]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Add a TLS version consistency check during session resumption
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
5a4fbc69 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
5a4fbc69 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
d02b48c6
RE
41
42#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
43# define HEADER_SSL_LOCL_H
44# include <stdlib.h>
45# include <time.h>
46# include <string.h>
47# include <errno.h>
d02b48c6 48
0f113f3e 49# include "e_os.h"
c21c7830 50# if defined(__unix) || defined(__unix__)
a230b26e 51# include <sys/time.h> /* struct timeval for DTLS */
c21c7830 52# endif
d02b48c6 53
0f113f3e 54# include <openssl/buffer.h>
3c27208f 55# include <openssl/comp.h>
0f113f3e
MC
56# include <openssl/bio.h>
57# include <openssl/stack.h>
3c27208f
RS
58# include <openssl/rsa.h>
59# include <openssl/dsa.h>
0f113f3e
MC
60# include <openssl/err.h>
61# include <openssl/ssl.h>
07bbc92c 62# include <openssl/async.h>
0f113f3e 63# include <openssl/symhacks.h>
3c27208f 64# include <openssl/ct.h>
a230b26e
EK
65# include "record/record.h"
66# include "statem/statem.h"
67# include "packet_locl.h"
68# include "internal/dane.h"
52e1d7b1 69
0f113f3e
MC
70# ifdef OPENSSL_BUILD_SHLIBSSL
71# undef OPENSSL_EXTERN
72# define OPENSSL_EXTERN OPENSSL_EXPORT
73# endif
26da3e65 74
0f113f3e 75# undef PKCS1_CHECK
d02b48c6 76
0f113f3e
MC
77# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
78 l|=(((unsigned long)(*((c)++)))<< 8), \
79 l|=(((unsigned long)(*((c)++)))<<16), \
80 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
81
82/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
83# define c2ln(c,l1,l2,n) { \
84 c+=n; \
85 l1=l2=0; \
86 switch (n) { \
87 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
88 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
89 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
90 case 5: l2|=((unsigned long)(*(--(c)))); \
91 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
92 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
93 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
94 case 1: l1|=((unsigned long)(*(--(c)))); \
95 } \
96 }
97
98# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
99 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>24)&0xff))
102
103# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
104 l|=((unsigned long)(*((c)++)))<<16, \
105 l|=((unsigned long)(*((c)++)))<< 8, \
106 l|=((unsigned long)(*((c)++))))
107
31c34a3e
DW
108# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
109 l|=((uint64_t)(*((c)++)))<<48, \
110 l|=((uint64_t)(*((c)++)))<<40, \
111 l|=((uint64_t)(*((c)++)))<<32, \
112 l|=((uint64_t)(*((c)++)))<<24, \
113 l|=((uint64_t)(*((c)++)))<<16, \
114 l|=((uint64_t)(*((c)++)))<< 8, \
115 l|=((uint64_t)(*((c)++))))
116
117
0f113f3e
MC
118# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
119 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
120 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
121 *((c)++)=(unsigned char)(((l) )&0xff))
122
123# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
124 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
125 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
126 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
127 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
128 *((c)++)=(unsigned char)(((l) )&0xff))
129
130# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
131 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
132 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
133 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
134 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
135 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
136 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
137 *((c)++)=(unsigned char)(((l) )&0xff))
138
d02b48c6 139/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
140# define l2cn(l1,l2,c,n) { \
141 c+=n; \
142 switch (n) { \
143 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
144 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
145 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
146 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
147 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
148 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
149 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
150 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
151 } \
152 }
153
d4450e4b
MC
154# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
155 (((unsigned int)((c)[1])) )),(c)+=2)
156# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
157 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
158
159# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
160 (((unsigned long)((c)[1]))<< 8)| \
161 (((unsigned long)((c)[2])) )),(c)+=3)
162
163# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
164 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
165 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 166
a230b26e
EK
167/*
168 * DTLS version numbers are strange because they're inverted. Except for
169 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
170 */
171# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
172# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
173# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
174# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
175# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 176
d02b48c6
RE
177/* LOCAL STUFF */
178
0f113f3e
MC
179# define SSL_DECRYPT 0
180# define SSL_ENCRYPT 1
d02b48c6 181
0f113f3e
MC
182# define TWO_BYTE_BIT 0x80
183# define SEC_ESC_BIT 0x40
184# define TWO_BYTE_MASK 0x7fff
185# define THREE_BYTE_MASK 0x3fff
d02b48c6 186
0f113f3e
MC
187# define INC32(a) ((a)=((a)+1)&0xffffffffL)
188# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
189# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 190
018e57c7
DSH
191/*
192 * Define the Bitmasks for SSL_CIPHER.algorithms.
193 * This bits are used packed as dense as possible. If new methods/ciphers
194 * etc will be added, the bits a likely to change, so this information
195 * is for internal library use only, even though SSL_CIPHER.algorithms
196 * can be publicly accessed.
197 * Use the according functions for cipher management instead.
198 *
657e60fa 199 * The bit mask handling in the selection and sorting scheme in
018e57c7 200 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 201 * that the different entities within are mutually exclusive:
018e57c7
DSH
202 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
203 */
52b8dad8
BM
204
205/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 206/* RSA key exchange */
36e79832 207# define SSL_kRSA 0x00000001U
68d39f3c 208/* tmp DH key no DH cert */
bc71f910 209# define SSL_kDHE 0x00000002U
68d39f3c 210/* synonym */
0f113f3e 211# define SSL_kEDH SSL_kDHE
68d39f3c 212/* ephemeral ECDH */
ce0c1f2b 213# define SSL_kECDHE 0x00000004U
68d39f3c 214/* synonym */
0f113f3e 215# define SSL_kEECDH SSL_kECDHE
68d39f3c 216/* PSK */
ce0c1f2b 217# define SSL_kPSK 0x00000008U
68d39f3c 218/* GOST key exchange */
ce0c1f2b 219# define SSL_kGOST 0x00000010U
68d39f3c 220/* SRP */
ce0c1f2b 221# define SSL_kSRP 0x00000020U
52b8dad8 222
ce0c1f2b
DSH
223# define SSL_kRSAPSK 0x00000040U
224# define SSL_kECDHEPSK 0x00000080U
225# define SSL_kDHEPSK 0x00000100U
64651d39
DSH
226
227/* all PSK */
228
a230b26e 229# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 230
52b8dad8 231/* Bits for algorithm_auth (server authentication) */
68d39f3c 232/* RSA auth */
36e79832 233# define SSL_aRSA 0x00000001U
68d39f3c 234/* DSS auth */
36e79832 235# define SSL_aDSS 0x00000002U
68d39f3c 236/* no auth (i.e. use ADH or AECDH) */
36e79832 237# define SSL_aNULL 0x00000004U
68d39f3c 238/* ECDSA auth*/
ce0c1f2b 239# define SSL_aECDSA 0x00000008U
68d39f3c 240/* PSK auth */
ce0c1f2b 241# define SSL_aPSK 0x00000010U
68d39f3c 242/* GOST R 34.10-2001 signature auth */
ce0c1f2b 243# define SSL_aGOST01 0x00000020U
68d39f3c 244/* SRP auth */
ce0c1f2b 245# define SSL_aSRP 0x00000040U
e44380a9 246/* GOST R 34.10-2012 signature auth */
ce0c1f2b 247# define SSL_aGOST12 0x00000080U
52b8dad8
BM
248
249/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
250# define SSL_DES 0x00000001U
251# define SSL_3DES 0x00000002U
252# define SSL_RC4 0x00000004U
253# define SSL_RC2 0x00000008U
254# define SSL_IDEA 0x00000010U
255# define SSL_eNULL 0x00000020U
256# define SSL_AES128 0x00000040U
257# define SSL_AES256 0x00000080U
258# define SSL_CAMELLIA128 0x00000100U
259# define SSL_CAMELLIA256 0x00000200U
260# define SSL_eGOST2814789CNT 0x00000400U
261# define SSL_SEED 0x00000800U
262# define SSL_AES128GCM 0x00001000U
263# define SSL_AES256GCM 0x00002000U
264# define SSL_AES128CCM 0x00004000U
265# define SSL_AES256CCM 0x00008000U
266# define SSL_AES128CCM8 0x00010000U
267# define SSL_AES256CCM8 0x00020000U
e44380a9 268# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 269# define SSL_CHACHA20POLY1305 0x00080000U
0f113f3e 270
a556f342
EK
271# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
272# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
273# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 274# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 275# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
52b8dad8
BM
276
277/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 278
36e79832
DSH
279# define SSL_MD5 0x00000001U
280# define SSL_SHA1 0x00000002U
281# define SSL_GOST94 0x00000004U
282# define SSL_GOST89MAC 0x00000008U
283# define SSL_SHA256 0x00000010U
284# define SSL_SHA384 0x00000020U
28dd49fa 285/* Not a real MAC, just an indication it is part of cipher */
36e79832 286# define SSL_AEAD 0x00000040U
e44380a9
DB
287# define SSL_GOST12_256 0x00000080U
288# define SSL_GOST89MAC12 0x00000100U
289# define SSL_GOST12_512 0x00000200U
52b8dad8 290
0f113f3e 291/*
e44380a9 292 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
293 * sure to update this constant too
294 */
28ba2541
DSH
295
296# define SSL_MD_MD5_IDX 0
297# define SSL_MD_SHA1_IDX 1
298# define SSL_MD_GOST94_IDX 2
299# define SSL_MD_GOST89MAC_IDX 3
300# define SSL_MD_SHA256_IDX 4
301# define SSL_MD_SHA384_IDX 5
302# define SSL_MD_GOST12_256_IDX 6
303# define SSL_MD_GOST89MAC12_IDX 7
304# define SSL_MD_GOST12_512_IDX 8
305# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
306# define SSL_MD_SHA224_IDX 10
307# define SSL_MD_SHA512_IDX 11
308# define SSL_MAX_DIGEST 12
28ba2541
DSH
309
310/* Bits for algorithm2 (handshake digests and other extra flags) */
311
312/* Bits 0-7 are handshake MAC */
313# define SSL_HANDSHAKE_MAC_MASK 0xFF
314# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
315# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
316# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
317# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
318# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
319# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
320# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
321
322/* Bits 8-15 bits are PRF */
323# define TLS1_PRF_DGST_SHIFT 8
324# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
325# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
326# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
327# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
328# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
329# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
330# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 331
0f113f3e
MC
332/*
333 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
334 * goes into algorithm2)
335 */
28ba2541 336# define TLS1_STREAM_MAC 0x10000
761772d7 337
88a9614b 338# define SSL_STRONG_MASK 0x0000001FU
361a1191 339# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 340
361a1191
KR
341# define SSL_STRONG_NONE 0x00000001U
342# define SSL_LOW 0x00000002U
343# define SSL_MEDIUM 0x00000004U
344# define SSL_HIGH 0x00000008U
345# define SSL_FIPS 0x00000010U
346# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 347
361a1191 348/* we have used 0000003f - 26 bits left to go */
d02b48c6 349
890f2f8b 350/* Check if an SSL structure is using DTLS */
0f113f3e 351# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
352
353/* Check if we are using TLSv1.3 */
354# define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) && (s)->version >= TLS1_3_VERSION)
355
cbd64894 356/* See if we need explicit IV */
0f113f3e
MC
357# define SSL_USE_EXPLICIT_IV(s) \
358 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
359/*
360 * See if we use signature algorithms extension and signature algorithm
361 * before signatures.
cbd64894 362 */
0f113f3e
MC
363# define SSL_USE_SIGALGS(s) \
364 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
365/*
366 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
367 * apply to others in future.
