]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Ensure the max_early_data option to s_server can be 0
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
5a4fbc69 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
5a4fbc69 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
d02b48c6
RE
41
42#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
43# define HEADER_SSL_LOCL_H
44# include <stdlib.h>
45# include <time.h>
46# include <string.h>
47# include <errno.h>
d02b48c6 48
0f113f3e 49# include "e_os.h"
c21c7830 50# if defined(__unix) || defined(__unix__)
a230b26e 51# include <sys/time.h> /* struct timeval for DTLS */
c21c7830 52# endif
d02b48c6 53
0f113f3e 54# include <openssl/buffer.h>
3c27208f 55# include <openssl/comp.h>
0f113f3e
MC
56# include <openssl/bio.h>
57# include <openssl/stack.h>
3c27208f
RS
58# include <openssl/rsa.h>
59# include <openssl/dsa.h>
0f113f3e
MC
60# include <openssl/err.h>
61# include <openssl/ssl.h>
07bbc92c 62# include <openssl/async.h>
0f113f3e 63# include <openssl/symhacks.h>
3c27208f 64# include <openssl/ct.h>
a230b26e
EK
65# include "record/record.h"
66# include "statem/statem.h"
67# include "packet_locl.h"
68# include "internal/dane.h"
2f545ae4 69# include "internal/refcount.h"
52e1d7b1 70
0f113f3e
MC
71# ifdef OPENSSL_BUILD_SHLIBSSL
72# undef OPENSSL_EXTERN
73# define OPENSSL_EXTERN OPENSSL_EXPORT
74# endif
26da3e65 75
0f113f3e
MC
76# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
77 l|=(((unsigned long)(*((c)++)))<< 8), \
78 l|=(((unsigned long)(*((c)++)))<<16), \
79 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
80
81/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
82# define c2ln(c,l1,l2,n) { \
83 c+=n; \
84 l1=l2=0; \
85 switch (n) { \
86 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
87 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
88 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
89 case 5: l2|=((unsigned long)(*(--(c)))); \
90 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
91 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
92 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
93 case 1: l1|=((unsigned long)(*(--(c)))); \
94 } \
95 }
96
97# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
98 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
99 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>24)&0xff))
101
102# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
103 l|=((unsigned long)(*((c)++)))<<16, \
104 l|=((unsigned long)(*((c)++)))<< 8, \
105 l|=((unsigned long)(*((c)++))))
106
31c34a3e
DW
107# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
108 l|=((uint64_t)(*((c)++)))<<48, \
109 l|=((uint64_t)(*((c)++)))<<40, \
110 l|=((uint64_t)(*((c)++)))<<32, \
111 l|=((uint64_t)(*((c)++)))<<24, \
112 l|=((uint64_t)(*((c)++)))<<16, \
113 l|=((uint64_t)(*((c)++)))<< 8, \
114 l|=((uint64_t)(*((c)++))))
115
116
0f113f3e
MC
117# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
118 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
119 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
120 *((c)++)=(unsigned char)(((l) )&0xff))
121
122# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
123 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
124 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
125 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
126 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
127 *((c)++)=(unsigned char)(((l) )&0xff))
128
129# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
130 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
131 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
132 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
133 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
134 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
135 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
136 *((c)++)=(unsigned char)(((l) )&0xff))
137
d02b48c6 138/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
139# define l2cn(l1,l2,c,n) { \
140 c+=n; \
141 switch (n) { \
142 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
143 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
144 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
145 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
146 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
147 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
148 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
149 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
150 } \
151 }
152
d4450e4b
MC
153# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
154 (((unsigned int)((c)[1])) )),(c)+=2)
155# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
156 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
157
158# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
159 (((unsigned long)((c)[1]))<< 8)| \
160 (((unsigned long)((c)[2])) )),(c)+=3)
161
162# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
163 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
164 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 165
a230b26e
EK
166/*
167 * DTLS version numbers are strange because they're inverted. Except for
168 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
169 */
170# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
171# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
172# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
173# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
174# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 175
d02b48c6 176
018e57c7
DSH
177/*
178 * Define the Bitmasks for SSL_CIPHER.algorithms.
179 * This bits are used packed as dense as possible. If new methods/ciphers
180 * etc will be added, the bits a likely to change, so this information
181 * is for internal library use only, even though SSL_CIPHER.algorithms
182 * can be publicly accessed.
183 * Use the according functions for cipher management instead.
184 *
657e60fa 185 * The bit mask handling in the selection and sorting scheme in
018e57c7 186 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 187 * that the different entities within are mutually exclusive:
018e57c7
DSH
188 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
189 */
52b8dad8
BM
190
191/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 192/* RSA key exchange */
36e79832 193# define SSL_kRSA 0x00000001U
68d39f3c 194/* tmp DH key no DH cert */
bc71f910 195# define SSL_kDHE 0x00000002U
68d39f3c 196/* synonym */
0f113f3e 197# define SSL_kEDH SSL_kDHE
68d39f3c 198/* ephemeral ECDH */
ce0c1f2b 199# define SSL_kECDHE 0x00000004U
68d39f3c 200/* synonym */
0f113f3e 201# define SSL_kEECDH SSL_kECDHE
68d39f3c 202/* PSK */
ce0c1f2b 203# define SSL_kPSK 0x00000008U
68d39f3c 204/* GOST key exchange */
ce0c1f2b 205# define SSL_kGOST 0x00000010U
68d39f3c 206/* SRP */
ce0c1f2b 207# define SSL_kSRP 0x00000020U
52b8dad8 208
ce0c1f2b
DSH
209# define SSL_kRSAPSK 0x00000040U
210# define SSL_kECDHEPSK 0x00000080U
211# define SSL_kDHEPSK 0x00000100U
64651d39
DSH
212
213/* all PSK */
214
a230b26e 215# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 216
e5c4bf93
DSH
217/* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
218# define SSL_kANY 0x00000000U
219
52b8dad8 220/* Bits for algorithm_auth (server authentication) */
68d39f3c 221/* RSA auth */
36e79832 222# define SSL_aRSA 0x00000001U
68d39f3c 223/* DSS auth */
36e79832 224# define SSL_aDSS 0x00000002U
68d39f3c 225/* no auth (i.e. use ADH or AECDH) */
36e79832 226# define SSL_aNULL 0x00000004U
68d39f3c 227/* ECDSA auth*/
ce0c1f2b 228# define SSL_aECDSA 0x00000008U
68d39f3c 229/* PSK auth */
ce0c1f2b 230# define SSL_aPSK 0x00000010U
68d39f3c 231/* GOST R 34.10-2001 signature auth */
ce0c1f2b 232# define SSL_aGOST01 0x00000020U
68d39f3c 233/* SRP auth */
ce0c1f2b 234# define SSL_aSRP 0x00000040U
e44380a9 235/* GOST R 34.10-2012 signature auth */
ce0c1f2b 236# define SSL_aGOST12 0x00000080U
e5c4bf93
DSH
237/* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
238# define SSL_aANY 0x00000000U
52b8dad8
BM
239
240/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
241# define SSL_DES 0x00000001U
242# define SSL_3DES 0x00000002U
243# define SSL_RC4 0x00000004U
244# define SSL_RC2 0x00000008U
245# define SSL_IDEA 0x00000010U
246# define SSL_eNULL 0x00000020U
247# define SSL_AES128 0x00000040U
248# define SSL_AES256 0x00000080U
249# define SSL_CAMELLIA128 0x00000100U
250# define SSL_CAMELLIA256 0x00000200U
251# define SSL_eGOST2814789CNT 0x00000400U
252# define SSL_SEED 0x00000800U
253# define SSL_AES128GCM 0x00001000U
254# define SSL_AES256GCM 0x00002000U
255# define SSL_AES128CCM 0x00004000U
256# define SSL_AES256CCM 0x00008000U
257# define SSL_AES128CCM8 0x00010000U
258# define SSL_AES256CCM8 0x00020000U
e44380a9 259# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 260# define SSL_CHACHA20POLY1305 0x00080000U
0f113f3e 261
a556f342
EK
262# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
263# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
264# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 265# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 266# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
52b8dad8
BM
267
268/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 269
36e79832
DSH
270# define SSL_MD5 0x00000001U
271# define SSL_SHA1 0x00000002U
272# define SSL_GOST94 0x00000004U
273# define SSL_GOST89MAC 0x00000008U
274# define SSL_SHA256 0x00000010U
275# define SSL_SHA384 0x00000020U
28dd49fa 276/* Not a real MAC, just an indication it is part of cipher */
36e79832 277# define SSL_AEAD 0x00000040U
e44380a9
DB
278# define SSL_GOST12_256 0x00000080U
279# define SSL_GOST89MAC12 0x00000100U
280# define SSL_GOST12_512 0x00000200U
52b8dad8 281
0f113f3e 282/*
e44380a9 283 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
284 * sure to update this constant too
285 */
28ba2541
DSH
286
287# define SSL_MD_MD5_IDX 0
288# define SSL_MD_SHA1_IDX 1
289# define SSL_MD_GOST94_IDX 2
290# define SSL_MD_GOST89MAC_IDX 3
291# define SSL_MD_SHA256_IDX 4
292# define SSL_MD_SHA384_IDX 5
293# define SSL_MD_GOST12_256_IDX 6
294# define SSL_MD_GOST89MAC12_IDX 7
295# define SSL_MD_GOST12_512_IDX 8
296# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
297# define SSL_MD_SHA224_IDX 10
298# define SSL_MD_SHA512_IDX 11
299# define SSL_MAX_DIGEST 12
28ba2541
DSH
300
301/* Bits for algorithm2 (handshake digests and other extra flags) */
302
303/* Bits 0-7 are handshake MAC */
304# define SSL_HANDSHAKE_MAC_MASK 0xFF
305# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
306# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
307# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
308# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
309# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
310# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
311# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
312
313/* Bits 8-15 bits are PRF */
314# define TLS1_PRF_DGST_SHIFT 8
315# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
316# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
317# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
318# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
319# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
320# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
321# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 322
0f113f3e
MC
323/*
324 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
325 * goes into algorithm2)
326 */
28ba2541 327# define TLS1_STREAM_MAC 0x10000
761772d7 328
88a9614b 329# define SSL_STRONG_MASK 0x0000001FU
361a1191 330# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 331
361a1191
KR
332# define SSL_STRONG_NONE 0x00000001U
333# define SSL_LOW 0x00000002U
334# define SSL_MEDIUM 0x00000004U
335# define SSL_HIGH 0x00000008U
336# define SSL_FIPS 0x00000010U
337# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 338
361a1191 339/* we have used 0000003f - 26 bits left to go */
d02b48c6 340
34f7245b
MC
341/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
342# define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
343
890f2f8b 344/* Check if an SSL structure is using DTLS */
0f113f3e 345# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
346
347/* Check if we are using TLSv1.3 */
c805f618
MC
348# define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
349 && (s)->method->version >= TLS1_3_VERSION \
350 && (s)->method->version != TLS_ANY_VERSION)
f2342b7a 351
49e7fe12
MC
352# define SSL_TREAT_AS_TLS13(s) \
353 (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_WRITING)
354
c7f47786
MC
355# define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0)
356
cbd64894 357/* See if we need explicit IV */
0f113f3e
MC
358# define SSL_USE_EXPLICIT_IV(s) \
359 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
360/*
361 * See if we use signature algorithms extension and signature algorithm
362 * before signatures.
cbd64894 363 */
0f113f3e
MC
364# define SSL_USE_SIGALGS(s) \
365 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
366/*
367 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
368 * apply to others in future.
