]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Use the correct session resumption mechanism
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
5a4fbc69 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
5a4fbc69 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
d02b48c6
RE
41
42#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
43# define HEADER_SSL_LOCL_H
44# include <stdlib.h>
45# include <time.h>
46# include <string.h>
47# include <errno.h>
d02b48c6 48
0f113f3e 49# include "e_os.h"
c21c7830 50# if defined(__unix) || defined(__unix__)
a230b26e 51# include <sys/time.h> /* struct timeval for DTLS */
c21c7830 52# endif
d02b48c6 53
0f113f3e 54# include <openssl/buffer.h>
3c27208f 55# include <openssl/comp.h>
0f113f3e
MC
56# include <openssl/bio.h>
57# include <openssl/stack.h>
3c27208f
RS
58# include <openssl/rsa.h>
59# include <openssl/dsa.h>
0f113f3e
MC
60# include <openssl/err.h>
61# include <openssl/ssl.h>
07bbc92c 62# include <openssl/async.h>
0f113f3e 63# include <openssl/symhacks.h>
3c27208f 64# include <openssl/ct.h>
a230b26e
EK
65# include "record/record.h"
66# include "statem/statem.h"
67# include "packet_locl.h"
68# include "internal/dane.h"
2f545ae4 69# include "internal/refcount.h"
52e1d7b1 70
0f113f3e
MC
71# ifdef OPENSSL_BUILD_SHLIBSSL
72# undef OPENSSL_EXTERN
73# define OPENSSL_EXTERN OPENSSL_EXPORT
74# endif
26da3e65 75
0f113f3e 76# undef PKCS1_CHECK
d02b48c6 77
0f113f3e
MC
78# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
79 l|=(((unsigned long)(*((c)++)))<< 8), \
80 l|=(((unsigned long)(*((c)++)))<<16), \
81 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
82
83/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
84# define c2ln(c,l1,l2,n) { \
85 c+=n; \
86 l1=l2=0; \
87 switch (n) { \
88 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
89 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
90 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
91 case 5: l2|=((unsigned long)(*(--(c)))); \
92 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
93 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
94 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
95 case 1: l1|=((unsigned long)(*(--(c)))); \
96 } \
97 }
98
99# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
100 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>24)&0xff))
103
104# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
105 l|=((unsigned long)(*((c)++)))<<16, \
106 l|=((unsigned long)(*((c)++)))<< 8, \
107 l|=((unsigned long)(*((c)++))))
108
31c34a3e
DW
109# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
110 l|=((uint64_t)(*((c)++)))<<48, \
111 l|=((uint64_t)(*((c)++)))<<40, \
112 l|=((uint64_t)(*((c)++)))<<32, \
113 l|=((uint64_t)(*((c)++)))<<24, \
114 l|=((uint64_t)(*((c)++)))<<16, \
115 l|=((uint64_t)(*((c)++)))<< 8, \
116 l|=((uint64_t)(*((c)++))))
117
118
0f113f3e
MC
119# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
120 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
121 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
122 *((c)++)=(unsigned char)(((l) )&0xff))
123
124# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
125 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
126 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
127 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
128 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
129 *((c)++)=(unsigned char)(((l) )&0xff))
130
131# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
132 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
133 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
134 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
135 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
136 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
137 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
138 *((c)++)=(unsigned char)(((l) )&0xff))
139
d02b48c6 140/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
141# define l2cn(l1,l2,c,n) { \
142 c+=n; \
143 switch (n) { \
144 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
145 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
146 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
147 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
148 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
149 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
150 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
151 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
152 } \
153 }
154
d4450e4b
MC
155# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
156 (((unsigned int)((c)[1])) )),(c)+=2)
157# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
158 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
159
160# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
161 (((unsigned long)((c)[1]))<< 8)| \
162 (((unsigned long)((c)[2])) )),(c)+=3)
163
164# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
165 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
166 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 167
a230b26e
EK
168/*
169 * DTLS version numbers are strange because they're inverted. Except for
170 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
171 */
172# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
173# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
174# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
175# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
176# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 177
d02b48c6
RE
178/* LOCAL STUFF */
179
0f113f3e
MC
180# define SSL_DECRYPT 0
181# define SSL_ENCRYPT 1
d02b48c6 182
0f113f3e
MC
183# define TWO_BYTE_BIT 0x80
184# define SEC_ESC_BIT 0x40
185# define TWO_BYTE_MASK 0x7fff
186# define THREE_BYTE_MASK 0x3fff
d02b48c6 187
0f113f3e
MC
188# define INC32(a) ((a)=((a)+1)&0xffffffffL)
189# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
190# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 191
018e57c7
DSH
192/*
193 * Define the Bitmasks for SSL_CIPHER.algorithms.
194 * This bits are used packed as dense as possible. If new methods/ciphers
195 * etc will be added, the bits a likely to change, so this information
196 * is for internal library use only, even though SSL_CIPHER.algorithms
197 * can be publicly accessed.
198 * Use the according functions for cipher management instead.
199 *
657e60fa 200 * The bit mask handling in the selection and sorting scheme in
018e57c7 201 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 202 * that the different entities within are mutually exclusive:
018e57c7
DSH
203 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
204 */
52b8dad8
BM
205
206/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 207/* RSA key exchange */
36e79832 208# define SSL_kRSA 0x00000001U
68d39f3c 209/* tmp DH key no DH cert */
bc71f910 210# define SSL_kDHE 0x00000002U
68d39f3c 211/* synonym */
0f113f3e 212# define SSL_kEDH SSL_kDHE
68d39f3c 213/* ephemeral ECDH */
ce0c1f2b 214# define SSL_kECDHE 0x00000004U
68d39f3c 215/* synonym */
0f113f3e 216# define SSL_kEECDH SSL_kECDHE
68d39f3c 217/* PSK */
ce0c1f2b 218# define SSL_kPSK 0x00000008U
68d39f3c 219/* GOST key exchange */
ce0c1f2b 220# define SSL_kGOST 0x00000010U
68d39f3c 221/* SRP */
ce0c1f2b 222# define SSL_kSRP 0x00000020U
52b8dad8 223
ce0c1f2b
DSH
224# define SSL_kRSAPSK 0x00000040U
225# define SSL_kECDHEPSK 0x00000080U
226# define SSL_kDHEPSK 0x00000100U
64651d39
DSH
227
228/* all PSK */
229
a230b26e 230# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 231
52b8dad8 232/* Bits for algorithm_auth (server authentication) */
68d39f3c 233/* RSA auth */
36e79832 234# define SSL_aRSA 0x00000001U
68d39f3c 235/* DSS auth */
36e79832 236# define SSL_aDSS 0x00000002U
68d39f3c 237/* no auth (i.e. use ADH or AECDH) */
36e79832 238# define SSL_aNULL 0x00000004U
68d39f3c 239/* ECDSA auth*/
ce0c1f2b 240# define SSL_aECDSA 0x00000008U
68d39f3c 241/* PSK auth */
ce0c1f2b 242# define SSL_aPSK 0x00000010U
68d39f3c 243/* GOST R 34.10-2001 signature auth */
ce0c1f2b 244# define SSL_aGOST01 0x00000020U
68d39f3c 245/* SRP auth */
ce0c1f2b 246# define SSL_aSRP 0x00000040U
e44380a9 247/* GOST R 34.10-2012 signature auth */
ce0c1f2b 248# define SSL_aGOST12 0x00000080U
52b8dad8
BM
249
250/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
251# define SSL_DES 0x00000001U
252# define SSL_3DES 0x00000002U
253# define SSL_RC4 0x00000004U
254# define SSL_RC2 0x00000008U
255# define SSL_IDEA 0x00000010U
256# define SSL_eNULL 0x00000020U
257# define SSL_AES128 0x00000040U
258# define SSL_AES256 0x00000080U
259# define SSL_CAMELLIA128 0x00000100U
260# define SSL_CAMELLIA256 0x00000200U
261# define SSL_eGOST2814789CNT 0x00000400U
262# define SSL_SEED 0x00000800U
263# define SSL_AES128GCM 0x00001000U
264# define SSL_AES256GCM 0x00002000U
265# define SSL_AES128CCM 0x00004000U
266# define SSL_AES256CCM 0x00008000U
267# define SSL_AES128CCM8 0x00010000U
268# define SSL_AES256CCM8 0x00020000U
e44380a9 269# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 270# define SSL_CHACHA20POLY1305 0x00080000U
0f113f3e 271
a556f342
EK
272# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
273# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
274# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 275# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 276# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
52b8dad8
BM
277
278/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 279
36e79832
DSH
280# define SSL_MD5 0x00000001U
281# define SSL_SHA1 0x00000002U
282# define SSL_GOST94 0x00000004U
283# define SSL_GOST89MAC 0x00000008U
284# define SSL_SHA256 0x00000010U
285# define SSL_SHA384 0x00000020U
28dd49fa 286/* Not a real MAC, just an indication it is part of cipher */
36e79832 287# define SSL_AEAD 0x00000040U
e44380a9
DB
288# define SSL_GOST12_256 0x00000080U
289# define SSL_GOST89MAC12 0x00000100U
290# define SSL_GOST12_512 0x00000200U
52b8dad8 291
0f113f3e 292/*
e44380a9 293 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
294 * sure to update this constant too
295 */
28ba2541
DSH
296
297# define SSL_MD_MD5_IDX 0
298# define SSL_MD_SHA1_IDX 1
299# define SSL_MD_GOST94_IDX 2
300# define SSL_MD_GOST89MAC_IDX 3
301# define SSL_MD_SHA256_IDX 4
302# define SSL_MD_SHA384_IDX 5
303# define SSL_MD_GOST12_256_IDX 6
304# define SSL_MD_GOST89MAC12_IDX 7
305# define SSL_MD_GOST12_512_IDX 8
306# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
307# define SSL_MD_SHA224_IDX 10
308# define SSL_MD_SHA512_IDX 11
309# define SSL_MAX_DIGEST 12
28ba2541
DSH
310
311/* Bits for algorithm2 (handshake digests and other extra flags) */
312
313/* Bits 0-7 are handshake MAC */
314# define SSL_HANDSHAKE_MAC_MASK 0xFF
315# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
316# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
317# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
318# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
319# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
320# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
321# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
322
323/* Bits 8-15 bits are PRF */
324# define TLS1_PRF_DGST_SHIFT 8
325# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
326# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
327# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
328# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
329# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
330# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
331# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 332
0f113f3e
MC
333/*
334 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
335 * goes into algorithm2)
336 */
28ba2541 337# define TLS1_STREAM_MAC 0x10000
761772d7 338
88a9614b 339# define SSL_STRONG_MASK 0x0000001FU
361a1191 340# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 341
361a1191
KR
342# define SSL_STRONG_NONE 0x00000001U
343# define SSL_LOW 0x00000002U
344# define SSL_MEDIUM 0x00000004U
345# define SSL_HIGH 0x00000008U
346# define SSL_FIPS 0x00000010U
347# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 348
361a1191 349/* we have used 0000003f - 26 bits left to go */
d02b48c6 350
890f2f8b 351/* Check if an SSL structure is using DTLS */
0f113f3e 352# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
353
354/* Check if we are using TLSv1.3 */
c805f618
MC
355# define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
356 && (s)->method->version >= TLS1_3_VERSION \
357 && (s)->method->version != TLS_ANY_VERSION)
f2342b7a 358
c7f47786
MC
359# define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0)
360
cbd64894 361/* See if we need explicit IV */
0f113f3e
MC
362# define SSL_USE_EXPLICIT_IV(s) \
363 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
364/*
365 * See if we use signature algorithms extension and signature algorithm
366 * before signatures.
cbd64894 367 */
0f113f3e
MC
368# define SSL_USE_SIGALGS(s) \
369 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
370/*
371 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
372 * apply to others in future.