4221c0dd 368 */
0f113f3e
MC
369# define SSL_USE_TLS1_2_CIPHERS(s) \
370 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
371/*
372 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
373 * flags because it may not be set to correct version yet.
374 */
0f113f3e 375# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
376 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
377 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
378/*
379 * Determine if a client should send signature algorithms extension:
380 * as with TLS1.2 cipher we can't rely on method flags.
381 */
382# define SSL_CLIENT_USE_SIGALGS(s) \
383 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 384
a230b26e 385# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
5e3ff62c 386
d02b48c6 387/* Mostly for SSLv3 */
0f113f3e
MC
388# define SSL_PKEY_RSA_ENC 0
389# define SSL_PKEY_RSA_SIGN 1
390# define SSL_PKEY_DSA_SIGN 2
bc71f910
DSH
391# define SSL_PKEY_ECC 3
392# define SSL_PKEY_GOST01 4
393# define SSL_PKEY_GOST12_256 5
394# define SSL_PKEY_GOST12_512 6
395# define SSL_PKEY_NUM 7
e44380a9
DB
396/*
397 * Pseudo-constant. GOST cipher suites can use different certs for 1
398 * SSL_CIPHER. So let's see which one we have in fact.
399 */
400# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 401
1d97c843 402/*-
361a1191 403 * SSL_kRSA <- RSA_ENC
d02b48c6 404 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 405 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
406 * SSL_aRSA <- RSA_ENC | RSA_SIGN
407 * SSL_aDSS <- DSA_SIGN
408 */
409
23a22b4c 410/*-
0f113f3e
MC
411#define CERT_INVALID 0
412#define CERT_PUBLIC_KEY 1
413#define CERT_PRIVATE_KEY 2
d02b48c6
RE
414*/
415
e9fa092e 416/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 417# define TLS_CIPHER_LEN 2
b6ba4014
MC
418/* used to hold info on the particular ciphers used */
419struct ssl_cipher_st {
90d9e49a 420 uint32_t valid;
a230b26e
EK
421 const char *name; /* text name */
422 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 423 /*
90d9e49a 424 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
425 * 'algorithms'
426 */
a230b26e
EK
427 uint32_t algorithm_mkey; /* key exchange algorithm */
428 uint32_t algorithm_auth; /* server authentication */
429 uint32_t algorithm_enc; /* symmetric encryption */
430 uint32_t algorithm_mac; /* symmetric authentication */
431 int min_tls; /* minimum SSL/TLS protocol version */
432 int max_tls; /* maximum SSL/TLS protocol version */
433 int min_dtls; /* minimum DTLS protocol version */
434 int max_dtls; /* maximum DTLS protocol version */
435 uint32_t algo_strength; /* strength and export flags */
436 uint32_t algorithm2; /* Extra flags */
437 int32_t strength_bits; /* Number of bits really used */
438 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
439};
440
87d9cafa 441/* Used to hold SSL/TLS functions */
b6ba4014
MC
442struct ssl_method_st {
443 int version;
4fa52141
VD
444 unsigned flags;
445 unsigned long mask;
b6ba4014
MC
446 int (*ssl_new) (SSL *s);
447 void (*ssl_clear) (SSL *s);
448 void (*ssl_free) (SSL *s);
449 int (*ssl_accept) (SSL *s);
450 int (*ssl_connect) (SSL *s);
54105ddd
MC
451 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
452 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 453 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
454 int (*ssl_shutdown) (SSL *s);
455 int (*ssl_renegotiate) (SSL *s);
456 int (*ssl_renegotiate_check) (SSL *s);
657da85e 457 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751 458 unsigned char *buf, size_t len, int peek,
54105ddd 459 size_t *readbytes);
7ee8627f
MC
460 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
461 size_t *written);
b6ba4014
MC
462 int (*ssl_dispatch_alert) (SSL *s);
463 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
464 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
465 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 466 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 467 size_t *len);
8b0e934a 468 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
469 int (*num_ciphers) (void);
470 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
471 long (*get_timeout) (void);
472 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
473 int (*ssl_version) (void);
474 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
475 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
476};
477
478/*-
479 * Lets make this into an ASN.1 type structure as follows
480 * SSL_SESSION_ID ::= SEQUENCE {
481 * version INTEGER, -- structure version number
482 * SSLversion INTEGER, -- SSL version number
483 * Cipher OCTET STRING, -- the 3 byte cipher ID
484 * Session_ID OCTET STRING, -- the Session ID
485 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
486 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
487 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
488 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
489 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
490 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
491 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
492 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
493 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
494 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
495 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
496 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
497 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
498 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 499 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
500 * }
501 * Look in ssl/ssl_asn1.c for more details
502 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
503 */
504struct ssl_session_st {
a230b26e
EK
505 int ssl_version; /* what ssl version session info is being kept
506 * in here? */
8c1a5343 507 size_t master_key_length;
b6ba4014
MC
508 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
509 /* session_id - valid? */
ec60ccc1 510 size_t session_id_length;
b6ba4014
MC
511 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
512 /*
513 * this is used to determine whether the session is being reused in the
514 * appropriate context. It is up to the application to set this, via
515 * SSL_new
516 */
ec60ccc1 517 size_t sid_ctx_length;
b6ba4014 518 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
519# ifndef OPENSSL_NO_PSK
520 char *psk_identity_hint;
521 char *psk_identity;
522# endif
523 /*
524 * Used to indicate that session resumption is not allowed. Applications
525 * can also set this bit for a new session via not_resumable_session_cb
526 * to disable session caching and tickets.
527 */
528 int not_resumable;
a273c6ee 529 /* This is the cert and type for the other end. */
b6ba4014 530 X509 *peer;
a273c6ee 531 int peer_type;
696178ed 532 /* Certificate chain peer sent */
c34b0f99 533 STACK_OF(X509) *peer_chain;
b6ba4014
MC
534 /*
535 * when app_verify_callback accepts a session where the peer's
536 * certificate is not ok, we must remember the error for session reuse:
537 */
538 long verify_result; /* only for servers */
539 int references;
540 long timeout;
541 long time;
542 unsigned int compress_meth; /* Need to lookup the method */
543 const SSL_CIPHER *cipher;
a230b26e
EK
544 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
545 * load the 'cipher' structure */
b6ba4014
MC
546 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
547 CRYPTO_EX_DATA ex_data; /* application specific data */
548 /*
549 * These are used to make removal of session-ids more efficient and to
550 * implement a maximum cache size.
551 */
552 struct ssl_session_st *prev, *next;
b6ba4014 553 char *tlsext_hostname;
e481f9b9 554# ifndef OPENSSL_NO_EC
b6ba4014
MC
555 size_t tlsext_ecpointformatlist_length;
556 unsigned char *tlsext_ecpointformatlist; /* peer's list */
de4d764e
MC
557 size_t tlsext_supportedgroupslist_length;
558 unsigned char *tlsext_supportedgroupslist; /* peer's list */
a230b26e 559# endif /* OPENSSL_NO_EC */
b6ba4014
MC
560 /* RFC4507 info */
561 unsigned char *tlsext_tick; /* Session ticket */
562 size_t tlsext_ticklen; /* Session ticket length */
a230b26e
EK
563 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in
564 * seconds */
b6ba4014
MC
565# ifndef OPENSSL_NO_SRP
566 char *srp_username;
567# endif
f7d53487 568 uint32_t flags;
16203f7b 569 CRYPTO_RWLOCK *lock;
b6ba4014
MC
570};
571
6f152a15 572/* Extended master secret support */
a230b26e 573# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
574
575# ifndef OPENSSL_NO_SRP
576
577typedef struct srp_ctx_st {
578 /* param for all the callbacks */
579 void *SRP_cb_arg;
580 /* set client Hello login callback */
581 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
582 /* set SRP N/g param callback for verification */
583 int (*SRP_verify_param_callback) (SSL *, void *);
584 /* set SRP client passwd callback */
585 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
586 char *login;
587 BIGNUM *N, *g, *s, *B, *A;
588 BIGNUM *a, *b, *v;
589 char *info;
590 int strength;
591 unsigned long srp_Mask;
592} SRP_CTX;
593
594# endif
595
b6ba4014
MC
596struct ssl_comp_st {
597 int id;
598 const char *name;
b6ba4014 599 COMP_METHOD *method;
b6ba4014
MC
600};
601
89d6aa10 602DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
603/* Needed in ssl_cert.c */
604DEFINE_LHASH_OF(X509_NAME);
f8e0a557 605
a230b26e 606# define TLSEXT_KEYNAME_LENGTH 16
d139723b 607
b6ba4014
MC
608struct ssl_ctx_st {
609 const SSL_METHOD *method;
610 STACK_OF(SSL_CIPHER) *cipher_list;
611 /* same as above but sorted for lookup */
612 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
613 struct x509_store_st /* X509_STORE */ *cert_store;
614 LHASH_OF(SSL_SESSION) *sessions;
615 /*
616 * Most session-ids that will be cached, default is
617 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
618 */
cb150cbc 619 size_t session_cache_size;
b6ba4014
MC
620 struct ssl_session_st *session_cache_head;
621 struct ssl_session_st *session_cache_tail;
622 /*
623 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
624 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
625 * means only SSL_accept which cache SSL_SESSIONS.
