]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Move extension data into sub-structs
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
5a4fbc69 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
5a4fbc69 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
d02b48c6
RE
41
42#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
43# define HEADER_SSL_LOCL_H
44# include <stdlib.h>
45# include <time.h>
46# include <string.h>
47# include <errno.h>
d02b48c6 48
0f113f3e 49# include "e_os.h"
c21c7830 50# if defined(__unix) || defined(__unix__)
a230b26e 51# include <sys/time.h> /* struct timeval for DTLS */
c21c7830 52# endif
d02b48c6 53
0f113f3e 54# include <openssl/buffer.h>
3c27208f 55# include <openssl/comp.h>
0f113f3e
MC
56# include <openssl/bio.h>
57# include <openssl/stack.h>
3c27208f
RS
58# include <openssl/rsa.h>
59# include <openssl/dsa.h>
0f113f3e
MC
60# include <openssl/err.h>
61# include <openssl/ssl.h>
07bbc92c 62# include <openssl/async.h>
0f113f3e 63# include <openssl/symhacks.h>
3c27208f 64# include <openssl/ct.h>
a230b26e
EK
65# include "record/record.h"
66# include "statem/statem.h"
67# include "packet_locl.h"
68# include "internal/dane.h"
2f545ae4 69# include "internal/refcount.h"
52e1d7b1 70
0f113f3e
MC
71# ifdef OPENSSL_BUILD_SHLIBSSL
72# undef OPENSSL_EXTERN
73# define OPENSSL_EXTERN OPENSSL_EXPORT
74# endif
26da3e65 75
0f113f3e 76# undef PKCS1_CHECK
d02b48c6 77
0f113f3e
MC
78# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
79 l|=(((unsigned long)(*((c)++)))<< 8), \
80 l|=(((unsigned long)(*((c)++)))<<16), \
81 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
82
83/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
84# define c2ln(c,l1,l2,n) { \
85 c+=n; \
86 l1=l2=0; \
87 switch (n) { \
88 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
89 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
90 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
91 case 5: l2|=((unsigned long)(*(--(c)))); \
92 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
93 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
94 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
95 case 1: l1|=((unsigned long)(*(--(c)))); \
96 } \
97 }
98
99# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
100 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>24)&0xff))
103
104# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
105 l|=((unsigned long)(*((c)++)))<<16, \
106 l|=((unsigned long)(*((c)++)))<< 8, \
107 l|=((unsigned long)(*((c)++))))
108
31c34a3e
DW
109# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
110 l|=((uint64_t)(*((c)++)))<<48, \
111 l|=((uint64_t)(*((c)++)))<<40, \
112 l|=((uint64_t)(*((c)++)))<<32, \
113 l|=((uint64_t)(*((c)++)))<<24, \
114 l|=((uint64_t)(*((c)++)))<<16, \
115 l|=((uint64_t)(*((c)++)))<< 8, \
116 l|=((uint64_t)(*((c)++))))
117
118
0f113f3e
MC
119# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
120 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
121 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
122 *((c)++)=(unsigned char)(((l) )&0xff))
123
124# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
125 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
126 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
127 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
128 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
129 *((c)++)=(unsigned char)(((l) )&0xff))
130
131# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
132 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
133 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
134 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
135 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
136 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
137 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
138 *((c)++)=(unsigned char)(((l) )&0xff))
139
d02b48c6 140/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
141# define l2cn(l1,l2,c,n) { \
142 c+=n; \
143 switch (n) { \
144 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
145 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
146 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
147 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
148 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
149 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
150 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
151 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
152 } \
153 }
154
d4450e4b
MC
155# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
156 (((unsigned int)((c)[1])) )),(c)+=2)
157# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
158 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
159
160# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
161 (((unsigned long)((c)[1]))<< 8)| \
162 (((unsigned long)((c)[2])) )),(c)+=3)
163
164# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
165 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
166 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 167
a230b26e
EK
168/*
169 * DTLS version numbers are strange because they're inverted. Except for
170 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
171 */
172# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
173# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
174# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
175# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
176# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 177
d02b48c6
RE
178/* LOCAL STUFF */
179
0f113f3e
MC
180# define SSL_DECRYPT 0
181# define SSL_ENCRYPT 1
d02b48c6 182
0f113f3e
MC
183# define TWO_BYTE_BIT 0x80
184# define SEC_ESC_BIT 0x40
185# define TWO_BYTE_MASK 0x7fff
186# define THREE_BYTE_MASK 0x3fff
d02b48c6 187
0f113f3e
MC
188# define INC32(a) ((a)=((a)+1)&0xffffffffL)
189# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
190# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 191
018e57c7
DSH
192/*
193 * Define the Bitmasks for SSL_CIPHER.algorithms.
194 * This bits are used packed as dense as possible. If new methods/ciphers
195 * etc will be added, the bits a likely to change, so this information
196 * is for internal library use only, even though SSL_CIPHER.algorithms
197 * can be publicly accessed.
198 * Use the according functions for cipher management instead.
