]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Reformat progs.pl; add ARIA support
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
5a4fbc69 4 *
846e33c7
RS
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
5a4fbc69 9 */
846e33c7 10
ea262260 11/* ====================================================================
ddac1974
NL
12 * Copyright 2005 Nokia. All rights reserved.
13 *
14 * The portions of the attached software ("Contribution") is developed by
15 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
16 * license.
17 *
18 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
19 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
20 * support (see RFC 4279) to OpenSSL.
21 *
22 * No patent licenses or other rights except those expressly stated in
23 * the OpenSSL open source license shall be deemed granted or received
24 * expressly, by implication, estoppel, or otherwise.
25 *
26 * No assurances are provided by Nokia that the Contribution does not
27 * infringe the patent or other intellectual property rights of any third
28 * party or that the license provides you with all the necessary rights
29 * to make use of the Contribution.
30 *
31 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
32 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
33 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
34 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
35 * OTHERWISE.
36 */
d02b48c6
RE
37
38#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
39# define HEADER_SSL_LOCL_H
40# include <stdlib.h>
41# include <time.h>
42# include <string.h>
43# include <errno.h>
d02b48c6 44
0f113f3e 45# include "e_os.h"
c21c7830 46# if defined(__unix) || defined(__unix__)
a230b26e 47# include <sys/time.h> /* struct timeval for DTLS */
c21c7830 48# endif
d02b48c6 49
0f113f3e 50# include <openssl/buffer.h>
3c27208f 51# include <openssl/comp.h>
0f113f3e
MC
52# include <openssl/bio.h>
53# include <openssl/stack.h>
3c27208f
RS
54# include <openssl/rsa.h>
55# include <openssl/dsa.h>
0f113f3e
MC
56# include <openssl/err.h>
57# include <openssl/ssl.h>
07bbc92c 58# include <openssl/async.h>
0f113f3e 59# include <openssl/symhacks.h>
3c27208f 60# include <openssl/ct.h>
a230b26e
EK
61# include "record/record.h"
62# include "statem/statem.h"
63# include "packet_locl.h"
64# include "internal/dane.h"
2f545ae4 65# include "internal/refcount.h"
52e1d7b1 66
0f113f3e
MC
67# ifdef OPENSSL_BUILD_SHLIBSSL
68# undef OPENSSL_EXTERN
69# define OPENSSL_EXTERN OPENSSL_EXPORT
70# endif
26da3e65 71
0f113f3e
MC
72# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
73 l|=(((unsigned long)(*((c)++)))<< 8), \
74 l|=(((unsigned long)(*((c)++)))<<16), \
75 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
76
77/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
78# define c2ln(c,l1,l2,n) { \
79 c+=n; \
80 l1=l2=0; \
81 switch (n) { \
82 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
83 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
84 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
85 case 5: l2|=((unsigned long)(*(--(c)))); \
86 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
87 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
88 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
89 case 1: l1|=((unsigned long)(*(--(c)))); \
90 } \
91 }
92
93# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
94 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
95 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
96 *((c)++)=(unsigned char)(((l)>>24)&0xff))
97
98# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
99 l|=((unsigned long)(*((c)++)))<<16, \
100 l|=((unsigned long)(*((c)++)))<< 8, \
101 l|=((unsigned long)(*((c)++))))
102
31c34a3e
DW
103# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
104 l|=((uint64_t)(*((c)++)))<<48, \
105 l|=((uint64_t)(*((c)++)))<<40, \
106 l|=((uint64_t)(*((c)++)))<<32, \
107 l|=((uint64_t)(*((c)++)))<<24, \
108 l|=((uint64_t)(*((c)++)))<<16, \
109 l|=((uint64_t)(*((c)++)))<< 8, \
110 l|=((uint64_t)(*((c)++))))
111
112
0f113f3e
MC
113# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
114 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
115 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
116 *((c)++)=(unsigned char)(((l) )&0xff))
117
118# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
119 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
120 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
121 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
122 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
123 *((c)++)=(unsigned char)(((l) )&0xff))
124
125# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
126 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
127 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
128 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
129 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
130 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
131 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
132 *((c)++)=(unsigned char)(((l) )&0xff))
133
d02b48c6 134/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
135# define l2cn(l1,l2,c,n) { \
136 c+=n; \
137 switch (n) { \
138 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
139 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
140 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
141 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
142 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
143 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
144 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
145 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
146 } \
147 }
148
d4450e4b
MC
149# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
150 (((unsigned int)((c)[1])) )),(c)+=2)
151# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
152 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
153
154# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
155 (((unsigned long)((c)[1]))<< 8)| \
156 (((unsigned long)((c)[2])) )),(c)+=3)
157
158# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
159 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
160 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 161
a230b26e
EK
162/*
163 * DTLS version numbers are strange because they're inverted. Except for
164 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
165 */
166# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
167# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
168# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
169# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
170# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 171
d02b48c6 172
018e57c7
DSH
173/*
174 * Define the Bitmasks for SSL_CIPHER.algorithms.
175 * This bits are used packed as dense as possible. If new methods/ciphers
176 * etc will be added, the bits a likely to change, so this information
177 * is for internal library use only, even though SSL_CIPHER.algorithms
178 * can be publicly accessed.
179 * Use the according functions for cipher management instead.
180 *
657e60fa 181 * The bit mask handling in the selection and sorting scheme in
018e57c7 182 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 183 * that the different entities within are mutually exclusive:
018e57c7
DSH
184 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
185 */
52b8dad8
BM
186
187/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 188/* RSA key exchange */
36e79832 189# define SSL_kRSA 0x00000001U
68d39f3c 190/* tmp DH key no DH cert */
bc71f910 191# define SSL_kDHE 0x00000002U
68d39f3c 192/* synonym */
0f113f3e 193# define SSL_kEDH SSL_kDHE
68d39f3c 194/* ephemeral ECDH */
ce0c1f2b 195# define SSL_kECDHE 0x00000004U
68d39f3c 196/* synonym */
0f113f3e 197# define SSL_kEECDH SSL_kECDHE
68d39f3c 198/* PSK */
ce0c1f2b 199# define SSL_kPSK 0x00000008U
68d39f3c 200/* GOST key exchange */
ce0c1f2b 201# define SSL_kGOST 0x00000010U
68d39f3c 202/* SRP */
ce0c1f2b 203# define SSL_kSRP 0x00000020U
52b8dad8 204
ce0c1f2b
DSH
205# define SSL_kRSAPSK 0x00000040U
206# define SSL_kECDHEPSK 0x00000080U
207# define SSL_kDHEPSK 0x00000100U
64651d39
DSH
208
209/* all PSK */
210
a230b26e 211# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 212
e5c4bf93
DSH
213/* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
214# define SSL_kANY 0x00000000U
215
52b8dad8 216/* Bits for algorithm_auth (server authentication) */
68d39f3c 217/* RSA auth */
36e79832 218# define SSL_aRSA 0x00000001U
68d39f3c 219/* DSS auth */
36e79832 220# define SSL_aDSS 0x00000002U
68d39f3c 221/* no auth (i.e. use ADH or AECDH) */
36e79832 222# define SSL_aNULL 0x00000004U
68d39f3c 223/* ECDSA auth*/
ce0c1f2b 224# define SSL_aECDSA 0x00000008U
68d39f3c 225/* PSK auth */
ce0c1f2b 226# define SSL_aPSK 0x00000010U
68d39f3c 227/* GOST R 34.10-2001 signature auth */
ce0c1f2b 228# define SSL_aGOST01 0x00000020U
68d39f3c 229/* SRP auth */
ce0c1f2b 230# define SSL_aSRP 0x00000040U
e44380a9 231/* GOST R 34.10-2012 signature auth */
ce0c1f2b 232# define SSL_aGOST12 0x00000080U
e5c4bf93
DSH
233/* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
234# define SSL_aANY 0x00000000U
52b8dad8
BM
235
236/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
237# define SSL_DES 0x00000001U
238# define SSL_3DES 0x00000002U
239# define SSL_RC4 0x00000004U
240# define SSL_RC2 0x00000008U
241# define SSL_IDEA 0x00000010U
242# define SSL_eNULL 0x00000020U
243# define SSL_AES128 0x00000040U
244# define SSL_AES256 0x00000080U
245# define SSL_CAMELLIA128 0x00000100U
246# define SSL_CAMELLIA256 0x00000200U
247# define SSL_eGOST2814789CNT 0x00000400U
248# define SSL_SEED 0x00000800U
249# define SSL_AES128GCM 0x00001000U
250# define SSL_AES256GCM 0x00002000U
251# define SSL_AES128CCM 0x00004000U
252# define SSL_AES256CCM 0x00008000U
253# define SSL_AES128CCM8 0x00010000U
254# define SSL_AES256CCM8 0x00020000U
e44380a9 255# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 256# define SSL_CHACHA20POLY1305 0x00080000U
0f113f3e 257
a556f342
EK
258# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
259# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
260# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 261# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 262# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
52b8dad8
BM
263
264/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 265
36e79832
DSH
266# define SSL_MD5 0x00000001U
267# define SSL_SHA1 0x00000002U
268# define SSL_GOST94 0x00000004U
269# define SSL_GOST89MAC 0x00000008U
270# define SSL_SHA256 0x00000010U
271# define SSL_SHA384 0x00000020U
28dd49fa 272/* Not a real MAC, just an indication it is part of cipher */
36e79832 273# define SSL_AEAD 0x00000040U
e44380a9
DB
274# define SSL_GOST12_256 0x00000080U
275# define SSL_GOST89MAC12 0x00000100U
276# define SSL_GOST12_512 0x00000200U
52b8dad8 277
0f113f3e 278/*
e44380a9 279 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
280 * sure to update this constant too
281 */
28ba2541
DSH
282
283# define SSL_MD_MD5_IDX 0
284# define SSL_MD_SHA1_IDX 1
285# define SSL_MD_GOST94_IDX 2
286# define SSL_MD_GOST89MAC_IDX 3
287# define SSL_MD_SHA256_IDX 4
288# define SSL_MD_SHA384_IDX 5
289# define SSL_MD_GOST12_256_IDX 6
290# define SSL_MD_GOST89MAC12_IDX 7
291# define SSL_MD_GOST12_512_IDX 8
292# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
293# define SSL_MD_SHA224_IDX 10
294# define SSL_MD_SHA512_IDX 11
295# define SSL_MAX_DIGEST 12
28ba2541
DSH
296
297/* Bits for algorithm2 (handshake digests and other extra flags) */
298
299/* Bits 0-7 are handshake MAC */
300# define SSL_HANDSHAKE_MAC_MASK 0xFF
301# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
302# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
303# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
304# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
305# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
306# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
307# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
308
309/* Bits 8-15 bits are PRF */
310# define TLS1_PRF_DGST_SHIFT 8
311# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
312# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
313# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
314# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
315# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
316# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
317# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 318
0f113f3e
MC
319/*
320 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
321 * goes into algorithm2)
322 */
28ba2541 323# define TLS1_STREAM_MAC 0x10000
761772d7 324
88a9614b 325# define SSL_STRONG_MASK 0x0000001FU
361a1191 326# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 327
361a1191
KR
328# define SSL_STRONG_NONE 0x00000001U
329# define SSL_LOW 0x00000002U
330# define SSL_MEDIUM 0x00000004U
331# define SSL_HIGH 0x00000008U
332# define SSL_FIPS 0x00000010U
333# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 334
361a1191 335/* we have used 0000003f - 26 bits left to go */
d02b48c6 336
34f7245b
MC
337/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
338# define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
339
890f2f8b 340/* Check if an SSL structure is using DTLS */
0f113f3e 341# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
342
343/* Check if we are using TLSv1.3 */
c805f618
MC
344# define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
345 && (s)->method->version >= TLS1_3_VERSION \
346 && (s)->method->version != TLS_ANY_VERSION)
f2342b7a 347
49e7fe12 348# define SSL_TREAT_AS_TLS13(s) \
ef6c191b
MC
349 (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
350 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY)
49e7fe12 351
c7f47786
MC
352# define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0)
353
cbd64894 354/* See if we need explicit IV */
0f113f3e
MC
355# define SSL_USE_EXPLICIT_IV(s) \
356 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
357/*
358 * See if we use signature algorithms extension and signature algorithm
359 * before signatures.
cbd64894 360 */
0f113f3e
MC
361# define SSL_USE_SIGALGS(s) \
362 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
363/*
364 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
365 * apply to others in future.