626 */
f7d53487 627 uint32_t session_cache_mode;
b6ba4014
MC
628 /*
629 * If timeout is not 0, it is the default timeout value set when
630 * SSL_new() is called. This has been put in to make life easier to set
631 * things up
632 */
633 long session_timeout;
634 /*
635 * If this callback is not null, it will be called each time a session id
636 * is added to the cache. If this function returns 1, it means that the
637 * callback will do a SSL_SESSION_free() when it has finished using it.
638 * Otherwise, on 0, it means the callback has finished with it. If
639 * remove_session_cb is not null, it will be called when a session-id is
640 * removed from the cache. After the call, OpenSSL will
641 * SSL_SESSION_free() it.
642 */
643 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
644 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
645 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
646 const unsigned char *data, int len,
647 int *copy);
b6ba4014
MC
648 struct {
649 int sess_connect; /* SSL new conn - started */
650 int sess_connect_renegotiate; /* SSL reneg - requested */
651 int sess_connect_good; /* SSL new conne/reneg - finished */
652 int sess_accept; /* SSL new accept - started */
653 int sess_accept_renegotiate; /* SSL reneg - requested */
654 int sess_accept_good; /* SSL accept/reneg - finished */
655 int sess_miss; /* session lookup misses */
656 int sess_timeout; /* reuse attempt on timeouted session */
657 int sess_cache_full; /* session removed due to full cache */
658 int sess_hit; /* session reuse actually done */
659 int sess_cb_hit; /* session-id that was not in the cache was
660 * passed back via the callback. This
a230b26e
EK
661 * indicates that the application is supplying
662 * session-id's from other processes - spooky
663 * :-) */
b6ba4014
MC
664 } stats;
665
666 int references;
667
668 /* if defined, these override the X509_verify_cert() calls */
669 int (*app_verify_callback) (X509_STORE_CTX *, void *);
670 void *app_verify_arg;
671 /*
672 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
673 * ('app_verify_callback' was called with just one argument)
674 */
675
676 /* Default password callback. */
677 pem_password_cb *default_passwd_callback;
678
679 /* Default password callback user data. */
680 void *default_passwd_callback_userdata;
681
682 /* get client cert callback */
683 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
684
685 /* cookie generate callback */
686 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
687 unsigned int *cookie_len);
688
689 /* verify cookie callback */
31011544 690 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
691 unsigned int cookie_len);
692
693 CRYPTO_EX_DATA ex_data;
694
695 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
696 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
697
698 STACK_OF(X509) *extra_certs;
699 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
700
701 /* Default values used when no per-SSL value is defined follow */
702
703 /* used if SSL's info_callback is NULL */
704 void (*info_callback) (const SSL *ssl, int type, int val);
705
706 /* what we put in client cert requests */
707 STACK_OF(X509_NAME) *client_CA;
708
709 /*
710 * Default values to use in SSL structures follow (these are copied by
711 * SSL_new)
712 */
713
f7d53487
DSH
714 uint32_t options;
715 uint32_t mode;
7946ab33
KR
716 int min_proto_version;
717 int max_proto_version;
12472b45 718 size_t max_cert_list;
b6ba4014
MC
719
720 struct cert_st /* CERT */ *cert;
721 int read_ahead;
722
723 /* callback that allows applications to peek at protocol messages */
724 void (*msg_callback) (int write_p, int version, int content_type,
725 const void *buf, size_t len, SSL *ssl, void *arg);
726 void *msg_callback_arg;
727
f7d53487 728 uint32_t verify_mode;
ec60ccc1 729 size_t sid_ctx_length;
b6ba4014
MC
730 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
731 /* called 'verify_callback' in the SSL */
732 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
733
734 /* Default generate session ID callback. */
735 GEN_SESSION_CB generate_session_id;
736
737 X509_VERIFY_PARAM *param;
738
739 int quiet_shutdown;
740
a230b26e
EK
741# ifndef OPENSSL_NO_CT
742 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 743 /*
a230b26e
EK
744 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
745 * If they are not, the connection should be aborted.
746 */
43341433 747 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 748 void *ct_validation_callback_arg;
a230b26e 749# endif
ed29e82a 750
d102d9df
MC
751 /*
752 * If we're using more than one pipeline how should we divide the data
753 * up between the pipes?
754 */
7ee8627f 755 size_t split_send_fragment;
b6ba4014
MC
756 /*
757 * Maximum amount of data to send in one fragment. actual record size can
758 * be more than this due to padding and MAC overheads.
759 */
7ee8627f 760 size_t max_send_fragment;
b6ba4014 761
d102d9df 762 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 763 size_t max_pipelines;
d102d9df 764
dad78fb1
MC
765 /* The default read buffer length to use (0 means not set) */
766 size_t default_read_buf_len;
767
a230b26e 768# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
769 /*
770 * Engine to pass requests for client certs to
771 */
772 ENGINE *client_cert_engine;
a230b26e 773# endif
b6ba4014 774
b6ba4014
MC
775 /* TLS extensions servername callback */
776 int (*tlsext_servername_callback) (SSL *, int *, void *);
777 void *tlsext_servername_arg;
778 /* RFC 4507 session ticket keys */
d139723b 779 unsigned char tlsext_tick_key_name[TLSEXT_KEYNAME_LENGTH];
05df5c20
TS
780 unsigned char tlsext_tick_hmac_key[32];
781 unsigned char tlsext_tick_aes_key[32];
b6ba4014
MC
782 /* Callback to support customisation of ticket key setting */
783 int (*tlsext_ticket_key_cb) (SSL *ssl,
784 unsigned char *name, unsigned char *iv,
a230b26e 785 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
b6ba4014
MC
786
787 /* certificate status request info */
788 /* Callback for status request */
789 int (*tlsext_status_cb) (SSL *ssl, void *arg);
790 void *tlsext_status_arg;
b6ba4014 791
a230b26e 792# ifndef OPENSSL_NO_PSK
b6ba4014
MC
793 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
794 char *identity,
795 unsigned int max_identity_len,
796 unsigned char *psk,
797 unsigned int max_psk_len);
798 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
799 unsigned char *psk,
800 unsigned int max_psk_len);
a230b26e 801# endif
b6ba4014 802
a230b26e 803# ifndef OPENSSL_NO_SRP
b6ba4014 804 SRP_CTX srp_ctx; /* ctx for SRP authentication */
a230b26e 805# endif
b6ba4014 806
a230b26e 807# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014 808 /* Next protocol negotiation information */
b6ba4014
MC
809
810 /*
811 * For a server, this contains a callback function by which the set of
812 * advertised protocols can be provided.
813 */
814 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
815 unsigned int *len, void *arg);
816 void *next_protos_advertised_cb_arg;
817 /*
818 * For a client, this contains a callback function that selects the next
819 * protocol from the list provided by the server.
820 */
821 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
822 unsigned char *outlen,
823 const unsigned char *in,
824 unsigned int inlen, void *arg);
825 void *next_proto_select_cb_arg;
a230b26e 826# endif
b6ba4014
MC
827
828 /*
829 * ALPN information (we are in the process of transitioning from NPN to
830 * ALPN.)
831 */
832
833 /*-
834 * For a server, this contains a callback function that allows the
835 * server to select the protocol for the connection.
836 * out: on successful return, this must point to the raw protocol
837 * name (without the length prefix).
838 * outlen: on successful return, this contains the length of |*out|.
839 * in: points to the client's list of supported protocols in
840 * wire-format.
841 * inlen: the length of |in|.
842 */
843 int (*alpn_select_cb) (SSL *s,
844 const unsigned char **out,
845 unsigned char *outlen,
846 const unsigned char *in,
847 unsigned int inlen, void *arg);
848 void *alpn_select_cb_arg;
849
850 /*
851 * For a client, this contains the list of supported protocols in wire
852 * format.
853 */
854 unsigned char *alpn_client_proto_list;
12472b45 855 size_t alpn_client_proto_list_len;
b6ba4014 856
919ba009
VD
857 /* Shared DANE context */
858 struct dane_ctx_st dane;
859
b6ba4014
MC
860 /* SRTP profiles we are willing to do from RFC 5764 */
861 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
862 /*
863 * Callback for disabling session caching and ticket support on a session
864 * basis, depending on the chosen cipher.
865 */
866 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
a230b26e 867# ifndef OPENSSL_NO_EC
b6ba4014
MC
868 /* EC extension values inherited by SSL structure */
869 size_t tlsext_ecpointformatlist_length;
870 unsigned char *tlsext_ecpointformatlist;
de4d764e
MC
871 size_t tlsext_supportedgroupslist_length;
872 unsigned char *tlsext_supportedgroupslist;
a230b26e 873# endif /* OPENSSL_NO_EC */
ba261f71 874
875 /* ext status type used for CSR extension (OCSP Stapling) */
876 int tlsext_status_type;
877
16203f7b 878 CRYPTO_RWLOCK *lock;
b6ba4014
MC
879};
880
b6ba4014
MC
881struct ssl_st {
882 /*
883 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
884 * DTLS1_VERSION)
885 */
886 int version;
b6ba4014
MC
887 /* SSLv3 */
888 const SSL_METHOD *method;
889 /*
890 * There are 2 BIO's even though they are normally both the same. This
891 * is so data can be read and written to different handlers
892 */
893 /* used by SSL_read */
894 BIO *rbio;
895 /* used by SSL_write */
896 BIO *wbio;
897 /* used during session-id reuse to concatenate messages */
898 BIO *bbio;
899 /*
900 * This holds a variable that indicates what we were doing when a 0 or -1
901 * is returned. This is needed for non-blocking IO so we know what
902 * request needs re-doing when in SSL_accept or SSL_connect
903 */
904 int rwstate;
b6ba4014
MC
905 int (*handshake_func) (SSL *);
906 /*
907 * Imagine that here's a boolean member "init" that is switched as soon
908 * as SSL_set_{accept/connect}_state is called for the first time, so
909 * that "state" and "handshake_func" are properly initialized. But as
910 * handshake_func is == 0 until then, we use this test instead of an
911 * "init" member.