199 *
657e60fa 200 * The bit mask handling in the selection and sorting scheme in
018e57c7 201 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 202 * that the different entities within are mutually exclusive:
018e57c7
DSH
203 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
204 */
52b8dad8
BM
205
206/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 207/* RSA key exchange */
36e79832 208# define SSL_kRSA 0x00000001U
68d39f3c 209/* tmp DH key no DH cert */
bc71f910 210# define SSL_kDHE 0x00000002U
68d39f3c 211/* synonym */
0f113f3e 212# define SSL_kEDH SSL_kDHE
68d39f3c 213/* ephemeral ECDH */
ce0c1f2b 214# define SSL_kECDHE 0x00000004U
68d39f3c 215/* synonym */
0f113f3e 216# define SSL_kEECDH SSL_kECDHE
68d39f3c 217/* PSK */
ce0c1f2b 218# define SSL_kPSK 0x00000008U
68d39f3c 219/* GOST key exchange */
ce0c1f2b 220# define SSL_kGOST 0x00000010U
68d39f3c 221/* SRP */
ce0c1f2b 222# define SSL_kSRP 0x00000020U
52b8dad8 223
ce0c1f2b
DSH
224# define SSL_kRSAPSK 0x00000040U
225# define SSL_kECDHEPSK 0x00000080U
226# define SSL_kDHEPSK 0x00000100U
64651d39
DSH
227
228/* all PSK */
229
a230b26e 230# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 231
52b8dad8 232/* Bits for algorithm_auth (server authentication) */
68d39f3c 233/* RSA auth */
36e79832 234# define SSL_aRSA 0x00000001U
68d39f3c 235/* DSS auth */
36e79832 236# define SSL_aDSS 0x00000002U
68d39f3c 237/* no auth (i.e. use ADH or AECDH) */
36e79832 238# define SSL_aNULL 0x00000004U
68d39f3c 239/* ECDSA auth*/
ce0c1f2b 240# define SSL_aECDSA 0x00000008U
68d39f3c 241/* PSK auth */
ce0c1f2b 242# define SSL_aPSK 0x00000010U
68d39f3c 243/* GOST R 34.10-2001 signature auth */
ce0c1f2b 244# define SSL_aGOST01 0x00000020U
68d39f3c 245/* SRP auth */
ce0c1f2b 246# define SSL_aSRP 0x00000040U
e44380a9 247/* GOST R 34.10-2012 signature auth */
ce0c1f2b 248# define SSL_aGOST12 0x00000080U
52b8dad8
BM
249
250/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
251# define SSL_DES 0x00000001U
252# define SSL_3DES 0x00000002U
253# define SSL_RC4 0x00000004U
254# define SSL_RC2 0x00000008U
255# define SSL_IDEA 0x00000010U
256# define SSL_eNULL 0x00000020U
257# define SSL_AES128 0x00000040U
258# define SSL_AES256 0x00000080U
259# define SSL_CAMELLIA128 0x00000100U
260# define SSL_CAMELLIA256 0x00000200U
261# define SSL_eGOST2814789CNT 0x00000400U
262# define SSL_SEED 0x00000800U
263# define SSL_AES128GCM 0x00001000U
264# define SSL_AES256GCM 0x00002000U
265# define SSL_AES128CCM 0x00004000U
266# define SSL_AES256CCM 0x00008000U
267# define SSL_AES128CCM8 0x00010000U
268# define SSL_AES256CCM8 0x00020000U
e44380a9 269# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 270# define SSL_CHACHA20POLY1305 0x00080000U
0f113f3e 271
a556f342
EK
272# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
273# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
274# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 275# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 276# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
52b8dad8
BM
277
278/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 279
36e79832
DSH
280# define SSL_MD5 0x00000001U
281# define SSL_SHA1 0x00000002U
282# define SSL_GOST94 0x00000004U
283# define SSL_GOST89MAC 0x00000008U
284# define SSL_SHA256 0x00000010U
285# define SSL_SHA384 0x00000020U
28dd49fa 286/* Not a real MAC, just an indication it is part of cipher */
36e79832 287# define SSL_AEAD 0x00000040U
e44380a9
DB
288# define SSL_GOST12_256 0x00000080U
289# define SSL_GOST89MAC12 0x00000100U
290# define SSL_GOST12_512 0x00000200U
52b8dad8 291
0f113f3e 292/*
e44380a9 293 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
294 * sure to update this constant too
295 */
28ba2541
DSH
296
297# define SSL_MD_MD5_IDX 0
298# define SSL_MD_SHA1_IDX 1
299# define SSL_MD_GOST94_IDX 2
300# define SSL_MD_GOST89MAC_IDX 3
301# define SSL_MD_SHA256_IDX 4
302# define SSL_MD_SHA384_IDX 5
303# define SSL_MD_GOST12_256_IDX 6
304# define SSL_MD_GOST89MAC12_IDX 7
305# define SSL_MD_GOST12_512_IDX 8
306# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
307# define SSL_MD_SHA224_IDX 10
308# define SSL_MD_SHA512_IDX 11
309# define SSL_MAX_DIGEST 12
28ba2541
DSH
310
311/* Bits for algorithm2 (handshake digests and other extra flags) */
312
313/* Bits 0-7 are handshake MAC */
314# define SSL_HANDSHAKE_MAC_MASK 0xFF
315# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
316# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
317# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
318# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
319# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
320# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
321# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
322
323/* Bits 8-15 bits are PRF */
324# define TLS1_PRF_DGST_SHIFT 8
325# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
326# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
327# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
328# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
329# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
330# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
331# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 332
0f113f3e
MC
333/*
334 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
335 * goes into algorithm2)
336 */
28ba2541 337# define TLS1_STREAM_MAC 0x10000
761772d7 338
88a9614b 339# define SSL_STRONG_MASK 0x0000001FU
361a1191 340# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 341
361a1191
KR
342# define SSL_STRONG_NONE 0x00000001U
343# define SSL_LOW 0x00000002U
344# define SSL_MEDIUM 0x00000004U
345# define SSL_HIGH 0x00000008U
346# define SSL_FIPS 0x00000010U
347# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 348
361a1191 349/* we have used 0000003f - 26 bits left to go */
d02b48c6 350
890f2f8b 351/* Check if an SSL structure is using DTLS */
0f113f3e 352# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
353
354/* Check if we are using TLSv1.3 */
c805f618
MC
355# define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
356 && (s)->method->version >= TLS1_3_VERSION \
357 && (s)->method->version != TLS_ANY_VERSION)
f2342b7a 358
cbd64894 359/* See if we need explicit IV */
0f113f3e
MC
360# define SSL_USE_EXPLICIT_IV(s) \
361 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
362/*
363 * See if we use signature algorithms extension and signature algorithm
364 * before signatures.
cbd64894 365 */
0f113f3e
MC
366# define SSL_USE_SIGALGS(s) \
367 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
368/*
369 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
370 * apply to others in future.
4221c0dd 371 */
0f113f3e
MC
372# define SSL_USE_TLS1_2_CIPHERS(s) \
373 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
374/*
375 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
376 * flags because it may not be set to correct version yet.
377 */
0f113f3e 378# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
379 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
380 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
381/*
382 * Determine if a client should send signature algorithms extension:
383 * as with TLS1.2 cipher we can't rely on method flags.
384 */
385# define SSL_CLIENT_USE_SIGALGS(s) \
386 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 387
a230b26e 388# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
5e3ff62c 389
d02b48c6 390/* Mostly for SSLv3 */
0f113f3e
MC
391# define SSL_PKEY_RSA_ENC 0
392# define SSL_PKEY_RSA_SIGN 1
393# define SSL_PKEY_DSA_SIGN 2
bc71f910
DSH
394# define SSL_PKEY_ECC 3
395# define SSL_PKEY_GOST01 4
396# define SSL_PKEY_GOST12_256 5
397# define SSL_PKEY_GOST12_512 6
398# define SSL_PKEY_NUM 7
e44380a9
DB
399/*
400 * Pseudo-constant. GOST cipher suites can use different certs for 1
401 * SSL_CIPHER. So let's see which one we have in fact.