4221c0dd 373 */
0f113f3e
MC
374# define SSL_USE_TLS1_2_CIPHERS(s) \
375 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
376/*
377 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
378 * flags because it may not be set to correct version yet.
379 */
0f113f3e 380# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
381 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
382 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
383/*
384 * Determine if a client should send signature algorithms extension:
385 * as with TLS1.2 cipher we can't rely on method flags.
386 */
387# define SSL_CLIENT_USE_SIGALGS(s) \
388 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 389
a230b26e 390# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
5e3ff62c 391
d02b48c6 392/* Mostly for SSLv3 */
0f113f3e
MC
393# define SSL_PKEY_RSA_ENC 0
394# define SSL_PKEY_RSA_SIGN 1
395# define SSL_PKEY_DSA_SIGN 2
bc71f910
DSH
396# define SSL_PKEY_ECC 3
397# define SSL_PKEY_GOST01 4
398# define SSL_PKEY_GOST12_256 5
399# define SSL_PKEY_GOST12_512 6
400# define SSL_PKEY_NUM 7
e44380a9
DB
401/*
402 * Pseudo-constant. GOST cipher suites can use different certs for 1
403 * SSL_CIPHER. So let's see which one we have in fact.
404 */
405# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 406
1d97c843 407/*-
361a1191 408 * SSL_kRSA <- RSA_ENC
d02b48c6 409 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 410 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
411 * SSL_aRSA <- RSA_ENC | RSA_SIGN
412 * SSL_aDSS <- DSA_SIGN
413 */
414
23a22b4c 415/*-
0f113f3e
MC
416#define CERT_INVALID 0
417#define CERT_PUBLIC_KEY 1
418#define CERT_PRIVATE_KEY 2
d02b48c6
RE
419*/
420
e9fa092e 421/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 422# define TLS_CIPHER_LEN 2
b6ba4014
MC
423/* used to hold info on the particular ciphers used */
424struct ssl_cipher_st {
90d9e49a 425 uint32_t valid;
a230b26e
EK
426 const char *name; /* text name */
427 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 428 /*
90d9e49a 429 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
430 * 'algorithms'
431 */
a230b26e
EK
432 uint32_t algorithm_mkey; /* key exchange algorithm */
433 uint32_t algorithm_auth; /* server authentication */
434 uint32_t algorithm_enc; /* symmetric encryption */
435 uint32_t algorithm_mac; /* symmetric authentication */
436 int min_tls; /* minimum SSL/TLS protocol version */
437 int max_tls; /* maximum SSL/TLS protocol version */
438 int min_dtls; /* minimum DTLS protocol version */
439 int max_dtls; /* maximum DTLS protocol version */
440 uint32_t algo_strength; /* strength and export flags */
441 uint32_t algorithm2; /* Extra flags */
442 int32_t strength_bits; /* Number of bits really used */
443 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
444};
445
87d9cafa 446/* Used to hold SSL/TLS functions */
b6ba4014
MC
447struct ssl_method_st {
448 int version;
4fa52141
VD
449 unsigned flags;
450 unsigned long mask;
b6ba4014
MC
451 int (*ssl_new) (SSL *s);
452 void (*ssl_clear) (SSL *s);
453 void (*ssl_free) (SSL *s);
454 int (*ssl_accept) (SSL *s);
455 int (*ssl_connect) (SSL *s);
54105ddd
MC
456 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
457 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 458 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
459 int (*ssl_shutdown) (SSL *s);
460 int (*ssl_renegotiate) (SSL *s);
c7f47786 461 int (*ssl_renegotiate_check) (SSL *s, int);
657da85e 462 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751 463 unsigned char *buf, size_t len, int peek,
54105ddd 464 size_t *readbytes);
7ee8627f
MC
465 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
466 size_t *written);
b6ba4014
MC
467 int (*ssl_dispatch_alert) (SSL *s);
468 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
469 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
470 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 471 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 472 size_t *len);
8b0e934a 473 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
474 int (*num_ciphers) (void);
475 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
476 long (*get_timeout) (void);
477 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
478 int (*ssl_version) (void);
479 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
480 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
481};
482
483/*-
484 * Lets make this into an ASN.1 type structure as follows
485 * SSL_SESSION_ID ::= SEQUENCE {
486 * version INTEGER, -- structure version number
487 * SSLversion INTEGER, -- SSL version number
488 * Cipher OCTET STRING, -- the 3 byte cipher ID
489 * Session_ID OCTET STRING, -- the Session ID
490 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
491 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
492 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
493 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
494 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
495 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
496 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
497 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
498 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
499 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
500 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
501 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
502 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
503 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 504 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
505 * }
506 * Look in ssl/ssl_asn1.c for more details
507 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
508 */
509struct ssl_session_st {
a230b26e
EK
510 int ssl_version; /* what ssl version session info is being kept
511 * in here? */
8c1a5343 512 size_t master_key_length;
ec15acb6
MC
513
514 /*
515 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
516 * master secret
517 */
b6ba4014
MC
518 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
519 /* session_id - valid? */
ec60ccc1 520 size_t session_id_length;
b6ba4014
MC
521 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
522 /*
523 * this is used to determine whether the session is being reused in the
524 * appropriate context. It is up to the application to set this, via
525 * SSL_new
526 */
ec60ccc1 527 size_t sid_ctx_length;
b6ba4014 528 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
529# ifndef OPENSSL_NO_PSK
530 char *psk_identity_hint;
531 char *psk_identity;
532# endif
533 /*
534 * Used to indicate that session resumption is not allowed. Applications
535 * can also set this bit for a new session via not_resumable_session_cb
536 * to disable session caching and tickets.
537 */
538 int not_resumable;
a273c6ee 539 /* This is the cert and type for the other end. */
b6ba4014 540 X509 *peer;
a273c6ee 541 int peer_type;
696178ed 542 /* Certificate chain peer sent */
c34b0f99 543 STACK_OF(X509) *peer_chain;
b6ba4014
MC
544 /*
545 * when app_verify_callback accepts a session where the peer's
546 * certificate is not ok, we must remember the error for session reuse:
547 */
548 long verify_result; /* only for servers */
2f545ae4 549 CRYPTO_REF_COUNT references;
b6ba4014
MC
550 long timeout;
551 long time;
552 unsigned int compress_meth; /* Need to lookup the method */
553 const SSL_CIPHER *cipher;
a230b26e
EK
554 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
555 * load the 'cipher' structure */
b6ba4014
MC
556 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
557 CRYPTO_EX_DATA ex_data; /* application specific data */
558 /*
559 * These are used to make removal of session-ids more efficient and to
560 * implement a maximum cache size.
561 */
562 struct ssl_session_st *prev, *next;
aff8c126
RS
563
564 struct {
565 char *hostname;
e481f9b9 566# ifndef OPENSSL_NO_EC
aff8c126
RS
567 size_t ecpointformats_len;
568 unsigned char *ecpointformats; /* peer's list */
569 size_t supportedgroups_len;
570 unsigned char *supportedgroups; /* peer's list */
a230b26e 571# endif /* OPENSSL_NO_EC */
b6ba4014 572 /* RFC4507 info */
aff8c126
RS
573 unsigned char *tick; /* Session ticket */
574 size_t ticklen; /* Session ticket length */
575 /* Session lifetime hint in seconds */
576 unsigned long tick_lifetime_hint;
fc24f0bf 577 uint32_t tick_age_add;
ec15acb6 578 int tick_identity;
aff8c126 579 } ext;
b6ba4014
MC
580# ifndef OPENSSL_NO_SRP
581 char *srp_username;
582# endif
f7d53487 583 uint32_t flags;
16203f7b 584 CRYPTO_RWLOCK *lock;
b6ba4014
MC
585};
586
6f152a15 587/* Extended master secret support */
a230b26e 588# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
589
590# ifndef OPENSSL_NO_SRP
591
592typedef struct srp_ctx_st {
593 /* param for all the callbacks */
594 void *SRP_cb_arg;
595 /* set client Hello login callback */
596 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
597 /* set SRP N/g param callback for verification */
598 int (*SRP_verify_param_callback) (SSL *, void *);
599 /* set SRP client passwd callback */
600 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
601 char *login;
602 BIGNUM *N, *g, *s, *B, *A;
603 BIGNUM *a, *b, *v;
604 char *info;
605 int strength;
606 unsigned long srp_Mask;
607} SRP_CTX;
608
609# endif
610
b6ba4014
MC
611struct ssl_comp_st {
612 int id;
613 const char *name;
b6ba4014 614 COMP_METHOD *method;
b6ba4014
MC
615};
616
89d6aa10 617DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
618/* Needed in ssl_cert.c */
619DEFINE_LHASH_OF(X509_NAME);
f8e0a557 620
a230b26e 621# define TLSEXT_KEYNAME_LENGTH 16
d139723b 622
b6ba4014
MC
623struct ssl_ctx_st {
624 const SSL_METHOD *method;
625 STACK_OF(SSL_CIPHER) *cipher_list;
626 /* same as above but sorted for lookup */
627 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
628 struct x509_store_st /* X509_STORE */ *cert_store;
629 LHASH_OF(SSL_SESSION) *sessions;
630 /*
631 * Most session-ids that will be cached, default is
632 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
633 */
cb150cbc 634 size_t session_cache_size;
b6ba4014
MC
635 struct ssl_session_st *session_cache_head;
636 struct ssl_session_st *session_cache_tail;
637 /*
638 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
639 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
640 * means only SSL_accept which cache SSL_SESSIONS.
641 */
f7d53487 642 uint32_t session_cache_mode;
b6ba4014
MC
643 /*
644 * If timeout is not 0, it is the default timeout value set when
645 * SSL_new() is called. This has been put in to make life easier to set
646 * things up
647 */
648 long session_timeout;
649 /*
650 * If this callback is not null, it will be called each time a session id
651 * is added to the cache. If this function returns 1, it means that the
652 * callback will do a SSL_SESSION_free() when it has finished using it.
653 * Otherwise, on 0, it means the callback has finished with it. If
654 * remove_session_cb is not null, it will be called when a session-id is
655 * removed from the cache. After the call, OpenSSL will
656 * SSL_SESSION_free() it.