4221c0dd 369 */
0f113f3e
MC
370# define SSL_USE_TLS1_2_CIPHERS(s) \
371 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
372/*
373 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
374 * flags because it may not be set to correct version yet.
375 */
0f113f3e 376# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
377 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
378 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
379/*
380 * Determine if a client should send signature algorithms extension:
381 * as with TLS1.2 cipher we can't rely on method flags.
382 */
383# define SSL_CLIENT_USE_SIGALGS(s) \
384 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 385
28a31a0a
MC
386# define SSL_READ_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
387# define SSL_WRITE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
5e3ff62c 388
d02b48c6 389/* Mostly for SSLv3 */
d0ff28f8
DSH
390# define SSL_PKEY_RSA 0
391# define SSL_PKEY_DSA_SIGN 1
392# define SSL_PKEY_ECC 2
393# define SSL_PKEY_GOST01 3
394# define SSL_PKEY_GOST12_256 4
395# define SSL_PKEY_GOST12_512 5
396# define SSL_PKEY_NUM 6
e44380a9
DB
397/*
398 * Pseudo-constant. GOST cipher suites can use different certs for 1
399 * SSL_CIPHER. So let's see which one we have in fact.
400 */
401# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 402
17ae384e 403/*
d0ff28f8 404 * TODO(TLS1.3) for now use SSL_PKEY_RSA keys for PSS
17ae384e
DSH
405 */
406
d0ff28f8 407#define SSL_PKEY_RSA_PSS_SIGN SSL_PKEY_RSA
17ae384e 408
1d97c843 409/*-
361a1191 410 * SSL_kRSA <- RSA_ENC
d02b48c6 411 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 412 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
413 * SSL_aRSA <- RSA_ENC | RSA_SIGN
414 * SSL_aDSS <- DSA_SIGN
415 */
416
23a22b4c 417/*-
0f113f3e
MC
418#define CERT_INVALID 0
419#define CERT_PUBLIC_KEY 1
420#define CERT_PRIVATE_KEY 2
d02b48c6
RE
421*/
422
e9fa092e 423/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 424# define TLS_CIPHER_LEN 2
b6ba4014
MC
425/* used to hold info on the particular ciphers used */
426struct ssl_cipher_st {
90d9e49a 427 uint32_t valid;
a230b26e
EK
428 const char *name; /* text name */
429 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 430 /*
90d9e49a 431 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
432 * 'algorithms'
433 */
a230b26e
EK
434 uint32_t algorithm_mkey; /* key exchange algorithm */
435 uint32_t algorithm_auth; /* server authentication */
436 uint32_t algorithm_enc; /* symmetric encryption */
437 uint32_t algorithm_mac; /* symmetric authentication */
438 int min_tls; /* minimum SSL/TLS protocol version */
439 int max_tls; /* maximum SSL/TLS protocol version */
440 int min_dtls; /* minimum DTLS protocol version */
441 int max_dtls; /* maximum DTLS protocol version */
442 uint32_t algo_strength; /* strength and export flags */
443 uint32_t algorithm2; /* Extra flags */
444 int32_t strength_bits; /* Number of bits really used */
445 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
446};
447
87d9cafa 448/* Used to hold SSL/TLS functions */
b6ba4014
MC
449struct ssl_method_st {
450 int version;
4fa52141
VD
451 unsigned flags;
452 unsigned long mask;
b6ba4014
MC
453 int (*ssl_new) (SSL *s);
454 void (*ssl_clear) (SSL *s);
455 void (*ssl_free) (SSL *s);
456 int (*ssl_accept) (SSL *s);
457 int (*ssl_connect) (SSL *s);
54105ddd
MC
458 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
459 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 460 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
461 int (*ssl_shutdown) (SSL *s);
462 int (*ssl_renegotiate) (SSL *s);
c7f47786 463 int (*ssl_renegotiate_check) (SSL *s, int);
657da85e 464 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751 465 unsigned char *buf, size_t len, int peek,
54105ddd 466 size_t *readbytes);
7ee8627f
MC
467 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
468 size_t *written);
b6ba4014
MC
469 int (*ssl_dispatch_alert) (SSL *s);
470 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
471 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
472 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 473 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 474 size_t *len);
8b0e934a 475 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
476 int (*num_ciphers) (void);
477 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
478 long (*get_timeout) (void);
479 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
480 int (*ssl_version) (void);
481 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
482 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
483};
484
485/*-
486 * Lets make this into an ASN.1 type structure as follows
487 * SSL_SESSION_ID ::= SEQUENCE {
488 * version INTEGER, -- structure version number
489 * SSLversion INTEGER, -- SSL version number
490 * Cipher OCTET STRING, -- the 3 byte cipher ID
491 * Session_ID OCTET STRING, -- the Session ID
492 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
493 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
494 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
495 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
496 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
497 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
498 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
499 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
500 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
501 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
502 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
503 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
504 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
505 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 506 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
507 * }
508 * Look in ssl/ssl_asn1.c for more details
509 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
510 */
511struct ssl_session_st {
a230b26e
EK
512 int ssl_version; /* what ssl version session info is being kept
513 * in here? */
8c1a5343 514 size_t master_key_length;
ec15acb6
MC
515
516 /*
517 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
518 * master secret
519 */
1a3392c8 520 unsigned char master_key[TLS13_MAX_RESUMPTION_MASTER_LENGTH];
b6ba4014 521 /* session_id - valid? */
ec60ccc1 522 size_t session_id_length;
b6ba4014
MC
523 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
524 /*
525 * this is used to determine whether the session is being reused in the
526 * appropriate context. It is up to the application to set this, via
527 * SSL_new
528 */
ec60ccc1 529 size_t sid_ctx_length;
b6ba4014 530 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
531# ifndef OPENSSL_NO_PSK
532 char *psk_identity_hint;
533 char *psk_identity;
534# endif
535 /*
536 * Used to indicate that session resumption is not allowed. Applications
537 * can also set this bit for a new session via not_resumable_session_cb
538 * to disable session caching and tickets.
539 */
540 int not_resumable;
a273c6ee 541 /* This is the cert and type for the other end. */
b6ba4014 542 X509 *peer;
a273c6ee 543 int peer_type;
696178ed 544 /* Certificate chain peer sent */
c34b0f99 545 STACK_OF(X509) *peer_chain;
b6ba4014
MC
546 /*
547 * when app_verify_callback accepts a session where the peer's
548 * certificate is not ok, we must remember the error for session reuse:
549 */
550 long verify_result; /* only for servers */
2f545ae4 551 CRYPTO_REF_COUNT references;
b6ba4014
MC
552 long timeout;
553 long time;
554 unsigned int compress_meth; /* Need to lookup the method */
555 const SSL_CIPHER *cipher;
a230b26e
EK
556 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
557 * load the 'cipher' structure */
b6ba4014
MC
558 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
559 CRYPTO_EX_DATA ex_data; /* application specific data */
560 /*
561 * These are used to make removal of session-ids more efficient and to
562 * implement a maximum cache size.
563 */
564 struct ssl_session_st *prev, *next;
aff8c126
RS
565
566 struct {
567 char *hostname;
e481f9b9 568# ifndef OPENSSL_NO_EC
aff8c126
RS
569 size_t ecpointformats_len;
570 unsigned char *ecpointformats; /* peer's list */
571 size_t supportedgroups_len;
572 unsigned char *supportedgroups; /* peer's list */
a230b26e 573# endif /* OPENSSL_NO_EC */
b6ba4014 574 /* RFC4507 info */
aff8c126
RS
575 unsigned char *tick; /* Session ticket */
576 size_t ticklen; /* Session ticket length */
577 /* Session lifetime hint in seconds */
578 unsigned long tick_lifetime_hint;
fc24f0bf 579 uint32_t tick_age_add;
ec15acb6 580 int tick_identity;
5d5b3fba
MC
581 /* Max number of bytes that can be sent as early data */
582 uint32_t max_early_data;
aff8c126 583 } ext;
b6ba4014
MC
584# ifndef OPENSSL_NO_SRP
585 char *srp_username;
586# endif
f7d53487 587 uint32_t flags;
16203f7b 588 CRYPTO_RWLOCK *lock;
b6ba4014
MC
589};
590
6f152a15 591/* Extended master secret support */
a230b26e 592# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
593
594# ifndef OPENSSL_NO_SRP
595
596typedef struct srp_ctx_st {
597 /* param for all the callbacks */
598 void *SRP_cb_arg;
599 /* set client Hello login callback */
600 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
601 /* set SRP N/g param callback for verification */
602 int (*SRP_verify_param_callback) (SSL *, void *);
603 /* set SRP client passwd callback */
604 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
605 char *login;
606 BIGNUM *N, *g, *s, *B, *A;
607 BIGNUM *a, *b, *v;
608 char *info;
609 int strength;
610 unsigned long srp_Mask;
611} SRP_CTX;
612
613# endif
614
49e7fe12
MC
615typedef enum {
616 SSL_EARLY_DATA_NONE = 0,
617 SSL_EARLY_DATA_CONNECT_RETRY,
618 SSL_EARLY_DATA_CONNECTING,
619 SSL_EARLY_DATA_WRITE_RETRY,
620 SSL_EARLY_DATA_WRITING,
d781d247
MC
621 SSL_EARLY_DATA_FINISHED_WRITING,
622 SSL_EARLY_DATA_ACCEPT_RETRY,
623 SSL_EARLY_DATA_ACCEPTING,
624 SSL_EARLY_DATA_READ_RETRY,
625 SSL_EARLY_DATA_READING,
626 SSL_EARLY_DATA_FINISHED_READING
49e7fe12
MC
627} SSL_EARLY_DATA_STATE;
628
70ef40a0
MC
629/*
630 * We check that the amount of unreadable early data doesn't exceed
631 * max_early_data. max_early_data is given in plaintext bytes. However if it is
632 * unreadable then we only know the number of ciphertext bytes. We also don't
633 * know how much the overhead should be because it depends on the ciphersuite.
634 * We make a small allowance. We assume 5 records of actual data plus the end
635 * of early data alert record. Each record has a tag and a content type byte.
636 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
637 * content of the alert record either which is 2 bytes.
638 */
639# define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
640
cb7a1f5f
BK
641#define MAX_COMPRESSIONS_SIZE 255
642
b6ba4014
MC
643struct ssl_comp_st {
644 int id;
645 const char *name;
b6ba4014 646 COMP_METHOD *method;
b6ba4014
MC
647};
648
cb7a1f5f
BK
649typedef struct raw_extension_st {
650 /* Raw packet data for the extension */
651 PACKET data;
652 /* Set to 1 if the extension is present or 0 otherwise */
653 int present;
654 /* Set to 1 if we have already parsed the extension or 0 otherwise */
655 int parsed;
656 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
657 unsigned int type;
658} RAW_EXTENSION;
659
660typedef struct {
661 unsigned int isv2;
662 unsigned int legacy_version;
663 unsigned char random[SSL3_RANDOM_SIZE];
664 size_t session_id_len;
665 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
666 size_t dtls_cookie_len;
667 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
668 PACKET ciphersuites;
669 size_t compressions_len;
670 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
671 PACKET extensions;
672 size_t pre_proc_exts_len;
673 RAW_EXTENSION *pre_proc_exts;
674} CLIENTHELLO_MSG;
675
89d6aa10 676DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
677/* Needed in ssl_cert.c */
678DEFINE_LHASH_OF(X509_NAME);
f8e0a557 679
a230b26e 680# define TLSEXT_KEYNAME_LENGTH 16
d139723b 681
b6ba4014
MC
682struct ssl_ctx_st {
683 const SSL_METHOD *method;
684 STACK_OF(SSL_CIPHER) *cipher_list;
685 /* same as above but sorted for lookup */
686 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
687 struct x509_store_st /* X509_STORE */ *cert_store;
688 LHASH_OF(SSL_SESSION) *sessions;
689 /*
690 * Most session-ids that will be cached, default is
691 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
692 */
cb150cbc 693 size_t session_cache_size;
b6ba4014
MC
694 struct ssl_session_st *session_cache_head;
695 struct ssl_session_st *session_cache_tail;
696 /*
697 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
698 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
699 * means only SSL_accept which cache SSL_SESSIONS.