4221c0dd 366 */
0f113f3e
MC
367# define SSL_USE_TLS1_2_CIPHERS(s) \
368 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
369/*
370 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
371 * flags because it may not be set to correct version yet.
372 */
0f113f3e 373# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
374 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
375 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
376/*
377 * Determine if a client should send signature algorithms extension:
378 * as with TLS1.2 cipher we can't rely on method flags.
379 */
380# define SSL_CLIENT_USE_SIGALGS(s) \
381 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 382
28a31a0a
MC
383# define SSL_READ_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
384# define SSL_WRITE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
5e3ff62c 385
d02b48c6 386/* Mostly for SSLv3 */
d0ff28f8
DSH
387# define SSL_PKEY_RSA 0
388# define SSL_PKEY_DSA_SIGN 1
389# define SSL_PKEY_ECC 2
390# define SSL_PKEY_GOST01 3
391# define SSL_PKEY_GOST12_256 4
392# define SSL_PKEY_GOST12_512 5
393# define SSL_PKEY_NUM 6
e44380a9
DB
394/*
395 * Pseudo-constant. GOST cipher suites can use different certs for 1
396 * SSL_CIPHER. So let's see which one we have in fact.
397 */
398# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 399
17ae384e 400/*
d0ff28f8 401 * TODO(TLS1.3) for now use SSL_PKEY_RSA keys for PSS
17ae384e
DSH
402 */
403
d0ff28f8 404#define SSL_PKEY_RSA_PSS_SIGN SSL_PKEY_RSA
17ae384e 405
1d97c843 406/*-
361a1191 407 * SSL_kRSA <- RSA_ENC
d02b48c6 408 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 409 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
410 * SSL_aRSA <- RSA_ENC | RSA_SIGN
411 * SSL_aDSS <- DSA_SIGN
412 */
413
23a22b4c 414/*-
0f113f3e
MC
415#define CERT_INVALID 0
416#define CERT_PUBLIC_KEY 1
417#define CERT_PRIVATE_KEY 2
d02b48c6
RE
418*/
419
e9fa092e 420/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 421# define TLS_CIPHER_LEN 2
b6ba4014
MC
422/* used to hold info on the particular ciphers used */
423struct ssl_cipher_st {
90d9e49a 424 uint32_t valid;
a230b26e
EK
425 const char *name; /* text name */
426 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 427 /*
90d9e49a 428 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
429 * 'algorithms'
430 */
a230b26e
EK
431 uint32_t algorithm_mkey; /* key exchange algorithm */
432 uint32_t algorithm_auth; /* server authentication */
433 uint32_t algorithm_enc; /* symmetric encryption */
434 uint32_t algorithm_mac; /* symmetric authentication */
435 int min_tls; /* minimum SSL/TLS protocol version */
436 int max_tls; /* maximum SSL/TLS protocol version */
437 int min_dtls; /* minimum DTLS protocol version */
438 int max_dtls; /* maximum DTLS protocol version */
439 uint32_t algo_strength; /* strength and export flags */
440 uint32_t algorithm2; /* Extra flags */
441 int32_t strength_bits; /* Number of bits really used */
442 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
443};
444
87d9cafa 445/* Used to hold SSL/TLS functions */
b6ba4014
MC
446struct ssl_method_st {
447 int version;
4fa52141
VD
448 unsigned flags;
449 unsigned long mask;
b6ba4014 450 int (*ssl_new) (SSL *s);
b77f3ed1 451 int (*ssl_clear) (SSL *s);
b6ba4014
MC
452 void (*ssl_free) (SSL *s);
453 int (*ssl_accept) (SSL *s);
454 int (*ssl_connect) (SSL *s);
54105ddd
MC
455 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
456 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 457 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
458 int (*ssl_shutdown) (SSL *s);
459 int (*ssl_renegotiate) (SSL *s);
c7f47786 460 int (*ssl_renegotiate_check) (SSL *s, int);
657da85e 461 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751 462 unsigned char *buf, size_t len, int peek,
54105ddd 463 size_t *readbytes);
7ee8627f
MC
464 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
465 size_t *written);
b6ba4014
MC
466 int (*ssl_dispatch_alert) (SSL *s);
467 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
468 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
469 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 470 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 471 size_t *len);
8b0e934a 472 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
473 int (*num_ciphers) (void);
474 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
475 long (*get_timeout) (void);
476 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
477 int (*ssl_version) (void);
478 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
479 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
480};
481
482/*-
483 * Lets make this into an ASN.1 type structure as follows
484 * SSL_SESSION_ID ::= SEQUENCE {
485 * version INTEGER, -- structure version number
486 * SSLversion INTEGER, -- SSL version number
487 * Cipher OCTET STRING, -- the 3 byte cipher ID
488 * Session_ID OCTET STRING, -- the Session ID
489 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
490 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
491 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
492 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
493 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
494 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
495 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
496 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
497 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
498 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
499 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
500 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
501 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
502 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 503 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
504 * }
505 * Look in ssl/ssl_asn1.c for more details
506 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
507 */
508struct ssl_session_st {
a230b26e
EK
509 int ssl_version; /* what ssl version session info is being kept
510 * in here? */
8c1a5343 511 size_t master_key_length;
ec15acb6
MC
512
513 /*
514 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
515 * master secret
516 */
1a3392c8 517 unsigned char master_key[TLS13_MAX_RESUMPTION_MASTER_LENGTH];
b6ba4014 518 /* session_id - valid? */
ec60ccc1 519 size_t session_id_length;
b6ba4014
MC
520 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
521 /*
522 * this is used to determine whether the session is being reused in the
523 * appropriate context. It is up to the application to set this, via
524 * SSL_new
525 */
ec60ccc1 526 size_t sid_ctx_length;
b6ba4014 527 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
528# ifndef OPENSSL_NO_PSK
529 char *psk_identity_hint;
530 char *psk_identity;
531# endif
532 /*
533 * Used to indicate that session resumption is not allowed. Applications
534 * can also set this bit for a new session via not_resumable_session_cb
535 * to disable session caching and tickets.
536 */
537 int not_resumable;
a273c6ee 538 /* This is the cert and type for the other end. */
b6ba4014 539 X509 *peer;
a273c6ee 540 int peer_type;
fa7c2637 541 /* Certificate chain peer sent. */
c34b0f99 542 STACK_OF(X509) *peer_chain;
b6ba4014
MC
543 /*
544 * when app_verify_callback accepts a session where the peer's
545 * certificate is not ok, we must remember the error for session reuse:
546 */
547 long verify_result; /* only for servers */
2f545ae4 548 CRYPTO_REF_COUNT references;
b6ba4014
MC
549 long timeout;
550 long time;
551 unsigned int compress_meth; /* Need to lookup the method */
552 const SSL_CIPHER *cipher;
a230b26e
EK
553 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
554 * load the 'cipher' structure */
b6ba4014
MC
555 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
556 CRYPTO_EX_DATA ex_data; /* application specific data */
557 /*
558 * These are used to make removal of session-ids more efficient and to
559 * implement a maximum cache size.
560 */
561 struct ssl_session_st *prev, *next;
aff8c126
RS
562
563 struct {
564 char *hostname;
e481f9b9 565# ifndef OPENSSL_NO_EC
aff8c126
RS
566 size_t ecpointformats_len;
567 unsigned char *ecpointformats; /* peer's list */
568 size_t supportedgroups_len;
569 unsigned char *supportedgroups; /* peer's list */
a230b26e 570# endif /* OPENSSL_NO_EC */
b6ba4014 571 /* RFC4507 info */
aff8c126
RS
572 unsigned char *tick; /* Session ticket */
573 size_t ticklen; /* Session ticket length */
574 /* Session lifetime hint in seconds */
575 unsigned long tick_lifetime_hint;
fc24f0bf 576 uint32_t tick_age_add;
ec15acb6 577 int tick_identity;
5d5b3fba
MC
578 /* Max number of bytes that can be sent as early data */
579 uint32_t max_early_data;
f6370040
MC
580 /* The ALPN protocol selected for this session */
581 unsigned char *alpn_selected;
582 size_t alpn_selected_len;
aff8c126 583 } ext;
b6ba4014
MC
584# ifndef OPENSSL_NO_SRP
585 char *srp_username;
586# endif
f7d53487 587 uint32_t flags;
16203f7b 588 CRYPTO_RWLOCK *lock;
b6ba4014
MC
589};
590
6f152a15 591/* Extended master secret support */
a230b26e 592# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
593
594# ifndef OPENSSL_NO_SRP
595
596typedef struct srp_ctx_st {
597 /* param for all the callbacks */
598 void *SRP_cb_arg;
599 /* set client Hello login callback */
600 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
601 /* set SRP N/g param callback for verification */
602 int (*SRP_verify_param_callback) (SSL *, void *);
603 /* set SRP client passwd callback */
604 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
605 char *login;
606 BIGNUM *N, *g, *s, *B, *A;
607 BIGNUM *a, *b, *v;
608 char *info;
609 int strength;
610 unsigned long srp_Mask;
611} SRP_CTX;
612
613# endif
614
49e7fe12
MC
615typedef enum {
616 SSL_EARLY_DATA_NONE = 0,
617 SSL_EARLY_DATA_CONNECT_RETRY,
618 SSL_EARLY_DATA_CONNECTING,
619 SSL_EARLY_DATA_WRITE_RETRY,
620 SSL_EARLY_DATA_WRITING,
09f28874 621 SSL_EARLY_DATA_UNAUTH_WRITING,
d781d247
MC
622 SSL_EARLY_DATA_FINISHED_WRITING,
623 SSL_EARLY_DATA_ACCEPT_RETRY,
624 SSL_EARLY_DATA_ACCEPTING,
625 SSL_EARLY_DATA_READ_RETRY,
626 SSL_EARLY_DATA_READING,
627 SSL_EARLY_DATA_FINISHED_READING
49e7fe12
MC
628} SSL_EARLY_DATA_STATE;
629
70ef40a0
MC
630/*
631 * We check that the amount of unreadable early data doesn't exceed
632 * max_early_data. max_early_data is given in plaintext bytes. However if it is
633 * unreadable then we only know the number of ciphertext bytes. We also don't
634 * know how much the overhead should be because it depends on the ciphersuite.
635 * We make a small allowance. We assume 5 records of actual data plus the end
636 * of early data alert record. Each record has a tag and a content type byte.
637 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
638 * content of the alert record either which is 2 bytes.
639 */
640# define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
641
2c604cb9
MC
642/*
643 * The allowance we have between the client's calculated ticket age and our own.
644 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
645 * client's age calculation is different by more than this than our own then we
646 * do not allow that ticket for early_data.