657 */
658 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
659 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
660 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
661 const unsigned char *data, int len,
662 int *copy);
b6ba4014
MC
663 struct {
664 int sess_connect; /* SSL new conn - started */
665 int sess_connect_renegotiate; /* SSL reneg - requested */
666 int sess_connect_good; /* SSL new conne/reneg - finished */
667 int sess_accept; /* SSL new accept - started */
668 int sess_accept_renegotiate; /* SSL reneg - requested */
669 int sess_accept_good; /* SSL accept/reneg - finished */
670 int sess_miss; /* session lookup misses */
671 int sess_timeout; /* reuse attempt on timeouted session */
672 int sess_cache_full; /* session removed due to full cache */
673 int sess_hit; /* session reuse actually done */
674 int sess_cb_hit; /* session-id that was not in the cache was
675 * passed back via the callback. This
a230b26e
EK
676 * indicates that the application is supplying
677 * session-id's from other processes - spooky
678 * :-) */
b6ba4014
MC
679 } stats;
680
2f545ae4 681 CRYPTO_REF_COUNT references;
b6ba4014
MC
682
683 /* if defined, these override the X509_verify_cert() calls */
684 int (*app_verify_callback) (X509_STORE_CTX *, void *);
685 void *app_verify_arg;
686 /*
687 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
688 * ('app_verify_callback' was called with just one argument)
689 */
690
691 /* Default password callback. */
692 pem_password_cb *default_passwd_callback;
693
694 /* Default password callback user data. */
695 void *default_passwd_callback_userdata;
696
697 /* get client cert callback */
698 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
699
700 /* cookie generate callback */
701 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
702 unsigned int *cookie_len);
703
704 /* verify cookie callback */
31011544 705 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
706 unsigned int cookie_len);
707
708 CRYPTO_EX_DATA ex_data;
709
710 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
711 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
712
713 STACK_OF(X509) *extra_certs;
714 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
715
716 /* Default values used when no per-SSL value is defined follow */
717
718 /* used if SSL's info_callback is NULL */
719 void (*info_callback) (const SSL *ssl, int type, int val);
720
721 /* what we put in client cert requests */
722 STACK_OF(X509_NAME) *client_CA;
723
724 /*
725 * Default values to use in SSL structures follow (these are copied by
726 * SSL_new)
727 */
728
f7d53487
DSH
729 uint32_t options;
730 uint32_t mode;
7946ab33
KR
731 int min_proto_version;
732 int max_proto_version;
12472b45 733 size_t max_cert_list;
b6ba4014
MC
734
735 struct cert_st /* CERT */ *cert;
736 int read_ahead;
737
738 /* callback that allows applications to peek at protocol messages */
739 void (*msg_callback) (int write_p, int version, int content_type,
740 const void *buf, size_t len, SSL *ssl, void *arg);
741 void *msg_callback_arg;
742
f7d53487 743 uint32_t verify_mode;
ec60ccc1 744 size_t sid_ctx_length;
b6ba4014
MC
745 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
746 /* called 'verify_callback' in the SSL */
747 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
748
749 /* Default generate session ID callback. */
750 GEN_SESSION_CB generate_session_id;
751
752 X509_VERIFY_PARAM *param;
753
754 int quiet_shutdown;
755
a230b26e
EK
756# ifndef OPENSSL_NO_CT
757 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 758 /*
a230b26e
EK
759 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
760 * If they are not, the connection should be aborted.
761 */
43341433 762 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 763 void *ct_validation_callback_arg;
a230b26e 764# endif
ed29e82a 765
d102d9df
MC
766 /*
767 * If we're using more than one pipeline how should we divide the data
768 * up between the pipes?
769 */
7ee8627f 770 size_t split_send_fragment;
b6ba4014
MC
771 /*
772 * Maximum amount of data to send in one fragment. actual record size can
773 * be more than this due to padding and MAC overheads.
774 */
7ee8627f 775 size_t max_send_fragment;
b6ba4014 776
d102d9df 777 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 778 size_t max_pipelines;
d102d9df 779
dad78fb1
MC
780 /* The default read buffer length to use (0 means not set) */
781 size_t default_read_buf_len;
782
a230b26e 783# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
784 /*
785 * Engine to pass requests for client certs to
786 */
787 ENGINE *client_cert_engine;
a230b26e 788# endif
b6ba4014 789
aff8c126
RS
790 /* TLS extensions. */
791 struct {
792 /* TLS extensions servername callback */
793 int (*servername_cb) (SSL *, int *, void *);
794 void *servername_arg;
795 /* RFC 4507 session ticket keys */
796 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
797 unsigned char tick_hmac_key[32];
798 unsigned char tick_aes_key[32];
799 /* Callback to support customisation of ticket key setting */
800 int (*ticket_key_cb) (SSL *ssl,
801 unsigned char *name, unsigned char *iv,
802 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
803
804 /* certificate status request info */
805 /* Callback for status request */
806 int (*status_cb) (SSL *ssl, void *arg);
807 void *status_arg;
808 /* ext status type used for CSR extension (OCSP Stapling) */
809 int status_type;
b6ba4014 810
aff8c126
RS
811# ifndef OPENSSL_NO_EC
812 /* EC extension values inherited by SSL structure */
813 size_t ecpointformats_len;
814 unsigned char *ecpointformats;
815 size_t supportedgroups_len;
816 unsigned char *supportedgroups;
817# endif /* OPENSSL_NO_EC */
b6ba4014 818
aff8c126
RS
819 /*
820 * ALPN information (we are in the process of transitioning from NPN to
821 * ALPN.)
822 */
b6ba4014
MC
823
824 /*-
825 * For a server, this contains a callback function that allows the
826 * server to select the protocol for the connection.
827 * out: on successful return, this must point to the raw protocol
828 * name (without the length prefix).
829 * outlen: on successful return, this contains the length of |*out|.
830 * in: points to the client's list of supported protocols in
831 * wire-format.
832 * inlen: the length of |in|.
833 */
aff8c126
RS
834 int (*alpn_select_cb) (SSL *s,
835 const unsigned char **out,
836 unsigned char *outlen,
837 const unsigned char *in,
838 unsigned int inlen, void *arg);
839 void *alpn_select_cb_arg;
b6ba4014 840
aff8c126
RS
841 /*
842 * For a client, this contains the list of supported protocols in wire
843 * format.
844 */
845 unsigned char *alpn;
846 size_t alpn_len;
847
e3bc1305 848# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
849 /* Next protocol negotiation information */
850
851 /*
852 * For a server, this contains a callback function by which the set of
853 * advertised protocols can be provided.
854 */
8cbfcc70 855 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
aff8c126
RS
856 void *npn_advertised_cb_arg;
857 /*
858 * For a client, this contains a callback function that selects the next
859 * protocol from the list provided by the server.
860 */
8cbfcc70 861 SSL_CTX_npn_select_cb_func npn_select_cb;
aff8c126
RS
862 void *npn_select_cb_arg;
863# endif
864 } ext;
865
866# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
867 SSL_psk_client_cb_func psk_client_callback;
868 SSL_psk_server_cb_func psk_server_callback;
aff8c126
RS
869# endif
870
871# ifndef OPENSSL_NO_SRP
872 SRP_CTX srp_ctx; /* ctx for SRP authentication */
873# endif
b6ba4014 874
919ba009
VD
875 /* Shared DANE context */
876 struct dane_ctx_st dane;
877
b6ba4014
MC
878 /* SRTP profiles we are willing to do from RFC 5764 */
879 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
880 /*
881 * Callback for disabling session caching and ticket support on a session
882 * basis, depending on the chosen cipher.
883 */
884 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 885
16203f7b 886 CRYPTO_RWLOCK *lock;
2faa1b48
CB
887
888 /*
889 * Callback for logging key material for use with debugging tools like
890 * Wireshark. The callback should log `line` followed by a newline.
891 */
892 SSL_CTX_keylog_cb_func keylog_callback;
b6ba4014
MC
893};
894
b6ba4014
MC
895struct ssl_st {
896 /*
897 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
898 * DTLS1_VERSION)
899 */
900 int version;
b6ba4014
MC
901 /* SSLv3 */
902 const SSL_METHOD *method;
903 /*
904 * There are 2 BIO's even though they are normally both the same. This
905 * is so data can be read and written to different handlers
906 */
907 /* used by SSL_read */
908 BIO *rbio;
909 /* used by SSL_write */
910 BIO *wbio;
911 /* used during session-id reuse to concatenate messages */
912 BIO *bbio;
913 /*
914 * This holds a variable that indicates what we were doing when a 0 or -1
915 * is returned. This is needed for non-blocking IO so we know what
916 * request needs re-doing when in SSL_accept or SSL_connect
917 */
918 int rwstate;
b6ba4014
MC
919 int (*handshake_func) (SSL *);
920 /*
921 * Imagine that here's a boolean member "init" that is switched as soon
922 * as SSL_set_{accept/connect}_state is called for the first time, so
923 * that "state" and "handshake_func" are properly initialized. But as
924 * handshake_func is == 0 until then, we use this test instead of an
925 * "init" member.
926 */
23a635c0 927 /* are we the server side? */
b6ba4014
MC
928 int server;
929 /*
930 * Generate a new session or reuse an old one.
931 * NB: For servers, the 'new' session may actually be a previously
932 * cached session or even the previous session unless
933 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
934 */
935 int new_session;
936 /* don't send shutdown packets */
937 int quiet_shutdown;
938 /* we have shut things down, 0x01 sent, 0x02 for received */
939 int shutdown;
940 /* where we are */
d6f1a6e9 941 OSSL_STATEM statem;
b6ba4014
MC
942 BUF_MEM *init_buf; /* buffer used during init */
943 void *init_msg; /* pointer to handshake message body, set by
944 * ssl3_get_message() */
eda75751
MC
945 size_t init_num; /* amount read/written */
946 size_t init_off; /* amount read/written */
b6ba4014
MC
947 struct ssl3_state_st *s3; /* SSLv3 variables */
948 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
949 /* callback that allows applications to peek at protocol messages */
950 void (*msg_callback) (int write_p, int version, int content_type,
951 const void *buf, size_t len, SSL *ssl, void *arg);
952 void *msg_callback_arg;
953 int hit; /* reusing a previous session */
954 X509_VERIFY_PARAM *param;
919ba009 955 /* Per connection DANE state */
b9aec69a 956 SSL_DANE dane;
b6ba4014
MC
957 /* crypto */
958 STACK_OF(SSL_CIPHER) *cipher_list;
959 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
960 /*
961 * These are the ones being used, the ones in SSL_SESSION are the ones to
962 * be 'copied' into these ones
963 */
f7d53487 964 uint32_t mac_flags;
34574f19 965 /*
ec15acb6
MC
966 * The TLS1.3 secrets. The resumption master secret is stored in the
967 * session.