700 */
f7d53487 701 uint32_t session_cache_mode;
b6ba4014
MC
702 /*
703 * If timeout is not 0, it is the default timeout value set when
704 * SSL_new() is called. This has been put in to make life easier to set
705 * things up
706 */
707 long session_timeout;
708 /*
709 * If this callback is not null, it will be called each time a session id
710 * is added to the cache. If this function returns 1, it means that the
711 * callback will do a SSL_SESSION_free() when it has finished using it.
712 * Otherwise, on 0, it means the callback has finished with it. If
713 * remove_session_cb is not null, it will be called when a session-id is
714 * removed from the cache. After the call, OpenSSL will
715 * SSL_SESSION_free() it.
716 */
717 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
718 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
719 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
720 const unsigned char *data, int len,
721 int *copy);
b6ba4014
MC
722 struct {
723 int sess_connect; /* SSL new conn - started */
724 int sess_connect_renegotiate; /* SSL reneg - requested */
725 int sess_connect_good; /* SSL new conne/reneg - finished */
726 int sess_accept; /* SSL new accept - started */
727 int sess_accept_renegotiate; /* SSL reneg - requested */
728 int sess_accept_good; /* SSL accept/reneg - finished */
729 int sess_miss; /* session lookup misses */
730 int sess_timeout; /* reuse attempt on timeouted session */
731 int sess_cache_full; /* session removed due to full cache */
732 int sess_hit; /* session reuse actually done */
733 int sess_cb_hit; /* session-id that was not in the cache was
734 * passed back via the callback. This
a230b26e
EK
735 * indicates that the application is supplying
736 * session-id's from other processes - spooky
737 * :-) */
b6ba4014
MC
738 } stats;
739
2f545ae4 740 CRYPTO_REF_COUNT references;
b6ba4014
MC
741
742 /* if defined, these override the X509_verify_cert() calls */
743 int (*app_verify_callback) (X509_STORE_CTX *, void *);
744 void *app_verify_arg;
745 /*
746 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
747 * ('app_verify_callback' was called with just one argument)
748 */
749
750 /* Default password callback. */
751 pem_password_cb *default_passwd_callback;
752
753 /* Default password callback user data. */
754 void *default_passwd_callback_userdata;
755
756 /* get client cert callback */
757 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
758
759 /* cookie generate callback */
760 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
761 unsigned int *cookie_len);
762
763 /* verify cookie callback */
31011544 764 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
765 unsigned int cookie_len);
766
767 CRYPTO_EX_DATA ex_data;
768
769 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
770 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
771
772 STACK_OF(X509) *extra_certs;
773 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
774
775 /* Default values used when no per-SSL value is defined follow */
776
777 /* used if SSL's info_callback is NULL */
778 void (*info_callback) (const SSL *ssl, int type, int val);
779
780 /* what we put in client cert requests */
781 STACK_OF(X509_NAME) *client_CA;
782
783 /*
784 * Default values to use in SSL structures follow (these are copied by
785 * SSL_new)
786 */
787
f7d53487
DSH
788 uint32_t options;
789 uint32_t mode;
7946ab33
KR
790 int min_proto_version;
791 int max_proto_version;
12472b45 792 size_t max_cert_list;
b6ba4014
MC
793
794 struct cert_st /* CERT */ *cert;
795 int read_ahead;
796
797 /* callback that allows applications to peek at protocol messages */
798 void (*msg_callback) (int write_p, int version, int content_type,
799 const void *buf, size_t len, SSL *ssl, void *arg);
800 void *msg_callback_arg;
801
f7d53487 802 uint32_t verify_mode;
ec60ccc1 803 size_t sid_ctx_length;
b6ba4014
MC
804 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
805 /* called 'verify_callback' in the SSL */
806 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
807
808 /* Default generate session ID callback. */
809 GEN_SESSION_CB generate_session_id;
810
811 X509_VERIFY_PARAM *param;
812
813 int quiet_shutdown;
814
a230b26e
EK
815# ifndef OPENSSL_NO_CT
816 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 817 /*
a230b26e
EK
818 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
819 * If they are not, the connection should be aborted.
820 */
43341433 821 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 822 void *ct_validation_callback_arg;
a230b26e 823# endif
ed29e82a 824
d102d9df
MC
825 /*
826 * If we're using more than one pipeline how should we divide the data
827 * up between the pipes?
828 */
7ee8627f 829 size_t split_send_fragment;
b6ba4014
MC
830 /*
831 * Maximum amount of data to send in one fragment. actual record size can
832 * be more than this due to padding and MAC overheads.
833 */
7ee8627f 834 size_t max_send_fragment;
b6ba4014 835
d102d9df 836 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 837 size_t max_pipelines;
d102d9df 838
dad78fb1
MC
839 /* The default read buffer length to use (0 means not set) */
840 size_t default_read_buf_len;
841
a230b26e 842# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
843 /*
844 * Engine to pass requests for client certs to
845 */
846 ENGINE *client_cert_engine;
a230b26e 847# endif
b6ba4014 848
6b1bb98f
BK
849 /* Early callback. Mostly for extensions, but not entirely. */
850 SSL_early_cb_fn early_cb;
851 void *early_cb_arg;
852
aff8c126
RS
853 /* TLS extensions. */
854 struct {
855 /* TLS extensions servername callback */
856 int (*servername_cb) (SSL *, int *, void *);
857 void *servername_arg;
858 /* RFC 4507 session ticket keys */
859 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
860 unsigned char tick_hmac_key[32];
861 unsigned char tick_aes_key[32];
862 /* Callback to support customisation of ticket key setting */
863 int (*ticket_key_cb) (SSL *ssl,
864 unsigned char *name, unsigned char *iv,
865 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
866
867 /* certificate status request info */
868 /* Callback for status request */
869 int (*status_cb) (SSL *ssl, void *arg);
870 void *status_arg;
871 /* ext status type used for CSR extension (OCSP Stapling) */
872 int status_type;
b6ba4014 873
aff8c126
RS
874# ifndef OPENSSL_NO_EC
875 /* EC extension values inherited by SSL structure */
876 size_t ecpointformats_len;
877 unsigned char *ecpointformats;
878 size_t supportedgroups_len;
879 unsigned char *supportedgroups;
880# endif /* OPENSSL_NO_EC */
b6ba4014 881
aff8c126
RS
882 /*
883 * ALPN information (we are in the process of transitioning from NPN to
884 * ALPN.)
885 */
b6ba4014
MC
886
887 /*-
888 * For a server, this contains a callback function that allows the
889 * server to select the protocol for the connection.
890 * out: on successful return, this must point to the raw protocol
891 * name (without the length prefix).
892 * outlen: on successful return, this contains the length of |*out|.
893 * in: points to the client's list of supported protocols in
894 * wire-format.
895 * inlen: the length of |in|.
896 */
aff8c126
RS
897 int (*alpn_select_cb) (SSL *s,
898 const unsigned char **out,
899 unsigned char *outlen,
900 const unsigned char *in,
901 unsigned int inlen, void *arg);
902 void *alpn_select_cb_arg;
b6ba4014 903
aff8c126
RS
904 /*
905 * For a client, this contains the list of supported protocols in wire
906 * format.
907 */
908 unsigned char *alpn;
909 size_t alpn_len;
910
e3bc1305 911# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
912 /* Next protocol negotiation information */
913
914 /*
915 * For a server, this contains a callback function by which the set of
916 * advertised protocols can be provided.
917 */
8cbfcc70 918 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
aff8c126
RS
919 void *npn_advertised_cb_arg;
920 /*
921 * For a client, this contains a callback function that selects the next
922 * protocol from the list provided by the server.
923 */
8cbfcc70 924 SSL_CTX_npn_select_cb_func npn_select_cb;
aff8c126
RS
925 void *npn_select_cb_arg;
926# endif
927 } ext;
928
929# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
930 SSL_psk_client_cb_func psk_client_callback;
931 SSL_psk_server_cb_func psk_server_callback;
aff8c126
RS
932# endif
933
934# ifndef OPENSSL_NO_SRP
935 SRP_CTX srp_ctx; /* ctx for SRP authentication */
936# endif
b6ba4014 937
919ba009
VD
938 /* Shared DANE context */
939 struct dane_ctx_st dane;
940
b6ba4014
MC
941 /* SRTP profiles we are willing to do from RFC 5764 */
942 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
943 /*
944 * Callback for disabling session caching and ticket support on a session
945 * basis, depending on the chosen cipher.
946 */
947 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 948
16203f7b 949 CRYPTO_RWLOCK *lock;
2faa1b48
CB
950
951 /*
952 * Callback for logging key material for use with debugging tools like
953 * Wireshark. The callback should log `line` followed by a newline.
954 */
955 SSL_CTX_keylog_cb_func keylog_callback;
3fc8d856
MC
956
957 /* The maximum number of bytes that can be sent as early data */
958 uint32_t max_early_data;
b6ba4014
MC
959};
960
b6ba4014
MC
961struct ssl_st {
962 /*
963 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
964 * DTLS1_VERSION)
965 */
966 int version;
b6ba4014
MC
967 /* SSLv3 */
968 const SSL_METHOD *method;
969 /*
970 * There are 2 BIO's even though they are normally both the same. This
971 * is so data can be read and written to different handlers
972 */
973 /* used by SSL_read */
974 BIO *rbio;
975 /* used by SSL_write */
976 BIO *wbio;
977 /* used during session-id reuse to concatenate messages */
978 BIO *bbio;
979 /*
980 * This holds a variable that indicates what we were doing when a 0 or -1
981 * is returned. This is needed for non-blocking IO so we know what
982 * request needs re-doing when in SSL_accept or SSL_connect
983 */
984 int rwstate;
b6ba4014
MC
985 int (*handshake_func) (SSL *);
986 /*
987 * Imagine that here's a boolean member "init" that is switched as soon
988 * as SSL_set_{accept/connect}_state is called for the first time, so
989 * that "state" and "handshake_func" are properly initialized. But as
990 * handshake_func is == 0 until then, we use this test instead of an
991 * "init" member.
992 */
23a635c0 993 /* are we the server side? */
b6ba4014
MC
994 int server;
995 /*
996 * Generate a new session or reuse an old one.
997 * NB: For servers, the 'new' session may actually be a previously
998 * cached session or even the previous session unless
999 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1000 */
1001 int new_session;
1002 /* don't send shutdown packets */
1003 int quiet_shutdown;
1004 /* we have shut things down, 0x01 sent, 0x02 for received */
1005 int shutdown;
1006 /* where we are */
d6f1a6e9 1007 OSSL_STATEM statem;
49e7fe12 1008 SSL_EARLY_DATA_STATE early_data_state;
b6ba4014
MC
1009 BUF_MEM *init_buf; /* buffer used during init */
1010 void *init_msg; /* pointer to handshake message body, set by
1011 * ssl3_get_message() */
eda75751
MC
1012 size_t init_num; /* amount read/written */
1013 size_t init_off; /* amount read/written */
b6ba4014
MC
1014 struct ssl3_state_st *s3; /* SSLv3 variables */
1015 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
1016 /* callback that allows applications to peek at protocol messages */
1017 void (*msg_callback) (int write_p, int version, int content_type,
1018 const void *buf, size_t len, SSL *ssl, void *arg);
1019 void *msg_callback_arg;
1020 int hit; /* reusing a previous session */
1021 X509_VERIFY_PARAM *param;
919ba009 1022 /* Per connection DANE state */
b9aec69a 1023 SSL_DANE dane;
b6ba4014
MC
1024 /* crypto */
1025 STACK_OF(SSL_CIPHER) *cipher_list;
1026 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1027 /*
1028 * These are the ones being used, the ones in SSL_SESSION are the ones to
1029 * be 'copied' into these ones
1030 */
f7d53487 1031 uint32_t mac_flags;
34574f19 1032 /*
ec15acb6
MC
1033 * The TLS1.3 secrets. The resumption master secret is stored in the
1034 * session.