402 */
403# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 404
1d97c843 405/*-
361a1191 406 * SSL_kRSA <- RSA_ENC
d02b48c6 407 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 408 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
409 * SSL_aRSA <- RSA_ENC | RSA_SIGN
410 * SSL_aDSS <- DSA_SIGN
411 */
412
23a22b4c 413/*-
0f113f3e
MC
414#define CERT_INVALID 0
415#define CERT_PUBLIC_KEY 1
416#define CERT_PRIVATE_KEY 2
d02b48c6
RE
417*/
418
e9fa092e 419/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 420# define TLS_CIPHER_LEN 2
b6ba4014
MC
421/* used to hold info on the particular ciphers used */
422struct ssl_cipher_st {
90d9e49a 423 uint32_t valid;
a230b26e
EK
424 const char *name; /* text name */
425 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 426 /*
90d9e49a 427 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
428 * 'algorithms'
429 */
a230b26e
EK
430 uint32_t algorithm_mkey; /* key exchange algorithm */
431 uint32_t algorithm_auth; /* server authentication */
432 uint32_t algorithm_enc; /* symmetric encryption */
433 uint32_t algorithm_mac; /* symmetric authentication */
434 int min_tls; /* minimum SSL/TLS protocol version */
435 int max_tls; /* maximum SSL/TLS protocol version */
436 int min_dtls; /* minimum DTLS protocol version */
437 int max_dtls; /* maximum DTLS protocol version */
438 uint32_t algo_strength; /* strength and export flags */
439 uint32_t algorithm2; /* Extra flags */
440 int32_t strength_bits; /* Number of bits really used */
441 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
442};
443
87d9cafa 444/* Used to hold SSL/TLS functions */
b6ba4014
MC
445struct ssl_method_st {
446 int version;
4fa52141
VD
447 unsigned flags;
448 unsigned long mask;
b6ba4014
MC
449 int (*ssl_new) (SSL *s);
450 void (*ssl_clear) (SSL *s);
451 void (*ssl_free) (SSL *s);
452 int (*ssl_accept) (SSL *s);
453 int (*ssl_connect) (SSL *s);
54105ddd
MC
454 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
455 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 456 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
457 int (*ssl_shutdown) (SSL *s);
458 int (*ssl_renegotiate) (SSL *s);
459 int (*ssl_renegotiate_check) (SSL *s);
657da85e 460 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751 461 unsigned char *buf, size_t len, int peek,
54105ddd 462 size_t *readbytes);
7ee8627f
MC
463 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
464 size_t *written);
b6ba4014
MC
465 int (*ssl_dispatch_alert) (SSL *s);
466 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
467 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
468 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 469 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 470 size_t *len);
8b0e934a 471 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
472 int (*num_ciphers) (void);
473 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
474 long (*get_timeout) (void);
475 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
476 int (*ssl_version) (void);
477 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
478 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
479};
480
481/*-
482 * Lets make this into an ASN.1 type structure as follows
483 * SSL_SESSION_ID ::= SEQUENCE {
484 * version INTEGER, -- structure version number
485 * SSLversion INTEGER, -- SSL version number
486 * Cipher OCTET STRING, -- the 3 byte cipher ID
487 * Session_ID OCTET STRING, -- the Session ID
488 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
489 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
490 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
491 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
492 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
493 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
494 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
495 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
496 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
497 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
498 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
499 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
500 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
501 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 502 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
503 * }
504 * Look in ssl/ssl_asn1.c for more details
505 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
506 */
507struct ssl_session_st {
a230b26e
EK
508 int ssl_version; /* what ssl version session info is being kept
509 * in here? */
8c1a5343 510 size_t master_key_length;
b6ba4014
MC
511 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
512 /* session_id - valid? */
ec60ccc1 513 size_t session_id_length;
b6ba4014
MC
514 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
515 /*
516 * this is used to determine whether the session is being reused in the
517 * appropriate context. It is up to the application to set this, via
518 * SSL_new
519 */
ec60ccc1 520 size_t sid_ctx_length;
b6ba4014 521 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
522# ifndef OPENSSL_NO_PSK
523 char *psk_identity_hint;
524 char *psk_identity;
525# endif
526 /*
527 * Used to indicate that session resumption is not allowed. Applications
528 * can also set this bit for a new session via not_resumable_session_cb
529 * to disable session caching and tickets.
530 */
531 int not_resumable;
a273c6ee 532 /* This is the cert and type for the other end. */
b6ba4014 533 X509 *peer;
a273c6ee 534 int peer_type;
696178ed 535 /* Certificate chain peer sent */
c34b0f99 536 STACK_OF(X509) *peer_chain;
b6ba4014
MC
537 /*
538 * when app_verify_callback accepts a session where the peer's
539 * certificate is not ok, we must remember the error for session reuse:
540 */
541 long verify_result; /* only for servers */
2f545ae4 542 CRYPTO_REF_COUNT references;
b6ba4014
MC
543 long timeout;
544 long time;
545 unsigned int compress_meth; /* Need to lookup the method */
546 const SSL_CIPHER *cipher;
a230b26e
EK
547 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
548 * load the 'cipher' structure */
b6ba4014
MC
549 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
550 CRYPTO_EX_DATA ex_data; /* application specific data */
551 /*
552 * These are used to make removal of session-ids more efficient and to
553 * implement a maximum cache size.
554 */
555 struct ssl_session_st *prev, *next;
aff8c126
RS
556
557 struct {
558 char *hostname;
e481f9b9 559# ifndef OPENSSL_NO_EC
aff8c126
RS
560 size_t ecpointformats_len;
561 unsigned char *ecpointformats; /* peer's list */
562 size_t supportedgroups_len;
563 unsigned char *supportedgroups; /* peer's list */
a230b26e 564# endif /* OPENSSL_NO_EC */
b6ba4014 565 /* RFC4507 info */
aff8c126
RS
566 unsigned char *tick; /* Session ticket */
567 size_t ticklen; /* Session ticket length */
568 /* Session lifetime hint in seconds */
569 unsigned long tick_lifetime_hint;
570 } ext;
b6ba4014
MC
571# ifndef OPENSSL_NO_SRP
572 char *srp_username;
573# endif
f7d53487 574 uint32_t flags;
16203f7b 575 CRYPTO_RWLOCK *lock;
b6ba4014
MC
576};
577
6f152a15 578/* Extended master secret support */
a230b26e 579# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
580
581# ifndef OPENSSL_NO_SRP
582
583typedef struct srp_ctx_st {
584 /* param for all the callbacks */
585 void *SRP_cb_arg;
586 /* set client Hello login callback */
587 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
588 /* set SRP N/g param callback for verification */
589 int (*SRP_verify_param_callback) (SSL *, void *);
590 /* set SRP client passwd callback */
591 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
592 char *login;
593 BIGNUM *N, *g, *s, *B, *A;
594 BIGNUM *a, *b, *v;
595 char *info;
596 int strength;
597 unsigned long srp_Mask;
598} SRP_CTX;
599
600# endif
601
b6ba4014
MC
602struct ssl_comp_st {
603 int id;
604 const char *name;
b6ba4014 605 COMP_METHOD *method;
b6ba4014
MC
606};
607
89d6aa10 608DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
609/* Needed in ssl_cert.c */
610DEFINE_LHASH_OF(X509_NAME);
f8e0a557 611
a230b26e 612# define TLSEXT_KEYNAME_LENGTH 16
d139723b 613
b6ba4014
MC
614struct ssl_ctx_st {
615 const SSL_METHOD *method;
616 STACK_OF(SSL_CIPHER) *cipher_list;
617 /* same as above but sorted for lookup */
618 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
619 struct x509_store_st /* X509_STORE */ *cert_store;
620 LHASH_OF(SSL_SESSION) *sessions;
621 /*
622 * Most session-ids that will be cached, default is
623 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
624 */
cb150cbc 625 size_t session_cache_size;
b6ba4014
MC
626 struct ssl_session_st *session_cache_head;
627 struct ssl_session_st *session_cache_tail;
628 /*
629 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
630 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
631 * means only SSL_accept which cache SSL_SESSIONS.