34574f19
MC
968 */
969 unsigned char early_secret[EVP_MAX_MD_SIZE];
970 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
ec15acb6 971 unsigned char master_secret[EVP_MAX_MD_SIZE];
6484776f
MC
972 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
973 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
ace081c1 974 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
b6ba4014 975 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
bebc0c7d 976 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
b6ba4014 977 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 978 COMP_CTX *compress; /* compression */
b6ba4014 979 COMP_CTX *expand; /* uncompress */
b6ba4014 980 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
bebc0c7d 981 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
b6ba4014 982 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
983 /* session info */
984 /* client cert? */
985 /* This is used to hold the server certificate used */
986 struct cert_st /* CERT */ *cert;
2c5dfdc3
MC
987
988 /*
989 * The hash of all messages prior to the CertificateVerify, and the length
990 * of that hash.
991 */
992 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
993 size_t cert_verify_hash_len;
994
b6ba4014
MC
995 /*
996 * the session_id_context is used to ensure sessions are only reused in
997 * the appropriate context
998 */
ec60ccc1 999 size_t sid_ctx_length;
b6ba4014
MC
1000 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1001 /* This can also be in the session once a session is established */
1002 SSL_SESSION *session;
1003 /* Default generate session ID callback. */
1004 GEN_SESSION_CB generate_session_id;
1005 /* Used in SSL3 */
1006 /*
1007 * 0 don't care about verify failure.
1008 * 1 fail if verify fails
1009 */
f7d53487 1010 uint32_t verify_mode;
b6ba4014
MC
1011 /* fail if callback returns 0 */
1012 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1013 /* optional informational callback */
1014 void (*info_callback) (const SSL *ssl, int type, int val);
1015 /* error bytes to be written */
1016 int error;
1017 /* actual code */
1018 int error_code;
a230b26e 1019# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1020 SSL_psk_client_cb_func psk_client_callback;
1021 SSL_psk_server_cb_func psk_server_callback;
a230b26e 1022# endif
b6ba4014 1023 SSL_CTX *ctx;
696178ed
DSH
1024 /* Verified chain of peer */
1025 STACK_OF(X509) *verified_chain;
b6ba4014 1026 long verify_result;
696178ed 1027 /* extra application data */
b6ba4014
MC
1028 CRYPTO_EX_DATA ex_data;
1029 /* for server side, keep the list of CA_dn we can use */
1030 STACK_OF(X509_NAME) *client_CA;
2f545ae4 1031 CRYPTO_REF_COUNT references;
b6ba4014 1032 /* protocol behaviour */
f7d53487 1033 uint32_t options;
b6ba4014 1034 /* API behaviour */
f7d53487 1035 uint32_t mode;
7946ab33
KR
1036 int min_proto_version;
1037 int max_proto_version;
12472b45 1038 size_t max_cert_list;
b6ba4014 1039 int first_packet;
7acb8b64
MC
1040 /*
1041 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1042 * secret and SSLv3/TLS (<=1.2) rollback check
1043 */
b6ba4014 1044 int client_version;
d102d9df
MC
1045 /*
1046 * If we're using more than one pipeline how should we divide the data
1047 * up between the pipes?
1048 */
7ee8627f 1049 size_t split_send_fragment;
d102d9df
MC
1050 /*
1051 * Maximum amount of data to send in one fragment. actual record size can
1052 * be more than this due to padding and MAC overheads.
1053 */
7ee8627f 1054 size_t max_send_fragment;
d102d9df 1055 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1056 size_t max_pipelines;
aff8c126
RS
1057
1058 struct {
1059 /* TLS extension debug callback */
1ed327f7
RS
1060 void (*debug_cb)(SSL *s, int client_server, int type,
1061 const unsigned char *data, int len, void *arg);
aff8c126
RS
1062 void *debug_arg;
1063 char *hostname;
1064 /* certificate status request info */
1065 /* Status type or -1 if no status type */
1066 int status_type;
1067 /* Raw extension data, if seen */
1068 unsigned char *scts;
1069 /* Length of raw extension data, if seen */
1070 uint16_t scts_len;
1071 /* Expect OCSP CertificateStatus message */
1072 int status_expected;
1073
1074 struct {
1075 /* OCSP status request only */
1076 STACK_OF(OCSP_RESPID) *ids;
1077 X509_EXTENSIONS *exts;
1078 /* OCSP response received or to be sent */
1079 unsigned char *resp;
1080 size_t resp_len;
1081 } ocsp;
1082
1083 /* RFC4507 session ticket expected to be received or sent */
1084 int ticket_expected;
1085# ifndef OPENSSL_NO_EC
1086 size_t ecpointformats_len;
1087 /* our list */
1088 unsigned char *ecpointformats;
1089 size_t supportedgroups_len;
1090 /* our list */
1091 unsigned char *supportedgroups;
1092# endif /* OPENSSL_NO_EC */
1093 /* TLS Session Ticket extension override */
1094 TLS_SESSION_TICKET_EXT *session_ticket;
1095 /* TLS Session Ticket extension callback */
1096 tls_session_ticket_ext_cb_fn session_ticket_cb;
1097 void *session_ticket_cb_arg;
1098 /* TLS pre-shared secret session resumption */
1099 tls_session_secret_cb_fn session_secret_cb;
1100 void *session_secret_cb_arg;
1101 /*
1102 * For a client, this contains the list of supported protocols in wire
1103 * format.
1104 */
1105 unsigned char *alpn;
1106 size_t alpn_len;
1107 /*
1108 * Next protocol negotiation. For the client, this is the protocol that
1109 * we sent in NextProtocol and is set when handling ServerHello
1110 * extensions. For a server, this is the client's selected_protocol from
1111 * NextProtocol and is set when handling the NextProtocol message, before
1112 * the Finished message.
1113 */
1114 unsigned char *npn;
1115 size_t npn_len;
b2f7e8c0
MC
1116
1117 /* The selected PSK key exchange mode */
1118 int psk_kex_mode;
aff8c126
RS
1119 } ext;
1120
b6ba4014
MC
1121 /*-
1122 * no further mod of servername
1123 * 0 : call the servername extension callback.
1124 * 1 : prepare 2, allow last ack just after in server callback.
1125 * 2 : don't call servername callback, no ack in server hello
1126 */
1127 int servername_done;
a230b26e 1128# ifndef OPENSSL_NO_CT
ed29e82a 1129 /*
a230b26e
EK
1130 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1131 * If they are not, the connection should be aborted.
1132 */
43341433 1133 ssl_ct_validation_cb ct_validation_callback;
48722ff5 1134 /* User-supplied argument that is passed to the ct_validation_callback */
ed29e82a
RP
1135 void *ct_validation_callback_arg;
1136 /*
1137 * Consolidated stack of SCTs from all sources.
1138 * Lazily populated by CT_get_peer_scts(SSL*)
1139 */
1140 STACK_OF(SCT) *scts;
ed29e82a
RP
1141 /* Have we attempted to find/parse SCTs yet? */
1142 int scts_parsed;
a230b26e 1143# endif
b6ba4014 1144 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
a230b26e 1145# ifndef OPENSSL_NO_NEXTPROTONEG
a230b26e
EK
1146# endif
1147# define session_ctx initial_ctx
b6ba4014
MC
1148 /* What we'll do */
1149 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1150 /* What's been chosen */
1151 SRTP_PROTECTION_PROFILE *srtp_profile;
b6ba4014
MC
1152 /*-
1153 * 1 if we are renegotiating.
1154 * 2 if we are a server and are inside a handshake
1155 * (i.e. not just sending a HelloRequest)
1156 */
1157 int renegotiate;
a230b26e 1158# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1159 /* ctx for SRP authentication */
1160 SRP_CTX srp_ctx;
a230b26e 1161# endif
b6ba4014
MC
1162 /*
1163 * Callback for disabling session caching and ticket support on a session
1164 * basis, depending on the chosen cipher.
1165 */
1166 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8 1167 RECORD_LAYER rlayer;
a974e64a
MC
1168 /* Default password callback. */
1169 pem_password_cb *default_passwd_callback;
a974e64a
MC
1170 /* Default password callback user data. */
1171 void *default_passwd_callback_userdata;
07bbc92c
MC
1172 /* Async Job info */
1173 ASYNC_JOB *job;
ff75a257 1174 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1175 size_t asyncrw;
eda75751 1176
16203f7b 1177 CRYPTO_RWLOCK *lock;
b6ba4014
MC
1178};
1179
b6ba4014
MC
1180typedef struct ssl3_state_st {
1181 long flags;
b43d1cbb 1182 size_t read_mac_secret_size;
b6ba4014 1183 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b43d1cbb 1184 size_t write_mac_secret_size;
b6ba4014
MC
1185 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1186 unsigned char server_random[SSL3_RANDOM_SIZE];
1187 unsigned char client_random[SSL3_RANDOM_SIZE];
1188 /* flags for countermeasure against known-IV weakness */
1189 int need_empty_fragments;
1190 int empty_fragment_done;
b6ba4014
MC
1191 /* used during startup, digest all incoming/outgoing packets */
1192 BIO *handshake_buffer;
1193 /*
28ba2541
DSH
1194 * When handshake digest is determined, buffer is hashed and
1195 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1196 */
28ba2541 1197 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1198 /*
1199 * Set whenever an expected ChangeCipherSpec message is processed.
1200 * Unset when the peer's Finished message is received.
1201 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1202 */
1203 int change_cipher_spec;
1204 int warn_alert;
1205 int fatal_alert;
1206 /*
1207 * we allow one fatal and one warning alert to be outstanding, send close
1208 * alert via the warning alert
1209 */
1210 int alert_dispatch;
1211 unsigned char send_alert[2];
1212 /*
1213 * This flag is set when we should renegotiate ASAP, basically when there
1214 * is no more data in the read or write buffers
1215 */
1216 int renegotiate;
1217 int total_renegotiations;
1218 int num_renegotiations;
1219 int in_read_app_data;
1220 struct {
b6ba4014
MC
1221 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1222 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1223 size_t finish_md_len;
b6ba4014 1224 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1225 size_t peer_finish_md_len;
eda75751 1226 size_t message_size;
b6ba4014
MC
1227 int message_type;
1228 /* used to hold the new cipher we are going to use */
1229 const SSL_CIPHER *new_cipher;
a230b26e
EK
1230# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1231 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1232# endif
b6ba4014
MC
1233 /* used for certificate requests */
1234 int cert_req;
1235 int ctype_num;
1236 char ctype[SSL3_CT_NUMBER];
1237 STACK_OF(X509_NAME) *ca_names;
8c1a5343 1238 size_t key_block_length;
b6ba4014
MC
1239 unsigned char *key_block;
1240 const EVP_CIPHER *new_sym_enc;
1241 const EVP_MD *new_hash;
1242 int new_mac_pkey_type;
b43d1cbb 1243 size_t new_mac_secret_size;
a230b26e 1244# ifndef OPENSSL_NO_COMP
b6ba4014 1245 const SSL_COMP *new_compression;
a230b26e 1246# else
b6ba4014 1247 char *new_compression;
a230b26e 1248# endif
b6ba4014 1249 int cert_request;
76106e60
DSH
1250 /* Raw values of the cipher list from a client */
1251 unsigned char *ciphers_raw;
1252 size_t ciphers_rawlen;
1253 /* Temporary storage for premaster secret */
1254 unsigned char *pms;
1255 size_t pmslen;
a230b26e 1256# ifndef OPENSSL_NO_PSK
64651d39
DSH
1257 /* Temporary storage for PSK key */
1258 unsigned char *psk;
1259 size_t psklen;
a230b26e 1260# endif
76106e60
DSH
1261 /*
1262 * signature algorithms peer reports: e.g. supported signature
1263 * algorithms extension for server or as part of a certificate
1264 * request for client.