34574f19
MC
1035 */
1036 unsigned char early_secret[EVP_MAX_MD_SIZE];
1037 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
ec15acb6 1038 unsigned char master_secret[EVP_MAX_MD_SIZE];
6484776f
MC
1039 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1040 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
ace081c1 1041 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
fe5e20fd 1042 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
57389a32
MC
1043 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1044 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
b6ba4014 1045 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
bebc0c7d 1046 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
b6ba4014 1047 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1048 COMP_CTX *compress; /* compression */
b6ba4014 1049 COMP_CTX *expand; /* uncompress */
b6ba4014 1050 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
bebc0c7d 1051 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
b6ba4014 1052 EVP_MD_CTX *write_hash; /* used for mac generation */
82f992cb
MC
1053 /* Count of how many KeyUpdate messages we have received */
1054 unsigned int key_update_count;
b6ba4014
MC
1055 /* session info */
1056 /* client cert? */
1057 /* This is used to hold the server certificate used */
1058 struct cert_st /* CERT */ *cert;
2c5dfdc3
MC
1059
1060 /*
1061 * The hash of all messages prior to the CertificateVerify, and the length
1062 * of that hash.
1063 */
1064 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1065 size_t cert_verify_hash_len;
1066
7d061fce
MC
1067 /* Flag to indicate whether we should send a HelloRetryRequest or not */
1068 int hello_retry_request;
1069
b6ba4014
MC
1070 /*
1071 * the session_id_context is used to ensure sessions are only reused in
1072 * the appropriate context
1073 */
ec60ccc1 1074 size_t sid_ctx_length;
b6ba4014
MC
1075 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1076 /* This can also be in the session once a session is established */
1077 SSL_SESSION *session;
1078 /* Default generate session ID callback. */
1079 GEN_SESSION_CB generate_session_id;
1080 /* Used in SSL3 */
1081 /*
1082 * 0 don't care about verify failure.
1083 * 1 fail if verify fails
1084 */
f7d53487 1085 uint32_t verify_mode;
b6ba4014
MC
1086 /* fail if callback returns 0 */
1087 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1088 /* optional informational callback */
1089 void (*info_callback) (const SSL *ssl, int type, int val);
1090 /* error bytes to be written */
1091 int error;
1092 /* actual code */
1093 int error_code;
a230b26e 1094# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1095 SSL_psk_client_cb_func psk_client_callback;
1096 SSL_psk_server_cb_func psk_server_callback;
a230b26e 1097# endif
b6ba4014 1098 SSL_CTX *ctx;
696178ed
DSH
1099 /* Verified chain of peer */
1100 STACK_OF(X509) *verified_chain;
b6ba4014 1101 long verify_result;
696178ed 1102 /* extra application data */
b6ba4014
MC
1103 CRYPTO_EX_DATA ex_data;
1104 /* for server side, keep the list of CA_dn we can use */
1105 STACK_OF(X509_NAME) *client_CA;
2f545ae4 1106 CRYPTO_REF_COUNT references;
b6ba4014 1107 /* protocol behaviour */
f7d53487 1108 uint32_t options;
b6ba4014 1109 /* API behaviour */
f7d53487 1110 uint32_t mode;
7946ab33
KR
1111 int min_proto_version;
1112 int max_proto_version;
12472b45 1113 size_t max_cert_list;
b6ba4014 1114 int first_packet;
7acb8b64
MC
1115 /*
1116 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1117 * secret and SSLv3/TLS (<=1.2) rollback check
1118 */
b6ba4014 1119 int client_version;
d102d9df
MC
1120 /*
1121 * If we're using more than one pipeline how should we divide the data
1122 * up between the pipes?
1123 */
7ee8627f 1124 size_t split_send_fragment;
d102d9df
MC
1125 /*
1126 * Maximum amount of data to send in one fragment. actual record size can
1127 * be more than this due to padding and MAC overheads.
1128 */
7ee8627f 1129 size_t max_send_fragment;
d102d9df 1130 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1131 size_t max_pipelines;
aff8c126
RS
1132
1133 struct {
1134 /* TLS extension debug callback */
1ed327f7
RS
1135 void (*debug_cb)(SSL *s, int client_server, int type,
1136 const unsigned char *data, int len, void *arg);
aff8c126
RS
1137 void *debug_arg;
1138 char *hostname;
1139 /* certificate status request info */
1140 /* Status type or -1 if no status type */
1141 int status_type;
1142 /* Raw extension data, if seen */
1143 unsigned char *scts;
1144 /* Length of raw extension data, if seen */
1145 uint16_t scts_len;
1146 /* Expect OCSP CertificateStatus message */
1147 int status_expected;
1148
1149 struct {
1150 /* OCSP status request only */
1151 STACK_OF(OCSP_RESPID) *ids;
1152 X509_EXTENSIONS *exts;
1153 /* OCSP response received or to be sent */
1154 unsigned char *resp;
1155 size_t resp_len;
1156 } ocsp;
1157
1158 /* RFC4507 session ticket expected to be received or sent */
1159 int ticket_expected;
1160# ifndef OPENSSL_NO_EC
1161 size_t ecpointformats_len;
1162 /* our list */
1163 unsigned char *ecpointformats;
1164 size_t supportedgroups_len;
1165 /* our list */
1166 unsigned char *supportedgroups;
1167# endif /* OPENSSL_NO_EC */
1168 /* TLS Session Ticket extension override */
1169 TLS_SESSION_TICKET_EXT *session_ticket;
1170 /* TLS Session Ticket extension callback */
1171 tls_session_ticket_ext_cb_fn session_ticket_cb;
1172 void *session_ticket_cb_arg;
1173 /* TLS pre-shared secret session resumption */
1174 tls_session_secret_cb_fn session_secret_cb;
1175 void *session_secret_cb_arg;
1176 /*
1177 * For a client, this contains the list of supported protocols in wire
1178 * format.
1179 */
1180 unsigned char *alpn;
1181 size_t alpn_len;
1182 /*
1183 * Next protocol negotiation. For the client, this is the protocol that
1184 * we sent in NextProtocol and is set when handling ServerHello
1185 * extensions. For a server, this is the client's selected_protocol from
1186 * NextProtocol and is set when handling the NextProtocol message, before
1187 * the Finished message.
1188 */
1189 unsigned char *npn;
1190 size_t npn_len;
b2f7e8c0 1191
4086b42b 1192 /* The available PSK key exchange modes */
b2f7e8c0 1193 int psk_kex_mode;
28a31a0a
MC
1194
1195 /* Set to one if we have negotiated ETM */
1196 int use_etm;
0a87d0ac 1197
1ea4d09a
MC
1198 /* Are we expecting to receive early data? */
1199 int early_data;
aff8c126
RS
1200 } ext;
1201
6b1bb98f
BK
1202 /* Parsed form of the ClientHello, kept around across early_cb calls. */
1203 CLIENTHELLO_MSG *clienthello;
1204
b6ba4014
MC
1205 /*-
1206 * no further mod of servername
1207 * 0 : call the servername extension callback.
1208 * 1 : prepare 2, allow last ack just after in server callback.
1209 * 2 : don't call servername callback, no ack in server hello
1210 */
1211 int servername_done;
a230b26e 1212# ifndef OPENSSL_NO_CT
ed29e82a 1213 /*
a230b26e
EK
1214 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1215 * If they are not, the connection should be aborted.
1216 */
43341433 1217 ssl_ct_validation_cb ct_validation_callback;
48722ff5 1218 /* User-supplied argument that is passed to the ct_validation_callback */
ed29e82a
RP
1219 void *ct_validation_callback_arg;
1220 /*
1221 * Consolidated stack of SCTs from all sources.
1222 * Lazily populated by CT_get_peer_scts(SSL*)
1223 */
1224 STACK_OF(SCT) *scts;
ed29e82a
RP
1225 /* Have we attempted to find/parse SCTs yet? */
1226 int scts_parsed;
a230b26e 1227# endif
222da979 1228 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
b6ba4014
MC
1229 /* What we'll do */
1230 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1231 /* What's been chosen */
1232 SRTP_PROTECTION_PROFILE *srtp_profile;
b6ba4014
MC
1233 /*-
1234 * 1 if we are renegotiating.
1235 * 2 if we are a server and are inside a handshake
1236 * (i.e. not just sending a HelloRequest)
1237 */
1238 int renegotiate;
44c04a2e 1239 /* If sending a KeyUpdate is pending */
4fbfe86a 1240 int key_update;
a230b26e 1241# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1242 /* ctx for SRP authentication */
1243 SRP_CTX srp_ctx;
a230b26e 1244# endif
b6ba4014
MC
1245 /*
1246 * Callback for disabling session caching and ticket support on a session
1247 * basis, depending on the chosen cipher.
1248 */
1249 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8 1250 RECORD_LAYER rlayer;
a974e64a
MC
1251 /* Default password callback. */
1252 pem_password_cb *default_passwd_callback;
a974e64a
MC
1253 /* Default password callback user data. */
1254 void *default_passwd_callback_userdata;
07bbc92c
MC
1255 /* Async Job info */
1256 ASYNC_JOB *job;
ff75a257 1257 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1258 size_t asyncrw;
eda75751 1259
70ef40a0 1260 /* The maximum number of plaintext bytes that can be sent as early data */
3fc8d856 1261 uint32_t max_early_data;
70ef40a0
MC
1262 /*
1263 * The number of bytes of early data received so far. If we accepted early
1264 * data then this is a count of the plaintext bytes. If we rejected it then
1265 * this is a count of the ciphertext bytes.
1266 */
1267 uint32_t early_data_count;
3fc8d856 1268
16203f7b 1269 CRYPTO_RWLOCK *lock;
b6ba4014
MC
1270};
1271
f742cda8
DSH
1272/*
1273 * Structure containing table entry of values associated with the signature
1274 * algorithms (signature scheme) extension
1275*/
1276typedef struct sigalg_lookup_st {
1277 /* TLS 1.3 signature scheme name */
1278 const char *name;
1279 /* Raw value used in extension */
1280 uint16_t sigalg;
1281 /* NID of hash algorithm */
1282 int hash;
17ae384e
DSH
1283 /* Index of hash algorithm */
1284 int hash_idx;
f742cda8
DSH
1285 /* NID of signature algorithm */
1286 int sig;
17ae384e
DSH
1287 /* Index of signature algorithm */
1288 int sig_idx;
f742cda8
DSH
1289 /* Combined hash and signature NID, if any */
1290 int sigandhash;
1291 /* Required public key curve (ECDSA only) */
1292 int curve;
1293} SIGALG_LOOKUP;
1294
a497cf25
DSH
1295typedef struct cert_pkey_st CERT_PKEY;
1296
b6ba4014
MC
1297typedef struct ssl3_state_st {
1298 long flags;
b43d1cbb 1299 size_t read_mac_secret_size;
b6ba4014 1300 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b43d1cbb 1301 size_t write_mac_secret_size;
b6ba4014
MC
1302 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1303 unsigned char server_random[SSL3_RANDOM_SIZE];
1304 unsigned char client_random[SSL3_RANDOM_SIZE];
1305 /* flags for countermeasure against known-IV weakness */
1306 int need_empty_fragments;
1307 int empty_fragment_done;
b6ba4014
MC
1308 /* used during startup, digest all incoming/outgoing packets */
1309 BIO *handshake_buffer;
1310 /*
28ba2541
DSH
1311 * When handshake digest is determined, buffer is hashed and
1312 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1313 */
28ba2541 1314 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1315 /*
1316 * Set whenever an expected ChangeCipherSpec message is processed.
