]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Construct the client side psk extension for TLSv1.3
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
5a4fbc69 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
5a4fbc69 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
d02b48c6
RE
41
42#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
43# define HEADER_SSL_LOCL_H
44# include <stdlib.h>
45# include <time.h>
46# include <string.h>
47# include <errno.h>
d02b48c6 48
0f113f3e 49# include "e_os.h"
c21c7830 50# if defined(__unix) || defined(__unix__)
a230b26e 51# include <sys/time.h> /* struct timeval for DTLS */
c21c7830 52# endif
d02b48c6 53
0f113f3e 54# include <openssl/buffer.h>
3c27208f 55# include <openssl/comp.h>
0f113f3e
MC
56# include <openssl/bio.h>
57# include <openssl/stack.h>
3c27208f
RS
58# include <openssl/rsa.h>
59# include <openssl/dsa.h>
0f113f3e
MC
60# include <openssl/err.h>
61# include <openssl/ssl.h>
07bbc92c 62# include <openssl/async.h>
0f113f3e 63# include <openssl/symhacks.h>
3c27208f 64# include <openssl/ct.h>
a230b26e
EK
65# include "record/record.h"
66# include "statem/statem.h"
67# include "packet_locl.h"
68# include "internal/dane.h"
2f545ae4 69# include "internal/refcount.h"
52e1d7b1 70
0f113f3e
MC
71# ifdef OPENSSL_BUILD_SHLIBSSL
72# undef OPENSSL_EXTERN
73# define OPENSSL_EXTERN OPENSSL_EXPORT
74# endif
26da3e65 75
0f113f3e 76# undef PKCS1_CHECK
d02b48c6 77
0f113f3e
MC
78# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
79 l|=(((unsigned long)(*((c)++)))<< 8), \
80 l|=(((unsigned long)(*((c)++)))<<16), \
81 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
82
83/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
84# define c2ln(c,l1,l2,n) { \
85 c+=n; \
86 l1=l2=0; \
87 switch (n) { \
88 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
89 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
90 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
91 case 5: l2|=((unsigned long)(*(--(c)))); \
92 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
93 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
94 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
95 case 1: l1|=((unsigned long)(*(--(c)))); \
96 } \
97 }
98
99# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
100 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>24)&0xff))
103
104# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
105 l|=((unsigned long)(*((c)++)))<<16, \
106 l|=((unsigned long)(*((c)++)))<< 8, \
107 l|=((unsigned long)(*((c)++))))
108
31c34a3e
DW
109# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
110 l|=((uint64_t)(*((c)++)))<<48, \
111 l|=((uint64_t)(*((c)++)))<<40, \
112 l|=((uint64_t)(*((c)++)))<<32, \
113 l|=((uint64_t)(*((c)++)))<<24, \
114 l|=((uint64_t)(*((c)++)))<<16, \
115 l|=((uint64_t)(*((c)++)))<< 8, \
116 l|=((uint64_t)(*((c)++))))
117
118
0f113f3e
MC
119# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
120 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
121 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
122 *((c)++)=(unsigned char)(((l) )&0xff))
123
124# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
125 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
126 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
127 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
128 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
129 *((c)++)=(unsigned char)(((l) )&0xff))
130
131# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
132 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
133 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
134 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
135 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
136 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
137 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
138 *((c)++)=(unsigned char)(((l) )&0xff))
139
d02b48c6 140/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
141# define l2cn(l1,l2,c,n) { \
142 c+=n; \
143 switch (n) { \
144 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
145 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
146 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
147 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
148 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
149 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
150 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
151 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
152 } \
153 }
154
d4450e4b
MC
155# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
156 (((unsigned int)((c)[1])) )),(c)+=2)
157# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
158 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
159
160# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
161 (((unsigned long)((c)[1]))<< 8)| \
162 (((unsigned long)((c)[2])) )),(c)+=3)
163
164# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
165 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
166 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 167
a230b26e
EK
168/*
169 * DTLS version numbers are strange because they're inverted. Except for
170 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
171 */
172# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
173# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
174# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
175# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
176# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 177
d02b48c6
RE
178/* LOCAL STUFF */
179
0f113f3e
MC
180# define SSL_DECRYPT 0
181# define SSL_ENCRYPT 1
d02b48c6 182
0f113f3e
MC
183# define TWO_BYTE_BIT 0x80
184# define SEC_ESC_BIT 0x40
185# define TWO_BYTE_MASK 0x7fff
186# define THREE_BYTE_MASK 0x3fff
d02b48c6 187
0f113f3e
MC
188# define INC32(a) ((a)=((a)+1)&0xffffffffL)
189# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
190# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 191
018e57c7
DSH
192/*
193 * Define the Bitmasks for SSL_CIPHER.algorithms.
194 * This bits are used packed as dense as possible. If new methods/ciphers
195 * etc will be added, the bits a likely to change, so this information
196 * is for internal library use only, even though SSL_CIPHER.algorithms
197 * can be publicly accessed.
198 * Use the according functions for cipher management instead.
199 *
657e60fa 200 * The bit mask handling in the selection and sorting scheme in
018e57c7 201 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 202 * that the different entities within are mutually exclusive:
018e57c7
DSH
203 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
204 */
52b8dad8
BM
205
206/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 207/* RSA key exchange */
36e79832 208# define SSL_kRSA 0x00000001U
68d39f3c 209/* tmp DH key no DH cert */
bc71f910 210# define SSL_kDHE 0x00000002U
68d39f3c 211/* synonym */
0f113f3e 212# define SSL_kEDH SSL_kDHE
68d39f3c 213/* ephemeral ECDH */
ce0c1f2b 214# define SSL_kECDHE 0x00000004U
68d39f3c 215/* synonym */
0f113f3e 216# define SSL_kEECDH SSL_kECDHE
68d39f3c 217/* PSK */
ce0c1f2b 218# define SSL_kPSK 0x00000008U
68d39f3c 219/* GOST key exchange */
ce0c1f2b 220# define SSL_kGOST 0x00000010U
68d39f3c 221/* SRP */
ce0c1f2b 222# define SSL_kSRP 0x00000020U
52b8dad8 223
ce0c1f2b
DSH
224# define SSL_kRSAPSK 0x00000040U
225# define SSL_kECDHEPSK 0x00000080U
226# define SSL_kDHEPSK 0x00000100U
64651d39
DSH
227
228/* all PSK */
229
a230b26e 230# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 231
52b8dad8 232/* Bits for algorithm_auth (server authentication) */
68d39f3c 233/* RSA auth */
36e79832 234# define SSL_aRSA 0x00000001U
68d39f3c 235/* DSS auth */
36e79832 236# define SSL_aDSS 0x00000002U
68d39f3c 237/* no auth (i.e. use ADH or AECDH) */
36e79832 238# define SSL_aNULL 0x00000004U
68d39f3c 239/* ECDSA auth*/
ce0c1f2b 240# define SSL_aECDSA 0x00000008U
68d39f3c 241/* PSK auth */
ce0c1f2b 242# define SSL_aPSK 0x00000010U
68d39f3c 243/* GOST R 34.10-2001 signature auth */
ce0c1f2b 244# define SSL_aGOST01 0x00000020U
68d39f3c 245/* SRP auth */
ce0c1f2b 246# define SSL_aSRP 0x00000040U
e44380a9 247/* GOST R 34.10-2012 signature auth */
ce0c1f2b 248# define SSL_aGOST12 0x00000080U
52b8dad8
BM
249
250/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
251# define SSL_DES 0x00000001U
252# define SSL_3DES 0x00000002U
253# define SSL_RC4 0x00000004U
254# define SSL_RC2 0x00000008U
255# define SSL_IDEA 0x00000010U
256# define SSL_eNULL 0x00000020U
257# define SSL_AES128 0x00000040U
258# define SSL_AES256 0x00000080U
259# define SSL_CAMELLIA128 0x00000100U
260# define SSL_CAMELLIA256 0x00000200U
261# define SSL_eGOST2814789CNT 0x00000400U
262# define SSL_SEED 0x00000800U
263# define SSL_AES128GCM 0x00001000U
264# define SSL_AES256GCM 0x00002000U
265# define SSL_AES128CCM 0x00004000U
266# define SSL_AES256CCM 0x00008000U
267# define SSL_AES128CCM8 0x00010000U
268# define SSL_AES256CCM8 0x00020000U
e44380a9 269# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 270# define SSL_CHACHA20POLY1305 0x00080000U
0f113f3e 271
a556f342
EK
272# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
273# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
274# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 275# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 276# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
52b8dad8
BM
277
278/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 279
36e79832
DSH
280# define SSL_MD5 0x00000001U
281# define SSL_SHA1 0x00000002U
282# define SSL_GOST94 0x00000004U
283# define SSL_GOST89MAC 0x00000008U
284# define SSL_SHA256 0x00000010U
285# define SSL_SHA384 0x00000020U
28dd49fa 286/* Not a real MAC, just an indication it is part of cipher */
36e79832 287# define SSL_AEAD 0x00000040U
e44380a9
DB
288# define SSL_GOST12_256 0x00000080U
289# define SSL_GOST89MAC12 0x00000100U
290# define SSL_GOST12_512 0x00000200U
52b8dad8 291
0f113f3e 292/*
e44380a9 293 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
294 * sure to update this constant too
295 */
28ba2541
DSH
296
297# define SSL_MD_MD5_IDX 0
298# define SSL_MD_SHA1_IDX 1
299# define SSL_MD_GOST94_IDX 2
300# define SSL_MD_GOST89MAC_IDX 3
301# define SSL_MD_SHA256_IDX 4
302# define SSL_MD_SHA384_IDX 5
303# define SSL_MD_GOST12_256_IDX 6
304# define SSL_MD_GOST89MAC12_IDX 7
305# define SSL_MD_GOST12_512_IDX 8
306# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
307# define SSL_MD_SHA224_IDX 10
308# define SSL_MD_SHA512_IDX 11
309# define SSL_MAX_DIGEST 12
28ba2541
DSH
310
311/* Bits for algorithm2 (handshake digests and other extra flags) */
312
313/* Bits 0-7 are handshake MAC */
314# define SSL_HANDSHAKE_MAC_MASK 0xFF
315# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
316# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
317# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
318# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
319# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
320# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
321# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
322
323/* Bits 8-15 bits are PRF */
324# define TLS1_PRF_DGST_SHIFT 8
325# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
326# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
327# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
328# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
329# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
330# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
331# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 332
0f113f3e
MC
333/*
334 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
335 * goes into algorithm2)
336 */
28ba2541 337# define TLS1_STREAM_MAC 0x10000
761772d7 338
88a9614b 339# define SSL_STRONG_MASK 0x0000001FU
361a1191 340# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 341
361a1191
KR
342# define SSL_STRONG_NONE 0x00000001U
343# define SSL_LOW 0x00000002U
344# define SSL_MEDIUM 0x00000004U
345# define SSL_HIGH 0x00000008U
346# define SSL_FIPS 0x00000010U
347# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 348
361a1191 349/* we have used 0000003f - 26 bits left to go */
d02b48c6 350
890f2f8b 351/* Check if an SSL structure is using DTLS */
0f113f3e 352# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
353
354/* Check if we are using TLSv1.3 */
c805f618
MC
355# define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
356 && (s)->method->version >= TLS1_3_VERSION \
357 && (s)->method->version != TLS_ANY_VERSION)
f2342b7a 358
c7f47786
MC
359# define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0)
360
cbd64894 361/* See if we need explicit IV */
0f113f3e
MC
362# define SSL_USE_EXPLICIT_IV(s) \
363 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
364/*
365 * See if we use signature algorithms extension and signature algorithm
366 * before signatures.
cbd64894 367 */
0f113f3e
MC
368# define SSL_USE_SIGALGS(s) \
369 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
370/*
371 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
372 * apply to others in future.