1265 */
703bcee0 1266 unsigned int *peer_sigalgs;
76106e60
DSH
1267 /* Size of above array */
1268 size_t peer_sigalgslen;
d376e57d
DSH
1269 /* Digest peer uses for signing */
1270 const EVP_MD *peer_md;
1271 /* Array of digests used for signing */
1272 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1273 /*
1274 * Set if corresponding CERT_PKEY can be used with current
1275 * SSL session: e.g. appropriate curve, signature algorithms etc.
1276 * If zero it can't be used at all.
1277 */
f7d53487 1278 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1279 /*
1280 * For servers the following masks are for the key and auth algorithms
1281 * that are supported by the certs below. For clients they are masks of
1282 * *disabled* algorithms based on the current session.
1283 */
90d9e49a
DSH
1284 uint32_t mask_k;
1285 uint32_t mask_a;
3eb2aff4
KR
1286 /*
1287 * The following are used by the client to see if a cipher is allowed or
1288 * not. It contains the minimum and maximum version the client's using
1289 * based on what it knows so far.
1290 */
1291 int min_ver;
1292 int max_ver;
b6ba4014
MC
1293 } tmp;
1294
1295 /* Connection binding to prevent renegotiation attacks */
1296 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
12472b45 1297 size_t previous_client_finished_len;
b6ba4014 1298 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
12472b45 1299 size_t previous_server_finished_len;
b6ba4014
MC
1300 int send_connection_binding; /* TODOEKR */
1301
a230b26e 1302# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1303 /*
1304 * Set if we saw the Next Protocol Negotiation extension from our peer.
1305 */
aff8c126 1306 int npn_seen;
a230b26e 1307# endif
b6ba4014 1308
b6ba4014
MC
1309 /*
1310 * ALPN information (we are in the process of transitioning from NPN to
1311 * ALPN.)
1312 */
1313
1314 /*
1315 * In a server these point to the selected ALPN protocol after the
1316 * ClientHello has been processed. In a client these contain the protocol
1317 * that the server selected once the ServerHello has been processed.
1318 */
1319 unsigned char *alpn_selected;
817cd0d5
TS
1320 size_t alpn_selected_len;
1321 /* used by the server to know what options were proposed */
1322 unsigned char *alpn_proposed;
1323 size_t alpn_proposed_len;
1324 /* used by the client to know if it actually sent alpn */
1325 int alpn_sent;
b6ba4014 1326
a230b26e 1327# ifndef OPENSSL_NO_EC
b6ba4014
MC
1328 /*
1329 * This is set to true if we believe that this is a version of Safari
1330 * running on OS X 10.6 or newer. We wish to know this because Safari on
1331 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1332 */
1333 char is_probably_safari;
a230b26e 1334# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1335
1336 /* For clients: peer temporary key */
fb79abe3 1337# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
bcec3358
MC
1338 /* The group_id for the DH/ECDH key */
1339 unsigned int group_id;
61dd9f7a 1340 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1341# endif
1342
b6ba4014
MC
1343} SSL3_STATE;
1344
b6ba4014
MC
1345/* DTLS structures */
1346
a230b26e
EK
1347# ifndef OPENSSL_NO_SCTP
1348# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1349# endif
b6ba4014
MC
1350
1351/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1352# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1353
e3d0dae7
MC
1354/*
1355 * Flag used in message reuse to indicate the buffer contains the record
1356 * header as well as the the handshake message header.
1357 */
a230b26e 1358# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1359
b6ba4014
MC
1360struct dtls1_retransmit_state {
1361 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1362 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1363 COMP_CTX *compress; /* compression */
b6ba4014
MC
1364 SSL_SESSION *session;
1365 unsigned short epoch;
1366};
1367
1368struct hm_header_st {
1369 unsigned char type;
7ee8627f 1370 size_t msg_len;
b6ba4014 1371 unsigned short seq;
7ee8627f
MC
1372 size_t frag_off;
1373 size_t frag_len;
b6ba4014
MC
1374 unsigned int is_ccs;
1375 struct dtls1_retransmit_state saved_retransmit_state;
1376};
1377
b6ba4014
MC
1378struct dtls1_timeout_st {
1379 /* Number of read timeouts so far */
1380 unsigned int read_timeouts;
1381 /* Number of write timeouts so far */
1382 unsigned int write_timeouts;
1383 /* Number of alerts received so far */
1384 unsigned int num_alerts;
1385};
1386
b6ba4014
MC
1387typedef struct hm_fragment_st {
1388 struct hm_header_st msg_header;
1389 unsigned char *fragment;
1390 unsigned char *reassembly;
1391} hm_fragment;
1392
cf2cede4
RS
1393typedef struct pqueue_st pqueue;
1394typedef struct pitem_st pitem;
1395
1396struct pitem_st {
1397 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1398 void *data;
1399 pitem *next;
1400};
1401
1402typedef struct pitem_st *piterator;
1403
1404pitem *pitem_new(unsigned char *prio64be, void *data);
1405void pitem_free(pitem *item);
a230b26e 1406pqueue *pqueue_new(void);
cf2cede4
RS
1407void pqueue_free(pqueue *pq);
1408pitem *pqueue_insert(pqueue *pq, pitem *item);
1409pitem *pqueue_peek(pqueue *pq);
1410pitem *pqueue_pop(pqueue *pq);
1411pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1412pitem *pqueue_iterator(pqueue *pq);
1413pitem *pqueue_next(piterator *iter);
8b0e934a 1414size_t pqueue_size(pqueue *pq);
cf2cede4 1415
b6ba4014 1416typedef struct dtls1_state_st {
b6ba4014 1417 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1418 size_t cookie_len;
e27f234a 1419 unsigned int cookie_verified;
b6ba4014
MC
1420 /* handshake message numbers */
1421 unsigned short handshake_write_seq;
1422 unsigned short next_handshake_write_seq;
1423 unsigned short handshake_read_seq;
b6ba4014 1424 /* Buffered handshake messages */
cf2cede4 1425 pqueue *buffered_messages;
b6ba4014 1426 /* Buffered (sent) handshake records */
cf2cede4 1427 pqueue *sent_messages;
7ee8627f
MC
1428 size_t link_mtu; /* max on-the-wire DTLS packet size */
1429 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1430 struct hm_header_st w_msg_hdr;
1431 struct hm_header_st r_msg_hdr;
1432 struct dtls1_timeout_st timeout;
1433 /*
e72040c1 1434 * Indicates when the last handshake msg sent will timeout
b6ba4014
MC
1435 */
1436 struct timeval next_timeout;
1437 /* Timeout duration */
1438 unsigned short timeout_duration;
b6ba4014 1439 unsigned int retransmitting;
a230b26e 1440# ifndef OPENSSL_NO_SCTP
b6ba4014 1441 int shutdown_received;
a230b26e 1442# endif
b6ba4014
MC
1443} DTLS1_STATE;
1444
0f113f3e
MC
1445# ifndef OPENSSL_NO_EC
1446/*
1447 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1448 */
0f113f3e
MC
1449# define EXPLICIT_PRIME_CURVE_TYPE 1
1450# define EXPLICIT_CHAR2_CURVE_TYPE 2
1451# define NAMED_CURVE_TYPE 3
1452# endif /* OPENSSL_NO_EC */
1453
1454typedef struct cert_pkey_st {
1455 X509 *x509;
1456 EVP_PKEY *privatekey;
0f113f3e
MC
1457 /* Chain for this certificate */
1458 STACK_OF(X509) *chain;
50e735f9
MC
1459 /*-
1460 * serverinfo data for this certificate. The data is in TLS Extension
1461 * wire format, specifically it's a series of records like:
1462 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1463 * uint16_t length;
1464 * uint8_t data[length];
1465 */
0f113f3e
MC
1466 unsigned char *serverinfo;
1467 size_t serverinfo_length;
0f113f3e 1468} CERT_PKEY;
2ea80354 1469/* Retrieve Suite B flags */
0f113f3e 1470# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1471/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1472# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1473 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1474
b83294fe 1475typedef struct {
0f113f3e
MC
1476 unsigned short ext_type;
1477 /*
1478 * Per-connection flags relating to this extension type: not used if
1479 * part of an SSL_CTX structure.
1480 */
f7d53487 1481 uint32_t ext_flags;
0f113f3e
MC
1482 custom_ext_add_cb add_cb;
1483 custom_ext_free_cb free_cb;
1484 void *add_arg;
1485 custom_ext_parse_cb parse_cb;
1486 void *parse_arg;
ecf4d660 1487} custom_ext_method;
b83294fe 1488
28ea0a0c
DSH
1489/* ext_flags values */
1490
0f113f3e
MC
1491/*
1492 * Indicates an extension has been received. Used to check for unsolicited or
1493 * duplicate extensions.
28ea0a0c 1494 */
0f113f3e
MC
1495# define SSL_EXT_FLAG_RECEIVED 0x1
1496/*
1497 * Indicates an extension has been sent: used to enable sending of
1498 * corresponding ServerHello extension.
28ea0a0c 1499 */
0f113f3e 1500# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1501
b83294fe 1502typedef struct {
0f113f3e
MC
1503 custom_ext_method *meths;
1504 size_t meths_count;
ecf4d660 1505} custom_ext_methods;
b83294fe 1506
0f113f3e
MC
1507typedef struct cert_st {
1508 /* Current active set */
1509 /*
1510 * ALWAYS points to an element of the pkeys array
1511 * Probably it would make more sense to store
1512 * an index, not a pointer.
1513 */
1514 CERT_PKEY *key;
0f113f3e 1515# ifndef OPENSSL_NO_DH
e2b420fd 1516 EVP_PKEY *dh_tmp;
0f113f3e
MC
1517 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1518 int dh_tmp_auto;
0f113f3e
MC
1519# endif
1520 /* Flags related to certificates */
f7d53487 1521 uint32_t cert_flags;
0f113f3e
MC
1522 CERT_PKEY pkeys[SSL_PKEY_NUM];
1523 /*
1524 * Certificate types (received or sent) in certificate request message.
1525 * On receive this is only set if number of certificate types exceeds
1526 * SSL3_CT_NUMBER.
1527 */
1528 unsigned char *ctypes;
1529 size_t ctype_num;
0f113f3e 1530 /*
60250017 1531 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
1532 * the client hello as the supported signature algorithms extension. For
1533 * servers it represents the signature algorithms we are willing to use.