1317 * Unset when the peer's Finished message is received.
1318 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1319 */
1320 int change_cipher_spec;
1321 int warn_alert;
1322 int fatal_alert;
1323 /*
1324 * we allow one fatal and one warning alert to be outstanding, send close
1325 * alert via the warning alert
1326 */
1327 int alert_dispatch;
1328 unsigned char send_alert[2];
1329 /*
1330 * This flag is set when we should renegotiate ASAP, basically when there
1331 * is no more data in the read or write buffers
1332 */
1333 int renegotiate;
1334 int total_renegotiations;
1335 int num_renegotiations;
1336 int in_read_app_data;
1337 struct {
b6ba4014
MC
1338 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1339 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1340 size_t finish_md_len;
b6ba4014 1341 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1342 size_t peer_finish_md_len;
eda75751 1343 size_t message_size;
b6ba4014
MC
1344 int message_type;
1345 /* used to hold the new cipher we are going to use */
1346 const SSL_CIPHER *new_cipher;
a230b26e
EK
1347# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1348 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1349# endif
b6ba4014
MC
1350 /* used for certificate requests */
1351 int cert_req;
75c13e78
DSH
1352 /* Certificate types in certificate request message. */
1353 uint8_t *ctype;
1354 size_t ctype_len;
b6ba4014 1355 STACK_OF(X509_NAME) *ca_names;
8c1a5343 1356 size_t key_block_length;
b6ba4014
MC
1357 unsigned char *key_block;
1358 const EVP_CIPHER *new_sym_enc;
1359 const EVP_MD *new_hash;
1360 int new_mac_pkey_type;
b43d1cbb 1361 size_t new_mac_secret_size;
a230b26e 1362# ifndef OPENSSL_NO_COMP
b6ba4014 1363 const SSL_COMP *new_compression;
a230b26e 1364# else
b6ba4014 1365 char *new_compression;
a230b26e 1366# endif
b6ba4014 1367 int cert_request;
76106e60
DSH
1368 /* Raw values of the cipher list from a client */
1369 unsigned char *ciphers_raw;
1370 size_t ciphers_rawlen;
1371 /* Temporary storage for premaster secret */
1372 unsigned char *pms;
1373 size_t pmslen;
a230b26e 1374# ifndef OPENSSL_NO_PSK
64651d39
DSH
1375 /* Temporary storage for PSK key */
1376 unsigned char *psk;
1377 size_t psklen;
a230b26e 1378# endif
93a77f9e
DSH
1379 /* Signature algorithm we actually use */
1380 const SIGALG_LOOKUP *sigalg;
a497cf25
DSH
1381 /* Pointer to certificate we use */
1382 CERT_PKEY *cert;
76106e60
DSH
1383 /*
1384 * signature algorithms peer reports: e.g. supported signature
1385 * algorithms extension for server or as part of a certificate
1386 * request for client.
1387 */
98c792d1 1388 uint16_t *peer_sigalgs;
76106e60
DSH
1389 /* Size of above array */
1390 size_t peer_sigalgslen;
f742cda8
DSH
1391 /* Sigalg peer actualy uses */
1392 const SIGALG_LOOKUP *peer_sigalg;
6383d316
DSH
1393 /*
1394 * Set if corresponding CERT_PKEY can be used with current
1395 * SSL session: e.g. appropriate curve, signature algorithms etc.
1396 * If zero it can't be used at all.
1397 */
f7d53487 1398 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1399 /*
1400 * For servers the following masks are for the key and auth algorithms
1401 * that are supported by the certs below. For clients they are masks of
1402 * *disabled* algorithms based on the current session.
1403 */
90d9e49a
DSH
1404 uint32_t mask_k;
1405 uint32_t mask_a;
3eb2aff4
KR
1406 /*
1407 * The following are used by the client to see if a cipher is allowed or
1408 * not. It contains the minimum and maximum version the client's using
1409 * based on what it knows so far.
1410 */
1411 int min_ver;
1412 int max_ver;
b6ba4014
MC
1413 } tmp;
1414
1415 /* Connection binding to prevent renegotiation attacks */
1416 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
12472b45 1417 size_t previous_client_finished_len;
b6ba4014 1418 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
12472b45 1419 size_t previous_server_finished_len;
b6ba4014
MC
1420 int send_connection_binding; /* TODOEKR */
1421
a230b26e 1422# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1423 /*
1424 * Set if we saw the Next Protocol Negotiation extension from our peer.
1425 */
aff8c126 1426 int npn_seen;
a230b26e 1427# endif
b6ba4014 1428
b6ba4014
MC
1429 /*
1430 * ALPN information (we are in the process of transitioning from NPN to
1431 * ALPN.)
1432 */
1433
1434 /*
1435 * In a server these point to the selected ALPN protocol after the
1436 * ClientHello has been processed. In a client these contain the protocol
1437 * that the server selected once the ServerHello has been processed.
1438 */
1439 unsigned char *alpn_selected;
817cd0d5
TS
1440 size_t alpn_selected_len;
1441 /* used by the server to know what options were proposed */
1442 unsigned char *alpn_proposed;
1443 size_t alpn_proposed_len;
1444 /* used by the client to know if it actually sent alpn */
1445 int alpn_sent;
b6ba4014 1446
a230b26e 1447# ifndef OPENSSL_NO_EC
b6ba4014
MC
1448 /*
1449 * This is set to true if we believe that this is a version of Safari
1450 * running on OS X 10.6 or newer. We wish to know this because Safari on
1451 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1452 */
1453 char is_probably_safari;
a230b26e 1454# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1455
1456 /* For clients: peer temporary key */
fb79abe3 1457# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
bcec3358
MC
1458 /* The group_id for the DH/ECDH key */
1459 unsigned int group_id;
61dd9f7a 1460 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1461# endif
1462
b6ba4014
MC
1463} SSL3_STATE;
1464
b6ba4014
MC
1465/* DTLS structures */
1466
a230b26e
EK
1467# ifndef OPENSSL_NO_SCTP
1468# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1469# endif
b6ba4014
MC
1470
1471/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1472# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1473
e3d0dae7
MC
1474/*
1475 * Flag used in message reuse to indicate the buffer contains the record
1476 * header as well as the the handshake message header.
1477 */
a230b26e 1478# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1479
b6ba4014
MC
1480struct dtls1_retransmit_state {
1481 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1482 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1483 COMP_CTX *compress; /* compression */
b6ba4014
MC
1484 SSL_SESSION *session;
1485 unsigned short epoch;
1486};
1487
1488struct hm_header_st {
1489 unsigned char type;
7ee8627f 1490 size_t msg_len;
b6ba4014 1491 unsigned short seq;
7ee8627f
MC
1492 size_t frag_off;
1493 size_t frag_len;
b6ba4014
MC
1494 unsigned int is_ccs;
1495 struct dtls1_retransmit_state saved_retransmit_state;
1496};
1497
b6ba4014
MC
1498struct dtls1_timeout_st {
1499 /* Number of read timeouts so far */
1500 unsigned int read_timeouts;
1501 /* Number of write timeouts so far */
1502 unsigned int write_timeouts;
1503 /* Number of alerts received so far */
1504 unsigned int num_alerts;
1505};
1506
b6ba4014
MC
1507typedef struct hm_fragment_st {
1508 struct hm_header_st msg_header;
1509 unsigned char *fragment;
1510 unsigned char *reassembly;
1511} hm_fragment;
1512
cf2cede4
RS
1513typedef struct pqueue_st pqueue;
1514typedef struct pitem_st pitem;
1515
1516struct pitem_st {
1517 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1518 void *data;
1519 pitem *next;
1520};
1521
1522typedef struct pitem_st *piterator;
1523
1524pitem *pitem_new(unsigned char *prio64be, void *data);
1525void pitem_free(pitem *item);
a230b26e 1526pqueue *pqueue_new(void);
cf2cede4
RS
1527void pqueue_free(pqueue *pq);
1528pitem *pqueue_insert(pqueue *pq, pitem *item);
1529pitem *pqueue_peek(pqueue *pq);
1530pitem *pqueue_pop(pqueue *pq);
1531pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1532pitem *pqueue_iterator(pqueue *pq);
1533pitem *pqueue_next(piterator *iter);
8b0e934a 1534size_t pqueue_size(pqueue *pq);
cf2cede4 1535
b6ba4014 1536typedef struct dtls1_state_st {
b6ba4014 1537 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1538 size_t cookie_len;
e27f234a 1539 unsigned int cookie_verified;
b6ba4014
MC
1540 /* handshake message numbers */
1541 unsigned short handshake_write_seq;
1542 unsigned short next_handshake_write_seq;
1543 unsigned short handshake_read_seq;
b6ba4014 1544 /* Buffered handshake messages */
cf2cede4 1545 pqueue *buffered_messages;
b6ba4014 1546 /* Buffered (sent) handshake records */
cf2cede4 1547 pqueue *sent_messages;
7ee8627f
MC
1548 size_t link_mtu; /* max on-the-wire DTLS packet size */
1549 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1550 struct hm_header_st w_msg_hdr;
1551 struct hm_header_st r_msg_hdr;
1552 struct dtls1_timeout_st timeout;
1553 /*
e72040c1 1554 * Indicates when the last handshake msg sent will timeout
b6ba4014
MC
1555 */
1556 struct timeval next_timeout;
1557 /* Timeout duration */
1558 unsigned short timeout_duration;
b6ba4014 1559 unsigned int retransmitting;
a230b26e 1560# ifndef OPENSSL_NO_SCTP
b6ba4014 1561 int shutdown_received;
a230b26e 1562# endif
b6ba4014
MC
1563} DTLS1_STATE;
1564
0f113f3e
MC
1565# ifndef OPENSSL_NO_EC
1566/*
1567 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1568 */
0f113f3e
MC
1569# define EXPLICIT_PRIME_CURVE_TYPE 1
1570# define EXPLICIT_CHAR2_CURVE_TYPE 2
1571# define NAMED_CURVE_TYPE 3
1572# endif /* OPENSSL_NO_EC */
1573
a497cf25 1574struct cert_pkey_st {
0f113f3e
MC
1575 X509 *x509;
1576 EVP_PKEY *privatekey;
0f113f3e
MC
1577 /* Chain for this certificate */
1578 STACK_OF(X509) *chain;
50e735f9
MC
1579 /*-
1580 * serverinfo data for this certificate. The data is in TLS Extension
1581 * wire format, specifically it's a series of records like:
1582 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1583 * uint16_t length;
1584 * uint8_t data[length];
1585 */
0f113f3e
MC
1586 unsigned char *serverinfo;
1587 size_t serverinfo_length;
a497cf25 1588};
2ea80354 1589/* Retrieve Suite B flags */
0f113f3e 1590# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1591/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1592# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1593 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1594
b83294fe 1595typedef struct {
0f113f3e
MC
1596 unsigned short ext_type;
1597 /*
1598 * Per-connection flags relating to this extension type: not used if
1599 * part of an SSL_CTX structure.