912 */
23a635c0 913 /* are we the server side? */
b6ba4014
MC
914 int server;
915 /*
916 * Generate a new session or reuse an old one.
917 * NB: For servers, the 'new' session may actually be a previously
918 * cached session or even the previous session unless
919 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
920 */
921 int new_session;
922 /* don't send shutdown packets */
923 int quiet_shutdown;
924 /* we have shut things down, 0x01 sent, 0x02 for received */
925 int shutdown;
926 /* where we are */
d6f1a6e9 927 OSSL_STATEM statem;
b6ba4014
MC
928 BUF_MEM *init_buf; /* buffer used during init */
929 void *init_msg; /* pointer to handshake message body, set by
930 * ssl3_get_message() */
eda75751
MC
931 size_t init_num; /* amount read/written */
932 size_t init_off; /* amount read/written */
b6ba4014
MC
933 struct ssl3_state_st *s3; /* SSLv3 variables */
934 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
935 /* callback that allows applications to peek at protocol messages */
936 void (*msg_callback) (int write_p, int version, int content_type,
937 const void *buf, size_t len, SSL *ssl, void *arg);
938 void *msg_callback_arg;
939 int hit; /* reusing a previous session */
940 X509_VERIFY_PARAM *param;
919ba009 941 /* Per connection DANE state */
b9aec69a 942 SSL_DANE dane;
b6ba4014
MC
943 /* crypto */
944 STACK_OF(SSL_CIPHER) *cipher_list;
945 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
946 /*
947 * These are the ones being used, the ones in SSL_SESSION are the ones to
948 * be 'copied' into these ones
949 */
f7d53487 950 uint32_t mac_flags;
34574f19
MC
951 /*
952 * The TLS1.3 early_secret and handshake_secret. The master_secret is stored
953 * in the session.
954 */
955 unsigned char early_secret[EVP_MAX_MD_SIZE];
956 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
957 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
958 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 959 COMP_CTX *compress; /* compression */
b6ba4014 960 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
961 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
962 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
963 /* session info */
964 /* client cert? */
965 /* This is used to hold the server certificate used */
966 struct cert_st /* CERT */ *cert;
967 /*
968 * the session_id_context is used to ensure sessions are only reused in
969 * the appropriate context
970 */
ec60ccc1 971 size_t sid_ctx_length;
b6ba4014
MC
972 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
973 /* This can also be in the session once a session is established */
974 SSL_SESSION *session;
975 /* Default generate session ID callback. */
976 GEN_SESSION_CB generate_session_id;
977 /* Used in SSL3 */
978 /*
979 * 0 don't care about verify failure.
980 * 1 fail if verify fails
981 */
f7d53487 982 uint32_t verify_mode;
b6ba4014
MC
983 /* fail if callback returns 0 */
984 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
985 /* optional informational callback */
986 void (*info_callback) (const SSL *ssl, int type, int val);
987 /* error bytes to be written */
988 int error;
989 /* actual code */
990 int error_code;
a230b26e 991# ifndef OPENSSL_NO_PSK
b6ba4014
MC
992 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
993 char *identity,
994 unsigned int max_identity_len,
995 unsigned char *psk,
996 unsigned int max_psk_len);
997 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
998 unsigned char *psk,
999 unsigned int max_psk_len);
a230b26e 1000# endif
b6ba4014 1001 SSL_CTX *ctx;
696178ed
DSH
1002 /* Verified chain of peer */
1003 STACK_OF(X509) *verified_chain;
b6ba4014 1004 long verify_result;
696178ed 1005 /* extra application data */
b6ba4014
MC
1006 CRYPTO_EX_DATA ex_data;
1007 /* for server side, keep the list of CA_dn we can use */
1008 STACK_OF(X509_NAME) *client_CA;
1009 int references;
1010 /* protocol behaviour */
f7d53487 1011 uint32_t options;
b6ba4014 1012 /* API behaviour */
f7d53487 1013 uint32_t mode;
7946ab33
KR
1014 int min_proto_version;
1015 int max_proto_version;
12472b45 1016 size_t max_cert_list;
b6ba4014
MC
1017 int first_packet;
1018 /* what was passed, used for SSLv3/TLS rollback check */
1019 int client_version;
d102d9df
MC
1020 /*
1021 * If we're using more than one pipeline how should we divide the data
1022 * up between the pipes?
1023 */
7ee8627f 1024 size_t split_send_fragment;
d102d9df
MC
1025 /*
1026 * Maximum amount of data to send in one fragment. actual record size can
1027 * be more than this due to padding and MAC overheads.
1028 */
7ee8627f 1029 size_t max_send_fragment;
d102d9df 1030 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1031 size_t max_pipelines;
b6ba4014
MC
1032 /* TLS extension debug callback */
1033 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
b6981744 1034 const unsigned char *data, int len, void *arg);
b6ba4014
MC
1035 void *tlsext_debug_arg;
1036 char *tlsext_hostname;
1037 /*-
1038 * no further mod of servername
1039 * 0 : call the servername extension callback.
1040 * 1 : prepare 2, allow last ack just after in server callback.
1041 * 2 : don't call servername callback, no ack in server hello
1042 */
1043 int servername_done;
1044 /* certificate status request info */
1045 /* Status type or -1 if no status type */
1046 int tlsext_status_type;
a230b26e 1047# ifndef OPENSSL_NO_CT
ed29e82a 1048 /*
a230b26e
EK
1049 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1050 * If they are not, the connection should be aborted.
1051 */
43341433 1052 ssl_ct_validation_cb ct_validation_callback;
ed29e82a
RP
1053 /* User-supplied argument tha tis passed to the ct_validation_callback */
1054 void *ct_validation_callback_arg;
1055 /*
1056 * Consolidated stack of SCTs from all sources.
1057 * Lazily populated by CT_get_peer_scts(SSL*)
1058 */
1059 STACK_OF(SCT) *scts;
1060 /* Raw extension data, if seen */
1061 unsigned char *tlsext_scts;
1062 /* Length of raw extension data, if seen */
1063 uint16_t tlsext_scts_len;
1064 /* Have we attempted to find/parse SCTs yet? */
1065 int scts_parsed;
a230b26e 1066# endif
b6ba4014
MC
1067 /* Expect OCSP CertificateStatus message */
1068 int tlsext_status_expected;
1069 /* OCSP status request only */
1070 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1071 X509_EXTENSIONS *tlsext_ocsp_exts;
1072 /* OCSP response received or to be sent */
1073 unsigned char *tlsext_ocsp_resp;
8b0e934a 1074 size_t tlsext_ocsp_resplen;
b6ba4014
MC
1075 /* RFC4507 session ticket expected to be received or sent */
1076 int tlsext_ticket_expected;
a230b26e 1077# ifndef OPENSSL_NO_EC
b6ba4014
MC
1078 size_t tlsext_ecpointformatlist_length;
1079 /* our list */
1080 unsigned char *tlsext_ecpointformatlist;
de4d764e 1081 size_t tlsext_supportedgroupslist_length;
b6ba4014 1082 /* our list */
de4d764e 1083 unsigned char *tlsext_supportedgroupslist;
a230b26e 1084# endif /* OPENSSL_NO_EC */
b6ba4014
MC
1085 /* TLS Session Ticket extension override */
1086 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1087 /* TLS Session Ticket extension callback */
1088 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1089 void *tls_session_ticket_ext_cb_arg;
1090 /* TLS pre-shared secret session resumption */
1091 tls_session_secret_cb_fn tls_session_secret_cb;
1092 void *tls_session_secret_cb_arg;
1093 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
a230b26e 1094# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1095 /*
1096 * Next protocol negotiation. For the client, this is the protocol that
1097 * we sent in NextProtocol and is set when handling ServerHello
1098 * extensions. For a server, this is the client's selected_protocol from
1099 * NextProtocol and is set when handling the NextProtocol message, before
1100 * the Finished message.
1101 */
1102 unsigned char *next_proto_negotiated;
12472b45 1103 size_t next_proto_negotiated_len;
a230b26e
EK
1104# endif
1105# define session_ctx initial_ctx
b6ba4014
MC
1106 /* What we'll do */
1107 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1108 /* What's been chosen */
1109 SRTP_PROTECTION_PROFILE *srtp_profile;
b6ba4014
MC
1110 /*
1111 * For a client, this contains the list of supported protocols in wire
1112 * format.
1113 */
1114 unsigned char *alpn_client_proto_list;
12472b45 1115 size_t alpn_client_proto_list_len;
b6ba4014
MC
1116 /*-
1117 * 1 if we are renegotiating.
1118 * 2 if we are a server and are inside a handshake
1119 * (i.e. not just sending a HelloRequest)
1120 */
1121 int renegotiate;
a230b26e 1122# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1123 /* ctx for SRP authentication */
1124 SRP_CTX srp_ctx;
a230b26e 1125# endif
b6ba4014
MC
1126 /*
1127 * Callback for disabling session caching and ticket support on a session
1128 * basis, depending on the chosen cipher.
1129 */
1130 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8 1131 RECORD_LAYER rlayer;
a974e64a
MC
1132 /* Default password callback. */
1133 pem_password_cb *default_passwd_callback;
a974e64a
MC
1134 /* Default password callback user data. */
1135 void *default_passwd_callback_userdata;
07bbc92c
MC
1136 /* Async Job info */
1137 ASYNC_JOB *job;
ff75a257 1138 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1139 size_t asyncrw;
eda75751 1140
16203f7b 1141 CRYPTO_RWLOCK *lock;
b6ba4014
MC
1142};
1143
b6ba4014
MC
1144typedef struct ssl3_state_st {
1145 long flags;
b43d1cbb 1146 size_t read_mac_secret_size;
b6ba4014 1147 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b43d1cbb 1148 size_t write_mac_secret_size;
b6ba4014
MC
1149 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1150 unsigned char server_random[SSL3_RANDOM_SIZE];
1151 unsigned char client_random[SSL3_RANDOM_SIZE];
1152 /* flags for countermeasure against known-IV weakness */
1153 int need_empty_fragments;
1154 int empty_fragment_done;
b6ba4014
MC
1155 /* used during startup, digest all incoming/outgoing packets */
1156 BIO *handshake_buffer;
1157 /*
28ba2541
DSH
1158 * When handshake digest is determined, buffer is hashed and
1159 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1160 */
28ba2541 1161 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1162 /*
1163 * Set whenever an expected ChangeCipherSpec message is processed.