4221c0dd 373 */
0f113f3e
MC
374# define SSL_USE_TLS1_2_CIPHERS(s) \
375 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
376/*
377 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
378 * flags because it may not be set to correct version yet.
379 */
0f113f3e 380# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
381 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
382 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
383/*
384 * Determine if a client should send signature algorithms extension:
385 * as with TLS1.2 cipher we can't rely on method flags.
386 */
387# define SSL_CLIENT_USE_SIGALGS(s) \
388 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 389
a230b26e 390# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
5e3ff62c 391
d02b48c6 392/* Mostly for SSLv3 */
0f113f3e
MC
393# define SSL_PKEY_RSA_ENC 0
394# define SSL_PKEY_RSA_SIGN 1
395# define SSL_PKEY_DSA_SIGN 2
bc71f910
DSH
396# define SSL_PKEY_ECC 3
397# define SSL_PKEY_GOST01 4
398# define SSL_PKEY_GOST12_256 5
399# define SSL_PKEY_GOST12_512 6
400# define SSL_PKEY_NUM 7
e44380a9
DB
401/*
402 * Pseudo-constant. GOST cipher suites can use different certs for 1
403 * SSL_CIPHER. So let's see which one we have in fact.
404 */
405# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 406
1d97c843 407/*-
361a1191 408 * SSL_kRSA <- RSA_ENC
d02b48c6 409 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 410 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
411 * SSL_aRSA <- RSA_ENC | RSA_SIGN
412 * SSL_aDSS <- DSA_SIGN
413 */
414
23a22b4c 415/*-
0f113f3e
MC
416#define CERT_INVALID 0
417#define CERT_PUBLIC_KEY 1
418#define CERT_PRIVATE_KEY 2
d02b48c6
RE
419*/
420
e9fa092e 421/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 422# define TLS_CIPHER_LEN 2
b6ba4014
MC
423/* used to hold info on the particular ciphers used */
424struct ssl_cipher_st {
90d9e49a 425 uint32_t valid;
a230b26e
EK
426 const char *name; /* text name */
427 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 428 /*
90d9e49a 429 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
430 * 'algorithms'
431 */
a230b26e
EK
432 uint32_t algorithm_mkey; /* key exchange algorithm */
433 uint32_t algorithm_auth; /* server authentication */
434 uint32_t algorithm_enc; /* symmetric encryption */
435 uint32_t algorithm_mac; /* symmetric authentication */
436 int min_tls; /* minimum SSL/TLS protocol version */
437 int max_tls; /* maximum SSL/TLS protocol version */
438 int min_dtls; /* minimum DTLS protocol version */
439 int max_dtls; /* maximum DTLS protocol version */
440 uint32_t algo_strength; /* strength and export flags */
441 uint32_t algorithm2; /* Extra flags */
442 int32_t strength_bits; /* Number of bits really used */
443 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
444};
445
87d9cafa 446/* Used to hold SSL/TLS functions */
b6ba4014
MC
447struct ssl_method_st {
448 int version;
4fa52141
VD
449 unsigned flags;
450 unsigned long mask;
b6ba4014
MC
451 int (*ssl_new) (SSL *s);
452 void (*ssl_clear) (SSL *s);
453 void (*ssl_free) (SSL *s);
454 int (*ssl_accept) (SSL *s);
455 int (*ssl_connect) (SSL *s);
54105ddd
MC
456 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
457 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 458 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
459 int (*ssl_shutdown) (SSL *s);
460 int (*ssl_renegotiate) (SSL *s);
c7f47786 461 int (*ssl_renegotiate_check) (SSL *s, int);
657da85e 462 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751 463 unsigned char *buf, size_t len, int peek,
54105ddd 464 size_t *readbytes);
7ee8627f
MC
465 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
466 size_t *written);
b6ba4014
MC
467 int (*ssl_dispatch_alert) (SSL *s);
468 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
469 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
470 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 471 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 472 size_t *len);
8b0e934a 473 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
474 int (*num_ciphers) (void);
475 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
476 long (*get_timeout) (void);
477 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
478 int (*ssl_version) (void);
479 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
480 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
481};
482
483/*-
484 * Lets make this into an ASN.1 type structure as follows
485 * SSL_SESSION_ID ::= SEQUENCE {
486 * version INTEGER, -- structure version number
487 * SSLversion INTEGER, -- SSL version number
488 * Cipher OCTET STRING, -- the 3 byte cipher ID
489 * Session_ID OCTET STRING, -- the Session ID
490 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
491 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
492 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
493 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
494 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
495 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
496 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
497 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
498 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
499 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
500 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
501 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
502 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
503 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 504 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
505 * }
506 * Look in ssl/ssl_asn1.c for more details
507 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
508 */
509struct ssl_session_st {
a230b26e
EK
510 int ssl_version; /* what ssl version session info is being kept
511 * in here? */
8c1a5343 512 size_t master_key_length;
ec15acb6
MC
513
514 /*
515 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
516 * master secret
517 */
b6ba4014
MC
518 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
519 /* session_id - valid? */
ec60ccc1 520 size_t session_id_length;
b6ba4014
MC
521 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
522 /*
523 * this is used to determine whether the session is being reused in the
524 * appropriate context. It is up to the application to set this, via
525 * SSL_new
526 */
ec60ccc1 527 size_t sid_ctx_length;
b6ba4014 528 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
529# ifndef OPENSSL_NO_PSK
530 char *psk_identity_hint;
531 char *psk_identity;
532# endif
533 /*
534 * Used to indicate that session resumption is not allowed. Applications
535 * can also set this bit for a new session via not_resumable_session_cb
536 * to disable session caching and tickets.
537 */
538 int not_resumable;
a273c6ee 539 /* This is the cert and type for the other end. */
b6ba4014 540 X509 *peer;
a273c6ee 541 int peer_type;
696178ed 542 /* Certificate chain peer sent */
c34b0f99 543 STACK_OF(X509) *peer_chain;
b6ba4014
MC
544 /*
545 * when app_verify_callback accepts a session where the peer's
546 * certificate is not ok, we must remember the error for session reuse:
547 */
548 long verify_result; /* only for servers */
2f545ae4 549 CRYPTO_REF_COUNT references;
b6ba4014
MC
550 long timeout;
551 long time;
552 unsigned int compress_meth; /* Need to lookup the method */
553 const SSL_CIPHER *cipher;
a230b26e
EK
554 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
555 * load the 'cipher' structure */
b6ba4014
MC
556 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
557 CRYPTO_EX_DATA ex_data; /* application specific data */
558 /*
559 * These are used to make removal of session-ids more efficient and to
560 * implement a maximum cache size.
561 */
562 struct ssl_session_st *prev, *next;
aff8c126
RS
563
564 struct {
565 char *hostname;
e481f9b9 566# ifndef OPENSSL_NO_EC
aff8c126
RS
567 size_t ecpointformats_len;
568 unsigned char *ecpointformats; /* peer's list */
569 size_t supportedgroups_len;
570 unsigned char *supportedgroups; /* peer's list */
a230b26e 571# endif /* OPENSSL_NO_EC */
b6ba4014 572 /* RFC4507 info */
aff8c126
RS
573 unsigned char *tick; /* Session ticket */
574 size_t ticklen; /* Session ticket length */
575 /* Session lifetime hint in seconds */
576 unsigned long tick_lifetime_hint;
ec15acb6 577 int tick_identity;
aff8c126 578 } ext;
b6ba4014
MC
579# ifndef OPENSSL_NO_SRP
580 char *srp_username;
581# endif
f7d53487 582 uint32_t flags;
16203f7b 583 CRYPTO_RWLOCK *lock;
b6ba4014
MC
584};
585
6f152a15 586/* Extended master secret support */
a230b26e 587# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
588
589# ifndef OPENSSL_NO_SRP
590
591typedef struct srp_ctx_st {
592 /* param for all the callbacks */
593 void *SRP_cb_arg;
594 /* set client Hello login callback */
595 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
596 /* set SRP N/g param callback for verification */
597 int (*SRP_verify_param_callback) (SSL *, void *);
598 /* set SRP client passwd callback */
599 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
600 char *login;
601 BIGNUM *N, *g, *s, *B, *A;
602 BIGNUM *a, *b, *v;
603 char *info;
604 int strength;
605 unsigned long srp_Mask;
606} SRP_CTX;
607
608# endif
609
b6ba4014
MC
610struct ssl_comp_st {
611 int id;
612 const char *name;
b6ba4014 613 COMP_METHOD *method;
b6ba4014
MC
614};
615
89d6aa10 616DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
617/* Needed in ssl_cert.c */
618DEFINE_LHASH_OF(X509_NAME);
f8e0a557 619
a230b26e 620# define TLSEXT_KEYNAME_LENGTH 16
d139723b 621
b6ba4014
MC
622struct ssl_ctx_st {
623 const SSL_METHOD *method;
624 STACK_OF(SSL_CIPHER) *cipher_list;
625 /* same as above but sorted for lookup */
626 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
627 struct x509_store_st /* X509_STORE */ *cert_store;
628 LHASH_OF(SSL_SESSION) *sessions;
629 /*
630 * Most session-ids that will be cached, default is
631 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
632 */
cb150cbc 633 size_t session_cache_size;
b6ba4014
MC
634 struct ssl_session_st *session_cache_head;
635 struct ssl_session_st *session_cache_tail;
636 /*
637 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
638 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
639 * means only SSL_accept which cache SSL_SESSIONS.
640 */
f7d53487 641 uint32_t session_cache_mode;
b6ba4014
MC
642 /*
643 * If timeout is not 0, it is the default timeout value set when
644 * SSL_new() is called. This has been put in to make life easier to set
645 * things up
646 */
647 long session_timeout;
648 /*
649 * If this callback is not null, it will be called each time a session id
650 * is added to the cache. If this function returns 1, it means that the
651 * callback will do a SSL_SESSION_free() when it has finished using it.
652 * Otherwise, on 0, it means the callback has finished with it. If
653 * remove_session_cb is not null, it will be called when a session-id is
654 * removed from the cache. After the call, OpenSSL will
655 * SSL_SESSION_free() it.