647 */
648# define TICKET_AGE_ALLOWANCE (10 * 1000)
649
cb7a1f5f
BK
650#define MAX_COMPRESSIONS_SIZE 255
651
b6ba4014
MC
652struct ssl_comp_st {
653 int id;
654 const char *name;
b6ba4014 655 COMP_METHOD *method;
b6ba4014
MC
656};
657
cb7a1f5f
BK
658typedef struct raw_extension_st {
659 /* Raw packet data for the extension */
660 PACKET data;
661 /* Set to 1 if the extension is present or 0 otherwise */
662 int present;
663 /* Set to 1 if we have already parsed the extension or 0 otherwise */
664 int parsed;
665 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
666 unsigned int type;
193b5d76
BK
667 /* Track what order extensions are received in (0-based). */
668 size_t received_order;
cb7a1f5f
BK
669} RAW_EXTENSION;
670
671typedef struct {
672 unsigned int isv2;
673 unsigned int legacy_version;
674 unsigned char random[SSL3_RANDOM_SIZE];
675 size_t session_id_len;
676 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
677 size_t dtls_cookie_len;
678 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
679 PACKET ciphersuites;
680 size_t compressions_len;
681 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
682 PACKET extensions;
683 size_t pre_proc_exts_len;
684 RAW_EXTENSION *pre_proc_exts;
685} CLIENTHELLO_MSG;
686
b186a592
MC
687/*
688 * Extension index values NOTE: Any updates to these defines should be mirrored
689 * with equivalent updates to ext_defs in extensions.c
690 */
691typedef enum tlsext_index_en {
692 TLSEXT_IDX_renegotiate,
693 TLSEXT_IDX_server_name,
694 TLSEXT_IDX_srp,
695 TLSEXT_IDX_ec_point_formats,
696 TLSEXT_IDX_supported_groups,
697 TLSEXT_IDX_session_ticket,
698 TLSEXT_IDX_signature_algorithms,
699 TLSEXT_IDX_status_request,
700 TLSEXT_IDX_next_proto_neg,
701 TLSEXT_IDX_application_layer_protocol_negotiation,
702 TLSEXT_IDX_use_srtp,
703 TLSEXT_IDX_encrypt_then_mac,
704 TLSEXT_IDX_signed_certificate_timestamp,
705 TLSEXT_IDX_extended_master_secret,
706 TLSEXT_IDX_supported_versions,
707 TLSEXT_IDX_psk_kex_modes,
708 TLSEXT_IDX_key_share,
709 TLSEXT_IDX_cookie,
710 TLSEXT_IDX_cryptopro_bug,
711 TLSEXT_IDX_early_data,
712 TLSEXT_IDX_certificate_authorities,
713 TLSEXT_IDX_padding,
714 TLSEXT_IDX_psk,
715 /* Dummy index - must always be the last entry */
716 TLSEXT_IDX_num_builtins
717} TLSEXT_INDEX;
718
89d6aa10 719DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
720/* Needed in ssl_cert.c */
721DEFINE_LHASH_OF(X509_NAME);
f8e0a557 722
a230b26e 723# define TLSEXT_KEYNAME_LENGTH 16
d139723b 724
b6ba4014
MC
725struct ssl_ctx_st {
726 const SSL_METHOD *method;
727 STACK_OF(SSL_CIPHER) *cipher_list;
728 /* same as above but sorted for lookup */
729 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
730 struct x509_store_st /* X509_STORE */ *cert_store;
731 LHASH_OF(SSL_SESSION) *sessions;
732 /*
733 * Most session-ids that will be cached, default is
734 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
735 */
cb150cbc 736 size_t session_cache_size;
b6ba4014
MC
737 struct ssl_session_st *session_cache_head;
738 struct ssl_session_st *session_cache_tail;
739 /*
740 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
741 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
742 * means only SSL_accept which cache SSL_SESSIONS.
743 */
f7d53487 744 uint32_t session_cache_mode;
b6ba4014
MC
745 /*
746 * If timeout is not 0, it is the default timeout value set when
747 * SSL_new() is called. This has been put in to make life easier to set
748 * things up
749 */
750 long session_timeout;
751 /*
752 * If this callback is not null, it will be called each time a session id
753 * is added to the cache. If this function returns 1, it means that the
754 * callback will do a SSL_SESSION_free() when it has finished using it.
755 * Otherwise, on 0, it means the callback has finished with it. If
756 * remove_session_cb is not null, it will be called when a session-id is
757 * removed from the cache. After the call, OpenSSL will
758 * SSL_SESSION_free() it.
759 */
760 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
761 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
762 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
763 const unsigned char *data, int len,
764 int *copy);
b6ba4014
MC
765 struct {
766 int sess_connect; /* SSL new conn - started */
767 int sess_connect_renegotiate; /* SSL reneg - requested */
768 int sess_connect_good; /* SSL new conne/reneg - finished */
769 int sess_accept; /* SSL new accept - started */
770 int sess_accept_renegotiate; /* SSL reneg - requested */
771 int sess_accept_good; /* SSL accept/reneg - finished */
772 int sess_miss; /* session lookup misses */
773 int sess_timeout; /* reuse attempt on timeouted session */
774 int sess_cache_full; /* session removed due to full cache */
775 int sess_hit; /* session reuse actually done */
776 int sess_cb_hit; /* session-id that was not in the cache was
777 * passed back via the callback. This
a230b26e
EK
778 * indicates that the application is supplying
779 * session-id's from other processes - spooky
780 * :-) */
b6ba4014
MC
781 } stats;
782
2f545ae4 783 CRYPTO_REF_COUNT references;
b6ba4014
MC
784
785 /* if defined, these override the X509_verify_cert() calls */
786 int (*app_verify_callback) (X509_STORE_CTX *, void *);
787 void *app_verify_arg;
788 /*
789 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
790 * ('app_verify_callback' was called with just one argument)
791 */
792
793 /* Default password callback. */
794 pem_password_cb *default_passwd_callback;
795
796 /* Default password callback user data. */
797 void *default_passwd_callback_userdata;
798
799 /* get client cert callback */
800 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
801
802 /* cookie generate callback */
803 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
804 unsigned int *cookie_len);
805
806 /* verify cookie callback */
31011544 807 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
808 unsigned int cookie_len);
809
810 CRYPTO_EX_DATA ex_data;
811
812 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
813 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
814
815 STACK_OF(X509) *extra_certs;
816 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
817
818 /* Default values used when no per-SSL value is defined follow */
819
820 /* used if SSL's info_callback is NULL */
821 void (*info_callback) (const SSL *ssl, int type, int val);
822
fa7c2637
DSH
823 /*
824 * What we put in certificate_authorities extension for TLS 1.3
825 * (ClientHello and CertificateRequest) or just client cert requests for
826 * earlier versions.
827 */
828 STACK_OF(X509_NAME) *ca_names;
b6ba4014
MC
829
830 /*
831 * Default values to use in SSL structures follow (these are copied by
832 * SSL_new)
833 */
834
f7d53487
DSH
835 uint32_t options;
836 uint32_t mode;
7946ab33
KR
837 int min_proto_version;
838 int max_proto_version;
12472b45 839 size_t max_cert_list;
b6ba4014
MC
840
841 struct cert_st /* CERT */ *cert;
842 int read_ahead;
843
844 /* callback that allows applications to peek at protocol messages */
845 void (*msg_callback) (int write_p, int version, int content_type,
846 const void *buf, size_t len, SSL *ssl, void *arg);
847 void *msg_callback_arg;
848
f7d53487 849 uint32_t verify_mode;
ec60ccc1 850 size_t sid_ctx_length;
b6ba4014
MC
851 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
852 /* called 'verify_callback' in the SSL */
853 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
854
855 /* Default generate session ID callback. */
856 GEN_SESSION_CB generate_session_id;
857
858 X509_VERIFY_PARAM *param;
859
860 int quiet_shutdown;
861
a230b26e
EK
862# ifndef OPENSSL_NO_CT
863 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 864 /*
a230b26e
EK
865 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
866 * If they are not, the connection should be aborted.
867 */
43341433 868 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 869 void *ct_validation_callback_arg;
a230b26e 870# endif
ed29e82a 871
d102d9df
MC
872 /*
873 * If we're using more than one pipeline how should we divide the data
874 * up between the pipes?
875 */
7ee8627f 876 size_t split_send_fragment;
b6ba4014
MC
877 /*
878 * Maximum amount of data to send in one fragment. actual record size can
879 * be more than this due to padding and MAC overheads.
880 */
7ee8627f 881 size_t max_send_fragment;
b6ba4014 882
d102d9df 883 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 884 size_t max_pipelines;
d102d9df 885
dad78fb1
MC
886 /* The default read buffer length to use (0 means not set) */
887 size_t default_read_buf_len;
888
a230b26e 889# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
890 /*
891 * Engine to pass requests for client certs to
892 */
893 ENGINE *client_cert_engine;
a230b26e 894# endif
b6ba4014 895
6b1bb98f
BK
896 /* Early callback. Mostly for extensions, but not entirely. */
897 SSL_early_cb_fn early_cb;
898 void *early_cb_arg;
899
aff8c126
RS
900 /* TLS extensions. */
901 struct {
902 /* TLS extensions servername callback */
903 int (*servername_cb) (SSL *, int *, void *);
904 void *servername_arg;
905 /* RFC 4507 session ticket keys */
906 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
907 unsigned char tick_hmac_key[32];
908 unsigned char tick_aes_key[32];
909 /* Callback to support customisation of ticket key setting */
910 int (*ticket_key_cb) (SSL *ssl,
911 unsigned char *name, unsigned char *iv,
912 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
913
914 /* certificate status request info */
915 /* Callback for status request */
916 int (*status_cb) (SSL *ssl, void *arg);
917 void *status_arg;
918 /* ext status type used for CSR extension (OCSP Stapling) */
919 int status_type;
b6ba4014 920
aff8c126
RS
921# ifndef OPENSSL_NO_EC
922 /* EC extension values inherited by SSL structure */
923 size_t ecpointformats_len;
924 unsigned char *ecpointformats;
925 size_t supportedgroups_len;
926 unsigned char *supportedgroups;
927# endif /* OPENSSL_NO_EC */
b6ba4014 928
aff8c126
RS
929 /*
930 * ALPN information (we are in the process of transitioning from NPN to
931 * ALPN.)
932 */
b6ba4014
MC
933
934 /*-
935 * For a server, this contains a callback function that allows the
936 * server to select the protocol for the connection.
937 * out: on successful return, this must point to the raw protocol
938 * name (without the length prefix).
939 * outlen: on successful return, this contains the length of |*out|.
940 * in: points to the client's list of supported protocols in
941 * wire-format.
942 * inlen: the length of |in|.
943 */
aff8c126
RS
944 int (*alpn_select_cb) (SSL *s,
945 const unsigned char **out,
946 unsigned char *outlen,
947 const unsigned char *in,
948 unsigned int inlen, void *arg);
949 void *alpn_select_cb_arg;
b6ba4014 950
aff8c126
RS
951 /*
952 * For a client, this contains the list of supported protocols in wire
953 * format.
954 */
955 unsigned char *alpn;
956 size_t alpn_len;
957
e3bc1305 958# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
959 /* Next protocol negotiation information */
960
961 /*
962 * For a server, this contains a callback function by which the set of
963 * advertised protocols can be provided.
964 */
8cbfcc70 965 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
aff8c126
RS
966 void *npn_advertised_cb_arg;
967 /*
968 * For a client, this contains a callback function that selects the next
969 * protocol from the list provided by the server.
970 */
8cbfcc70 971 SSL_CTX_npn_select_cb_func npn_select_cb;
aff8c126
RS
972 void *npn_select_cb_arg;
973# endif
974 } ext;
975
976# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
977 SSL_psk_client_cb_func psk_client_callback;
978 SSL_psk_server_cb_func psk_server_callback;
aff8c126
RS
979# endif
980
981# ifndef OPENSSL_NO_SRP
982 SRP_CTX srp_ctx; /* ctx for SRP authentication */
983# endif
b6ba4014 984
919ba009
VD
985 /* Shared DANE context */
986 struct dane_ctx_st dane;
987
b6ba4014
MC
988 /* SRTP profiles we are willing to do from RFC 5764 */
989 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
990 /*
991 * Callback for disabling session caching and ticket support on a session
992 * basis, depending on the chosen cipher.
993 */
994 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 995
16203f7b 996 CRYPTO_RWLOCK *lock;
2faa1b48
CB
997
998 /*
999 * Callback for logging key material for use with debugging tools like
1000 * Wireshark. The callback should log `line` followed by a newline.