632 */
f7d53487 633 uint32_t session_cache_mode;
b6ba4014
MC
634 /*
635 * If timeout is not 0, it is the default timeout value set when
636 * SSL_new() is called. This has been put in to make life easier to set
637 * things up
638 */
639 long session_timeout;
640 /*
641 * If this callback is not null, it will be called each time a session id
642 * is added to the cache. If this function returns 1, it means that the
643 * callback will do a SSL_SESSION_free() when it has finished using it.
644 * Otherwise, on 0, it means the callback has finished with it. If
645 * remove_session_cb is not null, it will be called when a session-id is
646 * removed from the cache. After the call, OpenSSL will
647 * SSL_SESSION_free() it.
648 */
649 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
650 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
651 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
652 const unsigned char *data, int len,
653 int *copy);
b6ba4014
MC
654 struct {
655 int sess_connect; /* SSL new conn - started */
656 int sess_connect_renegotiate; /* SSL reneg - requested */
657 int sess_connect_good; /* SSL new conne/reneg - finished */
658 int sess_accept; /* SSL new accept - started */
659 int sess_accept_renegotiate; /* SSL reneg - requested */
660 int sess_accept_good; /* SSL accept/reneg - finished */
661 int sess_miss; /* session lookup misses */
662 int sess_timeout; /* reuse attempt on timeouted session */
663 int sess_cache_full; /* session removed due to full cache */
664 int sess_hit; /* session reuse actually done */
665 int sess_cb_hit; /* session-id that was not in the cache was
666 * passed back via the callback. This
a230b26e
EK
667 * indicates that the application is supplying
668 * session-id's from other processes - spooky
669 * :-) */
b6ba4014
MC
670 } stats;
671
2f545ae4 672 CRYPTO_REF_COUNT references;
b6ba4014
MC
673
674 /* if defined, these override the X509_verify_cert() calls */
675 int (*app_verify_callback) (X509_STORE_CTX *, void *);
676 void *app_verify_arg;
677 /*
678 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
679 * ('app_verify_callback' was called with just one argument)
680 */
681
682 /* Default password callback. */
683 pem_password_cb *default_passwd_callback;
684
685 /* Default password callback user data. */
686 void *default_passwd_callback_userdata;
687
688 /* get client cert callback */
689 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
690
691 /* cookie generate callback */
692 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
693 unsigned int *cookie_len);
694
695 /* verify cookie callback */
31011544 696 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
697 unsigned int cookie_len);
698
699 CRYPTO_EX_DATA ex_data;
700
701 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
702 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
703
704 STACK_OF(X509) *extra_certs;
705 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
706
707 /* Default values used when no per-SSL value is defined follow */
708
709 /* used if SSL's info_callback is NULL */
710 void (*info_callback) (const SSL *ssl, int type, int val);
711
712 /* what we put in client cert requests */
713 STACK_OF(X509_NAME) *client_CA;
714
715 /*
716 * Default values to use in SSL structures follow (these are copied by
717 * SSL_new)
718 */
719
f7d53487
DSH
720 uint32_t options;
721 uint32_t mode;
7946ab33
KR
722 int min_proto_version;
723 int max_proto_version;
12472b45 724 size_t max_cert_list;
b6ba4014
MC
725
726 struct cert_st /* CERT */ *cert;
727 int read_ahead;
728
729 /* callback that allows applications to peek at protocol messages */
730 void (*msg_callback) (int write_p, int version, int content_type,
731 const void *buf, size_t len, SSL *ssl, void *arg);
732 void *msg_callback_arg;
733
f7d53487 734 uint32_t verify_mode;
ec60ccc1 735 size_t sid_ctx_length;
b6ba4014
MC
736 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
737 /* called 'verify_callback' in the SSL */
738 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
739
740 /* Default generate session ID callback. */
741 GEN_SESSION_CB generate_session_id;
742
743 X509_VERIFY_PARAM *param;
744
745 int quiet_shutdown;
746
a230b26e
EK
747# ifndef OPENSSL_NO_CT
748 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 749 /*
a230b26e
EK
750 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
751 * If they are not, the connection should be aborted.
752 */
43341433 753 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 754 void *ct_validation_callback_arg;
a230b26e 755# endif
ed29e82a 756
d102d9df
MC
757 /*
758 * If we're using more than one pipeline how should we divide the data
759 * up between the pipes?
760 */
7ee8627f 761 size_t split_send_fragment;
b6ba4014
MC
762 /*
763 * Maximum amount of data to send in one fragment. actual record size can
764 * be more than this due to padding and MAC overheads.
765 */
7ee8627f 766 size_t max_send_fragment;
b6ba4014 767
d102d9df 768 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 769 size_t max_pipelines;
d102d9df 770
dad78fb1
MC
771 /* The default read buffer length to use (0 means not set) */
772 size_t default_read_buf_len;
773
a230b26e 774# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
775 /*
776 * Engine to pass requests for client certs to
777 */
778 ENGINE *client_cert_engine;
a230b26e 779# endif
b6ba4014 780
aff8c126
RS
781 /* TLS extensions. */
782 struct {
783 /* TLS extensions servername callback */
784 int (*servername_cb) (SSL *, int *, void *);
785 void *servername_arg;
786 /* RFC 4507 session ticket keys */
787 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
788 unsigned char tick_hmac_key[32];
789 unsigned char tick_aes_key[32];
790 /* Callback to support customisation of ticket key setting */
791 int (*ticket_key_cb) (SSL *ssl,
792 unsigned char *name, unsigned char *iv,
793 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
794
795 /* certificate status request info */
796 /* Callback for status request */
797 int (*status_cb) (SSL *ssl, void *arg);
798 void *status_arg;
799 /* ext status type used for CSR extension (OCSP Stapling) */
800 int status_type;
b6ba4014 801
aff8c126
RS
802# ifndef OPENSSL_NO_EC
803 /* EC extension values inherited by SSL structure */
804 size_t ecpointformats_len;
805 unsigned char *ecpointformats;
806 size_t supportedgroups_len;
807 unsigned char *supportedgroups;
808# endif /* OPENSSL_NO_EC */
b6ba4014 809
a230b26e 810# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
811 /*
812 * ALPN information (we are in the process of transitioning from NPN to
813 * ALPN.)