1600 */
f7d53487 1601 uint32_t ext_flags;
0f113f3e
MC
1602 custom_ext_add_cb add_cb;
1603 custom_ext_free_cb free_cb;
1604 void *add_arg;
1605 custom_ext_parse_cb parse_cb;
1606 void *parse_arg;
ecf4d660 1607} custom_ext_method;
b83294fe 1608
28ea0a0c
DSH
1609/* ext_flags values */
1610
0f113f3e
MC
1611/*
1612 * Indicates an extension has been received. Used to check for unsolicited or
1613 * duplicate extensions.
28ea0a0c 1614 */
0f113f3e
MC
1615# define SSL_EXT_FLAG_RECEIVED 0x1
1616/*
1617 * Indicates an extension has been sent: used to enable sending of
1618 * corresponding ServerHello extension.
28ea0a0c 1619 */
0f113f3e 1620# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1621
b83294fe 1622typedef struct {
0f113f3e
MC
1623 custom_ext_method *meths;
1624 size_t meths_count;
ecf4d660 1625} custom_ext_methods;
b83294fe 1626
0f113f3e
MC
1627typedef struct cert_st {
1628 /* Current active set */
1629 /*
1630 * ALWAYS points to an element of the pkeys array
1631 * Probably it would make more sense to store
1632 * an index, not a pointer.
1633 */
1634 CERT_PKEY *key;
0f113f3e 1635# ifndef OPENSSL_NO_DH
e2b420fd 1636 EVP_PKEY *dh_tmp;
0f113f3e
MC
1637 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1638 int dh_tmp_auto;
0f113f3e
MC
1639# endif
1640 /* Flags related to certificates */
f7d53487 1641 uint32_t cert_flags;
0f113f3e 1642 CERT_PKEY pkeys[SSL_PKEY_NUM];
75c13e78
DSH
1643 /* Custom certificate types sent in certificate request message. */
1644 uint8_t *ctype;
1645 size_t ctype_len;
0f113f3e 1646 /*
60250017 1647 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
1648 * the client hello as the supported signature algorithms extension. For
1649 * servers it represents the signature algorithms we are willing to use.
1650 */
98c792d1 1651 uint16_t *conf_sigalgs;
0f113f3e
MC
1652 /* Size of above array */
1653 size_t conf_sigalgslen;
1654 /*
1655 * Client authentication signature algorithms, if not set then uses
1656 * conf_sigalgs. On servers these will be the signature algorithms sent
48722ff5
F
1657 * to the client in a certificate request for TLS 1.2. On a client this
1658 * represents the signature algorithms we are willing to use for client
0f113f3e
MC
1659 * authentication.
1660 */
98c792d1 1661 uint16_t *client_sigalgs;
0f113f3e
MC
1662 /* Size of above array */
1663 size_t client_sigalgslen;
1664 /*
1665 * Signature algorithms shared by client and server: cached because these
1666 * are used most often.
1667 */
4d43ee28 1668 const SIGALG_LOOKUP **shared_sigalgs;
0f113f3e
MC
1669 size_t shared_sigalgslen;
1670 /*
1671 * Certificate setup callback: if set is called whenever a certificate
1672 * may be required (client or server). the callback can then examine any
1673 * appropriate parameters and setup any certificates required. This
1674 * allows advanced applications to select certificates on the fly: for
1675 * example based on supported signature algorithms or curves.
1676 */
1677 int (*cert_cb) (SSL *ssl, void *arg);
1678 void *cert_cb_arg;
1679 /*
1680 * Optional X509_STORE for chain building or certificate validation If
1681 * NULL the parent SSL_CTX store is used instead.
1682 */
1683 X509_STORE *chain_store;
1684 X509_STORE *verify_store;
0f113f3e
MC
1685 /* Custom extension methods for server and client */
1686 custom_ext_methods cli_ext;
1687 custom_ext_methods srv_ext;
1688 /* Security callback */
e4646a89 1689 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1690 void *other, void *ex);
1691 /* Security level */
1692 int sec_level;
1693 void *sec_ex;
a230b26e 1694# ifndef OPENSSL_NO_PSK
df6da24b
DSH
1695 /* If not NULL psk identity hint to use for servers */
1696 char *psk_identity_hint;
a230b26e 1697# endif
2f545ae4 1698 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
16203f7b 1699 CRYPTO_RWLOCK *lock;
0f113f3e
MC
1700} CERT;
1701
0f113f3e 1702# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1703
1704/*
1705 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1706 * of a mess of functions, but hell, think of it as an opaque structure :-)
1707 */
1708typedef struct ssl3_enc_method {
72716e79 1709 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
d102d9df 1710 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
0f113f3e
MC
1711 int (*setup_key_block) (SSL *);
1712 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
8c1a5343 1713 size_t, size_t *);
0f113f3e 1714 int (*change_cipher_state) (SSL *, int);
6db6bc5a 1715 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
0f113f3e 1716 const char *client_finished_label;
8b0e934a 1717 size_t client_finished_label_len;
0f113f3e 1718 const char *server_finished_label;
8b0e934a 1719 size_t server_finished_label_len;
0f113f3e
MC
1720 int (*alert_value) (int);
1721 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1722 const char *, size_t,
1723 const unsigned char *, size_t,
1724 int use_context);
1725 /* Various flags indicating protocol version requirements */
f7d53487 1726 uint32_t enc_flags;
0f113f3e 1727 /* Set the handshake header */
a29fa98c 1728 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
2c7b4dbc 1729 /* Close construction of the handshake message */
4a01c59f 1730 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
0f113f3e
MC
1731 /* Write out handshake message */
1732 int (*do_write) (SSL *s);
1733} SSL3_ENC_METHOD;
1734
a29fa98c
MC
1735# define ssl_set_handshake_header(s, pkt, htype) \
1736 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f
MC
1737# define ssl_close_construct_packet(s, pkt, htype) \
1738 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
0f113f3e 1739# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1740
1741/* Values for enc_flags */
1742
1743/* Uses explicit IV for CBC mode */
0f113f3e 1744# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1745/* Uses signature algorithms extension */
0f113f3e 1746# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1747/* Uses SHA256 default PRF */
0f113f3e 1748# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1749/* Is DTLS */
0f113f3e
MC
1750# define SSL_ENC_FLAG_DTLS 0x8
1751/*
1752 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1753 * apply to others in future.
4221c0dd 1754 */
0f113f3e 1755# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1756
0f113f3e 1757# ifndef OPENSSL_NO_COMP
651d0aff 1758/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1759typedef struct ssl3_comp_st {
1760 int comp_id; /* The identifier byte for this compression
1761 * type */
1762 char *name; /* Text name used for the compression type */
1763 COMP_METHOD *method; /* The method :-) */
1764} SSL3_COMP;
1765# endif
dfeab068 1766
70af3d8e
MC
1767/*
1768 * Extension index values NOTE: Any updates to these defines should be mirrored
1769 * with equivalent updates to ext_defs in extensions.c
1770 */
d270de32
MC
1771typedef enum tlsext_index_en {
1772 TLSEXT_IDX_renegotiate,
1773 TLSEXT_IDX_server_name,
1774 TLSEXT_IDX_srp,
3fc8d856 1775 TLSEXT_IDX_early_data_info,
a4f376af 1776 TLSEXT_IDX_early_data,
d270de32
MC
1777 TLSEXT_IDX_ec_point_formats,
1778 TLSEXT_IDX_supported_groups,
1779 TLSEXT_IDX_session_ticket,
1780 TLSEXT_IDX_signature_algorithms,
1781 TLSEXT_IDX_status_request,
1782 TLSEXT_IDX_next_proto_neg,
1783 TLSEXT_IDX_application_layer_protocol_negotiation,
1784 TLSEXT_IDX_use_srtp,
1785 TLSEXT_IDX_encrypt_then_mac,
1786 TLSEXT_IDX_signed_certificate_timestamp,
1787 TLSEXT_IDX_extended_master_secret,
1788 TLSEXT_IDX_supported_versions,
b2f7e8c0 1789 TLSEXT_IDX_psk_kex_modes,
d270de32
MC
1790 TLSEXT_IDX_key_share,
1791 TLSEXT_IDX_cryptopro_bug,
ec15acb6
MC
1792 TLSEXT_IDX_padding,
1793 TLSEXT_IDX_psk
d270de32 1794} TLSEXT_INDEX;
70af3d8e 1795
cbb09544
MC
1796/*
1797 * Dummy status type for the status_type extension. Indicates no status type
1798 * set
1799 */
1800#define TLSEXT_STATUSTYPE_nothing -1
1801
703bcee0
MC
1802/* Sigalgs values */
1803#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
1804#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
1805#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
1806#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
1807#define TLSEXT_SIGALG_rsa_pss_sha256 0x0804
1808#define TLSEXT_SIGALG_rsa_pss_sha384 0x0805
1809#define TLSEXT_SIGALG_rsa_pss_sha512 0x0806
1810#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
1811#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
1812#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
1813#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
1814#define TLSEXT_SIGALG_dsa_sha256 0x0402
1815#define TLSEXT_SIGALG_dsa_sha384 0x0502
1816#define TLSEXT_SIGALG_dsa_sha512 0x0602
1817#define TLSEXT_SIGALG_dsa_sha1 0x0202
1818#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
1819#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
1820#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
1821
b2f7e8c0
MC
1822/* Known PSK key exchange modes */
1823#define TLSEXT_KEX_MODE_KE 0x00
1824#define TLSEXT_KEX_MODE_KE_DHE 0x01
1825
1826/*
1827 * Internal representations of key exchange modes
1828 */
1829#define TLSEXT_KEX_MODE_FLAG_NONE 0
1830#define TLSEXT_KEX_MODE_FLAG_KE 1
1831#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
1832
ec15acb6
MC
1833/* An invalid index into the TLSv1.3 PSK identities */
1834#define TLSEXT_PSK_BAD_IDENTITY -1
1835
f742cda8
DSH
1836#define SSL_USE_PSS(s) (s->s3->tmp.peer_sigalg != NULL && \
1837 s->s3->tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
fe3066ee 1838
703bcee0
MC
1839/* A dummy signature value not valid for TLSv1.2 signature algs */
1840#define TLSEXT_signature_rsa_pss 0x0101
1841
1842
3ed449e9 1843extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 1844
2b8fa1d5
KR
1845__owur const SSL_METHOD *ssl_bad_method(int ver);
1846__owur const SSL_METHOD *sslv3_method(void);
1847__owur const SSL_METHOD *sslv3_server_method(void);
1848__owur const SSL_METHOD *sslv3_client_method(void);
1849__owur const SSL_METHOD *tlsv1_method(void);
1850__owur const SSL_METHOD *tlsv1_server_method(void);
1851__owur const SSL_METHOD *tlsv1_client_method(void);
1852__owur const SSL_METHOD *tlsv1_1_method(void);
1853__owur const SSL_METHOD *tlsv1_1_server_method(void);
1854__owur const SSL_METHOD *tlsv1_1_client_method(void);
1855__owur const SSL_METHOD *tlsv1_2_method(void);
1856__owur const SSL_METHOD *tlsv1_2_server_method(void);
1857__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
1858__owur const SSL_METHOD *tlsv1_3_method(void);
1859__owur const SSL_METHOD *tlsv1_3_server_method(void);
1860__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
1861__owur const SSL_METHOD *dtlsv1_method(void);
1862__owur const SSL_METHOD *dtlsv1_server_method(void);
1863__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 1864__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
1865__owur const SSL_METHOD *dtlsv1_2_method(void);
1866__owur const SSL_METHOD *dtlsv1_2_server_method(void);
1867__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 1868
161e0a61
BL
1869extern const SSL3_ENC_METHOD TLSv1_enc_data;
1870extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1871extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 1872extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
1873extern const SSL3_ENC_METHOD SSLv3_enc_data;
1874extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1875extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1876
4fa52141
VD
1877/*
1878 * Flags for SSL methods
1879 */