1001 */
1002 SSL_CTX_keylog_cb_func keylog_callback;
3fc8d856
MC
1003
1004 /* The maximum number of bytes that can be sent as early data */
1005 uint32_t max_early_data;
c649d10d
TS
1006
1007 /* TLS1.3 padding callback */
1008 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1009 void *record_padding_arg;
1010 size_t block_padding;
b6ba4014
MC
1011};
1012
b6ba4014
MC
1013struct ssl_st {
1014 /*
1015 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1016 * DTLS1_VERSION)
1017 */
1018 int version;
b6ba4014
MC
1019 /* SSLv3 */
1020 const SSL_METHOD *method;
1021 /*
1022 * There are 2 BIO's even though they are normally both the same. This
1023 * is so data can be read and written to different handlers
1024 */
1025 /* used by SSL_read */
1026 BIO *rbio;
1027 /* used by SSL_write */
1028 BIO *wbio;
1029 /* used during session-id reuse to concatenate messages */
1030 BIO *bbio;
1031 /*
1032 * This holds a variable that indicates what we were doing when a 0 or -1
1033 * is returned. This is needed for non-blocking IO so we know what
1034 * request needs re-doing when in SSL_accept or SSL_connect
1035 */
1036 int rwstate;
b6ba4014
MC
1037 int (*handshake_func) (SSL *);
1038 /*
1039 * Imagine that here's a boolean member "init" that is switched as soon
1040 * as SSL_set_{accept/connect}_state is called for the first time, so
1041 * that "state" and "handshake_func" are properly initialized. But as
1042 * handshake_func is == 0 until then, we use this test instead of an
1043 * "init" member.
1044 */
23a635c0 1045 /* are we the server side? */
b6ba4014
MC
1046 int server;
1047 /*
1048 * Generate a new session or reuse an old one.
1049 * NB: For servers, the 'new' session may actually be a previously
1050 * cached session or even the previous session unless
1051 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1052 */
1053 int new_session;
1054 /* don't send shutdown packets */
1055 int quiet_shutdown;
1056 /* we have shut things down, 0x01 sent, 0x02 for received */
1057 int shutdown;
1058 /* where we are */
d6f1a6e9 1059 OSSL_STATEM statem;
49e7fe12 1060 SSL_EARLY_DATA_STATE early_data_state;
b6ba4014
MC
1061 BUF_MEM *init_buf; /* buffer used during init */
1062 void *init_msg; /* pointer to handshake message body, set by
1063 * ssl3_get_message() */
eda75751
MC
1064 size_t init_num; /* amount read/written */
1065 size_t init_off; /* amount read/written */
b6ba4014
MC
1066 struct ssl3_state_st *s3; /* SSLv3 variables */
1067 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
1068 /* callback that allows applications to peek at protocol messages */
1069 void (*msg_callback) (int write_p, int version, int content_type,
1070 const void *buf, size_t len, SSL *ssl, void *arg);
1071 void *msg_callback_arg;
1072 int hit; /* reusing a previous session */
1073 X509_VERIFY_PARAM *param;
919ba009 1074 /* Per connection DANE state */
b9aec69a 1075 SSL_DANE dane;
b6ba4014
MC
1076 /* crypto */
1077 STACK_OF(SSL_CIPHER) *cipher_list;
1078 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1079 /*
1080 * These are the ones being used, the ones in SSL_SESSION are the ones to
1081 * be 'copied' into these ones
1082 */
f7d53487 1083 uint32_t mac_flags;
34574f19 1084 /*
ec15acb6
MC
1085 * The TLS1.3 secrets. The resumption master secret is stored in the
1086 * session.
34574f19
MC
1087 */
1088 unsigned char early_secret[EVP_MAX_MD_SIZE];
1089 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
ec15acb6 1090 unsigned char master_secret[EVP_MAX_MD_SIZE];
6484776f
MC
1091 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1092 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
ace081c1 1093 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
fe5e20fd 1094 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
57389a32
MC
1095 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1096 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
b6ba4014 1097 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
bebc0c7d 1098 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
b6ba4014 1099 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1100 COMP_CTX *compress; /* compression */
b6ba4014 1101 COMP_CTX *expand; /* uncompress */
b6ba4014 1102 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
bebc0c7d 1103 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
b6ba4014 1104 EVP_MD_CTX *write_hash; /* used for mac generation */
82f992cb
MC
1105 /* Count of how many KeyUpdate messages we have received */
1106 unsigned int key_update_count;
b6ba4014
MC
1107 /* session info */
1108 /* client cert? */
1109 /* This is used to hold the server certificate used */
1110 struct cert_st /* CERT */ *cert;
2c5dfdc3
MC
1111
1112 /*
1113 * The hash of all messages prior to the CertificateVerify, and the length
1114 * of that hash.
1115 */
1116 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1117 size_t cert_verify_hash_len;
1118
7d061fce
MC
1119 /* Flag to indicate whether we should send a HelloRetryRequest or not */
1120 int hello_retry_request;
1121
b6ba4014
MC
1122 /*
1123 * the session_id_context is used to ensure sessions are only reused in
1124 * the appropriate context
1125 */
ec60ccc1 1126 size_t sid_ctx_length;
b6ba4014
MC
1127 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1128 /* This can also be in the session once a session is established */
1129 SSL_SESSION *session;
1130 /* Default generate session ID callback. */
1131 GEN_SESSION_CB generate_session_id;
1132 /* Used in SSL3 */
1133 /*
1134 * 0 don't care about verify failure.
1135 * 1 fail if verify fails
1136 */
f7d53487 1137 uint32_t verify_mode;
b6ba4014
MC
1138 /* fail if callback returns 0 */
1139 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1140 /* optional informational callback */
1141 void (*info_callback) (const SSL *ssl, int type, int val);
1142 /* error bytes to be written */
1143 int error;
1144 /* actual code */
1145 int error_code;
a230b26e 1146# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1147 SSL_psk_client_cb_func psk_client_callback;
1148 SSL_psk_server_cb_func psk_server_callback;
a230b26e 1149# endif
b6ba4014 1150 SSL_CTX *ctx;
696178ed
DSH
1151 /* Verified chain of peer */
1152 STACK_OF(X509) *verified_chain;
b6ba4014 1153 long verify_result;
696178ed 1154 /* extra application data */
b6ba4014
MC
1155 CRYPTO_EX_DATA ex_data;
1156 /* for server side, keep the list of CA_dn we can use */
fa7c2637 1157 STACK_OF(X509_NAME) *ca_names;
2f545ae4 1158 CRYPTO_REF_COUNT references;
b6ba4014 1159 /* protocol behaviour */
f7d53487 1160 uint32_t options;
b6ba4014 1161 /* API behaviour */
f7d53487 1162 uint32_t mode;
7946ab33
KR
1163 int min_proto_version;
1164 int max_proto_version;
12472b45 1165 size_t max_cert_list;
b6ba4014 1166 int first_packet;
7acb8b64
MC
1167 /*
1168 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1169 * secret and SSLv3/TLS (<=1.2) rollback check
1170 */
b6ba4014 1171 int client_version;
d102d9df
MC
1172 /*
1173 * If we're using more than one pipeline how should we divide the data
1174 * up between the pipes?
1175 */
7ee8627f 1176 size_t split_send_fragment;
d102d9df
MC
1177 /*
1178 * Maximum amount of data to send in one fragment. actual record size can
1179 * be more than this due to padding and MAC overheads.
1180 */
7ee8627f 1181 size_t max_send_fragment;
d102d9df 1182 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1183 size_t max_pipelines;
aff8c126
RS
1184
1185 struct {
b186a592
MC
1186 /* Built-in extension flags */
1187 uint8_t extflags[TLSEXT_IDX_num_builtins];
aff8c126 1188 /* TLS extension debug callback */
1ed327f7
RS
1189 void (*debug_cb)(SSL *s, int client_server, int type,
1190 const unsigned char *data, int len, void *arg);
aff8c126
RS
1191 void *debug_arg;
1192 char *hostname;
1193 /* certificate status request info */
1194 /* Status type or -1 if no status type */
1195 int status_type;
1196 /* Raw extension data, if seen */
1197 unsigned char *scts;
1198 /* Length of raw extension data, if seen */
1199 uint16_t scts_len;
1200 /* Expect OCSP CertificateStatus message */
1201 int status_expected;
1202
1203 struct {
1204 /* OCSP status request only */
1205 STACK_OF(OCSP_RESPID) *ids;
1206 X509_EXTENSIONS *exts;
1207 /* OCSP response received or to be sent */
1208 unsigned char *resp;
1209 size_t resp_len;
1210 } ocsp;
1211
1212 /* RFC4507 session ticket expected to be received or sent */
1213 int ticket_expected;
1214# ifndef OPENSSL_NO_EC
1215 size_t ecpointformats_len;
1216 /* our list */
1217 unsigned char *ecpointformats;
1218 size_t supportedgroups_len;
1219 /* our list */
1220 unsigned char *supportedgroups;
1221# endif /* OPENSSL_NO_EC */
1222 /* TLS Session Ticket extension override */
1223 TLS_SESSION_TICKET_EXT *session_ticket;
1224 /* TLS Session Ticket extension callback */
1225 tls_session_ticket_ext_cb_fn session_ticket_cb;
1226 void *session_ticket_cb_arg;
1227 /* TLS pre-shared secret session resumption */
1228 tls_session_secret_cb_fn session_secret_cb;
1229 void *session_secret_cb_arg;
1230 /*
1231 * For a client, this contains the list of supported protocols in wire
1232 * format.
1233 */
1234 unsigned char *alpn;
1235 size_t alpn_len;
1236 /*
1237 * Next protocol negotiation. For the client, this is the protocol that
1238 * we sent in NextProtocol and is set when handling ServerHello
1239 * extensions. For a server, this is the client's selected_protocol from
1240 * NextProtocol and is set when handling the NextProtocol message, before
1241 * the Finished message.
1242 */
1243 unsigned char *npn;
1244 size_t npn_len;
b2f7e8c0 1245
4086b42b 1246 /* The available PSK key exchange modes */
b2f7e8c0 1247 int psk_kex_mode;
28a31a0a
MC
1248
1249 /* Set to one if we have negotiated ETM */
1250 int use_etm;
0a87d0ac 1251
1ea4d09a
MC
1252 /* Are we expecting to receive early data? */
1253 int early_data;
2c604cb9
MC
1254 /* Is the session suitable for early data? */
1255 int early_data_ok;
cfef5027
MC
1256
1257 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1258 unsigned char *tls13_cookie;
1259 size_t tls13_cookie_len;
aff8c126
RS
1260 } ext;
1261
6b1bb98f
BK
1262 /* Parsed form of the ClientHello, kept around across early_cb calls. */
1263 CLIENTHELLO_MSG *clienthello;
1264
b6ba4014
MC
1265 /*-
1266 * no further mod of servername
1267 * 0 : call the servername extension callback.
1268 * 1 : prepare 2, allow last ack just after in server callback.
1269 * 2 : don't call servername callback, no ack in server hello
1270 */
1271 int servername_done;
a230b26e 1272# ifndef OPENSSL_NO_CT
ed29e82a 1273 /*
a230b26e
EK
1274 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1275 * If they are not, the connection should be aborted.
1276 */
43341433 1277 ssl_ct_validation_cb ct_validation_callback;
48722ff5 1278 /* User-supplied argument that is passed to the ct_validation_callback */
ed29e82a
RP
1279 void *ct_validation_callback_arg;
1280 /*
1281 * Consolidated stack of SCTs from all sources.
1282 * Lazily populated by CT_get_peer_scts(SSL*)
1283 */
1284 STACK_OF(SCT) *scts;
ed29e82a
RP
1285 /* Have we attempted to find/parse SCTs yet? */
1286 int scts_parsed;
a230b26e 1287# endif
222da979 1288 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
b6ba4014
MC
1289 /* What we'll do */
1290 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1291 /* What's been chosen */
1292 SRTP_PROTECTION_PROFILE *srtp_profile;
b6ba4014
MC
1293 /*-
1294 * 1 if we are renegotiating.
1295 * 2 if we are a server and are inside a handshake
1296 * (i.e. not just sending a HelloRequest)
1297 */
1298 int renegotiate;
44c04a2e 1299 /* If sending a KeyUpdate is pending */
4fbfe86a 1300 int key_update;
a230b26e 1301# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1302 /* ctx for SRP authentication */
1303 SRP_CTX srp_ctx;
a230b26e 1304# endif
b6ba4014
MC
1305 /*
1306 * Callback for disabling session caching and ticket support on a session
1307 * basis, depending on the chosen cipher.