814 */
b6ba4014
MC
815
816 /*-
817 * For a server, this contains a callback function that allows the
818 * server to select the protocol for the connection.
819 * out: on successful return, this must point to the raw protocol
820 * name (without the length prefix).
821 * outlen: on successful return, this contains the length of |*out|.
822 * in: points to the client's list of supported protocols in
823 * wire-format.
824 * inlen: the length of |in|.
825 */
aff8c126
RS
826 int (*alpn_select_cb) (SSL *s,
827 const unsigned char **out,
828 unsigned char *outlen,
829 const unsigned char *in,
830 unsigned int inlen, void *arg);
831 void *alpn_select_cb_arg;
b6ba4014 832
aff8c126
RS
833 /*
834 * For a client, this contains the list of supported protocols in wire
835 * format.
836 */
837 unsigned char *alpn;
838 size_t alpn_len;
839
840 /* Next protocol negotiation information */
841
842 /*
843 * For a server, this contains a callback function by which the set of
844 * advertised protocols can be provided.
845 */
846 int (*npn_advertised_cb) (SSL *s, const unsigned char **buf,
847 unsigned int *len, void *arg);
848 void *npn_advertised_cb_arg;
849 /*
850 * For a client, this contains a callback function that selects the next
851 * protocol from the list provided by the server.
852 */
853 int (*npn_select_cb) (SSL *s, unsigned char **out,
854 unsigned char *outlen,
855 const unsigned char *in,
856 unsigned int inlen, void *arg);
857 void *npn_select_cb_arg;
858# endif
859 } ext;
860
861# ifndef OPENSSL_NO_PSK
862 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
863 char *identity,
864 unsigned int max_identity_len,
865 unsigned char *psk,
866 unsigned int max_psk_len);
867 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
868 unsigned char *psk,
869 unsigned int max_psk_len);
870# endif
871
872# ifndef OPENSSL_NO_SRP
873 SRP_CTX srp_ctx; /* ctx for SRP authentication */
874# endif
b6ba4014 875
919ba009
VD
876 /* Shared DANE context */
877 struct dane_ctx_st dane;
878
b6ba4014
MC
879 /* SRTP profiles we are willing to do from RFC 5764 */
880 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
881 /*
882 * Callback for disabling session caching and ticket support on a session
883 * basis, depending on the chosen cipher.
884 */
885 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 886
16203f7b 887 CRYPTO_RWLOCK *lock;
b6ba4014
MC
888};
889
b6ba4014
MC
890struct ssl_st {
891 /*
892 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
893 * DTLS1_VERSION)
894 */
895 int version;
b6ba4014
MC
896 /* SSLv3 */
897 const SSL_METHOD *method;
898 /*
899 * There are 2 BIO's even though they are normally both the same. This
900 * is so data can be read and written to different handlers
901 */
902 /* used by SSL_read */
903 BIO *rbio;
904 /* used by SSL_write */
905 BIO *wbio;
906 /* used during session-id reuse to concatenate messages */
907 BIO *bbio;
908 /*
909 * This holds a variable that indicates what we were doing when a 0 or -1
910 * is returned. This is needed for non-blocking IO so we know what
911 * request needs re-doing when in SSL_accept or SSL_connect
912 */
913 int rwstate;
b6ba4014
MC
914 int (*handshake_func) (SSL *);
915 /*
916 * Imagine that here's a boolean member "init" that is switched as soon
917 * as SSL_set_{accept/connect}_state is called for the first time, so
918 * that "state" and "handshake_func" are properly initialized. But as
919 * handshake_func is == 0 until then, we use this test instead of an
920 * "init" member.
921 */
23a635c0 922 /* are we the server side? */
b6ba4014
MC
923 int server;
924 /*
925 * Generate a new session or reuse an old one.
926 * NB: For servers, the 'new' session may actually be a previously
927 * cached session or even the previous session unless
928 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
929 */
930 int new_session;
931 /* don't send shutdown packets */
932 int quiet_shutdown;
933 /* we have shut things down, 0x01 sent, 0x02 for received */
934 int shutdown;
935 /* where we are */
d6f1a6e9 936 OSSL_STATEM statem;
b6ba4014
MC
937 BUF_MEM *init_buf; /* buffer used during init */
938 void *init_msg; /* pointer to handshake message body, set by
939 * ssl3_get_message() */
eda75751
MC
940 size_t init_num; /* amount read/written */
941 size_t init_off; /* amount read/written */
b6ba4014
MC
942 struct ssl3_state_st *s3; /* SSLv3 variables */
943 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
944 /* callback that allows applications to peek at protocol messages */
945 void (*msg_callback) (int write_p, int version, int content_type,
946 const void *buf, size_t len, SSL *ssl, void *arg);
947 void *msg_callback_arg;
948 int hit; /* reusing a previous session */
949 X509_VERIFY_PARAM *param;
919ba009 950 /* Per connection DANE state */
b9aec69a 951 SSL_DANE dane;
b6ba4014
MC
952 /* crypto */
953 STACK_OF(SSL_CIPHER) *cipher_list;
954 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
955 /*
956 * These are the ones being used, the ones in SSL_SESSION are the ones to
957 * be 'copied' into these ones
958 */
f7d53487 959 uint32_t mac_flags;
34574f19
MC
960 /*
961 * The TLS1.3 early_secret and handshake_secret. The master_secret is stored
962 * in the session.
963 */
964 unsigned char early_secret[EVP_MAX_MD_SIZE];
965 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
6484776f
MC
966 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
967 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
b6ba4014 968 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
bebc0c7d 969 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
b6ba4014 970 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 971 COMP_CTX *compress; /* compression */
b6ba4014 972 COMP_CTX *expand; /* uncompress */
b6ba4014 973 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
bebc0c7d 974 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
b6ba4014 975 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
976 /* session info */
977 /* client cert? */
978 /* This is used to hold the server certificate used */
979 struct cert_st /* CERT */ *cert;
980 /*
981 * the session_id_context is used to ensure sessions are only reused in
982 * the appropriate context
983 */
ec60ccc1 984 size_t sid_ctx_length;
b6ba4014
MC
985 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
986 /* This can also be in the session once a session is established */
987 SSL_SESSION *session;
988 /* Default generate session ID callback. */
989 GEN_SESSION_CB generate_session_id;
990 /* Used in SSL3 */
991 /*
992 * 0 don't care about verify failure.