656 */
657 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
658 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
659 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
660 const unsigned char *data, int len,
661 int *copy);
b6ba4014
MC
662 struct {
663 int sess_connect; /* SSL new conn - started */
664 int sess_connect_renegotiate; /* SSL reneg - requested */
665 int sess_connect_good; /* SSL new conne/reneg - finished */
666 int sess_accept; /* SSL new accept - started */
667 int sess_accept_renegotiate; /* SSL reneg - requested */
668 int sess_accept_good; /* SSL accept/reneg - finished */
669 int sess_miss; /* session lookup misses */
670 int sess_timeout; /* reuse attempt on timeouted session */
671 int sess_cache_full; /* session removed due to full cache */
672 int sess_hit; /* session reuse actually done */
673 int sess_cb_hit; /* session-id that was not in the cache was
674 * passed back via the callback. This
a230b26e
EK
675 * indicates that the application is supplying
676 * session-id's from other processes - spooky
677 * :-) */
b6ba4014
MC
678 } stats;
679
2f545ae4 680 CRYPTO_REF_COUNT references;
b6ba4014
MC
681
682 /* if defined, these override the X509_verify_cert() calls */
683 int (*app_verify_callback) (X509_STORE_CTX *, void *);
684 void *app_verify_arg;
685 /*
686 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
687 * ('app_verify_callback' was called with just one argument)
688 */
689
690 /* Default password callback. */
691 pem_password_cb *default_passwd_callback;
692
693 /* Default password callback user data. */
694 void *default_passwd_callback_userdata;
695
696 /* get client cert callback */
697 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
698
699 /* cookie generate callback */
700 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
701 unsigned int *cookie_len);
702
703 /* verify cookie callback */
31011544 704 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
705 unsigned int cookie_len);
706
707 CRYPTO_EX_DATA ex_data;
708
709 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
710 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
711
712 STACK_OF(X509) *extra_certs;
713 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
714
715 /* Default values used when no per-SSL value is defined follow */
716
717 /* used if SSL's info_callback is NULL */
718 void (*info_callback) (const SSL *ssl, int type, int val);
719
720 /* what we put in client cert requests */
721 STACK_OF(X509_NAME) *client_CA;
722
723 /*
724 * Default values to use in SSL structures follow (these are copied by
725 * SSL_new)
726 */
727
f7d53487
DSH
728 uint32_t options;
729 uint32_t mode;
7946ab33
KR
730 int min_proto_version;
731 int max_proto_version;
12472b45 732 size_t max_cert_list;
b6ba4014
MC
733
734 struct cert_st /* CERT */ *cert;
735 int read_ahead;
736
737 /* callback that allows applications to peek at protocol messages */
738 void (*msg_callback) (int write_p, int version, int content_type,
739 const void *buf, size_t len, SSL *ssl, void *arg);
740 void *msg_callback_arg;
741
f7d53487 742 uint32_t verify_mode;
ec60ccc1 743 size_t sid_ctx_length;
b6ba4014
MC
744 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
745 /* called 'verify_callback' in the SSL */
746 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
747
748 /* Default generate session ID callback. */
749 GEN_SESSION_CB generate_session_id;
750
751 X509_VERIFY_PARAM *param;
752
753 int quiet_shutdown;
754
a230b26e
EK
755# ifndef OPENSSL_NO_CT
756 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 757 /*
a230b26e
EK
758 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
759 * If they are not, the connection should be aborted.
760 */
43341433 761 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 762 void *ct_validation_callback_arg;
a230b26e 763# endif
ed29e82a 764
d102d9df
MC
765 /*
766 * If we're using more than one pipeline how should we divide the data
767 * up between the pipes?
768 */
7ee8627f 769 size_t split_send_fragment;
b6ba4014
MC
770 /*
771 * Maximum amount of data to send in one fragment. actual record size can
772 * be more than this due to padding and MAC overheads.
773 */
7ee8627f 774 size_t max_send_fragment;
b6ba4014 775
d102d9df 776 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 777 size_t max_pipelines;
d102d9df 778
dad78fb1
MC
779 /* The default read buffer length to use (0 means not set) */
780 size_t default_read_buf_len;
781
a230b26e 782# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
783 /*
784 * Engine to pass requests for client certs to
785 */
786 ENGINE *client_cert_engine;
a230b26e 787# endif
b6ba4014 788
aff8c126
RS
789 /* TLS extensions. */
790 struct {
791 /* TLS extensions servername callback */
792 int (*servername_cb) (SSL *, int *, void *);
793 void *servername_arg;
794 /* RFC 4507 session ticket keys */
795 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
796 unsigned char tick_hmac_key[32];
797 unsigned char tick_aes_key[32];
798 /* Callback to support customisation of ticket key setting */
799 int (*ticket_key_cb) (SSL *ssl,
800 unsigned char *name, unsigned char *iv,
801 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
802
803 /* certificate status request info */
804 /* Callback for status request */
805 int (*status_cb) (SSL *ssl, void *arg);
806 void *status_arg;
807 /* ext status type used for CSR extension (OCSP Stapling) */
808 int status_type;
b6ba4014 809
aff8c126
RS
810# ifndef OPENSSL_NO_EC
811 /* EC extension values inherited by SSL structure */
812 size_t ecpointformats_len;
813 unsigned char *ecpointformats;
814 size_t supportedgroups_len;
815 unsigned char *supportedgroups;
816# endif /* OPENSSL_NO_EC */
b6ba4014 817
aff8c126
RS
818 /*
819 * ALPN information (we are in the process of transitioning from NPN to
820 * ALPN.)
821 */
b6ba4014
MC
822
823 /*-
824 * For a server, this contains a callback function that allows the
825 * server to select the protocol for the connection.
826 * out: on successful return, this must point to the raw protocol
827 * name (without the length prefix).
828 * outlen: on successful return, this contains the length of |*out|.
829 * in: points to the client's list of supported protocols in
830 * wire-format.
831 * inlen: the length of |in|.
832 */
aff8c126
RS
833 int (*alpn_select_cb) (SSL *s,
834 const unsigned char **out,
835 unsigned char *outlen,
836 const unsigned char *in,
837 unsigned int inlen, void *arg);
838 void *alpn_select_cb_arg;
b6ba4014 839
aff8c126
RS
840 /*
841 * For a client, this contains the list of supported protocols in wire
842 * format.
843 */
844 unsigned char *alpn;
845 size_t alpn_len;
846
e3bc1305 847# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
848 /* Next protocol negotiation information */
849
850 /*
851 * For a server, this contains a callback function by which the set of
852 * advertised protocols can be provided.
853 */
8cbfcc70 854 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
aff8c126
RS
855 void *npn_advertised_cb_arg;
856 /*
857 * For a client, this contains a callback function that selects the next
858 * protocol from the list provided by the server.
859 */
8cbfcc70 860 SSL_CTX_npn_select_cb_func npn_select_cb;
aff8c126
RS
861 void *npn_select_cb_arg;
862# endif
863 } ext;
864
865# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
866 SSL_psk_client_cb_func psk_client_callback;
867 SSL_psk_server_cb_func psk_server_callback;
aff8c126
RS
868# endif
869
870# ifndef OPENSSL_NO_SRP
871 SRP_CTX srp_ctx; /* ctx for SRP authentication */
872# endif
b6ba4014 873
919ba009
VD
874 /* Shared DANE context */
875 struct dane_ctx_st dane;
876
b6ba4014
MC
877 /* SRTP profiles we are willing to do from RFC 5764 */
878 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
879 /*
880 * Callback for disabling session caching and ticket support on a session
881 * basis, depending on the chosen cipher.
882 */
883 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 884
16203f7b 885 CRYPTO_RWLOCK *lock;
2faa1b48
CB
886
887 /*
888 * Callback for logging key material for use with debugging tools like
889 * Wireshark. The callback should log `line` followed by a newline.
890 */
891 SSL_CTX_keylog_cb_func keylog_callback;
b6ba4014
MC
892};
893
b6ba4014
MC
894struct ssl_st {
895 /*
896 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
897 * DTLS1_VERSION)
898 */
899 int version;
b6ba4014
MC
900 /* SSLv3 */
901 const SSL_METHOD *method;
902 /*
903 * There are 2 BIO's even though they are normally both the same. This
904 * is so data can be read and written to different handlers
905 */
906 /* used by SSL_read */
907 BIO *rbio;
908 /* used by SSL_write */
909 BIO *wbio;
910 /* used during session-id reuse to concatenate messages */
911 BIO *bbio;
912 /*
913 * This holds a variable that indicates what we were doing when a 0 or -1
914 * is returned. This is needed for non-blocking IO so we know what
915 * request needs re-doing when in SSL_accept or SSL_connect
916 */
917 int rwstate;
b6ba4014
MC
918 int (*handshake_func) (SSL *);
919 /*
920 * Imagine that here's a boolean member "init" that is switched as soon
921 * as SSL_set_{accept/connect}_state is called for the first time, so
922 * that "state" and "handshake_func" are properly initialized. But as
923 * handshake_func is == 0 until then, we use this test instead of an
924 * "init" member.
925 */
23a635c0 926 /* are we the server side? */
b6ba4014
MC
927 int server;
928 /*
929 * Generate a new session or reuse an old one.
930 * NB: For servers, the 'new' session may actually be a previously
931 * cached session or even the previous session unless
932 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
933 */
934 int new_session;
935 /* don't send shutdown packets */
936 int quiet_shutdown;
937 /* we have shut things down, 0x01 sent, 0x02 for received */
938 int shutdown;
939 /* where we are */
d6f1a6e9 940 OSSL_STATEM statem;
b6ba4014
MC
941 BUF_MEM *init_buf; /* buffer used during init */
942 void *init_msg; /* pointer to handshake message body, set by
943 * ssl3_get_message() */
eda75751
MC
944 size_t init_num; /* amount read/written */
945 size_t init_off; /* amount read/written */
b6ba4014
MC
946 struct ssl3_state_st *s3; /* SSLv3 variables */
947 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
948 /* callback that allows applications to peek at protocol messages */
949 void (*msg_callback) (int write_p, int version, int content_type,
950 const void *buf, size_t len, SSL *ssl, void *arg);
951 void *msg_callback_arg;
952 int hit; /* reusing a previous session */
953 X509_VERIFY_PARAM *param;
919ba009 954 /* Per connection DANE state */
b9aec69a 955 SSL_DANE dane;
b6ba4014
MC
956 /* crypto */
957 STACK_OF(SSL_CIPHER) *cipher_list;
958 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
959 /*
960 * These are the ones being used, the ones in SSL_SESSION are the ones to
961 * be 'copied' into these ones
962 */
f7d53487 963 uint32_t mac_flags;
34574f19 964 /*
ec15acb6
MC
965 * The TLS1.3 secrets. The resumption master secret is stored in the
966 * session.