1164 * Unset when the peer's Finished message is received.
1165 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1166 */
1167 int change_cipher_spec;
1168 int warn_alert;
1169 int fatal_alert;
1170 /*
1171 * we allow one fatal and one warning alert to be outstanding, send close
1172 * alert via the warning alert
1173 */
1174 int alert_dispatch;
1175 unsigned char send_alert[2];
1176 /*
1177 * This flag is set when we should renegotiate ASAP, basically when there
1178 * is no more data in the read or write buffers
1179 */
1180 int renegotiate;
1181 int total_renegotiations;
1182 int num_renegotiations;
1183 int in_read_app_data;
1184 struct {
b6ba4014
MC
1185 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1186 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1187 size_t finish_md_len;
b6ba4014 1188 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1189 size_t peer_finish_md_len;
eda75751 1190 size_t message_size;
b6ba4014
MC
1191 int message_type;
1192 /* used to hold the new cipher we are going to use */
1193 const SSL_CIPHER *new_cipher;
a230b26e
EK
1194# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1195 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1196# endif
b6ba4014
MC
1197 /* used for certificate requests */
1198 int cert_req;
1199 int ctype_num;
1200 char ctype[SSL3_CT_NUMBER];
1201 STACK_OF(X509_NAME) *ca_names;
8c1a5343 1202 size_t key_block_length;
b6ba4014
MC
1203 unsigned char *key_block;
1204 const EVP_CIPHER *new_sym_enc;
1205 const EVP_MD *new_hash;
1206 int new_mac_pkey_type;
b43d1cbb 1207 size_t new_mac_secret_size;
a230b26e 1208# ifndef OPENSSL_NO_COMP
b6ba4014 1209 const SSL_COMP *new_compression;
a230b26e 1210# else
b6ba4014 1211 char *new_compression;
a230b26e 1212# endif
b6ba4014 1213 int cert_request;
76106e60
DSH
1214 /* Raw values of the cipher list from a client */
1215 unsigned char *ciphers_raw;
1216 size_t ciphers_rawlen;
1217 /* Temporary storage for premaster secret */
1218 unsigned char *pms;
1219 size_t pmslen;
a230b26e 1220# ifndef OPENSSL_NO_PSK
64651d39
DSH
1221 /* Temporary storage for PSK key */
1222 unsigned char *psk;
1223 size_t psklen;
a230b26e 1224# endif
76106e60
DSH
1225 /*
1226 * signature algorithms peer reports: e.g. supported signature
1227 * algorithms extension for server or as part of a certificate
1228 * request for client.
1229 */
1230 unsigned char *peer_sigalgs;
1231 /* Size of above array */
1232 size_t peer_sigalgslen;
d376e57d
DSH
1233 /* Digest peer uses for signing */
1234 const EVP_MD *peer_md;
1235 /* Array of digests used for signing */
1236 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1237 /*
1238 * Set if corresponding CERT_PKEY can be used with current
1239 * SSL session: e.g. appropriate curve, signature algorithms etc.
1240 * If zero it can't be used at all.
1241 */
f7d53487 1242 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1243 /*
1244 * For servers the following masks are for the key and auth algorithms
1245 * that are supported by the certs below. For clients they are masks of
1246 * *disabled* algorithms based on the current session.
1247 */
90d9e49a
DSH
1248 uint32_t mask_k;
1249 uint32_t mask_a;
3eb2aff4
KR
1250 /*
1251 * The following are used by the client to see if a cipher is allowed or
1252 * not. It contains the minimum and maximum version the client's using
1253 * based on what it knows so far.
1254 */
1255 int min_ver;
1256 int max_ver;
b6ba4014
MC
1257 } tmp;
1258
1259 /* Connection binding to prevent renegotiation attacks */
1260 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
12472b45 1261 size_t previous_client_finished_len;
b6ba4014 1262 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
12472b45 1263 size_t previous_server_finished_len;
b6ba4014
MC
1264 int send_connection_binding; /* TODOEKR */
1265
a230b26e 1266# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1267 /*
1268 * Set if we saw the Next Protocol Negotiation extension from our peer.
1269 */
1270 int next_proto_neg_seen;
a230b26e 1271# endif
b6ba4014 1272
b6ba4014
MC
1273 /*
1274 * ALPN information (we are in the process of transitioning from NPN to
1275 * ALPN.)
1276 */
1277
1278 /*
1279 * In a server these point to the selected ALPN protocol after the
1280 * ClientHello has been processed. In a client these contain the protocol
1281 * that the server selected once the ServerHello has been processed.
1282 */
1283 unsigned char *alpn_selected;
817cd0d5
TS
1284 size_t alpn_selected_len;
1285 /* used by the server to know what options were proposed */
1286 unsigned char *alpn_proposed;
1287 size_t alpn_proposed_len;
1288 /* used by the client to know if it actually sent alpn */
1289 int alpn_sent;
b6ba4014 1290
a230b26e 1291# ifndef OPENSSL_NO_EC
b6ba4014
MC
1292 /*
1293 * This is set to true if we believe that this is a version of Safari
1294 * running on OS X 10.6 or newer. We wish to know this because Safari on
1295 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1296 */
1297 char is_probably_safari;
a230b26e 1298# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1299
1300 /* For clients: peer temporary key */
fb79abe3 1301# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
bcec3358
MC
1302 /* The group_id for the DH/ECDH key */
1303 unsigned int group_id;
61dd9f7a 1304 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1305# endif
1306
b6ba4014
MC
1307} SSL3_STATE;
1308
b6ba4014
MC
1309/* DTLS structures */
1310
a230b26e
EK
1311# ifndef OPENSSL_NO_SCTP
1312# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1313# endif
b6ba4014
MC
1314
1315/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1316# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1317
e3d0dae7
MC
1318/*
1319 * Flag used in message reuse to indicate the buffer contains the record
1320 * header as well as the the handshake message header.
1321 */
a230b26e 1322# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1323
b6ba4014
MC
1324struct dtls1_retransmit_state {
1325 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1326 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1327 COMP_CTX *compress; /* compression */
b6ba4014
MC
1328 SSL_SESSION *session;
1329 unsigned short epoch;
1330};
1331
1332struct hm_header_st {
1333 unsigned char type;
7ee8627f 1334 size_t msg_len;
b6ba4014 1335 unsigned short seq;
7ee8627f
MC
1336 size_t frag_off;
1337 size_t frag_len;
b6ba4014
MC
1338 unsigned int is_ccs;
1339 struct dtls1_retransmit_state saved_retransmit_state;
1340};
1341
b6ba4014
MC
1342struct dtls1_timeout_st {
1343 /* Number of read timeouts so far */
1344 unsigned int read_timeouts;
1345 /* Number of write timeouts so far */
1346 unsigned int write_timeouts;
1347 /* Number of alerts received so far */
1348 unsigned int num_alerts;
1349};
1350
b6ba4014
MC
1351typedef struct hm_fragment_st {
1352 struct hm_header_st msg_header;
1353 unsigned char *fragment;
1354 unsigned char *reassembly;
1355} hm_fragment;
1356
cf2cede4
RS
1357typedef struct pqueue_st pqueue;
1358typedef struct pitem_st pitem;
1359
1360struct pitem_st {
1361 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1362 void *data;
1363 pitem *next;
1364};
1365
1366typedef struct pitem_st *piterator;
1367
1368pitem *pitem_new(unsigned char *prio64be, void *data);
1369void pitem_free(pitem *item);
a230b26e 1370pqueue *pqueue_new(void);
cf2cede4
RS
1371void pqueue_free(pqueue *pq);
1372pitem *pqueue_insert(pqueue *pq, pitem *item);
1373pitem *pqueue_peek(pqueue *pq);
1374pitem *pqueue_pop(pqueue *pq);
1375pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1376pitem *pqueue_iterator(pqueue *pq);
1377pitem *pqueue_next(piterator *iter);
8b0e934a 1378size_t pqueue_size(pqueue *pq);
cf2cede4 1379
b6ba4014 1380typedef struct dtls1_state_st {
b6ba4014 1381 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1382 size_t cookie_len;
e27f234a 1383 unsigned int cookie_verified;
b6ba4014
MC
1384 /* handshake message numbers */
1385 unsigned short handshake_write_seq;
1386 unsigned short next_handshake_write_seq;
1387 unsigned short handshake_read_seq;
b6ba4014 1388 /* Buffered handshake messages */
cf2cede4 1389 pqueue *buffered_messages;
b6ba4014 1390 /* Buffered (sent) handshake records */
cf2cede4 1391 pqueue *sent_messages;
7ee8627f
MC
1392 size_t link_mtu; /* max on-the-wire DTLS packet size */
1393 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1394 struct hm_header_st w_msg_hdr;
1395 struct hm_header_st r_msg_hdr;
1396 struct dtls1_timeout_st timeout;
1397 /*
e72040c1 1398 * Indicates when the last handshake msg sent will timeout
b6ba4014
MC
1399 */
1400 struct timeval next_timeout;
1401 /* Timeout duration */
1402 unsigned short timeout_duration;
b6ba4014 1403 unsigned int retransmitting;
a230b26e 1404# ifndef OPENSSL_NO_SCTP
b6ba4014 1405 int shutdown_received;
a230b26e 1406# endif
b6ba4014
MC
1407} DTLS1_STATE;
1408
0f113f3e
MC
1409# ifndef OPENSSL_NO_EC
1410/*
1411 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1412 */
0f113f3e
MC
1413# define EXPLICIT_PRIME_CURVE_TYPE 1
1414# define EXPLICIT_CHAR2_CURVE_TYPE 2
1415# define NAMED_CURVE_TYPE 3
1416# endif /* OPENSSL_NO_EC */
1417
1418typedef struct cert_pkey_st {
1419 X509 *x509;
1420 EVP_PKEY *privatekey;
0f113f3e
MC
1421 /* Chain for this certificate */
1422 STACK_OF(X509) *chain;
50e735f9
MC
1423 /*-
1424 * serverinfo data for this certificate. The data is in TLS Extension
1425 * wire format, specifically it's a series of records like:
1426 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1427 * uint16_t length;
1428 * uint8_t data[length];
1429 */
0f113f3e
MC
1430 unsigned char *serverinfo;
1431 size_t serverinfo_length;
0f113f3e 1432} CERT_PKEY;
2ea80354 1433/* Retrieve Suite B flags */
0f113f3e 1434# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1435/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1436# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1437 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1438
b83294fe 1439typedef struct {
0f113f3e
MC
1440 unsigned short ext_type;
1441 /*
1442 * Per-connection flags relating to this extension type: not used if
1443 * part of an SSL_CTX structure.