a230b26e
EK
1880# define SSL_METHOD_NO_FIPS (1U<<0)
1881# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
1882
1883# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1884 s_connect, enc_data) \
4ebb342f 1885const SSL_METHOD *func_name(void) \
0f113f3e
MC
1886 { \
1887 static const SSL_METHOD func_name##_data= { \
1888 version, \
4fa52141
VD
1889 flags, \
1890 mask, \
0f113f3e
MC
1891 tls1_new, \
1892 tls1_clear, \
1893 tls1_free, \
1894 s_accept, \
1895 s_connect, \
1896 ssl3_read, \
1897 ssl3_peek, \
1898 ssl3_write, \
1899 ssl3_shutdown, \
1900 ssl3_renegotiate, \
1901 ssl3_renegotiate_check, \
0f113f3e
MC
1902 ssl3_read_bytes, \
1903 ssl3_write_bytes, \
1904 ssl3_dispatch_alert, \
1905 ssl3_ctrl, \
1906 ssl3_ctx_ctrl, \
1907 ssl3_get_cipher_by_char, \
1908 ssl3_put_cipher_by_char, \
1909 ssl3_pending, \
1910 ssl3_num_ciphers, \
1911 ssl3_get_cipher, \
0f113f3e
MC
1912 tls1_default_timeout, \
1913 &enc_data, \
1914 ssl_undefined_void_function, \
1915 ssl3_callback_ctrl, \
1916 ssl3_ctx_callback_ctrl, \
1917 }; \
1918 return &func_name##_data; \
1919 }
1920
ccae4a15 1921# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 1922const SSL_METHOD *func_name(void) \
0f113f3e
MC
1923 { \
1924 static const SSL_METHOD func_name##_data= { \
1925 SSL3_VERSION, \
4fa52141
VD
1926 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1927 SSL_OP_NO_SSLv3, \
0f113f3e
MC
1928 ssl3_new, \
1929 ssl3_clear, \
1930 ssl3_free, \
1931 s_accept, \
1932 s_connect, \
1933 ssl3_read, \
1934 ssl3_peek, \
1935 ssl3_write, \
1936 ssl3_shutdown, \
1937 ssl3_renegotiate, \
1938 ssl3_renegotiate_check, \
0f113f3e
MC
1939 ssl3_read_bytes, \
1940 ssl3_write_bytes, \
1941 ssl3_dispatch_alert, \
1942 ssl3_ctrl, \
1943 ssl3_ctx_ctrl, \
1944 ssl3_get_cipher_by_char, \
1945 ssl3_put_cipher_by_char, \
1946 ssl3_pending, \
1947 ssl3_num_ciphers, \
1948 ssl3_get_cipher, \
0f113f3e
MC
1949 ssl3_default_timeout, \
1950 &SSLv3_enc_data, \
1951 ssl_undefined_void_function, \
1952 ssl3_callback_ctrl, \
1953 ssl3_ctx_callback_ctrl, \
1954 }; \
1955 return &func_name##_data; \
1956 }
1957
4fa52141 1958# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1959 s_connect, enc_data) \
4ebb342f 1960const SSL_METHOD *func_name(void) \
0f113f3e
MC
1961 { \
1962 static const SSL_METHOD func_name##_data= { \
1963 version, \
4fa52141
VD
1964 flags, \
1965 mask, \
0f113f3e
MC
1966 dtls1_new, \
1967 dtls1_clear, \
1968 dtls1_free, \
1969 s_accept, \
1970 s_connect, \
1971 ssl3_read, \
1972 ssl3_peek, \
1973 ssl3_write, \
1974 dtls1_shutdown, \
1975 ssl3_renegotiate, \
1976 ssl3_renegotiate_check, \
0f113f3e
MC
1977 dtls1_read_bytes, \
1978 dtls1_write_app_data_bytes, \
1979 dtls1_dispatch_alert, \
1980 dtls1_ctrl, \
1981 ssl3_ctx_ctrl, \
1982 ssl3_get_cipher_by_char, \
1983 ssl3_put_cipher_by_char, \
1984 ssl3_pending, \
1985 ssl3_num_ciphers, \
ca3895f0 1986 ssl3_get_cipher, \
0f113f3e
MC
1987 dtls1_default_timeout, \
1988 &enc_data, \
1989 ssl_undefined_void_function, \
1990 ssl3_callback_ctrl, \
1991 ssl3_ctx_callback_ctrl, \
1992 }; \
1993 return &func_name##_data; \
1994 }
1995
1996struct openssl_ssl_test_functions {
46417569 1997 int (*p_ssl_init_wbio_buffer) (SSL *s);
0f113f3e 1998 int (*p_ssl3_setup_buffers) (SSL *s);
0f113f3e
MC
1999};
2000
3eb2aff4 2001const char *ssl_protocol_to_string(int version);
7d650072 2002
4020c0b3
DSH
2003/* Returns true if certificate and private key for 'idx' are present */
2004static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2005{
2006 if (idx < 0 || idx >= SSL_PKEY_NUM)
2007 return 0;
2008 return s->cert->pkeys[idx].x509 != NULL
2009 && s->cert->pkeys[idx].privatekey != NULL;
2010}
2011
0f113f3e 2012# ifndef OPENSSL_UNIT_TEST
e0fc7961 2013
d781d247 2014int ssl_end_of_early_data_seen(SSL *s);
4ee7d3f9
KR
2015__owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2016__owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
d02b48c6
RE
2017void ssl_clear_cipher_ctx(SSL *s);
2018int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
2019__owur CERT *ssl_cert_new(void);
2020__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 2021void ssl_cert_clear_certs(CERT *c);
d02b48c6 2022void ssl_cert_free(CERT *c);
4bcdb4a6 2023__owur int ssl_get_new_session(SSL *s, int session);
1a9f457c 2024__owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello, int *al);
98ece4ee 2025__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 2026__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 2027DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 2028__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 2029 const SSL_CIPHER *const *bp);
4bcdb4a6 2030__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
a230b26e
EK
2031 STACK_OF(SSL_CIPHER) **pref,
2032 STACK_OF(SSL_CIPHER)
2033 **sorted,
2034 const char *rule_str,
2035 CERT *c);
90134d98
BK
2036__owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites,
2037 int sslv2format, int *al);
2038__owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2039 STACK_OF(SSL_CIPHER) **skp,
2040 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2041 int *al);
d02b48c6 2042void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 2043__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
a230b26e 2044 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 2045 size_t *mac_secret_size, SSL_COMP **comp,
a230b26e 2046 int use_etm);
045bd047
DW
2047__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2048 size_t *int_overhead, size_t *blocksize,
2049 size_t *ext_overhead);
4bcdb4a6 2050__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
a230b26e 2051__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
60d685d1
BK
2052 const unsigned char *ptr,
2053 int all);
4bcdb4a6
MC
2054__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2055__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2056__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2057__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2058__owur int ssl_cert_select_current(CERT *c, X509 *x);
2059__owur int ssl_cert_set_current(CERT *c, long arg);
2060__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
a230b26e 2061void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 2062
4bcdb4a6 2063__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
4bcdb4a6 2064__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
a230b26e
EK
2065__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2066 int ref);
b362ccab 2067
e4646a89 2068__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
a230b26e
EK
2069__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2070 void *other);
b362ccab 2071
d02b48c6 2072int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
2073__owur int ssl_undefined_void_function(void);
2074__owur int ssl_undefined_const_function(const SSL *s);
a230b26e
EK
2075__owur int ssl_get_server_cert_serverinfo(SSL *s,
2076 const unsigned char **serverinfo,
2077 size_t *serverinfo_length);
2e5ead83 2078__owur int ssl_cert_type(const X509 *x, const EVP_PKEY *pkey);
2cf28d61 2079void ssl_set_masks(SSL *s);
4bcdb4a6
MC
2080__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2081__owur int ssl_verify_alarm_type(long type);
748f2546 2082void ssl_sort_cipher_list(void);
7f3c9036 2083void ssl_load_ciphers(void);
a230b26e 2084__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
6db6bc5a 2085 size_t len);
57b272b0
DSH
2086__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2087 int free_pms);
0a699a07 2088__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
0f1e51ea
MC
2089__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2090 int genmaster);
6c4e6670 2091__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
d02b48c6 2092
ec15acb6 2093__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
4bcdb4a6 2094__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 2095__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 2096 size_t *len);
2c4a056f 2097int ssl3_init_finished_mac(SSL *s);
4bcdb4a6 2098__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 2099__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 2100void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 2101__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 2102int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 2103__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2104 unsigned char *p, size_t len,
2105 size_t *secret_size);
28ff8ef3 2106__owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
4bcdb4a6
MC
2107__owur int ssl3_num_ciphers(void);
2108__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e 2109int ssl3_renegotiate(SSL *ssl);
c7f47786 2110int ssl3_renegotiate_check(SSL *ssl, int initok);
4bcdb4a6 2111__owur int ssl3_dispatch_alert(SSL *s);
6db6bc5a 2112__owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
12472b45 2113 unsigned char *p);
7ee8627f 2114__owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
81025661 2115void ssl3_free_digest_list(SSL *s);
7cea05dc 2116__owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
e96e0f8e 2117 CERT_PKEY *cpk, int *al);
4a640fb6
DSH
2118__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2119 STACK_OF(SSL_CIPHER) *clnt,
2120 STACK_OF(SSL_CIPHER) *srvr);
124037fd 2121__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 2122__owur int ssl3_new(SSL *s);
0f113f3e 2123void ssl3_free(SSL *s);
54105ddd
MC
2124__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2125__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 2126__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 2127__owur int ssl3_shutdown(SSL *s);
0f113f3e 2128void ssl3_clear(SSL *s);
4bcdb4a6
MC
2129__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2130__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2131__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2132__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2133
4bcdb4a6
MC
2134__owur int ssl3_do_change_cipher_spec(SSL *ssl);
2135__owur long ssl3_default_timeout(void);
f3b656b2 2136
a29fa98c 2137__owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2138__owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
c7f47786 2139__owur int tls_setup_handshake(SSL *s);
a29fa98c 2140__owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2141__owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
4bcdb4a6
MC
2142__owur int ssl3_handshake_write(SSL *s);
2143
4bcdb4a6
MC
2144__owur int ssl_allow_compression(SSL *s);
2145
ccae4a15
FI
2146__owur int ssl_version_supported(const SSL *s, int version);
2147
4fa52141
VD
2148__owur int ssl_set_client_hello_version(SSL *s);
2149__owur int ssl_check_version_downgrade(SSL *s);
2150__owur int ssl_set_version_bound(int method_version, int version, int *bound);
1ab3836b 2151__owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello);
4fa52141 2152__owur int ssl_choose_client_version(SSL *s, int version);
a230b26e
EK
2153int ssl_get_client_min_max_version(const SSL *s, int *min_version,
2154 int *max_version);
4fa52141 2155
4bcdb4a6
MC
2156__owur long tls1_default_timeout(void);
2157__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6 2158void dtls1_set_message_header(SSL *s,
a773b52a 2159 unsigned char mt,
d736bc1a
MC
2160 size_t len,
2161 size_t frag_off, size_t frag_len);
4bcdb4a6 2162
7ee8627f
MC
2163int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2164 size_t *written);
4bcdb4a6 2165
4bcdb4a6
MC
2166__owur int dtls1_read_failed(SSL *s, int code);