1308 */
1309 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8 1310 RECORD_LAYER rlayer;
a974e64a
MC
1311 /* Default password callback. */
1312 pem_password_cb *default_passwd_callback;
a974e64a
MC
1313 /* Default password callback user data. */
1314 void *default_passwd_callback_userdata;
07bbc92c
MC
1315 /* Async Job info */
1316 ASYNC_JOB *job;
ff75a257 1317 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1318 size_t asyncrw;
eda75751 1319
70ef40a0 1320 /* The maximum number of plaintext bytes that can be sent as early data */
3fc8d856 1321 uint32_t max_early_data;
70ef40a0
MC
1322 /*
1323 * The number of bytes of early data received so far. If we accepted early
1324 * data then this is a count of the plaintext bytes. If we rejected it then
1325 * this is a count of the ciphertext bytes.
1326 */
1327 uint32_t early_data_count;
3fc8d856 1328
c649d10d
TS
1329 /* TLS1.3 padding callback */
1330 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1331 void *record_padding_arg;
1332 size_t block_padding;
1333
16203f7b 1334 CRYPTO_RWLOCK *lock;
b6ba4014
MC
1335};
1336
f742cda8
DSH
1337/*
1338 * Structure containing table entry of values associated with the signature
1339 * algorithms (signature scheme) extension
1340*/
1341typedef struct sigalg_lookup_st {
1342 /* TLS 1.3 signature scheme name */
1343 const char *name;
1344 /* Raw value used in extension */
1345 uint16_t sigalg;
1346 /* NID of hash algorithm */
1347 int hash;
17ae384e
DSH
1348 /* Index of hash algorithm */
1349 int hash_idx;
f742cda8
DSH
1350 /* NID of signature algorithm */
1351 int sig;
17ae384e
DSH
1352 /* Index of signature algorithm */
1353 int sig_idx;
f742cda8
DSH
1354 /* Combined hash and signature NID, if any */
1355 int sigandhash;
1356 /* Required public key curve (ECDSA only) */
1357 int curve;
1358} SIGALG_LOOKUP;
1359
a497cf25
DSH
1360typedef struct cert_pkey_st CERT_PKEY;
1361
b6ba4014
MC
1362typedef struct ssl3_state_st {
1363 long flags;
b43d1cbb 1364 size_t read_mac_secret_size;
b6ba4014 1365 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b43d1cbb 1366 size_t write_mac_secret_size;
b6ba4014
MC
1367 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1368 unsigned char server_random[SSL3_RANDOM_SIZE];
1369 unsigned char client_random[SSL3_RANDOM_SIZE];
1370 /* flags for countermeasure against known-IV weakness */
1371 int need_empty_fragments;
1372 int empty_fragment_done;
b6ba4014
MC
1373 /* used during startup, digest all incoming/outgoing packets */
1374 BIO *handshake_buffer;
1375 /*
28ba2541
DSH
1376 * When handshake digest is determined, buffer is hashed and
1377 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1378 */
28ba2541 1379 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1380 /*
1381 * Set whenever an expected ChangeCipherSpec message is processed.
1382 * Unset when the peer's Finished message is received.
1383 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1384 */
1385 int change_cipher_spec;
1386 int warn_alert;
1387 int fatal_alert;
1388 /*
1389 * we allow one fatal and one warning alert to be outstanding, send close
1390 * alert via the warning alert
1391 */
1392 int alert_dispatch;
1393 unsigned char send_alert[2];
1394 /*
1395 * This flag is set when we should renegotiate ASAP, basically when there
1396 * is no more data in the read or write buffers
1397 */
1398 int renegotiate;
1399 int total_renegotiations;
1400 int num_renegotiations;
1401 int in_read_app_data;
1402 struct {
b6ba4014
MC
1403 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1404 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1405 size_t finish_md_len;
b6ba4014 1406 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1407 size_t peer_finish_md_len;
eda75751 1408 size_t message_size;
b6ba4014
MC
1409 int message_type;
1410 /* used to hold the new cipher we are going to use */
1411 const SSL_CIPHER *new_cipher;
a230b26e
EK
1412# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1413 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1414# endif
b6ba4014
MC
1415 /* used for certificate requests */
1416 int cert_req;
75c13e78
DSH
1417 /* Certificate types in certificate request message. */
1418 uint8_t *ctype;
1419 size_t ctype_len;
fa7c2637
DSH
1420 /* Certificate authorities list peer sent */
1421 STACK_OF(X509_NAME) *peer_ca_names;
8c1a5343 1422 size_t key_block_length;
b6ba4014
MC
1423 unsigned char *key_block;
1424 const EVP_CIPHER *new_sym_enc;
1425 const EVP_MD *new_hash;
1426 int new_mac_pkey_type;
b43d1cbb 1427 size_t new_mac_secret_size;
a230b26e 1428# ifndef OPENSSL_NO_COMP
b6ba4014 1429 const SSL_COMP *new_compression;
a230b26e 1430# else
b6ba4014 1431 char *new_compression;
a230b26e 1432# endif
b6ba4014 1433 int cert_request;
76106e60
DSH
1434 /* Raw values of the cipher list from a client */
1435 unsigned char *ciphers_raw;
1436 size_t ciphers_rawlen;
1437 /* Temporary storage for premaster secret */
1438 unsigned char *pms;
1439 size_t pmslen;
a230b26e 1440# ifndef OPENSSL_NO_PSK
64651d39
DSH
1441 /* Temporary storage for PSK key */
1442 unsigned char *psk;
1443 size_t psklen;
a230b26e 1444# endif
93a77f9e
DSH
1445 /* Signature algorithm we actually use */
1446 const SIGALG_LOOKUP *sigalg;
a497cf25
DSH
1447 /* Pointer to certificate we use */
1448 CERT_PKEY *cert;
76106e60
DSH
1449 /*
1450 * signature algorithms peer reports: e.g. supported signature
1451 * algorithms extension for server or as part of a certificate
1452 * request for client.
1453 */
98c792d1 1454 uint16_t *peer_sigalgs;
76106e60
DSH
1455 /* Size of above array */
1456 size_t peer_sigalgslen;
f742cda8
DSH
1457 /* Sigalg peer actualy uses */
1458 const SIGALG_LOOKUP *peer_sigalg;
6383d316
DSH
1459 /*
1460 * Set if corresponding CERT_PKEY can be used with current
1461 * SSL session: e.g. appropriate curve, signature algorithms etc.
1462 * If zero it can't be used at all.
1463 */
f7d53487 1464 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1465 /*
1466 * For servers the following masks are for the key and auth algorithms
1467 * that are supported by the certs below. For clients they are masks of
1468 * *disabled* algorithms based on the current session.
1469 */
90d9e49a
DSH
1470 uint32_t mask_k;
1471 uint32_t mask_a;
3eb2aff4
KR
1472 /*
1473 * The following are used by the client to see if a cipher is allowed or
1474 * not. It contains the minimum and maximum version the client's using
1475 * based on what it knows so far.
1476 */
1477 int min_ver;
1478 int max_ver;
b6ba4014
MC
1479 } tmp;
1480
1481 /* Connection binding to prevent renegotiation attacks */
1482 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
12472b45 1483 size_t previous_client_finished_len;
b6ba4014 1484 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
12472b45 1485 size_t previous_server_finished_len;
b6ba4014
MC
1486 int send_connection_binding; /* TODOEKR */
1487
a230b26e 1488# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1489 /*
1490 * Set if we saw the Next Protocol Negotiation extension from our peer.
1491 */
aff8c126 1492 int npn_seen;
a230b26e 1493# endif
b6ba4014 1494
b6ba4014
MC
1495 /*
1496 * ALPN information (we are in the process of transitioning from NPN to
1497 * ALPN.)
1498 */
1499
1500 /*
1501 * In a server these point to the selected ALPN protocol after the
1502 * ClientHello has been processed. In a client these contain the protocol
1503 * that the server selected once the ServerHello has been processed.
1504 */
1505 unsigned char *alpn_selected;
817cd0d5
TS
1506 size_t alpn_selected_len;
1507 /* used by the server to know what options were proposed */
1508 unsigned char *alpn_proposed;
1509 size_t alpn_proposed_len;
1510 /* used by the client to know if it actually sent alpn */
1511 int alpn_sent;
b6ba4014 1512
a230b26e 1513# ifndef OPENSSL_NO_EC
b6ba4014
MC
1514 /*
1515 * This is set to true if we believe that this is a version of Safari
1516 * running on OS X 10.6 or newer. We wish to know this because Safari on
1517 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1518 */
1519 char is_probably_safari;
a230b26e 1520# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1521
1522 /* For clients: peer temporary key */
fb79abe3 1523# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
bcec3358
MC
1524 /* The group_id for the DH/ECDH key */
1525 unsigned int group_id;
61dd9f7a 1526 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1527# endif
1528
b6ba4014
MC
1529} SSL3_STATE;
1530
b6ba4014
MC
1531/* DTLS structures */
1532
a230b26e
EK
1533# ifndef OPENSSL_NO_SCTP
1534# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1535# endif
b6ba4014
MC
1536
1537/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1538# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1539
e3d0dae7
MC
1540/*
1541 * Flag used in message reuse to indicate the buffer contains the record
1542 * header as well as the the handshake message header.
1543 */
a230b26e 1544# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1545
b6ba4014
MC
1546struct dtls1_retransmit_state {
1547 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1548 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1549 COMP_CTX *compress; /* compression */
b6ba4014
MC
1550 SSL_SESSION *session;
1551 unsigned short epoch;
1552};
1553
1554struct hm_header_st {
1555 unsigned char type;
7ee8627f 1556 size_t msg_len;
b6ba4014 1557 unsigned short seq;
7ee8627f
MC
1558 size_t frag_off;
1559 size_t frag_len;
b6ba4014
MC
1560 unsigned int is_ccs;
1561 struct dtls1_retransmit_state saved_retransmit_state;
1562};
1563
b6ba4014
MC
1564struct dtls1_timeout_st {
1565 /* Number of read timeouts so far */
1566 unsigned int read_timeouts;
1567 /* Number of write timeouts so far */
1568 unsigned int write_timeouts;
1569 /* Number of alerts received so far */
1570 unsigned int num_alerts;
1571};
1572
b6ba4014
MC
1573typedef struct hm_fragment_st {
1574 struct hm_header_st msg_header;
1575 unsigned char *fragment;
1576 unsigned char *reassembly;
1577} hm_fragment;
1578
cf2cede4
RS
1579typedef struct pqueue_st pqueue;
1580typedef struct pitem_st pitem;
1581
1582struct pitem_st {
1583 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1584 void *data;
1585 pitem *next;
1586};
1587
1588typedef struct pitem_st *piterator;
1589
1590pitem *pitem_new(unsigned char *prio64be, void *data);
1591void pitem_free(pitem *item);
a230b26e 1592pqueue *pqueue_new(void);
cf2cede4
RS
1593void pqueue_free(pqueue *pq);
1594pitem *pqueue_insert(pqueue *pq, pitem *item);
1595pitem *pqueue_peek(pqueue *pq);
1596pitem *pqueue_pop(pqueue *pq);
1597pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1598pitem *pqueue_iterator(pqueue *pq);
1599pitem *pqueue_next(piterator *iter);
8b0e934a 1600size_t pqueue_size(pqueue *pq);
cf2cede4 1601
b6ba4014 1602typedef struct dtls1_state_st {
b6ba4014 1603 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1604 size_t cookie_len;
e27f234a 1605 unsigned int cookie_verified;
b6ba4014
MC
1606 /* handshake message numbers */
1607 unsigned short handshake_write_seq;
1608 unsigned short next_handshake_write_seq;
1609 unsigned short handshake_read_seq;
b6ba4014 1610 /* Buffered handshake messages */
cf2cede4 1611 pqueue *buffered_messages;
b6ba4014 1612 /* Buffered (sent) handshake records */
cf2cede4 1613 pqueue *sent_messages;
7ee8627f
MC
1614 size_t link_mtu; /* max on-the-wire DTLS packet size */
1615 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1616 struct hm_header_st w_msg_hdr;
1617 struct hm_header_st r_msg_hdr;
1618 struct dtls1_timeout_st timeout;
1619 /*
e72040c1 1620 * Indicates when the last handshake msg sent will timeout
b6ba4014
MC
1621 */
1622 struct timeval next_timeout;
1623 /* Timeout duration */
1624 unsigned short timeout_duration;
b6ba4014 1625 unsigned int retransmitting;
a230b26e 1626# ifndef OPENSSL_NO_SCTP
b6ba4014 1627 int shutdown_received;
a230b26e 1628# endif
b6ba4014
MC
1629} DTLS1_STATE;
1630
0f113f3e
MC
1631# ifndef OPENSSL_NO_EC
1632/*
1633 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1634 */
0f113f3e
MC
1635# define EXPLICIT_PRIME_CURVE_TYPE 1
1636# define EXPLICIT_CHAR2_CURVE_TYPE 2
1637# define NAMED_CURVE_TYPE 3
1638# endif /* OPENSSL_NO_EC */
1639
a497cf25 1640struct cert_pkey_st {
0f113f3e
MC
1641 X509 *x509;
1642 EVP_PKEY *privatekey;
0f113f3e
MC
1643 /* Chain for this certificate */
1644 STACK_OF(X509) *chain;
50e735f9
MC
1645 /*-
1646 * serverinfo data for this certificate. The data is in TLS Extension
1647 * wire format, specifically it's a series of records like:
1648 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1649 * uint16_t length;
1650 * uint8_t data[length];
1651 */
0f113f3e
MC
1652 unsigned char *serverinfo;
1653 size_t serverinfo_length;
a497cf25 1654};
2ea80354 1655/* Retrieve Suite B flags */
0f113f3e 1656# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1657/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1658# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1659 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1660
787d9ec7
MC
1661typedef enum {
1662 ENDPOINT_CLIENT = 0,
1663 ENDPOINT_SERVER,
1664 ENDPOINT_BOTH
1665} ENDPOINT;
1666
1667
b83294fe 1668typedef struct {
0f113f3e 1669 unsigned short ext_type;
787d9ec7 1670 ENDPOINT role;
43ae5eed
MC
1671 /* The context which this extension applies to */
1672 unsigned int context;
0f113f3e
MC
1673 /*
1674 * Per-connection flags relating to this extension type: not used if
1675 * part of an SSL_CTX structure.