1444 */
f7d53487 1445 uint32_t ext_flags;
0f113f3e
MC
1446 custom_ext_add_cb add_cb;
1447 custom_ext_free_cb free_cb;
1448 void *add_arg;
1449 custom_ext_parse_cb parse_cb;
1450 void *parse_arg;
ecf4d660 1451} custom_ext_method;
b83294fe 1452
28ea0a0c
DSH
1453/* ext_flags values */
1454
0f113f3e
MC
1455/*
1456 * Indicates an extension has been received. Used to check for unsolicited or
1457 * duplicate extensions.
28ea0a0c 1458 */
0f113f3e
MC
1459# define SSL_EXT_FLAG_RECEIVED 0x1
1460/*
1461 * Indicates an extension has been sent: used to enable sending of
1462 * corresponding ServerHello extension.
28ea0a0c 1463 */
0f113f3e 1464# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1465
b83294fe 1466typedef struct {
0f113f3e
MC
1467 custom_ext_method *meths;
1468 size_t meths_count;
ecf4d660 1469} custom_ext_methods;
b83294fe 1470
0f113f3e
MC
1471typedef struct cert_st {
1472 /* Current active set */
1473 /*
1474 * ALWAYS points to an element of the pkeys array
1475 * Probably it would make more sense to store
1476 * an index, not a pointer.
1477 */
1478 CERT_PKEY *key;
0f113f3e 1479# ifndef OPENSSL_NO_DH
e2b420fd 1480 EVP_PKEY *dh_tmp;
0f113f3e
MC
1481 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1482 int dh_tmp_auto;
0f113f3e
MC
1483# endif
1484 /* Flags related to certificates */
f7d53487 1485 uint32_t cert_flags;
0f113f3e
MC
1486 CERT_PKEY pkeys[SSL_PKEY_NUM];
1487 /*
1488 * Certificate types (received or sent) in certificate request message.
1489 * On receive this is only set if number of certificate types exceeds
1490 * SSL3_CT_NUMBER.
1491 */
1492 unsigned char *ctypes;
1493 size_t ctype_num;
0f113f3e 1494 /*
60250017 1495 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
1496 * the client hello as the supported signature algorithms extension. For
1497 * servers it represents the signature algorithms we are willing to use.
1498 */
1499 unsigned char *conf_sigalgs;
1500 /* Size of above array */
1501 size_t conf_sigalgslen;
1502 /*
1503 * Client authentication signature algorithms, if not set then uses
1504 * conf_sigalgs. On servers these will be the signature algorithms sent
1505 * to the client in a cerificate request for TLS 1.2. On a client this
1506 * represents the signature algortithms we are willing to use for client
1507 * authentication.
1508 */
1509 unsigned char *client_sigalgs;
1510 /* Size of above array */
1511 size_t client_sigalgslen;
1512 /*
1513 * Signature algorithms shared by client and server: cached because these
1514 * are used most often.
1515 */
1516 TLS_SIGALGS *shared_sigalgs;
1517 size_t shared_sigalgslen;
1518 /*
1519 * Certificate setup callback: if set is called whenever a certificate
1520 * may be required (client or server). the callback can then examine any
1521 * appropriate parameters and setup any certificates required. This
1522 * allows advanced applications to select certificates on the fly: for
1523 * example based on supported signature algorithms or curves.
1524 */
1525 int (*cert_cb) (SSL *ssl, void *arg);
1526 void *cert_cb_arg;
1527 /*
1528 * Optional X509_STORE for chain building or certificate validation If
1529 * NULL the parent SSL_CTX store is used instead.
1530 */
1531 X509_STORE *chain_store;
1532 X509_STORE *verify_store;
0f113f3e
MC
1533 /* Custom extension methods for server and client */
1534 custom_ext_methods cli_ext;
1535 custom_ext_methods srv_ext;
1536 /* Security callback */
e4646a89 1537 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1538 void *other, void *ex);
1539 /* Security level */
1540 int sec_level;
1541 void *sec_ex;
a230b26e 1542# ifndef OPENSSL_NO_PSK
df6da24b
DSH
1543 /* If not NULL psk identity hint to use for servers */
1544 char *psk_identity_hint;
a230b26e 1545# endif
0f113f3e 1546 int references; /* >1 only if SSL_copy_session_id is used */
16203f7b 1547 CRYPTO_RWLOCK *lock;
0f113f3e
MC
1548} CERT;
1549
e7f8ff43 1550/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1551struct tls_sigalgs_st {
1552 /* NID of hash algorithm */
1553 int hash_nid;
1554 /* NID of signature algorithm */
1555 int sign_nid;
1556 /* Combined hash and signature NID */
1557 int signandhash_nid;
1558 /* Raw values used in extension */
1559 unsigned char rsign;
1560 unsigned char rhash;
1561};
1562
0f113f3e 1563# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1564
1565/*
1566 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1567 * of a mess of functions, but hell, think of it as an opaque structure :-)
1568 */
1569typedef struct ssl3_enc_method {
72716e79 1570 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
d102d9df 1571 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
0f113f3e
MC
1572 int (*setup_key_block) (SSL *);
1573 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
8c1a5343 1574 size_t, size_t *);
0f113f3e 1575 int (*change_cipher_state) (SSL *, int);
6db6bc5a 1576 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
0f113f3e 1577 const char *client_finished_label;
8b0e934a 1578 size_t client_finished_label_len;
0f113f3e 1579 const char *server_finished_label;
8b0e934a 1580 size_t server_finished_label_len;
0f113f3e
MC
1581 int (*alert_value) (int);
1582 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1583 const char *, size_t,
1584 const unsigned char *, size_t,
1585 int use_context);
1586 /* Various flags indicating protocol version requirements */
f7d53487 1587 uint32_t enc_flags;
0f113f3e 1588 /* Set the handshake header */
a29fa98c 1589 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
2c7b4dbc 1590 /* Close construction of the handshake message */
4a01c59f 1591 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
0f113f3e
MC
1592 /* Write out handshake message */
1593 int (*do_write) (SSL *s);
1594} SSL3_ENC_METHOD;
1595
a29fa98c
MC
1596# define ssl_set_handshake_header(s, pkt, htype) \
1597 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f
MC
1598# define ssl_close_construct_packet(s, pkt, htype) \
1599 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
0f113f3e 1600# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1601
1602/* Values for enc_flags */
1603
1604/* Uses explicit IV for CBC mode */
0f113f3e 1605# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1606/* Uses signature algorithms extension */
0f113f3e 1607# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1608/* Uses SHA256 default PRF */
0f113f3e 1609# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1610/* Is DTLS */
0f113f3e
MC
1611# define SSL_ENC_FLAG_DTLS 0x8
1612/*
1613 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1614 * apply to others in future.