993 * 1 fail if verify fails
994 */
f7d53487 995 uint32_t verify_mode;
b6ba4014
MC
996 /* fail if callback returns 0 */
997 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
998 /* optional informational callback */
999 void (*info_callback) (const SSL *ssl, int type, int val);
1000 /* error bytes to be written */
1001 int error;
1002 /* actual code */
1003 int error_code;
a230b26e 1004# ifndef OPENSSL_NO_PSK
b6ba4014
MC
1005 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1006 char *identity,
1007 unsigned int max_identity_len,
1008 unsigned char *psk,
1009 unsigned int max_psk_len);
1010 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1011 unsigned char *psk,
1012 unsigned int max_psk_len);
a230b26e 1013# endif
b6ba4014 1014 SSL_CTX *ctx;
696178ed
DSH
1015 /* Verified chain of peer */
1016 STACK_OF(X509) *verified_chain;
b6ba4014 1017 long verify_result;
696178ed 1018 /* extra application data */
b6ba4014
MC
1019 CRYPTO_EX_DATA ex_data;
1020 /* for server side, keep the list of CA_dn we can use */
1021 STACK_OF(X509_NAME) *client_CA;
2f545ae4 1022 CRYPTO_REF_COUNT references;
b6ba4014 1023 /* protocol behaviour */
f7d53487 1024 uint32_t options;
b6ba4014 1025 /* API behaviour */
f7d53487 1026 uint32_t mode;
7946ab33
KR
1027 int min_proto_version;
1028 int max_proto_version;
12472b45 1029 size_t max_cert_list;
b6ba4014 1030 int first_packet;
7acb8b64
MC
1031 /*
1032 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1033 * secret and SSLv3/TLS (<=1.2) rollback check
1034 */
b6ba4014 1035 int client_version;
d102d9df
MC
1036 /*
1037 * If we're using more than one pipeline how should we divide the data
1038 * up between the pipes?
1039 */
7ee8627f 1040 size_t split_send_fragment;
d102d9df
MC
1041 /*
1042 * Maximum amount of data to send in one fragment. actual record size can
1043 * be more than this due to padding and MAC overheads.
1044 */
7ee8627f 1045 size_t max_send_fragment;
d102d9df 1046 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1047 size_t max_pipelines;
aff8c126
RS
1048
1049 struct {
1050 /* TLS extension debug callback */
1051 void (*debug_cb) (SSL *s, int client_server, int type,
1052 const unsigned char *data, int len, void *arg);
1053 void *debug_arg;
1054 char *hostname;
1055 /* certificate status request info */
1056 /* Status type or -1 if no status type */
1057 int status_type;
1058 /* Raw extension data, if seen */
1059 unsigned char *scts;
1060 /* Length of raw extension data, if seen */
1061 uint16_t scts_len;
1062 /* Expect OCSP CertificateStatus message */
1063 int status_expected;
1064
1065 struct {
1066 /* OCSP status request only */
1067 STACK_OF(OCSP_RESPID) *ids;
1068 X509_EXTENSIONS *exts;
1069 /* OCSP response received or to be sent */
1070 unsigned char *resp;
1071 size_t resp_len;
1072 } ocsp;
1073
1074 /* RFC4507 session ticket expected to be received or sent */
1075 int ticket_expected;
1076# ifndef OPENSSL_NO_EC
1077 size_t ecpointformats_len;
1078 /* our list */
1079 unsigned char *ecpointformats;
1080 size_t supportedgroups_len;
1081 /* our list */
1082 unsigned char *supportedgroups;
1083# endif /* OPENSSL_NO_EC */
1084 /* TLS Session Ticket extension override */
1085 TLS_SESSION_TICKET_EXT *session_ticket;
1086 /* TLS Session Ticket extension callback */
1087 tls_session_ticket_ext_cb_fn session_ticket_cb;
1088 void *session_ticket_cb_arg;
1089 /* TLS pre-shared secret session resumption */
1090 tls_session_secret_cb_fn session_secret_cb;
1091 void *session_secret_cb_arg;
1092 /*
1093 * For a client, this contains the list of supported protocols in wire
1094 * format.
1095 */
1096 unsigned char *alpn;
1097 size_t alpn_len;
1098 /*
1099 * Next protocol negotiation. For the client, this is the protocol that
1100 * we sent in NextProtocol and is set when handling ServerHello
1101 * extensions. For a server, this is the client's selected_protocol from
1102 * NextProtocol and is set when handling the NextProtocol message, before
1103 * the Finished message.
1104 */
1105 unsigned char *npn;
1106 size_t npn_len;
1107 } ext;
1108
b6ba4014
MC
1109 /*-
1110 * no further mod of servername
1111 * 0 : call the servername extension callback.
1112 * 1 : prepare 2, allow last ack just after in server callback.
1113 * 2 : don't call servername callback, no ack in server hello
1114 */
1115 int servername_done;
a230b26e 1116# ifndef OPENSSL_NO_CT
ed29e82a 1117 /*
a230b26e
EK
1118 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1119 * If they are not, the connection should be aborted.
1120 */
43341433 1121 ssl_ct_validation_cb ct_validation_callback;
ed29e82a
RP
1122 /* User-supplied argument tha tis passed to the ct_validation_callback */
1123 void *ct_validation_callback_arg;
1124 /*
1125 * Consolidated stack of SCTs from all sources.
1126 * Lazily populated by CT_get_peer_scts(SSL*)
1127 */
1128 STACK_OF(SCT) *scts;
ed29e82a
RP
1129 /* Have we attempted to find/parse SCTs yet? */
1130 int scts_parsed;
a230b26e 1131# endif
b6ba4014 1132 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
a230b26e 1133# ifndef OPENSSL_NO_NEXTPROTONEG
a230b26e
EK
1134# endif
1135# define session_ctx initial_ctx
b6ba4014
MC
1136 /* What we'll do */
1137 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1138 /* What's been chosen */
1139 SRTP_PROTECTION_PROFILE *srtp_profile;
b6ba4014
MC
1140 /*-
1141 * 1 if we are renegotiating.
1142 * 2 if we are a server and are inside a handshake
1143 * (i.e. not just sending a HelloRequest)
1144 */
1145 int renegotiate;
a230b26e 1146# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1147 /* ctx for SRP authentication */
1148 SRP_CTX srp_ctx;
a230b26e 1149# endif
b6ba4014
MC
1150 /*
1151 * Callback for disabling session caching and ticket support on a session
1152 * basis, depending on the chosen cipher.
1153 */
1154 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8 1155 RECORD_LAYER rlayer;
a974e64a
MC
1156 /* Default password callback. */
1157 pem_password_cb *default_passwd_callback;
a974e64a
MC
1158 /* Default password callback user data. */
1159 void *default_passwd_callback_userdata;
07bbc92c
MC
1160 /* Async Job info */
1161 ASYNC_JOB *job;
ff75a257 1162 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1163 size_t asyncrw;
eda75751 1164
16203f7b 1165 CRYPTO_RWLOCK *lock;
b6ba4014
MC
1166};
1167
b6ba4014
MC
1168typedef struct ssl3_state_st {
1169 long flags;
b43d1cbb 1170 size_t read_mac_secret_size;
b6ba4014 1171 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b43d1cbb 1172 size_t write_mac_secret_size;
b6ba4014
MC
1173 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1174 unsigned char server_random[SSL3_RANDOM_SIZE];
1175 unsigned char client_random[SSL3_RANDOM_SIZE];
1176 /* flags for countermeasure against known-IV weakness */
1177 int need_empty_fragments;
1178 int empty_fragment_done;
b6ba4014
MC
1179 /* used during startup, digest all incoming/outgoing packets */
1180 BIO *handshake_buffer;
1181 /*
28ba2541
DSH
1182 * When handshake digest is determined, buffer is hashed and
1183 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1184 */
28ba2541 1185 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1186 /*
1187 * Set whenever an expected ChangeCipherSpec message is processed.