1676 */
f7d53487 1677 uint32_t ext_flags;
cd17bb19
MC
1678 SSL_custom_ext_add_cb_ex add_cb;
1679 SSL_custom_ext_free_cb_ex free_cb;
0f113f3e 1680 void *add_arg;
cd17bb19 1681 SSL_custom_ext_parse_cb_ex parse_cb;
0f113f3e 1682 void *parse_arg;
ecf4d660 1683} custom_ext_method;
b83294fe 1684
28ea0a0c
DSH
1685/* ext_flags values */
1686
0f113f3e
MC
1687/*
1688 * Indicates an extension has been received. Used to check for unsolicited or
1689 * duplicate extensions.
28ea0a0c 1690 */
0f113f3e
MC
1691# define SSL_EXT_FLAG_RECEIVED 0x1
1692/*
1693 * Indicates an extension has been sent: used to enable sending of
1694 * corresponding ServerHello extension.
28ea0a0c 1695 */
0f113f3e 1696# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1697
b83294fe 1698typedef struct {
0f113f3e
MC
1699 custom_ext_method *meths;
1700 size_t meths_count;
ecf4d660 1701} custom_ext_methods;
b83294fe 1702
0f113f3e
MC
1703typedef struct cert_st {
1704 /* Current active set */
1705 /*
1706 * ALWAYS points to an element of the pkeys array
1707 * Probably it would make more sense to store
1708 * an index, not a pointer.
1709 */
1710 CERT_PKEY *key;
0f113f3e 1711# ifndef OPENSSL_NO_DH
e2b420fd 1712 EVP_PKEY *dh_tmp;
0f113f3e
MC
1713 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1714 int dh_tmp_auto;
0f113f3e
MC
1715# endif
1716 /* Flags related to certificates */
f7d53487 1717 uint32_t cert_flags;
0f113f3e 1718 CERT_PKEY pkeys[SSL_PKEY_NUM];
75c13e78
DSH
1719 /* Custom certificate types sent in certificate request message. */
1720 uint8_t *ctype;
1721 size_t ctype_len;
0f113f3e 1722 /*
60250017 1723 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
1724 * the client hello as the supported signature algorithms extension. For
1725 * servers it represents the signature algorithms we are willing to use.
1726 */
98c792d1 1727 uint16_t *conf_sigalgs;
0f113f3e
MC
1728 /* Size of above array */
1729 size_t conf_sigalgslen;
1730 /*
1731 * Client authentication signature algorithms, if not set then uses
1732 * conf_sigalgs. On servers these will be the signature algorithms sent
48722ff5
F
1733 * to the client in a certificate request for TLS 1.2. On a client this
1734 * represents the signature algorithms we are willing to use for client
0f113f3e
MC
1735 * authentication.
1736 */
98c792d1 1737 uint16_t *client_sigalgs;
0f113f3e
MC
1738 /* Size of above array */
1739 size_t client_sigalgslen;
1740 /*
1741 * Signature algorithms shared by client and server: cached because these
1742 * are used most often.
1743 */
4d43ee28 1744 const SIGALG_LOOKUP **shared_sigalgs;
0f113f3e
MC
1745 size_t shared_sigalgslen;
1746 /*
1747 * Certificate setup callback: if set is called whenever a certificate
1748 * may be required (client or server). the callback can then examine any
1749 * appropriate parameters and setup any certificates required. This
1750 * allows advanced applications to select certificates on the fly: for
1751 * example based on supported signature algorithms or curves.
1752 */
1753 int (*cert_cb) (SSL *ssl, void *arg);
1754 void *cert_cb_arg;
1755 /*
1756 * Optional X509_STORE for chain building or certificate validation If
1757 * NULL the parent SSL_CTX store is used instead.
1758 */
1759 X509_STORE *chain_store;
1760 X509_STORE *verify_store;
43ae5eed
MC
1761 /* Custom extensions */
1762 custom_ext_methods custext;
0f113f3e 1763 /* Security callback */
e4646a89 1764 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1765 void *other, void *ex);
1766 /* Security level */
1767 int sec_level;
1768 void *sec_ex;
a230b26e 1769# ifndef OPENSSL_NO_PSK
df6da24b
DSH
1770 /* If not NULL psk identity hint to use for servers */
1771 char *psk_identity_hint;
a230b26e 1772# endif
2f545ae4 1773 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
16203f7b 1774 CRYPTO_RWLOCK *lock;
0f113f3e
MC
1775} CERT;
1776
0f113f3e 1777# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1778
1779/*
1780 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1781 * of a mess of functions, but hell, think of it as an opaque structure :-)
1782 */
1783typedef struct ssl3_enc_method {
72716e79 1784 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
d102d9df 1785 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
0f113f3e
MC
1786 int (*setup_key_block) (SSL *);
1787 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
8c1a5343 1788 size_t, size_t *);
0f113f3e 1789 int (*change_cipher_state) (SSL *, int);
6db6bc5a 1790 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
0f113f3e 1791 const char *client_finished_label;
8b0e934a 1792 size_t client_finished_label_len;
0f113f3e 1793 const char *server_finished_label;
8b0e934a 1794 size_t server_finished_label_len;
0f113f3e
MC
1795 int (*alert_value) (int);
1796 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1797 const char *, size_t,
1798 const unsigned char *, size_t,
1799 int use_context);
1800 /* Various flags indicating protocol version requirements */
f7d53487 1801 uint32_t enc_flags;
0f113f3e 1802 /* Set the handshake header */
a29fa98c 1803 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
2c7b4dbc 1804 /* Close construction of the handshake message */
4a01c59f 1805 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
0f113f3e
MC
1806 /* Write out handshake message */
1807 int (*do_write) (SSL *s);
1808} SSL3_ENC_METHOD;
1809
a29fa98c
MC
1810# define ssl_set_handshake_header(s, pkt, htype) \
1811 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f
MC
1812# define ssl_close_construct_packet(s, pkt, htype) \
1813 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
0f113f3e 1814# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1815
1816/* Values for enc_flags */
1817
1818/* Uses explicit IV for CBC mode */
0f113f3e 1819# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1820/* Uses signature algorithms extension */
0f113f3e 1821# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1822/* Uses SHA256 default PRF */
0f113f3e 1823# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1824/* Is DTLS */
0f113f3e
MC
1825# define SSL_ENC_FLAG_DTLS 0x8
1826/*
1827 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1828 * apply to others in future.
4221c0dd 1829 */
0f113f3e 1830# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1831
0f113f3e 1832# ifndef OPENSSL_NO_COMP
651d0aff 1833/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1834typedef struct ssl3_comp_st {
1835 int comp_id; /* The identifier byte for this compression
1836 * type */
1837 char *name; /* Text name used for the compression type */
1838 COMP_METHOD *method; /* The method :-) */
1839} SSL3_COMP;
1840# endif
dfeab068 1841
f7f2a01d
MC
1842typedef enum downgrade_en {
1843 DOWNGRADE_NONE,
1844 DOWNGRADE_TO_1_2,
1845 DOWNGRADE_TO_1_1
1846} DOWNGRADE;
1847
cbb09544
MC
1848/*
1849 * Dummy status type for the status_type extension. Indicates no status type
1850 * set
1851 */
1852#define TLSEXT_STATUSTYPE_nothing -1
1853
703bcee0
MC
1854/* Sigalgs values */
1855#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
1856#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
1857#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
d8311fc9 1858#define TLSEXT_SIGALG_ecdsa_sha224 0x0303
703bcee0
MC
1859#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
1860#define TLSEXT_SIGALG_rsa_pss_sha256 0x0804
1861#define TLSEXT_SIGALG_rsa_pss_sha384 0x0805
1862#define TLSEXT_SIGALG_rsa_pss_sha512 0x0806
1863#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
1864#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
1865#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
d8311fc9 1866#define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
703bcee0
MC
1867#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
1868#define TLSEXT_SIGALG_dsa_sha256 0x0402
1869#define TLSEXT_SIGALG_dsa_sha384 0x0502
1870#define TLSEXT_SIGALG_dsa_sha512 0x0602
d8311fc9 1871#define TLSEXT_SIGALG_dsa_sha224 0x0302
703bcee0
MC
1872#define TLSEXT_SIGALG_dsa_sha1 0x0202
1873#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
1874#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
1875#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
1876
b2f7e8c0
MC
1877/* Known PSK key exchange modes */
1878#define TLSEXT_KEX_MODE_KE 0x00
1879#define TLSEXT_KEX_MODE_KE_DHE 0x01
1880
1881/*
1882 * Internal representations of key exchange modes
1883 */
1884#define TLSEXT_KEX_MODE_FLAG_NONE 0
1885#define TLSEXT_KEX_MODE_FLAG_KE 1
1886#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
1887
ec15acb6
MC
1888/* An invalid index into the TLSv1.3 PSK identities */
1889#define TLSEXT_PSK_BAD_IDENTITY -1
1890
f742cda8
DSH
1891#define SSL_USE_PSS(s) (s->s3->tmp.peer_sigalg != NULL && \
1892 s->s3->tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
fe3066ee 1893
703bcee0
MC
1894/* A dummy signature value not valid for TLSv1.2 signature algs */
1895#define TLSEXT_signature_rsa_pss 0x0101
1896
643a3580
MC
1897/* TLSv1.3 downgrade protection sentinel values */
1898extern const unsigned char tls11downgrade[8];
1899extern const unsigned char tls12downgrade[8];
703bcee0 1900
3ed449e9 1901extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 1902
2b8fa1d5
KR
1903__owur const SSL_METHOD *ssl_bad_method(int ver);
1904__owur const SSL_METHOD *sslv3_method(void);
1905__owur const SSL_METHOD *sslv3_server_method(void);
1906__owur const SSL_METHOD *sslv3_client_method(void);
1907__owur const SSL_METHOD *tlsv1_method(void);
1908__owur const SSL_METHOD *tlsv1_server_method(void);
1909__owur const SSL_METHOD *tlsv1_client_method(void);
1910__owur const SSL_METHOD *tlsv1_1_method(void);
1911__owur const SSL_METHOD *tlsv1_1_server_method(void);
1912__owur const SSL_METHOD *tlsv1_1_client_method(void);
1913__owur const SSL_METHOD *tlsv1_2_method(void);
1914__owur const SSL_METHOD *tlsv1_2_server_method(void);
1915__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
1916__owur const SSL_METHOD *tlsv1_3_method(void);
1917__owur const SSL_METHOD *tlsv1_3_server_method(void);
1918__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
1919__owur const SSL_METHOD *dtlsv1_method(void);
1920__owur const SSL_METHOD *dtlsv1_server_method(void);
1921__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 1922__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
1923__owur const SSL_METHOD *dtlsv1_2_method(void);
1924__owur const SSL_METHOD *dtlsv1_2_server_method(void);
1925__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 1926
161e0a61
BL
1927extern const SSL3_ENC_METHOD TLSv1_enc_data;
1928extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1929extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 1930extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
1931extern const SSL3_ENC_METHOD SSLv3_enc_data;
1932extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1933extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1934
4fa52141
VD
1935/*
1936 * Flags for SSL methods
1937 */
a230b26e
EK
1938# define SSL_METHOD_NO_FIPS (1U<<0)
1939# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
1940
1941# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1942 s_connect, enc_data) \
4ebb342f 1943const SSL_METHOD *func_name(void) \
0f113f3e
MC
1944 { \
1945 static const SSL_METHOD func_name##_data= { \
1946 version, \
4fa52141
VD
1947 flags, \
1948 mask, \
0f113f3e
MC
1949 tls1_new, \
1950 tls1_clear, \
1951 tls1_free, \
1952 s_accept, \
