2531SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2532
43b95d73 2533__owur const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id);
dcf8b01f 2534__owur int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_curves);
8841154a 2535__owur uint16_t tls1_shared_group(SSL *s, int nmatch);
9e84a42d 2536__owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
a230b26e 2537 int *curves, size_t ncurves);
9e84a42d 2538__owur int tls1_set_groups_list(uint16_t **pext, size_t *pextlen,
a230b26e 2539 const char *str);
f63a17d6 2540__owur EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id);
9aaecbfc 2541__owur int tls_valid_group(SSL *s, uint16_t group_id, int version);
612f9d22 2542__owur EVP_PKEY *ssl_generate_param_group(uint16_t id);
dbc6268f
MC
2543# ifndef OPENSSL_NO_EC
2544void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2545 size_t *num_formats);
2546__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 2547# endif /* OPENSSL_NO_EC */
33273721 2548
dbc6268f 2549__owur int tls_group_allowed(SSL *s, uint16_t curve, int op);
ff6d20a6
DSH
2550void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
2551 size_t *pgroupslen);
6b473aca 2552
4bcdb4a6 2553__owur int tls1_set_server_sigalgs(SSL *s);
ddf6ec00 2554
61fb5923 2555__owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
df0fed9a 2556 SSL_SESSION **ret);
61fb5923 2557__owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
df0fed9a
TS
2558 size_t eticklen,
2559 const unsigned char *sess_id,
2560 size_t sesslen, SSL_SESSION **psess);
1053a6e2 2561
7da160b0 2562__owur int tls_use_ticket(SSL *s);
a2f9200f 2563
90d9e49a 2564void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2565
4bcdb4a6 2566__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
fd5e1a8c
BK
2567__owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2568 int client);
a230b26e
EK
2569__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2570 int client);
17dd65e6 2571int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2572 int idx);
d61ff83b 2573void tls1_set_cert_validity(SSL *s);
0f229cce 2574
a230b26e 2575# ifndef OPENSSL_NO_CT
4d482ee2 2576__owur int ssl_validate_ct(SSL *s);
a230b26e 2577# endif
ed29e82a 2578
0f113f3e 2579# ifndef OPENSSL_NO_DH
4bcdb4a6 2580__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2581# endif
b362ccab 2582
4bcdb4a6 2583__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
a230b26e
EK
2584__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2585 int vfy);
b362ccab 2586
f63a17d6 2587int tls_choose_sigalg(SSL *s, int fatalerrs);
93a77f9e 2588
4bcdb4a6 2589__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2590void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2591__owur long ssl_get_algorithm2(SSL *s);
ae2f7b37 2592__owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
98c792d1 2593 const uint16_t *psig, size_t psiglen);
9e84a42d 2594__owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
c589c34e 2595__owur int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert);
4bcdb4a6 2596__owur int tls1_process_sigalgs(SSL *s);
0972bc5c 2597__owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
168067b6 2598__owur int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd);
98c792d1 2599__owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
65d2c16c 2600# ifndef OPENSSL_NO_EC
de4dc598 2601__owur int tls_check_sigalg_curve(const SSL *s, int curve);
65d2c16c 2602# endif
f742cda8 2603__owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
1d0c08b4 2604__owur int ssl_set_client_disabled(SSL *s);
8af91fd9 2605__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int echde);
1c78c43b 2606
8c1a5343
MC
2607__owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2608 size_t *hashlen);
152fbc28 2609__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2610__owur const EVP_MD *ssl_handshake_md(SSL *s);
2611__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2612
2faa1b48
CB
2613/*
2614 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2615 * with |ssl|, if logging is enabled. It returns one on success and zero on
2616 * failure. The entry is identified by the first 8 bytes of
2617 * |encrypted_premaster|.
2618 */
2619__owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2620 const uint8_t *encrypted_premaster,
2621 size_t encrypted_premaster_len,
2622 const uint8_t *premaster,
2623 size_t premaster_len);
2624
2c7bd692
CB
2625/*
2626 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2627 * logging is available. It returns one on success and zero on failure. It tags
2628 * the entry with |label|.
2faa1b48 2629 */
2c7bd692
CB
2630__owur int ssl_log_secret(SSL *ssl, const char *label,
2631 const uint8_t *secret, size_t secret_len);
2632
2633#define MASTER_SECRET_LABEL "CLIENT_RANDOM"
d49e23ec 2634#define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2c7bd692
CB
2635#define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2636#define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2637#define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2638#define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
01a2a654 2639#define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
6329ce8f 2640#define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2faa1b48 2641
2acc020b 2642/* s3_cbc.c */
4bcdb4a6 2643__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2644__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2645 unsigned char *md_out,
2646 size_t *md_out_size,
2647 const unsigned char header[13],
2648 const unsigned char *data,
2649 size_t data_plus_mac_size,
2650 size_t data_plus_mac_plus_padding_size,
2651 const unsigned char *mac_secret,
d0e7c31d 2652 size_t mac_secret_length, char is_sslv3);
0f113f3e 2653
57b272b0
DSH
2654__owur int srp_generate_server_master_secret(SSL *s);
2655__owur int srp_generate_client_master_secret(SSL *s);
a2c2e000 2656__owur int srp_verify_server_param(SSL *s);
0989790b 2657
9d75dce3
TS
2658/* statem/statem_srvr.c */
2659
2660__owur int send_certificate_request(SSL *s);
2661
43ae5eed
MC
2662/* statem/extensions_cust.c */
2663
787d9ec7
MC
2664custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2665 ENDPOINT role, unsigned int ext_type,
2666 size_t *idx);
ecf4d660 2667
28ea0a0c
DSH
2668void custom_ext_init(custom_ext_methods *meths);
2669
43ae5eed 2670__owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
a230b26e 2671 const unsigned char *ext_data, size_t ext_size,
f63a17d6 2672 X509 *x, size_t chainidx);
43ae5eed 2673__owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
f63a17d6 2674 size_t chainidx, int maxversion);
a230b26e
EK
2675
2676__owur int custom_exts_copy(custom_ext_methods *dst,
2677 const custom_ext_methods *src);
21181889
MC
2678__owur int custom_exts_copy_flags(custom_ext_methods *dst,
2679 const custom_ext_methods *src);
ecf4d660
DSH
2680void custom_exts_free(custom_ext_methods *exts);
2681
b3599dbb 2682void ssl_comp_free_compression_methods_int(void);
03b0e735 2683
8a5ed9dc
TM
2684/* ssl_mcnf.c */
2685void ssl_ctx_system_config(SSL_CTX *ctx);
2686
4ee7d3f9 2687# else /* OPENSSL_UNIT_TEST */
e0fc7961 2688
0f113f3e
MC
2689# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2690# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
c4e6fb15 2691
0f113f3e 2692# endif
e0fc7961 2693#endif