34574f19
MC
967 */
968 unsigned char early_secret[EVP_MAX_MD_SIZE];
969 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
ec15acb6 970 unsigned char master_secret[EVP_MAX_MD_SIZE];
6484776f
MC
971 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
972 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
ace081c1 973 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
b6ba4014 974 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
bebc0c7d 975 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
b6ba4014 976 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 977 COMP_CTX *compress; /* compression */
b6ba4014 978 COMP_CTX *expand; /* uncompress */
b6ba4014 979 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
bebc0c7d 980 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
b6ba4014 981 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
982 /* session info */
983 /* client cert? */
984 /* This is used to hold the server certificate used */
985 struct cert_st /* CERT */ *cert;
2c5dfdc3
MC
986
987 /*
988 * The hash of all messages prior to the CertificateVerify, and the length
989 * of that hash.
990 */
991 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
992 size_t cert_verify_hash_len;
993
b6ba4014
MC
994 /*
995 * the session_id_context is used to ensure sessions are only reused in
996 * the appropriate context
997 */
ec60ccc1 998 size_t sid_ctx_length;
b6ba4014
MC
999 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1000 /* This can also be in the session once a session is established */
1001 SSL_SESSION *session;
1002 /* Default generate session ID callback. */
1003 GEN_SESSION_CB generate_session_id;
1004 /* Used in SSL3 */
1005 /*
1006 * 0 don't care about verify failure.
1007 * 1 fail if verify fails
1008 */
f7d53487 1009 uint32_t verify_mode;
b6ba4014
MC
1010 /* fail if callback returns 0 */
1011 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1012 /* optional informational callback */
1013 void (*info_callback) (const SSL *ssl, int type, int val);
1014 /* error bytes to be written */
1015 int error;
1016 /* actual code */
1017 int error_code;
a230b26e 1018# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1019 SSL_psk_client_cb_func psk_client_callback;
1020 SSL_psk_server_cb_func psk_server_callback;
a230b26e 1021# endif
b6ba4014 1022 SSL_CTX *ctx;
696178ed
DSH
1023 /* Verified chain of peer */
1024 STACK_OF(X509) *verified_chain;
b6ba4014 1025 long verify_result;
696178ed 1026 /* extra application data */
b6ba4014
MC
1027 CRYPTO_EX_DATA ex_data;
1028 /* for server side, keep the list of CA_dn we can use */
1029 STACK_OF(X509_NAME) *client_CA;
2f545ae4 1030 CRYPTO_REF_COUNT references;
b6ba4014 1031 /* protocol behaviour */
f7d53487 1032 uint32_t options;
b6ba4014 1033 /* API behaviour */
f7d53487 1034 uint32_t mode;
7946ab33
KR
1035 int min_proto_version;
1036 int max_proto_version;
12472b45 1037 size_t max_cert_list;
b6ba4014 1038 int first_packet;
7acb8b64
MC
1039 /*
1040 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1041 * secret and SSLv3/TLS (<=1.2) rollback check
1042 */
b6ba4014 1043 int client_version;
d102d9df
MC
1044 /*
1045 * If we're using more than one pipeline how should we divide the data
1046 * up between the pipes?
1047 */
7ee8627f 1048 size_t split_send_fragment;
d102d9df
MC
1049 /*
1050 * Maximum amount of data to send in one fragment. actual record size can
1051 * be more than this due to padding and MAC overheads.
1052 */
7ee8627f 1053 size_t max_send_fragment;
d102d9df 1054 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1055 size_t max_pipelines;
aff8c126
RS
1056
1057 struct {
1058 /* TLS extension debug callback */
1ed327f7
RS
1059 void (*debug_cb)(SSL *s, int client_server, int type,
1060 const unsigned char *data, int len, void *arg);
aff8c126
RS
1061 void *debug_arg;
1062 char *hostname;
1063 /* certificate status request info */
1064 /* Status type or -1 if no status type */
1065 int status_type;
1066 /* Raw extension data, if seen */
1067 unsigned char *scts;
1068 /* Length of raw extension data, if seen */
1069 uint16_t scts_len;
1070 /* Expect OCSP CertificateStatus message */
1071 int status_expected;
1072
1073 struct {
1074 /* OCSP status request only */
1075 STACK_OF(OCSP_RESPID) *ids;
1076 X509_EXTENSIONS *exts;
1077 /* OCSP response received or to be sent */
1078 unsigned char *resp;
1079 size_t resp_len;
1080 } ocsp;
1081
1082 /* RFC4507 session ticket expected to be received or sent */
1083 int ticket_expected;
1084# ifndef OPENSSL_NO_EC
1085 size_t ecpointformats_len;
1086 /* our list */
1087 unsigned char *ecpointformats;
1088 size_t supportedgroups_len;
1089 /* our list */
1090 unsigned char *supportedgroups;
1091# endif /* OPENSSL_NO_EC */
1092 /* TLS Session Ticket extension override */
1093 TLS_SESSION_TICKET_EXT *session_ticket;
1094 /* TLS Session Ticket extension callback */
1095 tls_session_ticket_ext_cb_fn session_ticket_cb;
1096 void *session_ticket_cb_arg;
1097 /* TLS pre-shared secret session resumption */
1098 tls_session_secret_cb_fn session_secret_cb;
1099 void *session_secret_cb_arg;
1100 /*
1101 * For a client, this contains the list of supported protocols in wire
1102 * format.
1103 */
1104 unsigned char *alpn;
1105 size_t alpn_len;
1106 /*
1107 * Next protocol negotiation. For the client, this is the protocol that
1108 * we sent in NextProtocol and is set when handling ServerHello
1109 * extensions. For a server, this is the client's selected_protocol from
1110 * NextProtocol and is set when handling the NextProtocol message, before
1111 * the Finished message.
1112 */
1113 unsigned char *npn;
1114 size_t npn_len;
b2f7e8c0
MC
1115
1116 /* The selected PSK key exchange mode */
1117 int psk_kex_mode;
aff8c126
RS
1118 } ext;
1119
b6ba4014
MC
1120 /*-
1121 * no further mod of servername
1122 * 0 : call the servername extension callback.
1123 * 1 : prepare 2, allow last ack just after in server callback.
1124 * 2 : don't call servername callback, no ack in server hello
1125 */
1126 int servername_done;
a230b26e 1127# ifndef OPENSSL_NO_CT
ed29e82a 1128 /*
a230b26e
EK
1129 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1130 * If they are not, the connection should be aborted.
1131 */
43341433 1132 ssl_ct_validation_cb ct_validation_callback;
48722ff5 1133 /* User-supplied argument that is passed to the ct_validation_callback */
ed29e82a
RP
1134 void *ct_validation_callback_arg;
1135 /*
1136 * Consolidated stack of SCTs from all sources.
1137 * Lazily populated by CT_get_peer_scts(SSL*)
1138 */
1139 STACK_OF(SCT) *scts;
ed29e82a
RP
1140 /* Have we attempted to find/parse SCTs yet? */
1141 int scts_parsed;
a230b26e 1142# endif
b6ba4014 1143 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
a230b26e 1144# ifndef OPENSSL_NO_NEXTPROTONEG
a230b26e
EK
1145# endif
1146# define session_ctx initial_ctx
b6ba4014
MC
1147 /* What we'll do */
1148 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1149 /* What's been chosen */
1150 SRTP_PROTECTION_PROFILE *srtp_profile;
b6ba4014
MC
1151 /*-
1152 * 1 if we are renegotiating.
1153 * 2 if we are a server and are inside a handshake
1154 * (i.e. not just sending a HelloRequest)
1155 */
1156 int renegotiate;
a230b26e 1157# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1158 /* ctx for SRP authentication */
1159 SRP_CTX srp_ctx;
a230b26e 1160# endif
b6ba4014
MC
1161 /*
1162 * Callback for disabling session caching and ticket support on a session
1163 * basis, depending on the chosen cipher.
1164 */
1165 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8 1166 RECORD_LAYER rlayer;
a974e64a
MC
1167 /* Default password callback. */
1168 pem_password_cb *default_passwd_callback;
a974e64a
MC
1169 /* Default password callback user data. */
1170 void *default_passwd_callback_userdata;
07bbc92c
MC
1171 /* Async Job info */
1172 ASYNC_JOB *job;
ff75a257 1173 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1174 size_t asyncrw;
eda75751 1175
16203f7b 1176 CRYPTO_RWLOCK *lock;
b6ba4014
MC
1177};
1178
b6ba4014
MC
1179typedef struct ssl3_state_st {
1180 long flags;
b43d1cbb 1181 size_t read_mac_secret_size;
b6ba4014 1182 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b43d1cbb 1183 size_t write_mac_secret_size;
b6ba4014
MC
1184 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1185 unsigned char server_random[SSL3_RANDOM_SIZE];
1186 unsigned char client_random[SSL3_RANDOM_SIZE];
1187 /* flags for countermeasure against known-IV weakness */
1188 int need_empty_fragments;
1189 int empty_fragment_done;
b6ba4014
MC
1190 /* used during startup, digest all incoming/outgoing packets */
1191 BIO *handshake_buffer;
1192 /*
28ba2541
DSH
1193 * When handshake digest is determined, buffer is hashed and
1194 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1195 */
28ba2541 1196 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1197 /*
1198 * Set whenever an expected ChangeCipherSpec message is processed.
1199 * Unset when the peer's Finished message is received.
1200 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1201 */
1202 int change_cipher_spec;
1203 int warn_alert;
1204 int fatal_alert;
1205 /*
1206 * we allow one fatal and one warning alert to be outstanding, send close
1207 * alert via the warning alert
1208 */
1209 int alert_dispatch;
1210 unsigned char send_alert[2];
1211 /*
1212 * This flag is set when we should renegotiate ASAP, basically when there
1213 * is no more data in the read or write buffers
1214 */
1215 int renegotiate;
1216 int total_renegotiations;
1217 int num_renegotiations;
1218 int in_read_app_data;
1219 struct {
b6ba4014
MC
1220 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1221 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1222 size_t finish_md_len;
b6ba4014 1223 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1224 size_t peer_finish_md_len;
eda75751 1225 size_t message_size;
b6ba4014
MC
1226 int message_type;
1227 /* used to hold the new cipher we are going to use */
1228 const SSL_CIPHER *new_cipher;
a230b26e
EK
1229# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1230 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1231# endif
b6ba4014
MC
1232 /* used for certificate requests */
1233 int cert_req;
1234 int ctype_num;
1235 char ctype[SSL3_CT_NUMBER];
1236 STACK_OF(X509_NAME) *ca_names;
8c1a5343 1237 size_t key_block_length;
b6ba4014
MC
1238 unsigned char *key_block;
1239 const EVP_CIPHER *new_sym_enc;
1240 const EVP_MD *new_hash;
1241 int new_mac_pkey_type;
b43d1cbb 1242 size_t new_mac_secret_size;
a230b26e 1243# ifndef OPENSSL_NO_COMP
b6ba4014 1244 const SSL_COMP *new_compression;
a230b26e 1245# else
b6ba4014 1246 char *new_compression;
a230b26e 1247# endif
b6ba4014 1248 int cert_request;
76106e60
DSH
1249 /* Raw values of the cipher list from a client */
1250 unsigned char *ciphers_raw;
1251 size_t ciphers_rawlen;
1252 /* Temporary storage for premaster secret */
1253 unsigned char *pms;
1254 size_t pmslen;
a230b26e 1255# ifndef OPENSSL_NO_PSK
64651d39
DSH
1256 /* Temporary storage for PSK key */
1257 unsigned char *psk;
1258 size_t psklen;
a230b26e 1259# endif
76106e60
DSH
1260 /*
1261 * signature algorithms peer reports: e.g. supported signature
1262 * algorithms extension for server or as part of a certificate
1263 * request for client.