1953 s_connect, \
1954 ssl3_read, \
1955 ssl3_peek, \
1956 ssl3_write, \
1957 ssl3_shutdown, \
1958 ssl3_renegotiate, \
1959 ssl3_renegotiate_check, \
0f113f3e
MC
1960 ssl3_read_bytes, \
1961 ssl3_write_bytes, \
1962 ssl3_dispatch_alert, \
1963 ssl3_ctrl, \
1964 ssl3_ctx_ctrl, \
1965 ssl3_get_cipher_by_char, \
1966 ssl3_put_cipher_by_char, \
1967 ssl3_pending, \
1968 ssl3_num_ciphers, \
1969 ssl3_get_cipher, \
0f113f3e
MC
1970 tls1_default_timeout, \
1971 &enc_data, \
1972 ssl_undefined_void_function, \
1973 ssl3_callback_ctrl, \
1974 ssl3_ctx_callback_ctrl, \
1975 }; \
1976 return &func_name##_data; \
1977 }
1978
ccae4a15 1979# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 1980const SSL_METHOD *func_name(void) \
0f113f3e
MC
1981 { \
1982 static const SSL_METHOD func_name##_data= { \
1983 SSL3_VERSION, \
4fa52141
VD
1984 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1985 SSL_OP_NO_SSLv3, \
0f113f3e
MC
1986 ssl3_new, \
1987 ssl3_clear, \
1988 ssl3_free, \
1989 s_accept, \
1990 s_connect, \
1991 ssl3_read, \
1992 ssl3_peek, \
1993 ssl3_write, \
1994 ssl3_shutdown, \
1995 ssl3_renegotiate, \
1996 ssl3_renegotiate_check, \
0f113f3e
MC
1997 ssl3_read_bytes, \
1998 ssl3_write_bytes, \
1999 ssl3_dispatch_alert, \
2000 ssl3_ctrl, \
2001 ssl3_ctx_ctrl, \
2002 ssl3_get_cipher_by_char, \
2003 ssl3_put_cipher_by_char, \
2004 ssl3_pending, \
2005 ssl3_num_ciphers, \
2006 ssl3_get_cipher, \
0f113f3e
MC
2007 ssl3_default_timeout, \
2008 &SSLv3_enc_data, \
2009 ssl_undefined_void_function, \
2010 ssl3_callback_ctrl, \
2011 ssl3_ctx_callback_ctrl, \
2012 }; \
2013 return &func_name##_data; \
2014 }
2015
4fa52141 2016# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2017 s_connect, enc_data) \
4ebb342f 2018const SSL_METHOD *func_name(void) \
0f113f3e
MC
2019 { \
2020 static const SSL_METHOD func_name##_data= { \
2021 version, \
4fa52141
VD
2022 flags, \
2023 mask, \
0f113f3e
MC
2024 dtls1_new, \
2025 dtls1_clear, \
2026 dtls1_free, \
2027 s_accept, \
2028 s_connect, \
2029 ssl3_read, \
2030 ssl3_peek, \
2031 ssl3_write, \
2032 dtls1_shutdown, \
2033 ssl3_renegotiate, \
2034 ssl3_renegotiate_check, \
0f113f3e
MC
2035 dtls1_read_bytes, \
2036 dtls1_write_app_data_bytes, \
2037 dtls1_dispatch_alert, \
2038 dtls1_ctrl, \
2039 ssl3_ctx_ctrl, \
2040 ssl3_get_cipher_by_char, \
2041 ssl3_put_cipher_by_char, \
2042 ssl3_pending, \
2043 ssl3_num_ciphers, \
ca3895f0 2044 ssl3_get_cipher, \
0f113f3e
MC
2045 dtls1_default_timeout, \
2046 &enc_data, \
2047 ssl_undefined_void_function, \
2048 ssl3_callback_ctrl, \
2049 ssl3_ctx_callback_ctrl, \
2050 }; \
2051 return &func_name##_data; \
2052 }
2053
2054struct openssl_ssl_test_functions {
46417569 2055 int (*p_ssl_init_wbio_buffer) (SSL *s);
0f113f3e 2056 int (*p_ssl3_setup_buffers) (SSL *s);
0f113f3e
MC
2057};
2058
3eb2aff4 2059const char *ssl_protocol_to_string(int version);
7d650072 2060
4020c0b3
DSH
2061/* Returns true if certificate and private key for 'idx' are present */
2062static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2063{
2064 if (idx < 0 || idx >= SSL_PKEY_NUM)
2065 return 0;
2066 return s->cert->pkeys[idx].x509 != NULL
2067 && s->cert->pkeys[idx].privatekey != NULL;
2068}
2069
0f113f3e 2070# ifndef OPENSSL_UNIT_TEST
e0fc7961 2071
4ee7d3f9
KR
2072__owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2073__owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
d02b48c6
RE
2074void ssl_clear_cipher_ctx(SSL *s);
2075int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
2076__owur CERT *ssl_cert_new(void);
2077__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 2078void ssl_cert_clear_certs(CERT *c);
d02b48c6 2079void ssl_cert_free(CERT *c);
4bcdb4a6 2080__owur int ssl_get_new_session(SSL *s, int session);
1a9f457c 2081__owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello, int *al);
98ece4ee 2082__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 2083__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 2084DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 2085__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 2086 const SSL_CIPHER *const *bp);
4bcdb4a6 2087__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
a230b26e
EK
2088 STACK_OF(SSL_CIPHER) **pref,
2089 STACK_OF(SSL_CIPHER)
2090 **sorted,
2091 const char *rule_str,
2092 CERT *c);
90134d98
BK
2093__owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites,
2094 int sslv2format, int *al);
2095__owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2096 STACK_OF(SSL_CIPHER) **skp,
2097 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2098 int *al);
d02b48c6 2099void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 2100__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
a230b26e 2101 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 2102 size_t *mac_secret_size, SSL_COMP **comp,
a230b26e 2103 int use_etm);
045bd047
DW
2104__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2105 size_t *int_overhead, size_t *blocksize,
2106 size_t *ext_overhead);
4bcdb4a6 2107__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
a230b26e 2108__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
60d685d1
BK
2109 const unsigned char *ptr,
2110 int all);
4bcdb4a6
MC
2111__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2112__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2113__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2114__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2115__owur int ssl_cert_select_current(CERT *c, X509 *x);
2116__owur int ssl_cert_set_current(CERT *c, long arg);
2117__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
a230b26e 2118void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 2119
4bcdb4a6 2120__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
4bcdb4a6 2121__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
a230b26e
EK
2122__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2123 int ref);
b362ccab 2124
e4646a89 2125__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
a230b26e
EK
2126__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2127 void *other);
b362ccab 2128
d02b48c6 2129int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
2130__owur int ssl_undefined_void_function(void);
2131__owur int ssl_undefined_const_function(const SSL *s);
a230b26e
EK
2132__owur int ssl_get_server_cert_serverinfo(SSL *s,
2133 const unsigned char **serverinfo,
2134 size_t *serverinfo_length);
2e5ead83 2135__owur int ssl_cert_type(const X509 *x, const EVP_PKEY *pkey);
2cf28d61 2136void ssl_set_masks(SSL *s);
4bcdb4a6
MC
2137__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2138__owur int ssl_verify_alarm_type(long type);
748f2546 2139void ssl_sort_cipher_list(void);
380a522f 2140int ssl_load_ciphers(void);
a230b26e 2141__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
f7f2a01d 2142 size_t len, DOWNGRADE dgrd);
57b272b0
DSH
2143__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2144 int free_pms);
0a699a07 2145__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
0f1e51ea
MC
2146__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2147 int genmaster);
6c4e6670 2148__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
d02b48c6 2149
ec15acb6 2150__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
4bcdb4a6 2151__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 2152__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 2153 size_t *len);
2c4a056f 2154int ssl3_init_finished_mac(SSL *s);
4bcdb4a6 2155__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 2156__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 2157void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 2158__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 2159int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 2160__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2161 unsigned char *p, size_t len,
2162 size_t *secret_size);
28ff8ef3 2163__owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
4bcdb4a6
MC
2164__owur int ssl3_num_ciphers(void);
2165__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e 2166int ssl3_renegotiate(SSL *ssl);
c7f47786 2167int ssl3_renegotiate_check(SSL *ssl, int initok);
4bcdb4a6 2168__owur int ssl3_dispatch_alert(SSL *s);
6db6bc5a 2169__owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
12472b45 2170 unsigned char *p);
7ee8627f 2171__owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
81025661 2172void ssl3_free_digest_list(SSL *s);
7cea05dc 2173__owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
e96e0f8e 2174 CERT_PKEY *cpk, int *al);
4a640fb6
DSH
2175__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2176 STACK_OF(SSL_CIPHER) *clnt,
2177 STACK_OF(SSL_CIPHER) *srvr);
124037fd 2178__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 2179__owur int ssl3_new(SSL *s);
0f113f3e 2180void ssl3_free(SSL *s);
54105ddd
MC
2181__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2182__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 2183__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 2184__owur int ssl3_shutdown(SSL *s);
b77f3ed1 2185int ssl3_clear(SSL *s);
4bcdb4a6
MC
2186__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2187__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2188__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2189__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2190
4bcdb4a6
MC
2191__owur int ssl3_do_change_cipher_spec(SSL *ssl);
2192__owur long ssl3_default_timeout(void);
f3b656b2 2193
a29fa98c 2194__owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2195__owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
c7f47786 2196__owur int tls_setup_handshake(SSL *s);
a29fa98c 2197__owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2198__owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
4bcdb4a6
MC
2199__owur int ssl3_handshake_write(SSL *s);
2200
4bcdb4a6
MC
2201__owur int ssl_allow_compression(SSL *s);
2202
ccae4a15
FI
2203__owur int ssl_version_supported(const SSL *s, int version);
2204
4fa52141
VD
2205__owur int ssl_set_client_hello_version(SSL *s);
2206__owur int ssl_check_version_downgrade(SSL *s);
2207__owur int ssl_set_version_bound(int method_version, int version, int *bound);
f7f2a01d
MC
2208__owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
2209 DOWNGRADE *dgrd);
c3043dcd
MC
2210__owur int ssl_choose_client_version(SSL *s, int version, int checkdgrd,
2211 int *al);
38a73150 2212int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version);
4fa52141 2213
4bcdb4a6
MC
2214__owur long tls1_default_timeout(void);
2215__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6 2216void dtls1_set_message_header(SSL *s,
a773b52a 2217 unsigned char mt,
d736bc1a
MC
2218 size_t len,
2219 size_t frag_off, size_t frag_len);
4bcdb4a6 2220
7ee8627f
MC
2221int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2222 size_t *written);
4bcdb4a6 2223
4bcdb4a6
MC
2224__owur int dtls1_read_failed(SSL *s, int code);
2225__owur int dtls1_buffer_message(SSL *s, int ccs);
a773b52a 2226__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
4bcdb4a6 2227__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 2228int dtls1_retransmit_buffered_messages(SSL *s);
f5c7f5df
MC
2229void dtls1_clear_received_buffer(SSL *s);
2230void dtls1_clear_sent_buffer(SSL *s);
0f113f3e
MC
2231void dtls1_get_message_header(unsigned char *data,