1188 * Unset when the peer's Finished message is received.
1189 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1190 */
1191 int change_cipher_spec;
1192 int warn_alert;
1193 int fatal_alert;
1194 /*
1195 * we allow one fatal and one warning alert to be outstanding, send close
1196 * alert via the warning alert
1197 */
1198 int alert_dispatch;
1199 unsigned char send_alert[2];
1200 /*
1201 * This flag is set when we should renegotiate ASAP, basically when there
1202 * is no more data in the read or write buffers
1203 */
1204 int renegotiate;
1205 int total_renegotiations;
1206 int num_renegotiations;
1207 int in_read_app_data;
1208 struct {
b6ba4014
MC
1209 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1210 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1211 size_t finish_md_len;
b6ba4014 1212 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1213 size_t peer_finish_md_len;
eda75751 1214 size_t message_size;
b6ba4014
MC
1215 int message_type;
1216 /* used to hold the new cipher we are going to use */
1217 const SSL_CIPHER *new_cipher;
a230b26e
EK
1218# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1219 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1220# endif
b6ba4014
MC
1221 /* used for certificate requests */
1222 int cert_req;
1223 int ctype_num;
1224 char ctype[SSL3_CT_NUMBER];
1225 STACK_OF(X509_NAME) *ca_names;
8c1a5343 1226 size_t key_block_length;
b6ba4014
MC
1227 unsigned char *key_block;
1228 const EVP_CIPHER *new_sym_enc;
1229 const EVP_MD *new_hash;
1230 int new_mac_pkey_type;
b43d1cbb 1231 size_t new_mac_secret_size;
a230b26e 1232# ifndef OPENSSL_NO_COMP
b6ba4014 1233 const SSL_COMP *new_compression;
a230b26e 1234# else
b6ba4014 1235 char *new_compression;
a230b26e 1236# endif
b6ba4014 1237 int cert_request;
76106e60
DSH
1238 /* Raw values of the cipher list from a client */
1239 unsigned char *ciphers_raw;
1240 size_t ciphers_rawlen;
1241 /* Temporary storage for premaster secret */
1242 unsigned char *pms;
1243 size_t pmslen;
a230b26e 1244# ifndef OPENSSL_NO_PSK
64651d39
DSH
1245 /* Temporary storage for PSK key */
1246 unsigned char *psk;
1247 size_t psklen;
a230b26e 1248# endif
76106e60
DSH
1249 /*
1250 * signature algorithms peer reports: e.g. supported signature
1251 * algorithms extension for server or as part of a certificate
1252 * request for client.
1253 */
1254 unsigned char *peer_sigalgs;
1255 /* Size of above array */
1256 size_t peer_sigalgslen;
d376e57d
DSH
1257 /* Digest peer uses for signing */
1258 const EVP_MD *peer_md;
1259 /* Array of digests used for signing */
1260 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1261 /*
1262 * Set if corresponding CERT_PKEY can be used with current
1263 * SSL session: e.g. appropriate curve, signature algorithms etc.
1264 * If zero it can't be used at all.
1265 */
f7d53487 1266 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1267 /*
1268 * For servers the following masks are for the key and auth algorithms
1269 * that are supported by the certs below. For clients they are masks of
1270 * *disabled* algorithms based on the current session.
1271 */
90d9e49a
DSH
1272 uint32_t mask_k;
1273 uint32_t mask_a;
3eb2aff4
KR
1274 /*
1275 * The following are used by the client to see if a cipher is allowed or
1276 * not. It contains the minimum and maximum version the client's using
1277 * based on what it knows so far.
1278 */
1279 int min_ver;
1280 int max_ver;
b6ba4014
MC
1281 } tmp;
1282
1283 /* Connection binding to prevent renegotiation attacks */
1284 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
12472b45 1285 size_t previous_client_finished_len;
b6ba4014 1286 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
12472b45 1287 size_t previous_server_finished_len;
b6ba4014
MC
1288 int send_connection_binding; /* TODOEKR */
1289
a230b26e 1290# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1291 /*
1292 * Set if we saw the Next Protocol Negotiation extension from our peer.
1293 */
aff8c126 1294 int npn_seen;
a230b26e 1295# endif
b6ba4014 1296
b6ba4014
MC
1297 /*
1298 * ALPN information (we are in the process of transitioning from NPN to
1299 * ALPN.)
1300 */
1301
1302 /*
1303 * In a server these point to the selected ALPN protocol after the
1304 * ClientHello has been processed. In a client these contain the protocol
1305 * that the server selected once the ServerHello has been processed.
1306 */
1307 unsigned char *alpn_selected;
817cd0d5
TS
1308 size_t alpn_selected_len;
1309 /* used by the server to know what options were proposed */
1310 unsigned char *alpn_proposed;
1311 size_t alpn_proposed_len;
1312 /* used by the client to know if it actually sent alpn */
1313 int alpn_sent;
b6ba4014 1314
a230b26e 1315# ifndef OPENSSL_NO_EC
b6ba4014
MC
1316 /*
1317 * This is set to true if we believe that this is a version of Safari
1318 * running on OS X 10.6 or newer. We wish to know this because Safari on
1319 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1320 */
1321 char is_probably_safari;
a230b26e 1322# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1323
1324 /* For clients: peer temporary key */
fb79abe3 1325# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
bcec3358
MC
1326 /* The group_id for the DH/ECDH key */
1327 unsigned int group_id;
61dd9f7a 1328 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1329# endif
1330
b6ba4014
MC
1331} SSL3_STATE;
1332
b6ba4014
MC
1333/* DTLS structures */
1334
a230b26e
EK
1335# ifndef OPENSSL_NO_SCTP
1336# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1337# endif
b6ba4014
MC
1338
1339/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1340# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1341
e3d0dae7
MC
1342/*
1343 * Flag used in message reuse to indicate the buffer contains the record
1344 * header as well as the the handshake message header.