1264 */
703bcee0 1265 unsigned int *peer_sigalgs;
76106e60
DSH
1266 /* Size of above array */
1267 size_t peer_sigalgslen;
d376e57d
DSH
1268 /* Digest peer uses for signing */
1269 const EVP_MD *peer_md;
1270 /* Array of digests used for signing */
1271 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1272 /*
1273 * Set if corresponding CERT_PKEY can be used with current
1274 * SSL session: e.g. appropriate curve, signature algorithms etc.
1275 * If zero it can't be used at all.
1276 */
f7d53487 1277 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1278 /*
1279 * For servers the following masks are for the key and auth algorithms
1280 * that are supported by the certs below. For clients they are masks of
1281 * *disabled* algorithms based on the current session.
1282 */
90d9e49a
DSH
1283 uint32_t mask_k;
1284 uint32_t mask_a;
3eb2aff4
KR
1285 /*
1286 * The following are used by the client to see if a cipher is allowed or
1287 * not. It contains the minimum and maximum version the client's using
1288 * based on what it knows so far.
1289 */
1290 int min_ver;
1291 int max_ver;
b6ba4014
MC
1292 } tmp;
1293
1294 /* Connection binding to prevent renegotiation attacks */
1295 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
12472b45 1296 size_t previous_client_finished_len;
b6ba4014 1297 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
12472b45 1298 size_t previous_server_finished_len;
b6ba4014
MC
1299 int send_connection_binding; /* TODOEKR */
1300
a230b26e 1301# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1302 /*
1303 * Set if we saw the Next Protocol Negotiation extension from our peer.
1304 */
aff8c126 1305 int npn_seen;
a230b26e 1306# endif
b6ba4014 1307
b6ba4014
MC
1308 /*
1309 * ALPN information (we are in the process of transitioning from NPN to
1310 * ALPN.)
1311 */
1312
1313 /*
1314 * In a server these point to the selected ALPN protocol after the
1315 * ClientHello has been processed. In a client these contain the protocol
1316 * that the server selected once the ServerHello has been processed.
1317 */
1318 unsigned char *alpn_selected;
817cd0d5
TS
1319 size_t alpn_selected_len;
1320 /* used by the server to know what options were proposed */
1321 unsigned char *alpn_proposed;
1322 size_t alpn_proposed_len;
1323 /* used by the client to know if it actually sent alpn */
1324 int alpn_sent;
b6ba4014 1325
a230b26e 1326# ifndef OPENSSL_NO_EC
b6ba4014
MC
1327 /*
1328 * This is set to true if we believe that this is a version of Safari
1329 * running on OS X 10.6 or newer. We wish to know this because Safari on
1330 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1331 */
1332 char is_probably_safari;
a230b26e 1333# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1334
1335 /* For clients: peer temporary key */
fb79abe3 1336# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
bcec3358
MC
1337 /* The group_id for the DH/ECDH key */
1338 unsigned int group_id;
61dd9f7a 1339 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1340# endif
1341
b6ba4014
MC
1342} SSL3_STATE;
1343
b6ba4014
MC
1344/* DTLS structures */
1345
a230b26e
EK
1346# ifndef OPENSSL_NO_SCTP
1347# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1348# endif
b6ba4014
MC
1349
1350/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1351# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1352
e3d0dae7
MC
1353/*
1354 * Flag used in message reuse to indicate the buffer contains the record
1355 * header as well as the the handshake message header.
1356 */
a230b26e 1357# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1358
b6ba4014
MC
1359struct dtls1_retransmit_state {
1360 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1361 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1362 COMP_CTX *compress; /* compression */
b6ba4014
MC
1363 SSL_SESSION *session;
1364 unsigned short epoch;
1365};
1366
1367struct hm_header_st {
1368 unsigned char type;
7ee8627f 1369 size_t msg_len;
b6ba4014 1370 unsigned short seq;
7ee8627f
MC
1371 size_t frag_off;
1372 size_t frag_len;
b6ba4014
MC
1373 unsigned int is_ccs;
1374 struct dtls1_retransmit_state saved_retransmit_state;
1375};
1376
b6ba4014
MC
1377struct dtls1_timeout_st {
1378 /* Number of read timeouts so far */
1379 unsigned int read_timeouts;
1380 /* Number of write timeouts so far */
1381 unsigned int write_timeouts;
1382 /* Number of alerts received so far */
1383 unsigned int num_alerts;
1384};
1385
b6ba4014
MC
1386typedef struct hm_fragment_st {
1387 struct hm_header_st msg_header;
1388 unsigned char *fragment;
1389 unsigned char *reassembly;
1390} hm_fragment;
1391
cf2cede4
RS
1392typedef struct pqueue_st pqueue;
1393typedef struct pitem_st pitem;
1394
1395struct pitem_st {
1396 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1397 void *data;
1398 pitem *next;
1399};
1400
1401typedef struct pitem_st *piterator;
1402
1403pitem *pitem_new(unsigned char *prio64be, void *data);
1404void pitem_free(pitem *item);
a230b26e 1405pqueue *pqueue_new(void);
cf2cede4
RS
1406void pqueue_free(pqueue *pq);
1407pitem *pqueue_insert(pqueue *pq, pitem *item);
1408pitem *pqueue_peek(pqueue *pq);
1409pitem *pqueue_pop(pqueue *pq);
1410pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1411pitem *pqueue_iterator(pqueue *pq);
1412pitem *pqueue_next(piterator *iter);
8b0e934a 1413size_t pqueue_size(pqueue *pq);
cf2cede4 1414
b6ba4014 1415typedef struct dtls1_state_st {
b6ba4014 1416 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1417 size_t cookie_len;
e27f234a 1418 unsigned int cookie_verified;
b6ba4014
MC
1419 /* handshake message numbers */
1420 unsigned short handshake_write_seq;
1421 unsigned short next_handshake_write_seq;
1422 unsigned short handshake_read_seq;
b6ba4014 1423 /* Buffered handshake messages */
cf2cede4 1424 pqueue *buffered_messages;
b6ba4014 1425 /* Buffered (sent) handshake records */
cf2cede4 1426 pqueue *sent_messages;
7ee8627f
MC
1427 size_t link_mtu; /* max on-the-wire DTLS packet size */
1428 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1429 struct hm_header_st w_msg_hdr;
1430 struct hm_header_st r_msg_hdr;
1431 struct dtls1_timeout_st timeout;
1432 /*
e72040c1 1433 * Indicates when the last handshake msg sent will timeout
b6ba4014
MC
1434 */
1435 struct timeval next_timeout;
1436 /* Timeout duration */
1437 unsigned short timeout_duration;
b6ba4014 1438 unsigned int retransmitting;
a230b26e 1439# ifndef OPENSSL_NO_SCTP
b6ba4014 1440 int shutdown_received;
a230b26e 1441# endif
b6ba4014
MC
1442} DTLS1_STATE;
1443
0f113f3e
MC
1444# ifndef OPENSSL_NO_EC
1445/*
1446 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1447 */
0f113f3e
MC
1448# define EXPLICIT_PRIME_CURVE_TYPE 1
1449# define EXPLICIT_CHAR2_CURVE_TYPE 2
1450# define NAMED_CURVE_TYPE 3
1451# endif /* OPENSSL_NO_EC */
1452
1453typedef struct cert_pkey_st {
1454 X509 *x509;
1455 EVP_PKEY *privatekey;
0f113f3e
MC
1456 /* Chain for this certificate */
1457 STACK_OF(X509) *chain;
50e735f9
MC
1458 /*-
1459 * serverinfo data for this certificate. The data is in TLS Extension
1460 * wire format, specifically it's a series of records like:
1461 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1462 * uint16_t length;
1463 * uint8_t data[length];
1464 */
0f113f3e
MC
1465 unsigned char *serverinfo;
1466 size_t serverinfo_length;
0f113f3e 1467} CERT_PKEY;
2ea80354 1468/* Retrieve Suite B flags */
0f113f3e 1469# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1470/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1471# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1472 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1473
b83294fe 1474typedef struct {
0f113f3e
MC
1475 unsigned short ext_type;
1476 /*
1477 * Per-connection flags relating to this extension type: not used if
1478 * part of an SSL_CTX structure.
1479 */
f7d53487 1480 uint32_t ext_flags;
0f113f3e
MC
1481 custom_ext_add_cb add_cb;
1482 custom_ext_free_cb free_cb;
1483 void *add_arg;
1484 custom_ext_parse_cb parse_cb;
1485 void *parse_arg;
ecf4d660 1486} custom_ext_method;
b83294fe 1487
28ea0a0c
DSH
1488/* ext_flags values */
1489
0f113f3e
MC
1490/*
1491 * Indicates an extension has been received. Used to check for unsolicited or
1492 * duplicate extensions.
28ea0a0c 1493 */
0f113f3e
MC
1494# define SSL_EXT_FLAG_RECEIVED 0x1
1495/*
1496 * Indicates an extension has been sent: used to enable sending of
1497 * corresponding ServerHello extension.
28ea0a0c 1498 */
0f113f3e 1499# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1500
b83294fe 1501typedef struct {
0f113f3e
MC
1502 custom_ext_method *meths;
1503 size_t meths_count;
ecf4d660 1504} custom_ext_methods;
b83294fe 1505
0f113f3e
MC
1506typedef struct cert_st {
1507 /* Current active set */
1508 /*
1509 * ALWAYS points to an element of the pkeys array
1510 * Probably it would make more sense to store
1511 * an index, not a pointer.
1512 */
1513 CERT_PKEY *key;
0f113f3e 1514# ifndef OPENSSL_NO_DH
e2b420fd 1515 EVP_PKEY *dh_tmp;
0f113f3e
MC
1516 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1517 int dh_tmp_auto;
0f113f3e
MC
1518# endif
1519 /* Flags related to certificates */
f7d53487 1520 uint32_t cert_flags;
0f113f3e
MC
1521 CERT_PKEY pkeys[SSL_PKEY_NUM];
1522 /*
1523 * Certificate types (received or sent) in certificate request message.
1524 * On receive this is only set if number of certificate types exceeds
1525 * SSL3_CT_NUMBER.