2232 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
2233__owur long dtls1_default_timeout(void);
2234__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2235__owur int dtls1_check_timeout_num(SSL *s);
2236__owur int dtls1_handle_timeout(SSL *s);
9289f21b
DSH
2237void dtls1_start_timer(SSL *s);
2238void dtls1_stop_timer(SSL *s);
4bcdb4a6 2239__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2240void dtls1_double_timeout(SSL *s);
c536b6be 2241__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2242 size_t cookie_len);
4bcdb4a6 2243__owur int dtls1_send_newsession_ticket(SSL *s);
7ee8627f 2244__owur size_t dtls1_min_mtu(SSL *s);
8a35dbb6 2245void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 2246__owur int dtls1_query_mtu(SSL *s);
480506bd 2247
4bcdb4a6 2248__owur int tls1_new(SSL *s);
58964a49 2249void tls1_free(SSL *s);
b77f3ed1 2250int tls1_clear(SSL *s);
0f113f3e
MC
2251long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2252long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2253
4bcdb4a6 2254__owur int dtls1_new(SSL *s);
36d16f8e 2255void dtls1_free(SSL *s);
b77f3ed1 2256int dtls1_clear(SSL *s);
0f113f3e 2257long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2258__owur int dtls1_shutdown(SSL *s);
36d16f8e 2259
4bcdb4a6 2260__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2261
46417569 2262__owur int ssl_init_wbio_buffer(SSL *s);
b77f3ed1 2263int ssl_free_wbio_buffer(SSL *s);
58964a49 2264
4bcdb4a6
MC
2265__owur int tls1_change_cipher_state(SSL *s, int which);
2266__owur int tls1_setup_key_block(SSL *s);
6db6bc5a 2267__owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
12472b45 2268 unsigned char *p);
4bcdb4a6 2269__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2270 unsigned char *p, size_t len,
2271 size_t *secret_size);
92760c21
MC
2272__owur int tls13_setup_key_block(SSL *s);
2273__owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2274 unsigned char *p);
0d9824c1 2275__owur int tls13_change_cipher_state(SSL *s, int which);
c2fd15f6 2276__owur int tls13_update_key(SSL *s, int send);
ec15acb6
MC
2277__owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2278 const unsigned char *secret,
ace081c1
MC
2279 const unsigned char *label, size_t labellen,
2280 const unsigned char *hash,
2281 unsigned char *out, size_t outlen);
d49e23ec
MC
2282__owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2283 const unsigned char *secret, unsigned char *key,
2284 size_t keylen);
2285__owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2286 const unsigned char *secret, unsigned char *iv,
2287 size_t ivlen);
ec15acb6
MC
2288__owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2289 const unsigned char *secret,
2290 unsigned char *fin, size_t finlen);
2291int tls13_generate_secret(SSL *s, const EVP_MD *md,
2292 const unsigned char *prevsecret,
2293 const unsigned char *insecret,
2294 size_t insecretlen,
2295 unsigned char *outsecret);
34574f19
MC
2296__owur int tls13_generate_handshake_secret(SSL *s,
2297 const unsigned char *insecret,
2298 size_t insecretlen);
2299__owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2300 unsigned char *prev, size_t prevlen,
2301 size_t *secret_size);
4bcdb4a6 2302__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
a230b26e
EK
2303 const char *label, size_t llen,
2304 const unsigned char *p, size_t plen,
2305 int use_context);
4bcdb4a6 2306__owur int tls1_alert_code(int code);
04904312 2307__owur int tls13_alert_code(int code);
4bcdb4a6 2308__owur int ssl3_alert_code(int code);
58964a49 2309
10bf4fc2 2310# ifndef OPENSSL_NO_EC
4bcdb4a6 2311__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2312# endif
41fdcfa7 2313
f73e07cf 2314SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2315
0f113f3e 2316# ifndef OPENSSL_NO_EC
ec24630a
DSH
2317/* Flags values from tls1_ec_curve_id2nid() */
2318/* Mask for curve type */
2319# define TLS_CURVE_TYPE 0x3
2320# define TLS_CURVE_PRIME 0x0
2321# define TLS_CURVE_CHAR2 0x1
2322# define TLS_CURVE_CUSTOM 0x2
0dd7ba24
MC
2323
2324#define bytestogroup(bytes) ((unsigned int)(bytes[0] << 8 | bytes[1]))
2325
ec24630a 2326__owur int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags);
4bcdb4a6
MC
2327__owur int tls1_ec_nid2curve_id(int nid);
2328__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
de4d764e
MC
2329__owur int tls1_shared_group(SSL *s, int nmatch);
2330__owur int tls1_set_groups(unsigned char **pext, size_t *pextlen,
a230b26e 2331 int *curves, size_t ncurves);
de4d764e 2332__owur int tls1_set_groups_list(unsigned char **pext, size_t *pextlen,
a230b26e 2333 const char *str);
7da160b0
MC
2334void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2335 size_t *num_formats);
4bcdb4a6 2336__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0a699a07 2337__owur EVP_PKEY *ssl_generate_pkey_curve(int id);
0f113f3e 2338# endif /* OPENSSL_NO_EC */
33273721 2339
4bcdb4a6 2340__owur int tls1_shared_list(SSL *s,
a230b26e
EK
2341 const unsigned char *l1, size_t l1len,
2342 const unsigned char *l2, size_t l2len, int nmatch);
6b473aca
MC
2343__owur int tls_curve_allowed(SSL *s, const unsigned char *curve, int op);
2344__owur int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
2345 size_t *num_curves);
2346
a0f63828 2347void ssl_set_default_md(SSL *s);
4bcdb4a6 2348__owur int tls1_set_server_sigalgs(SSL *s);
ddf6ec00
MC
2349
2350/* Return codes for tls_get_ticket_from_client() and tls_decrypt_ticket() */
2351typedef enum ticket_en {
40f805ad 2352 /* fatal error, malloc failure */
ddf6ec00 2353 TICKET_FATAL_ERR_MALLOC,
40f805ad 2354 /* fatal error, either from parsing or decrypting the ticket */
ddf6ec00 2355 TICKET_FATAL_ERR_OTHER,
40f805ad 2356 /* No ticket present */
ddf6ec00 2357 TICKET_NONE,
40f805ad 2358 /* Empty ticket present */
ddf6ec00 2359 TICKET_EMPTY,
40f805ad 2360 /* the ticket couldn't be decrypted */
ddf6ec00 2361 TICKET_NO_DECRYPT,
40f805ad 2362 /* a ticket was successfully decrypted */
ddf6ec00 2363 TICKET_SUCCESS,
40f805ad 2364 /* same as above but the ticket needs to be reneewed */
ddf6ec00
MC
2365 TICKET_SUCCESS_RENEW
2366} TICKET_RETURN;
2367
2368__owur TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2369 SSL_SESSION **ret);
2370__owur TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2371 size_t eticklen,
2372 const unsigned char *sess_id,
2373 size_t sesslen, SSL_SESSION **psess);
1053a6e2 2374
7da160b0 2375__owur int tls_use_ticket(SSL *s);
a2f9200f 2376
90d9e49a 2377void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2378
4bcdb4a6 2379__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
a230b26e
EK
2380__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2381 int client);
17dd65e6 2382int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2383 int idx);
d61ff83b 2384void tls1_set_cert_validity(SSL *s);
0f229cce 2385
a230b26e 2386# ifndef OPENSSL_NO_CT
4d482ee2 2387__owur int ssl_validate_ct(SSL *s);
a230b26e 2388# endif
ed29e82a 2389
0f113f3e 2390# ifndef OPENSSL_NO_DH
4bcdb4a6 2391__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2392# endif
b362ccab 2393
4bcdb4a6 2394__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
a230b26e
EK
2395__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2396 int vfy);
b362ccab 2397
4a419f60 2398int tls_choose_sigalg(SSL *s, int *al);
93a77f9e 2399
4bcdb4a6 2400__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2401void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2402__owur long ssl_get_algorithm2(SSL *s);
ae2f7b37 2403__owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
98c792d1 2404 const uint16_t *psig, size_t psiglen);
703bcee0 2405__owur int tls1_save_sigalgs(SSL *s, PACKET *pkt);
4bcdb4a6 2406__owur int tls1_process_sigalgs(SSL *s);
0972bc5c 2407__owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
98c792d1 2408__owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
f742cda8 2409__owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
b7bfe69b 2410void ssl_set_client_disabled(SSL *s);
8af91fd9 2411__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int echde);
1c78c43b 2412
8c1a5343
MC
2413__owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2414 size_t *hashlen);
152fbc28 2415__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2416__owur const EVP_MD *ssl_handshake_md(SSL *s);
2417__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2418
2faa1b48
CB
2419/*
2420 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2421 * with |ssl|, if logging is enabled. It returns one on success and zero on
2422 * failure. The entry is identified by the first 8 bytes of
2423 * |encrypted_premaster|.
2424 */
2425__owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2426 const uint8_t *encrypted_premaster,
2427 size_t encrypted_premaster_len,
2428 const uint8_t *premaster,
2429 size_t premaster_len);
2430
2c7bd692
CB
2431/*
2432 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2433 * logging is available. It returns one on success and zero on failure. It tags
2434 * the entry with |label|.
2faa1b48 2435 */
2c7bd692
CB
2436__owur int ssl_log_secret(SSL *ssl, const char *label,
2437 const uint8_t *secret, size_t secret_len);
2438
2439#define MASTER_SECRET_LABEL "CLIENT_RANDOM"
d49e23ec 2440#define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2c7bd692
CB
2441#define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2442#define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2443#define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2444#define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2faa1b48 2445
2acc020b 2446/* s3_cbc.c */
4bcdb4a6 2447__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2448__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2449 unsigned char *md_out,
2450 size_t *md_out_size,
2451 const unsigned char header[13],
2452 const unsigned char *data,
2453 size_t data_plus_mac_size,
2454 size_t data_plus_mac_plus_padding_size,
2455 const unsigned char *mac_secret,
d0e7c31d 2456 size_t mac_secret_length, char is_sslv3);
0f113f3e 2457
57b272b0
DSH
2458__owur int srp_generate_server_master_secret(SSL *s);
2459__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2460__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2461
43ae5eed
MC
2462/* statem/extensions_cust.c */
2463
787d9ec7
MC
2464custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2465 ENDPOINT role, unsigned int ext_type,
2466 size_t *idx);
ecf4d660 2467
28ea0a0c
DSH
2468void custom_ext_init(custom_ext_methods *meths);
2469
43ae5eed 2470__owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
a230b26e 2471 const unsigned char *ext_data, size_t ext_size,
43ae5eed
MC
2472 X509 *x, size_t chainidx, int *al);
2473__owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
2474 size_t chainidx, int maxversion, int *al);
a230b26e
EK
2475
2476__owur int custom_exts_copy(custom_ext_methods *dst,
2477 const custom_ext_methods *src);
21181889
MC
2478__owur int custom_exts_copy_flags(custom_ext_methods *dst,
2479 const custom_ext_methods *src);
ecf4d660
DSH
2480void custom_exts_free(custom_ext_methods *exts);
2481
b3599dbb 2482void ssl_comp_free_compression_methods_int(void);
03b0e735 2483
4ee7d3f9 2484# else /* OPENSSL_UNIT_TEST */
e0fc7961 2485
0f113f3e
MC
2486# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2487# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
c4e6fb15 2488
0f113f3e 2489# endif
e0fc7961 2490#endif