2167__owur int dtls1_buffer_message(SSL *s, int ccs);
a773b52a 2168__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
4bcdb4a6 2169__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 2170int dtls1_retransmit_buffered_messages(SSL *s);
f5c7f5df
MC
2171void dtls1_clear_received_buffer(SSL *s);
2172void dtls1_clear_sent_buffer(SSL *s);
0f113f3e
MC
2173void dtls1_get_message_header(unsigned char *data,
2174 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
2175__owur long dtls1_default_timeout(void);
2176__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2177__owur int dtls1_check_timeout_num(SSL *s);
2178__owur int dtls1_handle_timeout(SSL *s);
9289f21b
DSH
2179void dtls1_start_timer(SSL *s);
2180void dtls1_stop_timer(SSL *s);
4bcdb4a6 2181__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2182void dtls1_double_timeout(SSL *s);
c536b6be 2183__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2184 size_t cookie_len);
4bcdb4a6 2185__owur int dtls1_send_newsession_ticket(SSL *s);
7ee8627f 2186__owur size_t dtls1_min_mtu(SSL *s);
8a35dbb6 2187void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 2188__owur int dtls1_query_mtu(SSL *s);
480506bd 2189
4bcdb4a6 2190__owur int tls1_new(SSL *s);
58964a49
RE
2191void tls1_free(SSL *s);
2192void tls1_clear(SSL *s);
0f113f3e
MC
2193long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2194long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2195
4bcdb4a6 2196__owur int dtls1_new(SSL *s);
36d16f8e
BL
2197void dtls1_free(SSL *s);
2198void dtls1_clear(SSL *s);
0f113f3e 2199long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2200__owur int dtls1_shutdown(SSL *s);
36d16f8e 2201
4bcdb4a6 2202__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2203
46417569 2204__owur int ssl_init_wbio_buffer(SSL *s);
413c4f45 2205void ssl_free_wbio_buffer(SSL *s);
58964a49 2206
4bcdb4a6
MC
2207__owur int tls1_change_cipher_state(SSL *s, int which);
2208__owur int tls1_setup_key_block(SSL *s);
6db6bc5a 2209__owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
12472b45 2210 unsigned char *p);
4bcdb4a6 2211__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2212 unsigned char *p, size_t len,
2213 size_t *secret_size);
92760c21
MC
2214__owur int tls13_setup_key_block(SSL *s);
2215__owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2216 unsigned char *p);
0d9824c1 2217__owur int tls13_change_cipher_state(SSL *s, int which);
c2fd15f6 2218__owur int tls13_update_key(SSL *s, int send);
ec15acb6
MC
2219__owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2220 const unsigned char *secret,
ace081c1
MC
2221 const unsigned char *label, size_t labellen,
2222 const unsigned char *hash,
2223 unsigned char *out, size_t outlen);
d49e23ec
MC
2224__owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2225 const unsigned char *secret, unsigned char *key,
2226 size_t keylen);
2227__owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2228 const unsigned char *secret, unsigned char *iv,
2229 size_t ivlen);
ec15acb6
MC
2230__owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2231 const unsigned char *secret,
2232 unsigned char *fin, size_t finlen);
2233int tls13_generate_secret(SSL *s, const EVP_MD *md,
2234 const unsigned char *prevsecret,
2235 const unsigned char *insecret,
2236 size_t insecretlen,
2237 unsigned char *outsecret);
34574f19
MC
2238__owur int tls13_generate_handshake_secret(SSL *s,
2239 const unsigned char *insecret,
2240 size_t insecretlen);
2241__owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2242 unsigned char *prev, size_t prevlen,
2243 size_t *secret_size);
4bcdb4a6 2244__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
a230b26e
EK
2245 const char *label, size_t llen,
2246 const unsigned char *p, size_t plen,
2247 int use_context);
4bcdb4a6 2248__owur int tls1_alert_code(int code);
04904312 2249__owur int tls13_alert_code(int code);
4bcdb4a6 2250__owur int ssl3_alert_code(int code);
58964a49 2251
10bf4fc2 2252# ifndef OPENSSL_NO_EC
4bcdb4a6 2253__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2254# endif
41fdcfa7 2255
f73e07cf 2256SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2257
0f113f3e 2258# ifndef OPENSSL_NO_EC
ec24630a
DSH
2259/* Flags values from tls1_ec_curve_id2nid() */
2260/* Mask for curve type */
2261# define TLS_CURVE_TYPE 0x3
2262# define TLS_CURVE_PRIME 0x0
2263# define TLS_CURVE_CHAR2 0x1
2264# define TLS_CURVE_CUSTOM 0x2
0dd7ba24
MC
2265
2266#define bytestogroup(bytes) ((unsigned int)(bytes[0] << 8 | bytes[1]))
2267
ec24630a 2268__owur int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags);
4bcdb4a6
MC
2269__owur int tls1_ec_nid2curve_id(int nid);
2270__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
de4d764e
MC
2271__owur int tls1_shared_group(SSL *s, int nmatch);
2272__owur int tls1_set_groups(unsigned char **pext, size_t *pextlen,
a230b26e 2273 int *curves, size_t ncurves);
de4d764e 2274__owur int tls1_set_groups_list(unsigned char **pext, size_t *pextlen,
a230b26e 2275 const char *str);
7da160b0
MC
2276void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2277 size_t *num_formats);
4bcdb4a6 2278__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0a699a07 2279__owur EVP_PKEY *ssl_generate_pkey_curve(int id);
0f113f3e 2280# endif /* OPENSSL_NO_EC */
33273721 2281
4bcdb4a6 2282__owur int tls1_shared_list(SSL *s,
a230b26e
EK
2283 const unsigned char *l1, size_t l1len,
2284 const unsigned char *l2, size_t l2len, int nmatch);
6b473aca
MC
2285__owur int tls_curve_allowed(SSL *s, const unsigned char *curve, int op);
2286__owur int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
2287 size_t *num_curves);
2288
a0f63828 2289void ssl_set_default_md(SSL *s);
4bcdb4a6 2290__owur int tls1_set_server_sigalgs(SSL *s);
ddf6ec00
MC
2291
2292/* Return codes for tls_get_ticket_from_client() and tls_decrypt_ticket() */
2293typedef enum ticket_en {
40f805ad 2294 /* fatal error, malloc failure */
ddf6ec00 2295 TICKET_FATAL_ERR_MALLOC,
40f805ad 2296 /* fatal error, either from parsing or decrypting the ticket */
ddf6ec00 2297 TICKET_FATAL_ERR_OTHER,
40f805ad 2298 /* No ticket present */
ddf6ec00 2299 TICKET_NONE,
40f805ad 2300 /* Empty ticket present */
ddf6ec00 2301 TICKET_EMPTY,
40f805ad 2302 /* the ticket couldn't be decrypted */
ddf6ec00 2303 TICKET_NO_DECRYPT,
40f805ad 2304 /* a ticket was successfully decrypted */
ddf6ec00 2305 TICKET_SUCCESS,
40f805ad 2306 /* same as above but the ticket needs to be reneewed */
ddf6ec00
MC
2307 TICKET_SUCCESS_RENEW
2308} TICKET_RETURN;
2309
2310__owur TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2311 SSL_SESSION **ret);
2312__owur TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2313 size_t eticklen,
2314 const unsigned char *sess_id,
2315 size_t sesslen, SSL_SESSION **psess);
1053a6e2 2316
7da160b0 2317__owur int tls_use_ticket(SSL *s);
a2f9200f 2318
90d9e49a 2319void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2320
4bcdb4a6 2321__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
a230b26e
EK
2322__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2323 int client);
17dd65e6 2324int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2325 int idx);
d61ff83b 2326void tls1_set_cert_validity(SSL *s);
0f229cce 2327
a230b26e 2328# ifndef OPENSSL_NO_CT
4d482ee2 2329__owur int ssl_validate_ct(SSL *s);
a230b26e 2330# endif
ed29e82a 2331
0f113f3e 2332# ifndef OPENSSL_NO_DH
4bcdb4a6 2333__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2334# endif
b362ccab 2335
4bcdb4a6 2336__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
a230b26e
EK
2337__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2338 int vfy);
b362ccab 2339
4a419f60 2340int tls_choose_sigalg(SSL *s, int *al);
93a77f9e 2341
4bcdb4a6 2342__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2343void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2344__owur long ssl_get_algorithm2(SSL *s);
ae2f7b37 2345__owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
98c792d1 2346 const uint16_t *psig, size_t psiglen);
703bcee0 2347__owur int tls1_save_sigalgs(SSL *s, PACKET *pkt);
4bcdb4a6 2348__owur int tls1_process_sigalgs(SSL *s);
0972bc5c 2349__owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
98c792d1 2350__owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
f742cda8 2351__owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
b7bfe69b 2352void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2353__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2354
8c1a5343
MC
2355__owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2356 size_t *hashlen);
152fbc28 2357__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2358__owur const EVP_MD *ssl_handshake_md(SSL *s);
2359__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2360
2faa1b48
CB
2361/*
2362 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2363 * with |ssl|, if logging is enabled. It returns one on success and zero on
2364 * failure. The entry is identified by the first 8 bytes of
2365 * |encrypted_premaster|.
2366 */
2367__owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2368 const uint8_t *encrypted_premaster,
2369 size_t encrypted_premaster_len,
2370 const uint8_t *premaster,
2371 size_t premaster_len);
2372
2c7bd692
CB
2373/*
2374 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2375 * logging is available. It returns one on success and zero on failure. It tags
2376 * the entry with |label|.
2faa1b48 2377 */
2c7bd692
CB
2378__owur int ssl_log_secret(SSL *ssl, const char *label,
2379 const uint8_t *secret, size_t secret_len);
2380
2381#define MASTER_SECRET_LABEL "CLIENT_RANDOM"
d49e23ec 2382#define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2c7bd692
CB
2383#define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2384#define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2385#define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2386#define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2faa1b48 2387
2acc020b 2388/* s3_cbc.c */
4bcdb4a6 2389__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2390__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2391 unsigned char *md_out,
2392 size_t *md_out_size,
2393 const unsigned char header[13],
2394 const unsigned char *data,
2395 size_t data_plus_mac_size,
2396 size_t data_plus_mac_plus_padding_size,
2397 const unsigned char *mac_secret,
d0e7c31d 2398 size_t mac_secret_length, char is_sslv3);
0f113f3e 2399
57b272b0
DSH
2400__owur int srp_generate_server_master_secret(SSL *s);
2401__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2402__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2403
ecf4d660
DSH
2404/* t1_ext.c */
2405
28ea0a0c
DSH
2406void custom_ext_init(custom_ext_methods *meths);
2407
4bcdb4a6 2408__owur int custom_ext_parse(SSL *s, int server,
a230b26e
EK
2409 unsigned int ext_type,
2410 const unsigned char *ext_data, size_t ext_size,
2411 int *al);
ae2f7b37 2412__owur int custom_ext_add(SSL *s, int server, WPACKET *pkt, int *al);
a230b26e
EK
2413
2414__owur int custom_exts_copy(custom_ext_methods *dst,
2415 const custom_ext_methods *src);
ecf4d660
DSH
2416void custom_exts_free(custom_ext_methods *exts);
2417
b3599dbb 2418void ssl_comp_free_compression_methods_int(void);
03b0e735 2419
4ee7d3f9 2420# else /* OPENSSL_UNIT_TEST */
e0fc7961 2421
0f113f3e
MC
2422# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2423# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
c4e6fb15 2424
0f113f3e 2425# endif
e0fc7961 2426#endif