1526 */
1527 unsigned char *ctypes;
1528 size_t ctype_num;
0f113f3e 1529 /*
60250017 1530 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
1531 * the client hello as the supported signature algorithms extension. For
1532 * servers it represents the signature algorithms we are willing to use.
1533 */
703bcee0 1534 unsigned int *conf_sigalgs;
0f113f3e
MC
1535 /* Size of above array */
1536 size_t conf_sigalgslen;
1537 /*
1538 * Client authentication signature algorithms, if not set then uses
1539 * conf_sigalgs. On servers these will be the signature algorithms sent
48722ff5
F
1540 * to the client in a certificate request for TLS 1.2. On a client this
1541 * represents the signature algorithms we are willing to use for client
0f113f3e
MC
1542 * authentication.
1543 */
703bcee0 1544 unsigned int *client_sigalgs;
0f113f3e
MC
1545 /* Size of above array */
1546 size_t client_sigalgslen;
1547 /*
1548 * Signature algorithms shared by client and server: cached because these
1549 * are used most often.
1550 */
1551 TLS_SIGALGS *shared_sigalgs;
1552 size_t shared_sigalgslen;
1553 /*
1554 * Certificate setup callback: if set is called whenever a certificate
1555 * may be required (client or server). the callback can then examine any
1556 * appropriate parameters and setup any certificates required. This
1557 * allows advanced applications to select certificates on the fly: for
1558 * example based on supported signature algorithms or curves.
1559 */
1560 int (*cert_cb) (SSL *ssl, void *arg);
1561 void *cert_cb_arg;
1562 /*
1563 * Optional X509_STORE for chain building or certificate validation If
1564 * NULL the parent SSL_CTX store is used instead.
1565 */
1566 X509_STORE *chain_store;
1567 X509_STORE *verify_store;
0f113f3e
MC
1568 /* Custom extension methods for server and client */
1569 custom_ext_methods cli_ext;
1570 custom_ext_methods srv_ext;
1571 /* Security callback */
e4646a89 1572 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1573 void *other, void *ex);
1574 /* Security level */
1575 int sec_level;
1576 void *sec_ex;
a230b26e 1577# ifndef OPENSSL_NO_PSK
df6da24b
DSH
1578 /* If not NULL psk identity hint to use for servers */
1579 char *psk_identity_hint;
a230b26e 1580# endif
2f545ae4 1581 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
16203f7b 1582 CRYPTO_RWLOCK *lock;
0f113f3e
MC
1583} CERT;
1584
e7f8ff43 1585/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1586struct tls_sigalgs_st {
1587 /* NID of hash algorithm */
1588 int hash_nid;
1589 /* NID of signature algorithm */
1590 int sign_nid;
1591 /* Combined hash and signature NID */
1592 int signandhash_nid;
536199ec
MC
1593 /* Raw value used in extension */
1594 unsigned int rsigalg;
0f113f3e
MC
1595};
1596
0f113f3e 1597# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1598
1599/*
1600 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1601 * of a mess of functions, but hell, think of it as an opaque structure :-)
1602 */
1603typedef struct ssl3_enc_method {
72716e79 1604 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
d102d9df 1605 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
0f113f3e
MC
1606 int (*setup_key_block) (SSL *);
1607 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
8c1a5343 1608 size_t, size_t *);
0f113f3e 1609 int (*change_cipher_state) (SSL *, int);
6db6bc5a 1610 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
0f113f3e 1611 const char *client_finished_label;
8b0e934a 1612 size_t client_finished_label_len;
0f113f3e 1613 const char *server_finished_label;
8b0e934a 1614 size_t server_finished_label_len;
0f113f3e
MC
1615 int (*alert_value) (int);
1616 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1617 const char *, size_t,
1618 const unsigned char *, size_t,
1619 int use_context);
1620 /* Various flags indicating protocol version requirements */
f7d53487 1621 uint32_t enc_flags;
0f113f3e 1622 /* Set the handshake header */
a29fa98c 1623 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
2c7b4dbc 1624 /* Close construction of the handshake message */
4a01c59f 1625 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
0f113f3e
MC
1626 /* Write out handshake message */
1627 int (*do_write) (SSL *s);
1628} SSL3_ENC_METHOD;
1629
a29fa98c
MC
1630# define ssl_set_handshake_header(s, pkt, htype) \
1631 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f
MC
1632# define ssl_close_construct_packet(s, pkt, htype) \
1633 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
0f113f3e 1634# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1635
1636/* Values for enc_flags */
1637
1638/* Uses explicit IV for CBC mode */
0f113f3e 1639# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1640/* Uses signature algorithms extension */
0f113f3e 1641# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1642/* Uses SHA256 default PRF */
0f113f3e 1643# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1644/* Is DTLS */
0f113f3e
MC
1645# define SSL_ENC_FLAG_DTLS 0x8
1646/*
1647 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1648 * apply to others in future.
4221c0dd 1649 */
0f113f3e 1650# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1651
0f113f3e 1652# ifndef OPENSSL_NO_COMP
651d0aff 1653/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1654typedef struct ssl3_comp_st {
1655 int comp_id; /* The identifier byte for this compression
1656 * type */
1657 char *name; /* Text name used for the compression type */
1658 COMP_METHOD *method; /* The method :-) */
1659} SSL3_COMP;
1660# endif
dfeab068 1661
6f8db4e6 1662typedef struct raw_extension_st {
6b473aca 1663 /* Raw packet data for the extension */
1ab3836b 1664 PACKET data;
70af3d8e
MC
1665 /* Set to 1 if the extension is present or 0 otherwise */
1666 int present;
6b473aca
MC
1667 /* Set to 1 if we have already parsed the extension or 0 otherwise */
1668 int parsed;
ecc2f938 1669 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
70af3d8e 1670 unsigned int type;
1ab3836b
MC
1671} RAW_EXTENSION;
1672
70af3d8e
MC
1673/*
1674 * Extension index values NOTE: Any updates to these defines should be mirrored
1675 * with equivalent updates to ext_defs in extensions.c
1676 */
d270de32
MC
1677typedef enum tlsext_index_en {
1678 TLSEXT_IDX_renegotiate,
1679 TLSEXT_IDX_server_name,
1680 TLSEXT_IDX_srp,
1681 TLSEXT_IDX_ec_point_formats,
1682 TLSEXT_IDX_supported_groups,
1683 TLSEXT_IDX_session_ticket,
1684 TLSEXT_IDX_signature_algorithms,
1685 TLSEXT_IDX_status_request,
1686 TLSEXT_IDX_next_proto_neg,
1687 TLSEXT_IDX_application_layer_protocol_negotiation,
1688 TLSEXT_IDX_use_srtp,
1689 TLSEXT_IDX_encrypt_then_mac,
1690 TLSEXT_IDX_signed_certificate_timestamp,
1691 TLSEXT_IDX_extended_master_secret,
1692 TLSEXT_IDX_supported_versions,
b2f7e8c0 1693 TLSEXT_IDX_psk_kex_modes,
d270de32
MC
1694 TLSEXT_IDX_key_share,
1695 TLSEXT_IDX_cryptopro_bug,
ec15acb6
MC
1696 TLSEXT_IDX_padding,
1697 TLSEXT_IDX_psk
d270de32 1698} TLSEXT_INDEX;
70af3d8e 1699
cbb09544
MC
1700/*
1701 * Dummy status type for the status_type extension. Indicates no status type
1702 * set
1703 */
1704#define TLSEXT_STATUSTYPE_nothing -1
1705
703bcee0
MC
1706/* Sigalgs values */
1707#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
1708#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
1709#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
1710#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
1711#define TLSEXT_SIGALG_rsa_pss_sha256 0x0804
1712#define TLSEXT_SIGALG_rsa_pss_sha384 0x0805
1713#define TLSEXT_SIGALG_rsa_pss_sha512 0x0806
1714#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
1715#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
1716#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
1717#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
1718#define TLSEXT_SIGALG_dsa_sha256 0x0402
1719#define TLSEXT_SIGALG_dsa_sha384 0x0502
1720#define TLSEXT_SIGALG_dsa_sha512 0x0602
1721#define TLSEXT_SIGALG_dsa_sha1 0x0202
1722#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
1723#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
1724#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
1725
b2f7e8c0
MC
1726/* Known PSK key exchange modes */
1727#define TLSEXT_KEX_MODE_KE 0x00
1728#define TLSEXT_KEX_MODE_KE_DHE 0x01
1729
1730/*
1731 * Internal representations of key exchange modes
1732 */
1733#define TLSEXT_KEX_MODE_FLAG_NONE 0
1734#define TLSEXT_KEX_MODE_FLAG_KE 1
1735#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
1736
ec15acb6
MC
1737/* An invalid index into the TLSv1.3 PSK identities */
1738#define TLSEXT_PSK_BAD_IDENTITY -1
1739
fe3066ee
MC
1740#define SIGID_IS_PSS(sigid) ((sigid) == TLSEXT_SIGALG_rsa_pss_sha256 \
1741 || (sigid) == TLSEXT_SIGALG_rsa_pss_sha384 \
1742 || (sigid) == TLSEXT_SIGALG_rsa_pss_sha512)
1743
1744
703bcee0
MC
1745/* A dummy signature value not valid for TLSv1.2 signature algs */
1746#define TLSEXT_signature_rsa_pss 0x0101
1747
1748
1ab3836b
MC
1749#define MAX_COMPRESSIONS_SIZE 255
1750
1751typedef struct {
1752 unsigned int isv2;
df7ce507 1753 unsigned int legacy_version;
1ab3836b
MC
1754 unsigned char random[SSL3_RANDOM_SIZE];
1755 size_t session_id_len;
1756 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1757 size_t dtls_cookie_len;
1758 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
1759 PACKET ciphersuites;
1760 size_t compressions_len;
1761 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
1762 PACKET extensions;
1ab3836b
MC
1763 RAW_EXTENSION *pre_proc_exts;
1764} CLIENTHELLO_MSG;
1765
3ed449e9 1766extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 1767
2b8fa1d5
KR
1768__owur const SSL_METHOD *ssl_bad_method(int ver);
1769__owur const SSL_METHOD *sslv3_method(void);
1770__owur const SSL_METHOD *sslv3_server_method(void);
1771__owur const SSL_METHOD *sslv3_client_method(void);
1772__owur const SSL_METHOD *tlsv1_method(void);
1773__owur const SSL_METHOD *tlsv1_server_method(void);
1774__owur const SSL_METHOD *tlsv1_client_method(void);
1775__owur const SSL_METHOD *tlsv1_1_method(void);
1776__owur const SSL_METHOD *tlsv1_1_server_method(void);
1777__owur const SSL_METHOD *tlsv1_1_client_method(void);
1778__owur const SSL_METHOD *tlsv1_2_method(void);
1779__owur const SSL_METHOD *tlsv1_2_server_method(void);
1780__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
1781__owur const SSL_METHOD *tlsv1_3_method(void);
1782__owur const SSL_METHOD *tlsv1_3_server_method(void);
1783__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
1784__owur const SSL_METHOD *dtlsv1_method(void);
1785__owur const SSL_METHOD *dtlsv1_server_method(void);
1786__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 1787__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
1788__owur const SSL_METHOD *dtlsv1_2_method(void);
1789__owur const SSL_METHOD *dtlsv1_2_server_method(void);