4221c0dd 1615 */
0f113f3e 1616# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1617
0f113f3e 1618# ifndef OPENSSL_NO_COMP
651d0aff 1619/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1620typedef struct ssl3_comp_st {
1621 int comp_id; /* The identifier byte for this compression
1622 * type */
1623 char *name; /* Text name used for the compression type */
1624 COMP_METHOD *method; /* The method :-) */
1625} SSL3_COMP;
1626# endif
dfeab068 1627
6f8db4e6 1628typedef struct raw_extension_st {
1ab3836b
MC
1629 unsigned int type;
1630 PACKET data;
1631} RAW_EXTENSION;
1632
1633#define MAX_COMPRESSIONS_SIZE 255
1634
1635typedef struct {
1636 unsigned int isv2;
df7ce507 1637 unsigned int legacy_version;
1ab3836b
MC
1638 unsigned char random[SSL3_RANDOM_SIZE];
1639 size_t session_id_len;
1640 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1641 size_t dtls_cookie_len;
1642 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
1643 PACKET ciphersuites;
1644 size_t compressions_len;
1645 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
1646 PACKET extensions;
1647 size_t num_extensions;
1648 RAW_EXTENSION *pre_proc_exts;
1649} CLIENTHELLO_MSG;
1650
3ed449e9 1651extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 1652
2b8fa1d5
KR
1653__owur const SSL_METHOD *ssl_bad_method(int ver);
1654__owur const SSL_METHOD *sslv3_method(void);
1655__owur const SSL_METHOD *sslv3_server_method(void);
1656__owur const SSL_METHOD *sslv3_client_method(void);
1657__owur const SSL_METHOD *tlsv1_method(void);
1658__owur const SSL_METHOD *tlsv1_server_method(void);
1659__owur const SSL_METHOD *tlsv1_client_method(void);
1660__owur const SSL_METHOD *tlsv1_1_method(void);
1661__owur const SSL_METHOD *tlsv1_1_server_method(void);
1662__owur const SSL_METHOD *tlsv1_1_client_method(void);
1663__owur const SSL_METHOD *tlsv1_2_method(void);
1664__owur const SSL_METHOD *tlsv1_2_server_method(void);
1665__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
1666__owur const SSL_METHOD *tlsv1_3_method(void);
1667__owur const SSL_METHOD *tlsv1_3_server_method(void);
1668__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
1669__owur const SSL_METHOD *dtlsv1_method(void);
1670__owur const SSL_METHOD *dtlsv1_server_method(void);
1671__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 1672__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
1673__owur const SSL_METHOD *dtlsv1_2_method(void);
1674__owur const SSL_METHOD *dtlsv1_2_server_method(void);
1675__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 1676
161e0a61
BL
1677extern const SSL3_ENC_METHOD TLSv1_enc_data;
1678extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1679extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 1680extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
1681extern const SSL3_ENC_METHOD SSLv3_enc_data;
1682extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1683extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1684
4fa52141
VD
1685/*
1686 * Flags for SSL methods
1687 */
a230b26e
EK
1688# define SSL_METHOD_NO_FIPS (1U<<0)
1689# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
1690
1691# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1692 s_connect, enc_data) \
4ebb342f 1693const SSL_METHOD *func_name(void) \
0f113f3e
MC
1694 { \
1695 static const SSL_METHOD func_name##_data= { \
1696 version, \
4fa52141
VD
1697 flags, \
1698 mask, \
0f113f3e
MC
1699 tls1_new, \
1700 tls1_clear, \
1701 tls1_free, \
1702 s_accept, \
1703 s_connect, \
1704 ssl3_read, \
1705 ssl3_peek, \
1706 ssl3_write, \
1707 ssl3_shutdown, \
1708 ssl3_renegotiate, \
1709 ssl3_renegotiate_check, \
0f113f3e
MC
1710 ssl3_read_bytes, \
1711 ssl3_write_bytes, \
1712 ssl3_dispatch_alert, \
1713 ssl3_ctrl, \
1714 ssl3_ctx_ctrl, \
1715 ssl3_get_cipher_by_char, \
1716 ssl3_put_cipher_by_char, \
1717 ssl3_pending, \
1718 ssl3_num_ciphers, \
1719 ssl3_get_cipher, \
0f113f3e
MC
1720 tls1_default_timeout, \
1721 &enc_data, \
1722 ssl_undefined_void_function, \
1723 ssl3_callback_ctrl, \
1724 ssl3_ctx_callback_ctrl, \
1725 }; \
1726 return &func_name##_data; \
1727 }
1728
ccae4a15 1729# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 1730const SSL_METHOD *func_name(void) \
0f113f3e
MC
1731 { \
1732 static const SSL_METHOD func_name##_data= { \
1733 SSL3_VERSION, \
4fa52141
VD
1734 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1735 SSL_OP_NO_SSLv3, \
0f113f3e
MC
1736 ssl3_new, \
1737 ssl3_clear, \
1738 ssl3_free, \
1739 s_accept, \
1740 s_connect, \
1741 ssl3_read, \
1742 ssl3_peek, \
1743 ssl3_write, \
1744 ssl3_shutdown, \
1745 ssl3_renegotiate, \
1746 ssl3_renegotiate_check, \
0f113f3e
MC
1747 ssl3_read_bytes, \
1748 ssl3_write_bytes, \
1749 ssl3_dispatch_alert, \
1750 ssl3_ctrl, \
1751 ssl3_ctx_ctrl, \
1752 ssl3_get_cipher_by_char, \
1753 ssl3_put_cipher_by_char, \
1754 ssl3_pending, \
1755 ssl3_num_ciphers, \
1756 ssl3_get_cipher, \
0f113f3e
MC
1757 ssl3_default_timeout, \
1758 &SSLv3_enc_data, \
1759 ssl_undefined_void_function, \
1760 ssl3_callback_ctrl, \
1761 ssl3_ctx_callback_ctrl, \
1762 }; \
1763 return &func_name##_data; \
1764 }
1765
4fa52141 1766# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1767 s_connect, enc_data) \
4ebb342f 1768const SSL_METHOD *func_name(void) \
0f113f3e
MC
1769 { \
1770 static const SSL_METHOD func_name##_data= { \
1771 version, \
4fa52141
VD
1772 flags, \
1773 mask, \
0f113f3e
MC
1774 dtls1_new, \
1775 dtls1_clear, \
1776 dtls1_free, \
1777 s_accept, \
1778 s_connect, \
1779 ssl3_read, \
1780 ssl3_peek, \
1781 ssl3_write, \
1782 dtls1_shutdown, \
1783 ssl3_renegotiate, \
1784 ssl3_renegotiate_check, \
0f113f3e
MC
1785 dtls1_read_bytes, \
1786 dtls1_write_app_data_bytes, \
1787 dtls1_dispatch_alert, \
1788 dtls1_ctrl, \
1789 ssl3_ctx_ctrl, \
1790 ssl3_get_cipher_by_char, \
1791 ssl3_put_cipher_by_char, \
1792 ssl3_pending, \
1793 ssl3_num_ciphers, \
ca3895f0 1794 ssl3_get_cipher, \
0f113f3e
MC
1795 dtls1_default_timeout, \
1796 &enc_data, \
1797 ssl_undefined_void_function, \
1798 ssl3_callback_ctrl, \
1799 ssl3_ctx_callback_ctrl, \
1800 }; \
1801 return &func_name##_data; \
1802 }
1803
1804struct openssl_ssl_test_functions {
46417569 1805 int (*p_ssl_init_wbio_buffer) (SSL *s);
0f113f3e 1806 int (*p_ssl3_setup_buffers) (SSL *s);
0f113f3e
MC
1807};
1808
3eb2aff4 1809const char *ssl_protocol_to_string(int version);
7d650072 1810
0f113f3e 1811# ifndef OPENSSL_UNIT_TEST
e0fc7961 1812
d02b48c6
RE
1813void ssl_clear_cipher_ctx(SSL *s);
1814int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1815__owur CERT *ssl_cert_new(void);
1816__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1817void ssl_cert_clear_certs(CERT *c);
d02b48c6 1818void ssl_cert_free(CERT *c);
4bcdb4a6 1819__owur int ssl_get_new_session(SSL *s, int session);
1ab3836b 1820__owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
98ece4ee 1821__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1822__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1823DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1824__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 1825 const SSL_CIPHER *const *bp);
4bcdb4a6 1826__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
a230b26e
EK
1827 STACK_OF(SSL_CIPHER) **pref,
1828 STACK_OF(SSL_CIPHER)
1829 **sorted,
1830 const char *rule_str,
1831 CERT *c);
d02b48c6 1832void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1833__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
a230b26e 1834 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 1835 size_t *mac_secret_size, SSL_COMP **comp,
a230b26e 1836 int use_etm);
045bd047
DW
1837__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
1838 size_t *int_overhead, size_t *blocksize,
1839 size_t *ext_overhead);
4bcdb4a6 1840__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
a230b26e
EK
1841__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
1842 const unsigned char *ptr);
4bcdb4a6
MC
1843__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1844__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1845__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1846__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1847__owur int ssl_cert_select_current(CERT *c, X509 *x);
1848__owur int ssl_cert_set_current(CERT *c, long arg);
1849__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
a230b26e 1850void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 1851
4bcdb4a6 1852__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
c49e1912 1853__owur int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk);
4bcdb4a6 1854__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
a230b26e
EK
1855__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
1856 int ref);
b362ccab 1857
e4646a89 1858__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
a230b26e
EK
1859__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
1860 void *other);
b362ccab 1861
d02b48c6 1862int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1863__owur int ssl_undefined_void_function(void);
1864__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1865__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
a230b26e
EK
1866__owur int ssl_get_server_cert_serverinfo(SSL *s,
1867 const unsigned char **serverinfo,
1868 size_t *serverinfo_length);
1869__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c,
1870 const EVP_MD **pmd);
2e5ead83 1871__owur int ssl_cert_type(const X509 *x, const EVP_PKEY *pkey);
2cf28d61 1872void ssl_set_masks(SSL *s);
4bcdb4a6
MC
1873__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1874__owur int ssl_verify_alarm_type(long type);
748f2546 1875void ssl_sort_cipher_list(void);
7f3c9036 1876void ssl_load_ciphers(void);
a230b26e 1877__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
6db6bc5a 1878 size_t len);
57b272b0
DSH
1879__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1880 int free_pms);
0a699a07 1881__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
3f3504bd 1882__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey);
6c4e6670 1883__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
d02b48c6 1884
4bcdb4a6 1885__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 1886__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 1887 size_t *len);
2c4a056f 1888int ssl3_init_finished_mac(SSL *s);
4bcdb4a6 1889__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 1890__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1891void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1892__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1893int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1894__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
1895 unsigned char *p, size_t len,
1896 size_t *secret_size);
28ff8ef3 1897__owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
4bcdb4a6
MC
1898__owur int ssl3_num_ciphers(void);
1899__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1900int ssl3_renegotiate(SSL *ssl);
1901int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1902__owur int ssl3_dispatch_alert(SSL *s);
6db6bc5a 1903__owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
12472b45 1904 unsigned char *p);
7ee8627f 1905__owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
81025661 1906void ssl3_free_digest_list(SSL *s);
7cea05dc
MC
1907__owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
1908 CERT_PKEY *cpk);
4a640fb6
DSH
1909__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
1910 STACK_OF(SSL_CIPHER) *clnt,
1911 STACK_OF(SSL_CIPHER) *srvr);
124037fd 1912__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 1913__owur int ssl3_new(SSL *s);
0f113f3e 1914void ssl3_free(SSL *s);
54105ddd
MC