1534 */
703bcee0 1535 unsigned int *conf_sigalgs;
0f113f3e
MC
1536 /* Size of above array */
1537 size_t conf_sigalgslen;
1538 /*
1539 * Client authentication signature algorithms, if not set then uses
1540 * conf_sigalgs. On servers these will be the signature algorithms sent
48722ff5
F
1541 * to the client in a certificate request for TLS 1.2. On a client this
1542 * represents the signature algorithms we are willing to use for client
0f113f3e
MC
1543 * authentication.
1544 */
703bcee0 1545 unsigned int *client_sigalgs;
0f113f3e
MC
1546 /* Size of above array */
1547 size_t client_sigalgslen;
1548 /*
1549 * Signature algorithms shared by client and server: cached because these
1550 * are used most often.
1551 */
1552 TLS_SIGALGS *shared_sigalgs;
1553 size_t shared_sigalgslen;
1554 /*
1555 * Certificate setup callback: if set is called whenever a certificate
1556 * may be required (client or server). the callback can then examine any
1557 * appropriate parameters and setup any certificates required. This
1558 * allows advanced applications to select certificates on the fly: for
1559 * example based on supported signature algorithms or curves.
1560 */
1561 int (*cert_cb) (SSL *ssl, void *arg);
1562 void *cert_cb_arg;
1563 /*
1564 * Optional X509_STORE for chain building or certificate validation If
1565 * NULL the parent SSL_CTX store is used instead.
1566 */
1567 X509_STORE *chain_store;
1568 X509_STORE *verify_store;
0f113f3e
MC
1569 /* Custom extension methods for server and client */
1570 custom_ext_methods cli_ext;
1571 custom_ext_methods srv_ext;
1572 /* Security callback */
e4646a89 1573 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1574 void *other, void *ex);
1575 /* Security level */
1576 int sec_level;
1577 void *sec_ex;
a230b26e 1578# ifndef OPENSSL_NO_PSK
df6da24b
DSH
1579 /* If not NULL psk identity hint to use for servers */
1580 char *psk_identity_hint;
a230b26e 1581# endif
2f545ae4 1582 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
16203f7b 1583 CRYPTO_RWLOCK *lock;
0f113f3e
MC
1584} CERT;
1585
e7f8ff43 1586/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1587struct tls_sigalgs_st {
1588 /* NID of hash algorithm */
1589 int hash_nid;
1590 /* NID of signature algorithm */
1591 int sign_nid;
1592 /* Combined hash and signature NID */
1593 int signandhash_nid;
536199ec
MC
1594 /* Raw value used in extension */
1595 unsigned int rsigalg;
0f113f3e
MC
1596};
1597
0f113f3e 1598# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1599
1600/*
1601 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1602 * of a mess of functions, but hell, think of it as an opaque structure :-)
1603 */
1604typedef struct ssl3_enc_method {
72716e79 1605 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
d102d9df 1606 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
0f113f3e
MC
1607 int (*setup_key_block) (SSL *);
1608 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
8c1a5343 1609 size_t, size_t *);
0f113f3e 1610 int (*change_cipher_state) (SSL *, int);
6db6bc5a 1611 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
0f113f3e 1612 const char *client_finished_label;
8b0e934a 1613 size_t client_finished_label_len;
0f113f3e 1614 const char *server_finished_label;
8b0e934a 1615 size_t server_finished_label_len;
0f113f3e
MC
1616 int (*alert_value) (int);
1617 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1618 const char *, size_t,
1619 const unsigned char *, size_t,
1620 int use_context);
1621 /* Various flags indicating protocol version requirements */
f7d53487 1622 uint32_t enc_flags;
0f113f3e 1623 /* Set the handshake header */
a29fa98c 1624 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
2c7b4dbc 1625 /* Close construction of the handshake message */
4a01c59f 1626 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
0f113f3e
MC
1627 /* Write out handshake message */
1628 int (*do_write) (SSL *s);
1629} SSL3_ENC_METHOD;
1630
a29fa98c
MC
1631# define ssl_set_handshake_header(s, pkt, htype) \
1632 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f
MC
1633# define ssl_close_construct_packet(s, pkt, htype) \
1634 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
0f113f3e 1635# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1636
1637/* Values for enc_flags */
1638
1639/* Uses explicit IV for CBC mode */
0f113f3e 1640# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1641/* Uses signature algorithms extension */
0f113f3e 1642# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1643/* Uses SHA256 default PRF */
0f113f3e 1644# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1645/* Is DTLS */
0f113f3e
MC
1646# define SSL_ENC_FLAG_DTLS 0x8
1647/*
1648 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1649 * apply to others in future.
4221c0dd 1650 */
0f113f3e 1651# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1652
0f113f3e 1653# ifndef OPENSSL_NO_COMP
651d0aff 1654/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1655typedef struct ssl3_comp_st {
1656 int comp_id; /* The identifier byte for this compression
1657 * type */
1658 char *name; /* Text name used for the compression type */
1659 COMP_METHOD *method; /* The method :-) */
1660} SSL3_COMP;
1661# endif
dfeab068 1662
6f8db4e6 1663typedef struct raw_extension_st {
6b473aca 1664 /* Raw packet data for the extension */
1ab3836b 1665 PACKET data;
70af3d8e
MC
1666 /* Set to 1 if the extension is present or 0 otherwise */
1667 int present;
6b473aca
MC
1668 /* Set to 1 if we have already parsed the extension or 0 otherwise */
1669 int parsed;
ecc2f938 1670 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
70af3d8e 1671 unsigned int type;
1ab3836b
MC
1672} RAW_EXTENSION;
1673
70af3d8e
MC
1674/*
1675 * Extension index values NOTE: Any updates to these defines should be mirrored
1676 * with equivalent updates to ext_defs in extensions.c
1677 */
d270de32
MC
1678typedef enum tlsext_index_en {
1679 TLSEXT_IDX_renegotiate,
1680 TLSEXT_IDX_server_name,
1681 TLSEXT_IDX_srp,
1682 TLSEXT_IDX_ec_point_formats,
1683 TLSEXT_IDX_supported_groups,
1684 TLSEXT_IDX_session_ticket,
1685 TLSEXT_IDX_signature_algorithms,
1686 TLSEXT_IDX_status_request,
1687 TLSEXT_IDX_next_proto_neg,
1688 TLSEXT_IDX_application_layer_protocol_negotiation,
1689 TLSEXT_IDX_use_srtp,
1690 TLSEXT_IDX_encrypt_then_mac,
1691 TLSEXT_IDX_signed_certificate_timestamp,
1692 TLSEXT_IDX_extended_master_secret,
1693 TLSEXT_IDX_supported_versions,
b2f7e8c0 1694 TLSEXT_IDX_psk_kex_modes,
d270de32
MC
1695 TLSEXT_IDX_key_share,
1696 TLSEXT_IDX_cryptopro_bug,
ec15acb6
MC
1697 TLSEXT_IDX_padding,
1698 TLSEXT_IDX_psk
d270de32 1699} TLSEXT_INDEX;
70af3d8e 1700
cbb09544
MC
1701/*
1702 * Dummy status type for the status_type extension. Indicates no status type
1703 * set
1704 */
1705#define TLSEXT_STATUSTYPE_nothing -1
1706
703bcee0
MC
1707/* Sigalgs values */
1708#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
1709#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
1710#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
1711#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
1712#define TLSEXT_SIGALG_rsa_pss_sha256 0x0804
1713#define TLSEXT_SIGALG_rsa_pss_sha384 0x0805
1714#define TLSEXT_SIGALG_rsa_pss_sha512 0x0806
1715#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
1716#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
1717#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
1718#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
1719#define TLSEXT_SIGALG_dsa_sha256 0x0402
1720#define TLSEXT_SIGALG_dsa_sha384 0x0502
1721#define TLSEXT_SIGALG_dsa_sha512 0x0602
1722#define TLSEXT_SIGALG_dsa_sha1 0x0202
1723#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
1724#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
1725#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
1726
b2f7e8c0
MC
1727/* Known PSK key exchange modes */
1728#define TLSEXT_KEX_MODE_KE 0x00
1729#define TLSEXT_KEX_MODE_KE_DHE 0x01
1730
1731/*
1732 * Internal representations of key exchange modes
1733 */
1734#define TLSEXT_KEX_MODE_FLAG_NONE 0
1735#define TLSEXT_KEX_MODE_FLAG_KE 1
1736#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
1737
ec15acb6
MC
1738/* An invalid index into the TLSv1.3 PSK identities */
1739#define TLSEXT_PSK_BAD_IDENTITY -1
1740
fe3066ee
MC
1741#define SIGID_IS_PSS(sigid) ((sigid) == TLSEXT_SIGALG_rsa_pss_sha256 \
1742 || (sigid) == TLSEXT_SIGALG_rsa_pss_sha384 \
1743 || (sigid) == TLSEXT_SIGALG_rsa_pss_sha512)
1744
1745
703bcee0
MC
1746/* A dummy signature value not valid for TLSv1.2 signature algs */
1747#define TLSEXT_signature_rsa_pss 0x0101
1748
1749
1ab3836b
MC
1750#define MAX_COMPRESSIONS_SIZE 255
1751
1752typedef struct {
1753 unsigned int isv2;
df7ce507 1754 unsigned int legacy_version;
1ab3836b
MC
1755 unsigned char random[SSL3_RANDOM_SIZE];
1756 size_t session_id_len;
1757 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1758 size_t dtls_cookie_len;
1759 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
1760 PACKET ciphersuites;
1761 size_t compressions_len;
1762 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
1763 PACKET extensions;
1ab3836b
MC
1764 RAW_EXTENSION *pre_proc_exts;
1765} CLIENTHELLO_MSG;
1766
3ed449e9 1767extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 1768
2b8fa1d5
KR
1769__owur const SSL_METHOD *ssl_bad_method(int ver);
1770__owur const SSL_METHOD *sslv3_method(void);
1771__owur const SSL_METHOD *sslv3_server_method(void);
1772__owur const SSL_METHOD *sslv3_client_method(void);
1773__owur const SSL_METHOD *tlsv1_method(void);
1774__owur const SSL_METHOD *tlsv1_server_method(void);
1775__owur const SSL_METHOD *tlsv1_client_method(void);
1776__owur const SSL_METHOD *tlsv1_1_method(void);
1777__owur const SSL_METHOD *tlsv1_1_server_method(void);
1778__owur const SSL_METHOD *tlsv1_1_client_method(void);
1779__owur const SSL_METHOD *tlsv1_2_method(void);
1780__owur const SSL_METHOD *tlsv1_2_server_method(void);
1781__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
1782__owur const SSL_METHOD *tlsv1_3_method(void);
1783__owur const SSL_METHOD *tlsv1_3_server_method(void);
1784__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
1785__owur const SSL_METHOD *dtlsv1_method(void);
1786__owur const SSL_METHOD *dtlsv1_server_method(void);
1787__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 1788__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
1789__owur const SSL_METHOD *dtlsv1_2_method(void);
1790__owur const SSL_METHOD *dtlsv1_2_server_method(void);
1791__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 1792
161e0a61
BL
1793extern const SSL3_ENC_METHOD TLSv1_enc_data;
1794extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1795extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 1796extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
1797extern const SSL3_ENC_METHOD SSLv3_enc_data;