1790__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 1791
161e0a61
BL
1792extern const SSL3_ENC_METHOD TLSv1_enc_data;
1793extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1794extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 1795extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
1796extern const SSL3_ENC_METHOD SSLv3_enc_data;
1797extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1798extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1799
4fa52141
VD
1800/*
1801 * Flags for SSL methods
1802 */
a230b26e
EK
1803# define SSL_METHOD_NO_FIPS (1U<<0)
1804# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
1805
1806# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1807 s_connect, enc_data) \
4ebb342f 1808const SSL_METHOD *func_name(void) \
0f113f3e
MC
1809 { \
1810 static const SSL_METHOD func_name##_data= { \
1811 version, \
4fa52141
VD
1812 flags, \
1813 mask, \
0f113f3e
MC
1814 tls1_new, \
1815 tls1_clear, \
1816 tls1_free, \
1817 s_accept, \
1818 s_connect, \
1819 ssl3_read, \
1820 ssl3_peek, \
1821 ssl3_write, \
1822 ssl3_shutdown, \
1823 ssl3_renegotiate, \
1824 ssl3_renegotiate_check, \
0f113f3e
MC
1825 ssl3_read_bytes, \
1826 ssl3_write_bytes, \
1827 ssl3_dispatch_alert, \
1828 ssl3_ctrl, \
1829 ssl3_ctx_ctrl, \
1830 ssl3_get_cipher_by_char, \
1831 ssl3_put_cipher_by_char, \
1832 ssl3_pending, \
1833 ssl3_num_ciphers, \
1834 ssl3_get_cipher, \
0f113f3e
MC
1835 tls1_default_timeout, \
1836 &enc_data, \
1837 ssl_undefined_void_function, \
1838 ssl3_callback_ctrl, \
1839 ssl3_ctx_callback_ctrl, \
1840 }; \
1841 return &func_name##_data; \
1842 }
1843
ccae4a15 1844# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 1845const SSL_METHOD *func_name(void) \
0f113f3e
MC
1846 { \
1847 static const SSL_METHOD func_name##_data= { \
1848 SSL3_VERSION, \
4fa52141
VD
1849 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1850 SSL_OP_NO_SSLv3, \
0f113f3e
MC
1851 ssl3_new, \
1852 ssl3_clear, \
1853 ssl3_free, \
1854 s_accept, \
1855 s_connect, \
1856 ssl3_read, \
1857 ssl3_peek, \
1858 ssl3_write, \
1859 ssl3_shutdown, \
1860 ssl3_renegotiate, \
1861 ssl3_renegotiate_check, \
0f113f3e
MC
1862 ssl3_read_bytes, \
1863 ssl3_write_bytes, \
1864 ssl3_dispatch_alert, \
1865 ssl3_ctrl, \
1866 ssl3_ctx_ctrl, \
1867 ssl3_get_cipher_by_char, \
1868 ssl3_put_cipher_by_char, \
1869 ssl3_pending, \
1870 ssl3_num_ciphers, \
1871 ssl3_get_cipher, \
0f113f3e
MC
1872 ssl3_default_timeout, \
1873 &SSLv3_enc_data, \
1874 ssl_undefined_void_function, \
1875 ssl3_callback_ctrl, \
1876 ssl3_ctx_callback_ctrl, \
1877 }; \
1878 return &func_name##_data; \
1879 }
1880
4fa52141 1881# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1882 s_connect, enc_data) \
4ebb342f 1883const SSL_METHOD *func_name(void) \
0f113f3e
MC
1884 { \
1885 static const SSL_METHOD func_name##_data= { \
1886 version, \
4fa52141
VD
1887 flags, \
1888 mask, \
0f113f3e
MC
1889 dtls1_new, \
1890 dtls1_clear, \
1891 dtls1_free, \
1892 s_accept, \
1893 s_connect, \
1894 ssl3_read, \
1895 ssl3_peek, \
1896 ssl3_write, \
1897 dtls1_shutdown, \
1898 ssl3_renegotiate, \
1899 ssl3_renegotiate_check, \
0f113f3e
MC
1900 dtls1_read_bytes, \
1901 dtls1_write_app_data_bytes, \
1902 dtls1_dispatch_alert, \
1903 dtls1_ctrl, \
1904 ssl3_ctx_ctrl, \
1905 ssl3_get_cipher_by_char, \
1906 ssl3_put_cipher_by_char, \
1907 ssl3_pending, \
1908 ssl3_num_ciphers, \
ca3895f0 1909 ssl3_get_cipher, \
0f113f3e
MC
1910 dtls1_default_timeout, \
1911 &enc_data, \
1912 ssl_undefined_void_function, \
1913 ssl3_callback_ctrl, \
1914 ssl3_ctx_callback_ctrl, \
1915 }; \
1916 return &func_name##_data; \
1917 }
1918
1919struct openssl_ssl_test_functions {
46417569 1920 int (*p_ssl_init_wbio_buffer) (SSL *s);
0f113f3e 1921 int (*p_ssl3_setup_buffers) (SSL *s);
0f113f3e
MC
1922};
1923
3eb2aff4 1924const char *ssl_protocol_to_string(int version);
7d650072 1925
0f113f3e 1926# ifndef OPENSSL_UNIT_TEST
e0fc7961 1927
d02b48c6
RE
1928void ssl_clear_cipher_ctx(SSL *s);
1929int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1930__owur CERT *ssl_cert_new(void);
1931__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1932void ssl_cert_clear_certs(CERT *c);
d02b48c6 1933void ssl_cert_free(CERT *c);
4bcdb4a6 1934__owur int ssl_get_new_session(SSL *s, int session);
1ab3836b 1935__owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
98ece4ee 1936__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1937__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1938DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1939__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 1940 const SSL_CIPHER *const *bp);
4bcdb4a6 1941__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
a230b26e
EK
1942 STACK_OF(SSL_CIPHER) **pref,
1943 STACK_OF(SSL_CIPHER)
1944 **sorted,
1945 const char *rule_str,
1946 CERT *c);
d02b48c6 1947void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1948__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
a230b26e 1949 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 1950 size_t *mac_secret_size, SSL_COMP **comp,
a230b26e 1951 int use_etm);
045bd047
DW
1952__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
1953 size_t *int_overhead, size_t *blocksize,
1954 size_t *ext_overhead);
4bcdb4a6 1955__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
a230b26e
EK
1956__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
1957 const unsigned char *ptr);
4bcdb4a6
MC
1958__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1959__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1960__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1961__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1962__owur int ssl_cert_select_current(CERT *c, X509 *x);
1963__owur int ssl_cert_set_current(CERT *c, long arg);
1964__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
a230b26e 1965void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 1966
4bcdb4a6 1967__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
4bcdb4a6 1968__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
a230b26e
EK
1969__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
1970 int ref);
b362ccab 1971
e4646a89 1972__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
a230b26e
EK
1973__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
1974 void *other);
b362ccab 1975
d02b48c6 1976int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1977__owur int ssl_undefined_void_function(void);
1978__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1979__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
a230b26e
EK
1980__owur int ssl_get_server_cert_serverinfo(SSL *s,
1981 const unsigned char **serverinfo,
1982 size_t *serverinfo_length);
1983__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c,
1984 const EVP_MD **pmd);
2e5ead83 1985__owur int ssl_cert_type(const X509 *x, const EVP_PKEY *pkey);
2cf28d61 1986void ssl_set_masks(SSL *s);
4bcdb4a6
MC
1987__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1988__owur int ssl_verify_alarm_type(long type);
748f2546 1989void ssl_sort_cipher_list(void);
7f3c9036 1990void ssl_load_ciphers(void);
a230b26e 1991__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
6db6bc5a 1992 size_t len);
57b272b0
DSH
1993__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1994 int free_pms);
0a699a07 1995__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
0f1e51ea
MC
1996__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
1997 int genmaster);
6c4e6670 1998__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
d02b48c6 1999
ec15acb6 2000__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
4bcdb4a6 2001__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 2002__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 2003 size_t *len);
2c4a056f 2004int ssl3_init_finished_mac(SSL *s);
4bcdb4a6 2005__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 2006__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 2007void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 2008__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 2009int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 2010__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2011 unsigned char *p, size_t len,
2012 size_t *secret_size);
28ff8ef3 2013__owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
4bcdb4a6
MC
2014__owur int ssl3_num_ciphers(void);
2015__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e 2016int ssl3_renegotiate(SSL *ssl);
c7f47786 2017int ssl3_renegotiate_check(SSL *ssl, int initok);
4bcdb4a6 2018__owur int ssl3_dispatch_alert(SSL *s);
6db6bc5a 2019__owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
12472b45 2020 unsigned char *p);
7ee8627f 2021__owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
81025661 2022void ssl3_free_digest_list(SSL *s);
7cea05dc 2023__owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
e96e0f8e 2024 CERT_PKEY *cpk, int *al);
4a640fb6
DSH
2025__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2026 STACK_OF(SSL_CIPHER) *clnt,
2027 STACK_OF(SSL_CIPHER) *srvr);
124037fd 2028__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 2029__owur int ssl3_new(SSL *s);
0f113f3e 2030void ssl3_free(SSL *s);
54105ddd
MC
2031__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2032__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 2033__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 2034__owur int ssl3_shutdown(SSL *s);
0f113f3e 2035void ssl3_clear(SSL *s);
4bcdb4a6
MC
2036__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2037__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2038__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2039__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2040
4bcdb4a6
MC
2041__owur int ssl3_do_change_cipher_spec(SSL *ssl);
2042__owur long ssl3_default_timeout(void);
f3b656b2 2043
a29fa98c 2044__owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2045__owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
c7f47786 2046__owur int tls_setup_handshake(SSL *s);
a29fa98c 2047__owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2048__owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
4bcdb4a6
MC
2049__owur int ssl3_handshake_write(SSL *s);
2050
4bcdb4a6
MC
2051__owur int ssl_allow_compression(SSL *s);
2052
ccae4a15
FI
2053__owur int ssl_version_supported(const SSL *s, int version);
2054
4fa52141
VD
2055__owur int ssl_set_client_hello_version(SSL *s);
2056__owur int ssl_check_version_downgrade(SSL *s);
2057__owur int ssl_set_version_bound(int method_version, int version, int *bound);
1ab3836b 2058__owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello);
4fa52141 2059__owur int ssl_choose_client_version(SSL *s, int version);
a230b26e
EK
2060int ssl_get_client_min_max_version(const SSL *s, int *min_version,