1915__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
1916__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 1917__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 1918__owur int ssl3_shutdown(SSL *s);
0f113f3e 1919void ssl3_clear(SSL *s);
4bcdb4a6
MC
1920__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1921__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1922__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1923__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1924
4bcdb4a6
MC
1925__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1926__owur long ssl3_default_timeout(void);
f3b656b2 1927
a29fa98c 1928__owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 1929__owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
a29fa98c 1930__owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 1931__owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
4bcdb4a6
MC
1932__owur int ssl3_handshake_write(SSL *s);
1933
4bcdb4a6
MC
1934__owur int ssl_allow_compression(SSL *s);
1935
ccae4a15
FI
1936__owur int ssl_version_supported(const SSL *s, int version);
1937
4fa52141
VD
1938__owur int ssl_set_client_hello_version(SSL *s);
1939__owur int ssl_check_version_downgrade(SSL *s);
1940__owur int ssl_set_version_bound(int method_version, int version, int *bound);
1ab3836b 1941__owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello);
4fa52141 1942__owur int ssl_choose_client_version(SSL *s, int version);
a230b26e
EK
1943int ssl_get_client_min_max_version(const SSL *s, int *min_version,
1944 int *max_version);
4fa52141 1945
4bcdb4a6
MC
1946__owur long tls1_default_timeout(void);
1947__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6 1948void dtls1_set_message_header(SSL *s,
a773b52a 1949 unsigned char mt,
d736bc1a
MC
1950 size_t len,
1951 size_t frag_off, size_t frag_len);
4bcdb4a6 1952
7ee8627f
MC
1953int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
1954 size_t *written);
4bcdb4a6 1955
4bcdb4a6
MC
1956__owur int dtls1_read_failed(SSL *s, int code);
1957__owur int dtls1_buffer_message(SSL *s, int ccs);
a773b52a 1958__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
4bcdb4a6 1959__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 1960int dtls1_retransmit_buffered_messages(SSL *s);
f5c7f5df
MC
1961void dtls1_clear_received_buffer(SSL *s);
1962void dtls1_clear_sent_buffer(SSL *s);
0f113f3e
MC
1963void dtls1_get_message_header(unsigned char *data,
1964 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
1965__owur long dtls1_default_timeout(void);
1966__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
1967__owur int dtls1_check_timeout_num(SSL *s);
1968__owur int dtls1_handle_timeout(SSL *s);
9289f21b
DSH
1969void dtls1_start_timer(SSL *s);
1970void dtls1_stop_timer(SSL *s);
4bcdb4a6 1971__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 1972void dtls1_double_timeout(SSL *s);
c536b6be 1973__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 1974 size_t cookie_len);
4bcdb4a6 1975__owur int dtls1_send_newsession_ticket(SSL *s);
7ee8627f 1976__owur size_t dtls1_min_mtu(SSL *s);
8a35dbb6 1977void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 1978__owur int dtls1_query_mtu(SSL *s);
480506bd 1979
4bcdb4a6 1980__owur int tls1_new(SSL *s);
58964a49
RE
1981void tls1_free(SSL *s);
1982void tls1_clear(SSL *s);
0f113f3e
MC
1983long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
1984long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 1985
4bcdb4a6 1986__owur int dtls1_new(SSL *s);
36d16f8e
BL
1987void dtls1_free(SSL *s);
1988void dtls1_clear(SSL *s);
0f113f3e 1989long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 1990__owur int dtls1_shutdown(SSL *s);
36d16f8e 1991
4bcdb4a6 1992__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 1993
46417569 1994__owur int ssl_init_wbio_buffer(SSL *s);
413c4f45 1995void ssl_free_wbio_buffer(SSL *s);
58964a49 1996
4bcdb4a6
MC
1997__owur int tls1_change_cipher_state(SSL *s, int which);
1998__owur int tls1_setup_key_block(SSL *s);
6db6bc5a 1999__owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
12472b45 2000 unsigned char *p);
4bcdb4a6 2001__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2002 unsigned char *p, size_t len,
2003 size_t *secret_size);
34574f19
MC
2004__owur int tls13_derive_secret(SSL *s, const unsigned char *insecret,
2005 const unsigned char *label, size_t labellen,
2006 unsigned char *secret);
2007__owur int tls13_derive_key(SSL *s, const unsigned char *secret,
2008 unsigned char *key, size_t keylen);
2009__owur int tls13_derive_iv(SSL *s, const unsigned char *secret,
2010 unsigned char *iv, size_t ivlen);
2011__owur int tls13_generate_early_secret(SSL *s, const unsigned char *insecret,
2012 size_t insecretlen);
2013__owur int tls13_generate_handshake_secret(SSL *s,
2014 const unsigned char *insecret,
2015 size_t insecretlen);
2016__owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2017 unsigned char *prev, size_t prevlen,
2018 size_t *secret_size);
4bcdb4a6 2019__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
a230b26e
EK
2020 const char *label, size_t llen,
2021 const unsigned char *p, size_t plen,
2022 int use_context);
4bcdb4a6
MC
2023__owur int tls1_alert_code(int code);
2024__owur int ssl3_alert_code(int code);
2025__owur int ssl_ok(SSL *s);
58964a49 2026
10bf4fc2 2027# ifndef OPENSSL_NO_EC
4bcdb4a6 2028__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2029# endif
41fdcfa7 2030
f73e07cf 2031SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2032
0f113f3e 2033# ifndef OPENSSL_NO_EC
ec24630a
DSH
2034/* Flags values from tls1_ec_curve_id2nid() */
2035/* Mask for curve type */
2036# define TLS_CURVE_TYPE 0x3
2037# define TLS_CURVE_PRIME 0x0
2038# define TLS_CURVE_CHAR2 0x1
2039# define TLS_CURVE_CUSTOM 0x2
2040__owur int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags);
4bcdb4a6
MC
2041__owur int tls1_ec_nid2curve_id(int nid);
2042__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
de4d764e
MC
2043__owur int tls1_shared_group(SSL *s, int nmatch);
2044__owur int tls1_set_groups(unsigned char **pext, size_t *pextlen,
a230b26e 2045 int *curves, size_t ncurves);
de4d764e 2046__owur int tls1_set_groups_list(unsigned char **pext, size_t *pextlen,
a230b26e 2047 const char *str);
4bcdb4a6 2048__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0a699a07 2049__owur EVP_PKEY *ssl_generate_pkey_curve(int id);
0f113f3e 2050# endif /* OPENSSL_NO_EC */
33273721 2051
4bcdb4a6 2052__owur int tls1_shared_list(SSL *s,
a230b26e
EK
2053 const unsigned char *l1, size_t l1len,
2054 const unsigned char *l2, size_t l2len, int nmatch);
ae2f7b37 2055__owur int ssl_add_clienthello_tlsext(SSL *s, WPACKET *pkt, int *al);
8157d44b 2056__owur int ssl_add_serverhello_tlsext(SSL *s, WPACKET *pkt, int *al);
1ab3836b 2057__owur int ssl_parse_clienthello_tlsext(SSL *s, CLIENTHELLO_MSG *hello);
a0f63828 2058void ssl_set_default_md(SSL *s);
4bcdb4a6 2059__owur int tls1_set_server_sigalgs(SSL *s);
70c22888 2060__owur int ssl_check_clienthello_tlsext_late(SSL *s, int *al);
50932c4a 2061__owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
4bcdb4a6
MC
2062__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2063__owur int ssl_prepare_serverhello_tlsext(SSL *s);
cd998837
MC
2064__owur RAW_EXTENSION *tls_get_extension_by_type(RAW_EXTENSION *exts,
2065 size_t numexts,
2066 unsigned int type);
1ab3836b
MC
2067__owur int tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2068 SSL_SESSION **ret);
902aca09 2069__owur int tls_check_client_ems_support(SSL *s, const CLIENTHELLO_MSG *hello);
a2f9200f 2070
6400f338 2071__owur int tls12_get_sigandhash(WPACKET *pkt, const EVP_PKEY *pk,
a230b26e 2072 const EVP_MD *md);
4bcdb4a6
MC
2073__owur int tls12_get_sigid(const EVP_PKEY *pk);
2074__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
90d9e49a 2075void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2076
4bcdb4a6 2077__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
a230b26e
EK
2078__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2079 int client);
17dd65e6 2080int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2081 int idx);
d61ff83b 2082void tls1_set_cert_validity(SSL *s);
0f229cce 2083
a230b26e 2084# ifndef OPENSSL_NO_CT
4d482ee2 2085__owur int ssl_validate_ct(SSL *s);
a230b26e 2086# endif
ed29e82a 2087
0f113f3e 2088# ifndef OPENSSL_NO_DH
4bcdb4a6 2089__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2090# endif
b362ccab 2091
4bcdb4a6 2092__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
a230b26e
EK
2093__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2094 int vfy);
b362ccab 2095
4bcdb4a6 2096__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2097void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
8157d44b 2098__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, WPACKET *pkt);
a230b26e 2099__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
9ceb2426 2100__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6 2101__owur long ssl_get_algorithm2(SSL *s);
ae2f7b37 2102__owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2c7b4dbc 2103 const unsigned char *psig, size_t psiglen);
d736bc1a 2104__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, size_t dsize);
4bcdb4a6
MC
2105__owur int tls1_process_sigalgs(SSL *s);
2106__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2107__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
a230b26e 2108 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2109void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2110__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2111
9ceb2426 2112__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
50932c4a 2113__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
1c78c43b 2114
8c1a5343
MC
2115__owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2116 size_t *hashlen);
152fbc28 2117__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2118__owur const EVP_MD *ssl_handshake_md(SSL *s);
2119__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2120
2acc020b 2121/* s3_cbc.c */
4bcdb4a6 2122__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2123__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2124 unsigned char *md_out,
2125 size_t *md_out_size,
2126 const unsigned char header[13],
2127 const unsigned char *data,
2128 size_t data_plus_mac_size,
2129 size_t data_plus_mac_plus_padding_size,
2130 const unsigned char *mac_secret,
d0e7c31d 2131 size_t mac_secret_length, char is_sslv3);
0f113f3e 2132
d166ed8c
DSH
2133__owur int tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2134 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2135 size_t data_len, size_t orig_len);
0989790b 2136
57b272b0
DSH
2137__owur int srp_generate_server_master_secret(SSL *s);
2138__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2139__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2140
ecf4d660
DSH
2141/* t1_ext.c */
2142
28ea0a0c
DSH
2143void custom_ext_init(custom_ext_methods *meths);
2144
4bcdb4a6 2145__owur int custom_ext_parse(SSL *s, int server,
a230b26e
EK
2146 unsigned int ext_type,
2147 const unsigned char *ext_data, size_t ext_size,
2148 int *al);
ae2f7b37 2149__owur int custom_ext_add(SSL *s, int server, WPACKET *pkt, int *al);
a230b26e
EK
2150
2151__owur int custom_exts_copy(custom_ext_methods *dst,
2152 const custom_ext_methods *src);
ecf4d660
DSH
2153void custom_exts_free(custom_ext_methods *exts);
2154
b3599dbb 2155void ssl_comp_free_compression_methods_int(void);
03b0e735 2156
0f113f3e 2157# else
e0fc7961 2158
0f113f3e
MC
2159# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2160# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
c4e6fb15 2161
0f113f3e 2162# endif
e0fc7961 2163#endif