1798extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1799extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1800
4fa52141
VD
1801/*
1802 * Flags for SSL methods
1803 */
a230b26e
EK
1804# define SSL_METHOD_NO_FIPS (1U<<0)
1805# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
1806
1807# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1808 s_connect, enc_data) \
4ebb342f 1809const SSL_METHOD *func_name(void) \
0f113f3e
MC
1810 { \
1811 static const SSL_METHOD func_name##_data= { \
1812 version, \
4fa52141
VD
1813 flags, \
1814 mask, \
0f113f3e
MC
1815 tls1_new, \
1816 tls1_clear, \
1817 tls1_free, \
1818 s_accept, \
1819 s_connect, \
1820 ssl3_read, \
1821 ssl3_peek, \
1822 ssl3_write, \
1823 ssl3_shutdown, \
1824 ssl3_renegotiate, \
1825 ssl3_renegotiate_check, \
0f113f3e
MC
1826 ssl3_read_bytes, \
1827 ssl3_write_bytes, \
1828 ssl3_dispatch_alert, \
1829 ssl3_ctrl, \
1830 ssl3_ctx_ctrl, \
1831 ssl3_get_cipher_by_char, \
1832 ssl3_put_cipher_by_char, \
1833 ssl3_pending, \
1834 ssl3_num_ciphers, \
1835 ssl3_get_cipher, \
0f113f3e
MC
1836 tls1_default_timeout, \
1837 &enc_data, \
1838 ssl_undefined_void_function, \
1839 ssl3_callback_ctrl, \
1840 ssl3_ctx_callback_ctrl, \
1841 }; \
1842 return &func_name##_data; \
1843 }
1844
ccae4a15 1845# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 1846const SSL_METHOD *func_name(void) \
0f113f3e
MC
1847 { \
1848 static const SSL_METHOD func_name##_data= { \
1849 SSL3_VERSION, \
4fa52141
VD
1850 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1851 SSL_OP_NO_SSLv3, \
0f113f3e
MC
1852 ssl3_new, \
1853 ssl3_clear, \
1854 ssl3_free, \
1855 s_accept, \
1856 s_connect, \
1857 ssl3_read, \
1858 ssl3_peek, \
1859 ssl3_write, \
1860 ssl3_shutdown, \
1861 ssl3_renegotiate, \
1862 ssl3_renegotiate_check, \
0f113f3e
MC
1863 ssl3_read_bytes, \
1864 ssl3_write_bytes, \
1865 ssl3_dispatch_alert, \
1866 ssl3_ctrl, \
1867 ssl3_ctx_ctrl, \
1868 ssl3_get_cipher_by_char, \
1869 ssl3_put_cipher_by_char, \
1870 ssl3_pending, \
1871 ssl3_num_ciphers, \
1872 ssl3_get_cipher, \
0f113f3e
MC
1873 ssl3_default_timeout, \
1874 &SSLv3_enc_data, \
1875 ssl_undefined_void_function, \
1876 ssl3_callback_ctrl, \
1877 ssl3_ctx_callback_ctrl, \
1878 }; \
1879 return &func_name##_data; \
1880 }
1881
4fa52141 1882# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1883 s_connect, enc_data) \
4ebb342f 1884const SSL_METHOD *func_name(void) \
0f113f3e
MC
1885 { \
1886 static const SSL_METHOD func_name##_data= { \
1887 version, \
4fa52141
VD
1888 flags, \
1889 mask, \
0f113f3e
MC
1890 dtls1_new, \
1891 dtls1_clear, \
1892 dtls1_free, \
1893 s_accept, \
1894 s_connect, \
1895 ssl3_read, \
1896 ssl3_peek, \
1897 ssl3_write, \
1898 dtls1_shutdown, \
1899 ssl3_renegotiate, \
1900 ssl3_renegotiate_check, \
0f113f3e
MC
1901 dtls1_read_bytes, \
1902 dtls1_write_app_data_bytes, \
1903 dtls1_dispatch_alert, \
1904 dtls1_ctrl, \
1905 ssl3_ctx_ctrl, \
1906 ssl3_get_cipher_by_char, \
1907 ssl3_put_cipher_by_char, \
1908 ssl3_pending, \
1909 ssl3_num_ciphers, \
ca3895f0 1910 ssl3_get_cipher, \
0f113f3e
MC
1911 dtls1_default_timeout, \
1912 &enc_data, \
1913 ssl_undefined_void_function, \
1914 ssl3_callback_ctrl, \
1915 ssl3_ctx_callback_ctrl, \
1916 }; \
1917 return &func_name##_data; \
1918 }
1919
1920struct openssl_ssl_test_functions {
46417569 1921 int (*p_ssl_init_wbio_buffer) (SSL *s);
0f113f3e 1922 int (*p_ssl3_setup_buffers) (SSL *s);
0f113f3e
MC
1923};
1924
3eb2aff4 1925const char *ssl_protocol_to_string(int version);
7d650072 1926
0f113f3e 1927# ifndef OPENSSL_UNIT_TEST
e0fc7961 1928
d02b48c6
RE
1929void ssl_clear_cipher_ctx(SSL *s);
1930int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1931__owur CERT *ssl_cert_new(void);
1932__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1933void ssl_cert_clear_certs(CERT *c);
d02b48c6 1934void ssl_cert_free(CERT *c);
4bcdb4a6 1935__owur int ssl_get_new_session(SSL *s, int session);
1ab3836b 1936__owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
98ece4ee 1937__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1938__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1939DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1940__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 1941 const SSL_CIPHER *const *bp);
4bcdb4a6 1942__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
a230b26e
EK
1943 STACK_OF(SSL_CIPHER) **pref,
1944 STACK_OF(SSL_CIPHER)
1945 **sorted,
1946 const char *rule_str,
1947 CERT *c);
d02b48c6 1948void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1949__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
a230b26e 1950 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 1951 size_t *mac_secret_size, SSL_COMP **comp,
a230b26e 1952 int use_etm);
045bd047
DW
1953__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
1954 size_t *int_overhead, size_t *blocksize,
1955 size_t *ext_overhead);
4bcdb4a6 1956__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
a230b26e
EK
1957__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
1958 const unsigned char *ptr);
1053a6e2 1959__owur const EVP_MD *ssl_cipher_get_handshake_md(int cipher_id);
4bcdb4a6
MC
1960__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1961__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1962__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1963__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1964__owur int ssl_cert_select_current(CERT *c, X509 *x);
1965__owur int ssl_cert_set_current(CERT *c, long arg);
1966__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
a230b26e 1967void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 1968
4bcdb4a6 1969__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
4bcdb4a6 1970__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
a230b26e
EK
1971__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
1972 int ref);
b362ccab 1973
e4646a89 1974__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
a230b26e
EK
1975__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
1976 void *other);
b362ccab 1977
d02b48c6 1978int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1979__owur int ssl_undefined_void_function(void);
1980__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1981__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
a230b26e
EK
1982__owur int ssl_get_server_cert_serverinfo(SSL *s,
1983 const unsigned char **serverinfo,
1984 size_t *serverinfo_length);
1985__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c,
1986 const EVP_MD **pmd);
2e5ead83 1987__owur int ssl_cert_type(const X509 *x, const EVP_PKEY *pkey);
2cf28d61 1988void ssl_set_masks(SSL *s);
4bcdb4a6
MC
1989__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1990__owur int ssl_verify_alarm_type(long type);
748f2546 1991void ssl_sort_cipher_list(void);
7f3c9036 1992void ssl_load_ciphers(void);
a230b26e 1993__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
6db6bc5a 1994 size_t len);
57b272b0
DSH
1995__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1996 int free_pms);
0a699a07 1997__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
0f1e51ea
MC
1998__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
1999 int genmaster);
6c4e6670 2000__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
d02b48c6 2001
ec15acb6 2002__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
4bcdb4a6 2003__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 2004__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 2005 size_t *len);
2c4a056f 2006int ssl3_init_finished_mac(SSL *s);
4bcdb4a6 2007__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 2008__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 2009void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 2010__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 2011int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 2012__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2013 unsigned char *p, size_t len,
2014 size_t *secret_size);
28ff8ef3 2015__owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
4bcdb4a6
MC
2016__owur int ssl3_num_ciphers(void);
2017__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e 2018int ssl3_renegotiate(SSL *ssl);
c7f47786 2019int ssl3_renegotiate_check(SSL *ssl, int initok);
4bcdb4a6 2020__owur int ssl3_dispatch_alert(SSL *s);
6db6bc5a 2021__owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
12472b45 2022 unsigned char *p);
7ee8627f 2023__owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
81025661 2024void ssl3_free_digest_list(SSL *s);
7cea05dc 2025__owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
e96e0f8e 2026 CERT_PKEY *cpk, int *al);
4a640fb6
DSH
2027__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2028 STACK_OF(SSL_CIPHER) *clnt,
2029 STACK_OF(SSL_CIPHER) *srvr);
124037fd 2030__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 2031__owur int ssl3_new(SSL *s);
0f113f3e 2032void ssl3_free(SSL *s);
54105ddd
MC
2033__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2034__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 2035__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 2036__owur int ssl3_shutdown(SSL *s);
0f113f3e 2037void ssl3_clear(SSL *s);
4bcdb4a6
MC
2038__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2039__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2040__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2041__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2042
4bcdb4a6
MC
2043__owur int ssl3_do_change_cipher_spec(SSL *ssl);
2044__owur long ssl3_default_timeout(void);
f3b656b2 2045
a29fa98c 2046__owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2047__owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
c7f47786 2048__owur int tls_setup_handshake(SSL *s);
a29fa98c 2049__owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2050__owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
4bcdb4a6
MC
2051__owur int ssl3_handshake_write(SSL *s);
2052
4bcdb4a6
MC
2053__owur int ssl_allow_compression(SSL *s);
2054
ccae4a15
FI
2055__owur int ssl_version_supported(const SSL *s, int version);
2056
4fa52141
VD
2057__owur int ssl_set_client_hello_version(SSL *s);
2058__owur int ssl_check_version_downgrade(SSL *s);
2059__owur int ssl_set_version_bound(int method_version, int version, int *bound);
1ab3836b 2060__owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello);
4fa52141 2061__owur int ssl_choose_client_version(SSL *s, int version);
a230b26e
EK
2062int ssl_get_client_min_max_version(const SSL *s, int *min_version,
2063 int *max_version);
4fa52141 2064
4bcdb4a6
MC
2065__owur long tls1_default_timeout(void);
2066__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6 2067void dtls1_set_message_header(SSL *s,
a773b52a 2068 unsigned char mt,
d736bc1a
MC
2069 size_t len,
2070 size_t frag_off, size_t frag_len);
4bcdb4a6 2071
7ee8627f
MC