2061 int *max_version);
4fa52141 2062
4bcdb4a6
MC
2063__owur long tls1_default_timeout(void);
2064__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6 2065void dtls1_set_message_header(SSL *s,
a773b52a 2066 unsigned char mt,
d736bc1a
MC
2067 size_t len,
2068 size_t frag_off, size_t frag_len);
4bcdb4a6 2069
7ee8627f
MC
2070int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2071 size_t *written);
4bcdb4a6 2072
4bcdb4a6
MC
2073__owur int dtls1_read_failed(SSL *s, int code);
2074__owur int dtls1_buffer_message(SSL *s, int ccs);
a773b52a 2075__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
4bcdb4a6 2076__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 2077int dtls1_retransmit_buffered_messages(SSL *s);
f5c7f5df
MC
2078void dtls1_clear_received_buffer(SSL *s);
2079void dtls1_clear_sent_buffer(SSL *s);
0f113f3e
MC
2080void dtls1_get_message_header(unsigned char *data,
2081 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
2082__owur long dtls1_default_timeout(void);
2083__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2084__owur int dtls1_check_timeout_num(SSL *s);
2085__owur int dtls1_handle_timeout(SSL *s);
9289f21b
DSH
2086void dtls1_start_timer(SSL *s);
2087void dtls1_stop_timer(SSL *s);
4bcdb4a6 2088__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2089void dtls1_double_timeout(SSL *s);
c536b6be 2090__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2091 size_t cookie_len);
4bcdb4a6 2092__owur int dtls1_send_newsession_ticket(SSL *s);
7ee8627f 2093__owur size_t dtls1_min_mtu(SSL *s);
8a35dbb6 2094void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 2095__owur int dtls1_query_mtu(SSL *s);
480506bd 2096
4bcdb4a6 2097__owur int tls1_new(SSL *s);
58964a49
RE
2098void tls1_free(SSL *s);
2099void tls1_clear(SSL *s);
0f113f3e
MC
2100long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2101long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2102
4bcdb4a6 2103__owur int dtls1_new(SSL *s);
36d16f8e
BL
2104void dtls1_free(SSL *s);
2105void dtls1_clear(SSL *s);
0f113f3e 2106long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2107__owur int dtls1_shutdown(SSL *s);
36d16f8e 2108
4bcdb4a6 2109__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2110
46417569 2111__owur int ssl_init_wbio_buffer(SSL *s);
413c4f45 2112void ssl_free_wbio_buffer(SSL *s);
58964a49 2113
4bcdb4a6
MC
2114__owur int tls1_change_cipher_state(SSL *s, int which);
2115__owur int tls1_setup_key_block(SSL *s);
6db6bc5a 2116__owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
12472b45 2117 unsigned char *p);
4bcdb4a6 2118__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2119 unsigned char *p, size_t len,
2120 size_t *secret_size);
92760c21
MC
2121__owur int tls13_setup_key_block(SSL *s);
2122__owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2123 unsigned char *p);
0d9824c1 2124__owur int tls13_change_cipher_state(SSL *s, int which);
ec15acb6
MC
2125__owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2126 const unsigned char *secret,
ace081c1
MC
2127 const unsigned char *label, size_t labellen,
2128 const unsigned char *hash,
2129 unsigned char *out, size_t outlen);
34574f19
MC
2130__owur int tls13_derive_key(SSL *s, const unsigned char *secret,
2131 unsigned char *key, size_t keylen);
2132__owur int tls13_derive_iv(SSL *s, const unsigned char *secret,
2133 unsigned char *iv, size_t ivlen);
ec15acb6
MC
2134__owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2135 const unsigned char *secret,
2136 unsigned char *fin, size_t finlen);
2137int tls13_generate_secret(SSL *s, const EVP_MD *md,
2138 const unsigned char *prevsecret,
2139 const unsigned char *insecret,
2140 size_t insecretlen,
2141 unsigned char *outsecret);
34574f19
MC
2142__owur int tls13_generate_handshake_secret(SSL *s,
2143 const unsigned char *insecret,
2144 size_t insecretlen);
2145__owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2146 unsigned char *prev, size_t prevlen,
2147 size_t *secret_size);
4bcdb4a6 2148__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
a230b26e
EK
2149 const char *label, size_t llen,
2150 const unsigned char *p, size_t plen,
2151 int use_context);
4bcdb4a6 2152__owur int tls1_alert_code(int code);
04904312 2153__owur int tls13_alert_code(int code);
4bcdb4a6
MC
2154__owur int ssl3_alert_code(int code);
2155__owur int ssl_ok(SSL *s);
58964a49 2156
10bf4fc2 2157# ifndef OPENSSL_NO_EC
4bcdb4a6 2158__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2159# endif
41fdcfa7 2160
f73e07cf 2161SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2162
0f113f3e 2163# ifndef OPENSSL_NO_EC
ec24630a
DSH
2164/* Flags values from tls1_ec_curve_id2nid() */
2165/* Mask for curve type */
2166# define TLS_CURVE_TYPE 0x3
2167# define TLS_CURVE_PRIME 0x0
2168# define TLS_CURVE_CHAR2 0x1
2169# define TLS_CURVE_CUSTOM 0x2
2170__owur int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags);
4bcdb4a6
MC
2171__owur int tls1_ec_nid2curve_id(int nid);
2172__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
de4d764e
MC
2173__owur int tls1_shared_group(SSL *s, int nmatch);
2174__owur int tls1_set_groups(unsigned char **pext, size_t *pextlen,
a230b26e 2175 int *curves, size_t ncurves);
de4d764e 2176__owur int tls1_set_groups_list(unsigned char **pext, size_t *pextlen,
a230b26e 2177 const char *str);
7da160b0
MC
2178void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2179 size_t *num_formats);
4bcdb4a6 2180__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0a699a07 2181__owur EVP_PKEY *ssl_generate_pkey_curve(int id);
0f113f3e 2182# endif /* OPENSSL_NO_EC */
33273721 2183
4bcdb4a6 2184__owur int tls1_shared_list(SSL *s,
a230b26e
EK
2185 const unsigned char *l1, size_t l1len,
2186 const unsigned char *l2, size_t l2len, int nmatch);
6b473aca
MC
2187__owur int tls_curve_allowed(SSL *s, const unsigned char *curve, int op);
2188__owur int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
2189 size_t *num_curves);
2190
a0f63828 2191void ssl_set_default_md(SSL *s);
4bcdb4a6 2192__owur int tls1_set_server_sigalgs(SSL *s);
1ab3836b
MC
2193__owur int tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2194 SSL_SESSION **ret);
7da160b0 2195__owur int tls_use_ticket(SSL *s);
a2f9200f 2196
536199ec 2197__owur int tls12_get_sigandhash(SSL *s, WPACKET *pkt, const EVP_PKEY *pk,
fe3066ee 2198 const EVP_MD *md, int *ispss);
536199ec 2199__owur const EVP_MD *tls12_get_hash(int hash_nid);
90d9e49a 2200void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2201
4bcdb4a6 2202__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
a230b26e
EK
2203__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2204 int client);
17dd65e6 2205int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2206 int idx);
d61ff83b 2207void tls1_set_cert_validity(SSL *s);
0f229cce 2208
a230b26e 2209# ifndef OPENSSL_NO_CT
4d482ee2 2210__owur int ssl_validate_ct(SSL *s);
a230b26e 2211# endif
ed29e82a 2212
0f113f3e 2213# ifndef OPENSSL_NO_DH
4bcdb4a6 2214__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2215# endif
b362ccab 2216
4bcdb4a6 2217__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
a230b26e
EK
2218__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2219 int vfy);
b362ccab 2220
4bcdb4a6 2221__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2222void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2223__owur long ssl_get_algorithm2(SSL *s);
ae2f7b37 2224__owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
703bcee0
MC
2225 const unsigned int *psig, size_t psiglen);
2226__owur int tls1_save_sigalgs(SSL *s, PACKET *pkt);
4bcdb4a6 2227__owur int tls1_process_sigalgs(SSL *s);
a9669ddc 2228__owur size_t tls12_get_psigalgs(SSL *s, int sent, const unsigned int **psigs);
703bcee0
MC
2229__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s, unsigned int sig,
2230 EVP_PKEY *pkey);
b7bfe69b 2231void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2232__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2233
8c1a5343
MC
2234__owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2235 size_t *hashlen);
152fbc28 2236__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2237__owur const EVP_MD *ssl_handshake_md(SSL *s);
2238__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2239
2faa1b48
CB
2240/*
2241 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2242 * with |ssl|, if logging is enabled. It returns one on success and zero on
2243 * failure. The entry is identified by the first 8 bytes of
2244 * |encrypted_premaster|.
2245 */
2246__owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2247 const uint8_t *encrypted_premaster,
2248 size_t encrypted_premaster_len,
2249 const uint8_t *premaster,
2250 size_t premaster_len);
2251
2252/* ssl_log_master_secret logs |master| to the SSL_CTX associated with |ssl|, if
2253 * logging is enabled. It returns one on success and zero on failure. The entry
2254 * is identified by |client_random|.
2255 */
2256__owur int ssl_log_master_secret(SSL *ssl, const uint8_t *client_random,
2257 size_t client_random_len,
2258 const uint8_t *master, size_t master_len);
2259
2acc020b 2260/* s3_cbc.c */
4bcdb4a6 2261__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2262__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2263 unsigned char *md_out,
2264 size_t *md_out_size,
2265 const unsigned char header[13],
2266 const unsigned char *data,
2267 size_t data_plus_mac_size,
2268 size_t data_plus_mac_plus_padding_size,
2269 const unsigned char *mac_secret,
d0e7c31d 2270 size_t mac_secret_length, char is_sslv3);
0f113f3e 2271
d166ed8c
DSH
2272__owur int tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2273 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2274 size_t data_len, size_t orig_len);
0989790b 2275
57b272b0
DSH
2276__owur int srp_generate_server_master_secret(SSL *s);
2277__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2278__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2279
ecf4d660
DSH
2280/* t1_ext.c */
2281
28ea0a0c
DSH
2282void custom_ext_init(custom_ext_methods *meths);
2283
4bcdb4a6 2284__owur int custom_ext_parse(SSL *s, int server,
a230b26e
EK
2285 unsigned int ext_type,
2286 const unsigned char *ext_data, size_t ext_size,
2287 int *al);
ae2f7b37 2288__owur int custom_ext_add(SSL *s, int server, WPACKET *pkt, int *al);
a230b26e
EK
2289
2290__owur int custom_exts_copy(custom_ext_methods *dst,
2291 const custom_ext_methods *src);
ecf4d660
DSH
2292void custom_exts_free(custom_ext_methods *exts);
2293
b3599dbb 2294void ssl_comp_free_compression_methods_int(void);
03b0e735 2295
0f113f3e 2296# else
e0fc7961 2297
0f113f3e
MC
2298# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2299# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
c4e6fb15 2300
0f113f3e 2301# endif
e0fc7961 2302#endif