2072int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2073 size_t *written);
4bcdb4a6 2074
4bcdb4a6
MC
2075__owur int dtls1_read_failed(SSL *s, int code);
2076__owur int dtls1_buffer_message(SSL *s, int ccs);
a773b52a 2077__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
4bcdb4a6 2078__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 2079int dtls1_retransmit_buffered_messages(SSL *s);
f5c7f5df
MC
2080void dtls1_clear_received_buffer(SSL *s);
2081void dtls1_clear_sent_buffer(SSL *s);
0f113f3e
MC
2082void dtls1_get_message_header(unsigned char *data,
2083 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
2084__owur long dtls1_default_timeout(void);
2085__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2086__owur int dtls1_check_timeout_num(SSL *s);
2087__owur int dtls1_handle_timeout(SSL *s);
9289f21b
DSH
2088void dtls1_start_timer(SSL *s);
2089void dtls1_stop_timer(SSL *s);
4bcdb4a6 2090__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2091void dtls1_double_timeout(SSL *s);
c536b6be 2092__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2093 size_t cookie_len);
4bcdb4a6 2094__owur int dtls1_send_newsession_ticket(SSL *s);
7ee8627f 2095__owur size_t dtls1_min_mtu(SSL *s);
8a35dbb6 2096void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 2097__owur int dtls1_query_mtu(SSL *s);
480506bd 2098
4bcdb4a6 2099__owur int tls1_new(SSL *s);
58964a49
RE
2100void tls1_free(SSL *s);
2101void tls1_clear(SSL *s);
0f113f3e
MC
2102long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2103long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2104
4bcdb4a6 2105__owur int dtls1_new(SSL *s);
36d16f8e
BL
2106void dtls1_free(SSL *s);
2107void dtls1_clear(SSL *s);
0f113f3e 2108long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2109__owur int dtls1_shutdown(SSL *s);
36d16f8e 2110
4bcdb4a6 2111__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2112
46417569 2113__owur int ssl_init_wbio_buffer(SSL *s);
413c4f45 2114void ssl_free_wbio_buffer(SSL *s);
58964a49 2115
4bcdb4a6
MC
2116__owur int tls1_change_cipher_state(SSL *s, int which);
2117__owur int tls1_setup_key_block(SSL *s);
6db6bc5a 2118__owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
12472b45 2119 unsigned char *p);
4bcdb4a6 2120__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2121 unsigned char *p, size_t len,
2122 size_t *secret_size);
92760c21
MC
2123__owur int tls13_setup_key_block(SSL *s);
2124__owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2125 unsigned char *p);
0d9824c1 2126__owur int tls13_change_cipher_state(SSL *s, int which);
ec15acb6
MC
2127__owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2128 const unsigned char *secret,
ace081c1
MC
2129 const unsigned char *label, size_t labellen,
2130 const unsigned char *hash,
2131 unsigned char *out, size_t outlen);
34574f19
MC
2132__owur int tls13_derive_key(SSL *s, const unsigned char *secret,
2133 unsigned char *key, size_t keylen);
2134__owur int tls13_derive_iv(SSL *s, const unsigned char *secret,
2135 unsigned char *iv, size_t ivlen);
ec15acb6
MC
2136__owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2137 const unsigned char *secret,
2138 unsigned char *fin, size_t finlen);
2139int tls13_generate_secret(SSL *s, const EVP_MD *md,
2140 const unsigned char *prevsecret,
2141 const unsigned char *insecret,
2142 size_t insecretlen,
2143 unsigned char *outsecret);
34574f19
MC
2144__owur int tls13_generate_handshake_secret(SSL *s,
2145 const unsigned char *insecret,
2146 size_t insecretlen);
2147__owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2148 unsigned char *prev, size_t prevlen,
2149 size_t *secret_size);
4bcdb4a6 2150__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
a230b26e
EK
2151 const char *label, size_t llen,
2152 const unsigned char *p, size_t plen,
2153 int use_context);
4bcdb4a6 2154__owur int tls1_alert_code(int code);
04904312 2155__owur int tls13_alert_code(int code);
4bcdb4a6
MC
2156__owur int ssl3_alert_code(int code);
2157__owur int ssl_ok(SSL *s);
58964a49 2158
10bf4fc2 2159# ifndef OPENSSL_NO_EC
4bcdb4a6 2160__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2161# endif
41fdcfa7 2162
f73e07cf 2163SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2164
0f113f3e 2165# ifndef OPENSSL_NO_EC
ec24630a
DSH
2166/* Flags values from tls1_ec_curve_id2nid() */
2167/* Mask for curve type */
2168# define TLS_CURVE_TYPE 0x3
2169# define TLS_CURVE_PRIME 0x0
2170# define TLS_CURVE_CHAR2 0x1
2171# define TLS_CURVE_CUSTOM 0x2
2172__owur int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags);
4bcdb4a6
MC
2173__owur int tls1_ec_nid2curve_id(int nid);
2174__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
de4d764e
MC
2175__owur int tls1_shared_group(SSL *s, int nmatch);
2176__owur int tls1_set_groups(unsigned char **pext, size_t *pextlen,
a230b26e 2177 int *curves, size_t ncurves);
de4d764e 2178__owur int tls1_set_groups_list(unsigned char **pext, size_t *pextlen,
a230b26e 2179 const char *str);
7da160b0
MC
2180void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2181 size_t *num_formats);
4bcdb4a6 2182__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0a699a07 2183__owur EVP_PKEY *ssl_generate_pkey_curve(int id);
0f113f3e 2184# endif /* OPENSSL_NO_EC */
33273721 2185
4bcdb4a6 2186__owur int tls1_shared_list(SSL *s,
a230b26e
EK
2187 const unsigned char *l1, size_t l1len,
2188 const unsigned char *l2, size_t l2len, int nmatch);
6b473aca
MC
2189__owur int tls_curve_allowed(SSL *s, const unsigned char *curve, int op);
2190__owur int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
2191 size_t *num_curves);
2192
a0f63828 2193void ssl_set_default_md(SSL *s);
4bcdb4a6 2194__owur int tls1_set_server_sigalgs(SSL *s);
1ab3836b
MC
2195__owur int tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2196 SSL_SESSION **ret);
1053a6e2
MC
2197
2198/* Return codes for tls_decrypt_ticket */
2199#define TICKET_FATAL_ERR_MALLOC -2
2200#define TICKET_FATAL_ERR_OTHER -1
2201#define TICKET_NO_DECRYPT 2
2202#define TICKET_SUCCESS 3
2203#define TICKET_SUCCESS_RENEW 4
2204__owur int tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2205 size_t eticklen, const unsigned char *sess_id,
2206 size_t sesslen, SSL_SESSION **psess);
2207
7da160b0 2208__owur int tls_use_ticket(SSL *s);
a2f9200f 2209
536199ec 2210__owur int tls12_get_sigandhash(SSL *s, WPACKET *pkt, const EVP_PKEY *pk,
fe3066ee 2211 const EVP_MD *md, int *ispss);
536199ec 2212__owur const EVP_MD *tls12_get_hash(int hash_nid);
90d9e49a 2213void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2214
4bcdb4a6 2215__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
a230b26e
EK
2216__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2217 int client);
17dd65e6 2218int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2219 int idx);
d61ff83b 2220void tls1_set_cert_validity(SSL *s);
0f229cce 2221
a230b26e 2222# ifndef OPENSSL_NO_CT
4d482ee2 2223__owur int ssl_validate_ct(SSL *s);
a230b26e 2224# endif
ed29e82a 2225
0f113f3e 2226# ifndef OPENSSL_NO_DH
4bcdb4a6 2227__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2228# endif
b362ccab 2229
4bcdb4a6 2230__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
a230b26e
EK
2231__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2232 int vfy);
b362ccab 2233
4bcdb4a6 2234__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2235void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2236__owur long ssl_get_algorithm2(SSL *s);
ae2f7b37 2237__owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
703bcee0
MC
2238 const unsigned int *psig, size_t psiglen);
2239__owur int tls1_save_sigalgs(SSL *s, PACKET *pkt);
4bcdb4a6 2240__owur int tls1_process_sigalgs(SSL *s);
a9669ddc 2241__owur size_t tls12_get_psigalgs(SSL *s, int sent, const unsigned int **psigs);
703bcee0
MC
2242__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s, unsigned int sig,
2243 EVP_PKEY *pkey);
b7bfe69b 2244void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2245__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2246
8c1a5343
MC
2247__owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2248 size_t *hashlen);
152fbc28 2249__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2250__owur const EVP_MD *ssl_handshake_md(SSL *s);
2251__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2252
2faa1b48
CB
2253/*
2254 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2255 * with |ssl|, if logging is enabled. It returns one on success and zero on
2256 * failure. The entry is identified by the first 8 bytes of
2257 * |encrypted_premaster|.
2258 */
2259__owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2260 const uint8_t *encrypted_premaster,
2261 size_t encrypted_premaster_len,
2262 const uint8_t *premaster,
2263 size_t premaster_len);
2264
2265/* ssl_log_master_secret logs |master| to the SSL_CTX associated with |ssl|, if
2266 * logging is enabled. It returns one on success and zero on failure. The entry
2267 * is identified by |client_random|.
2268 */
2269__owur int ssl_log_master_secret(SSL *ssl, const uint8_t *client_random,
2270 size_t client_random_len,
2271 const uint8_t *master, size_t master_len);
2272
2acc020b 2273/* s3_cbc.c */
4bcdb4a6 2274__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2275__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2276 unsigned char *md_out,
2277 size_t *md_out_size,
2278 const unsigned char header[13],
2279 const unsigned char *data,
2280 size_t data_plus_mac_size,
2281 size_t data_plus_mac_plus_padding_size,
2282 const unsigned char *mac_secret,
d0e7c31d 2283 size_t mac_secret_length, char is_sslv3);
0f113f3e 2284
d166ed8c
DSH
2285__owur int tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2286 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2287 size_t data_len, size_t orig_len);
0989790b 2288
57b272b0
DSH
2289__owur int srp_generate_server_master_secret(SSL *s);
2290__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2291__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2292
ecf4d660
DSH
2293/* t1_ext.c */
2294
28ea0a0c
DSH
2295void custom_ext_init(custom_ext_methods *meths);
2296
4bcdb4a6 2297__owur int custom_ext_parse(SSL *s, int server,
a230b26e
EK
2298 unsigned int ext_type,
2299 const unsigned char *ext_data, size_t ext_size,
2300 int *al);
ae2f7b37 2301__owur int custom_ext_add(SSL *s, int server, WPACKET *pkt, int *al);
a230b26e
EK
2302
2303__owur int custom_exts_copy(custom_ext_methods *dst,
2304 const custom_ext_methods *src);
ecf4d660
DSH
2305void custom_exts_free(custom_ext_methods *exts);
2306
b3599dbb 2307void ssl_comp_free_compression_methods_int(void);
03b0e735 2308
0f113f3e 2309# else
e0fc7961 2310
0f113f3e
MC
2311# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2312# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
c4e6fb15 2313
0f113f3e 2314# endif
e0fc7961 2315#endif