1345 */
a230b26e 1346# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1347
b6ba4014
MC
1348struct dtls1_retransmit_state {
1349 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1350 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1351 COMP_CTX *compress; /* compression */
b6ba4014
MC
1352 SSL_SESSION *session;
1353 unsigned short epoch;
1354};
1355
1356struct hm_header_st {
1357 unsigned char type;
7ee8627f 1358 size_t msg_len;
b6ba4014 1359 unsigned short seq;
7ee8627f
MC
1360 size_t frag_off;
1361 size_t frag_len;
b6ba4014
MC
1362 unsigned int is_ccs;
1363 struct dtls1_retransmit_state saved_retransmit_state;
1364};
1365
b6ba4014
MC
1366struct dtls1_timeout_st {
1367 /* Number of read timeouts so far */
1368 unsigned int read_timeouts;
1369 /* Number of write timeouts so far */
1370 unsigned int write_timeouts;
1371 /* Number of alerts received so far */
1372 unsigned int num_alerts;
1373};
1374
b6ba4014
MC
1375typedef struct hm_fragment_st {
1376 struct hm_header_st msg_header;
1377 unsigned char *fragment;
1378 unsigned char *reassembly;
1379} hm_fragment;
1380
cf2cede4
RS
1381typedef struct pqueue_st pqueue;
1382typedef struct pitem_st pitem;
1383
1384struct pitem_st {
1385 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1386 void *data;
1387 pitem *next;
1388};
1389
1390typedef struct pitem_st *piterator;
1391
1392pitem *pitem_new(unsigned char *prio64be, void *data);
1393void pitem_free(pitem *item);
a230b26e 1394pqueue *pqueue_new(void);
cf2cede4
RS
1395void pqueue_free(pqueue *pq);
1396pitem *pqueue_insert(pqueue *pq, pitem *item);
1397pitem *pqueue_peek(pqueue *pq);
1398pitem *pqueue_pop(pqueue *pq);
1399pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1400pitem *pqueue_iterator(pqueue *pq);
1401pitem *pqueue_next(piterator *iter);
8b0e934a 1402size_t pqueue_size(pqueue *pq);
cf2cede4 1403
b6ba4014 1404typedef struct dtls1_state_st {
b6ba4014 1405 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1406 size_t cookie_len;
e27f234a 1407 unsigned int cookie_verified;
b6ba4014
MC
1408 /* handshake message numbers */
1409 unsigned short handshake_write_seq;
1410 unsigned short next_handshake_write_seq;
1411 unsigned short handshake_read_seq;
b6ba4014 1412 /* Buffered handshake messages */
cf2cede4 1413 pqueue *buffered_messages;
b6ba4014 1414 /* Buffered (sent) handshake records */
cf2cede4 1415 pqueue *sent_messages;
7ee8627f
MC
1416 size_t link_mtu; /* max on-the-wire DTLS packet size */
1417 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1418 struct hm_header_st w_msg_hdr;
1419 struct hm_header_st r_msg_hdr;
1420 struct dtls1_timeout_st timeout;
1421 /*
e72040c1 1422 * Indicates when the last handshake msg sent will timeout
b6ba4014
MC
1423 */
1424 struct timeval next_timeout;
1425 /* Timeout duration */
1426 unsigned short timeout_duration;
b6ba4014 1427 unsigned int retransmitting;
a230b26e 1428# ifndef OPENSSL_NO_SCTP
b6ba4014 1429 int shutdown_received;
a230b26e 1430# endif
b6ba4014
MC
1431} DTLS1_STATE;
1432
0f113f3e
MC
1433# ifndef OPENSSL_NO_EC
1434/*
1435 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1436 */
0f113f3e
MC
1437# define EXPLICIT_PRIME_CURVE_TYPE 1
1438# define EXPLICIT_CHAR2_CURVE_TYPE 2
1439# define NAMED_CURVE_TYPE 3
1440# endif /* OPENSSL_NO_EC */
1441
1442typedef struct cert_pkey_st {
1443 X509 *x509;
1444 EVP_PKEY *privatekey;
0f113f3e
MC
1445 /* Chain for this certificate */
1446 STACK_OF(X509) *chain;
50e735f9
MC
1447 /*-
1448 * serverinfo data for this certificate. The data is in TLS Extension
1449 * wire format, specifically it's a series of records like:
1450 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1451 * uint16_t length;
1452 * uint8_t data[length];
1453 */
0f113f3e
MC
1454 unsigned char *serverinfo;
1455 size_t serverinfo_length;
0f113f3e 1456} CERT_PKEY;
2ea80354 1457/* Retrieve Suite B flags */
0f113f3e 1458# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1459/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1460# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1461 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1462
b83294fe 1463typedef struct {
0f113f3e
MC
1464 unsigned short ext_type;
1465 /*
1466 * Per-connection flags relating to this extension type: not used if
1467 * part of an SSL_CTX structure.
1468 */
f7d53487 1469 uint32_t ext_flags;
0f113f3e
MC
1470 custom_ext_add_cb add_cb;
1471 custom_ext_free_cb free_cb;
1472 void *add_arg;
1473 custom_ext_parse_cb parse_cb;
1474 void *parse_arg;
ecf4d660 1475} custom_ext_method;
b83294fe 1476
28ea0a0c
DSH
1477/* ext_flags values */
1478
0f113f3e
MC
1479/*
1480 * Indicates an extension has been received. Used to check for unsolicited or
1481 * duplicate extensions.
28ea0a0c 1482 */
0f113f3e
MC
1483# define SSL_EXT_FLAG_RECEIVED 0x1
1484/*
1485 * Indicates an extension has been sent: used to enable sending of
1486 * corresponding ServerHello extension.
28ea0a0c 1487 */
0f113f3e 1488# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1489
b83294fe 1490typedef struct {
0f113f3e
MC
1491 custom_ext_method *meths;
1492 size_t meths_count;
ecf4d660 1493} custom_ext_methods;
b83294fe 1494
0f113f3e
MC
1495typedef struct cert_st {
1496 /* Current active set */
1497 /*
1498 * ALWAYS points to an element of the pkeys array
1499 * Probably it would make more sense to store
1500 * an index, not a pointer.
1501 */
1502 CERT_PKEY *key;
0f113f3e 1503# ifndef OPENSSL_NO_DH
e2b420fd 1504 EVP_PKEY *dh_tmp;
0f113f3e
MC
1505 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1506 int dh_tmp_auto;
0f113f3e
MC
1507# endif
1508 /* Flags related to certificates */
f7d53487 1509 uint32_t cert_flags;
0f113f3e
MC
1510 CERT_PKEY pkeys[SSL_PKEY_NUM];
1511 /*
1512 * Certificate types (received or sent) in certificate request message.
1513 * On receive this is only set if number of certificate types exceeds
1514 * SSL3_CT_NUMBER.
1515 */
1516 unsigned char *ctypes;
1517 size_t ctype_num;
0f113f3e 1518 /*
60250017 1519 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
1520 * the client hello as the supported signature algorithms extension. For
1521 * servers it represents the signature algorithms we are willing to use.
1522 */
1523 unsigned char *conf_sigalgs;
1524 /* Size of above array */
1525 size_t conf_sigalgslen;
1526 /*
1527 * Client authentication signature algorithms, if not set then uses
1528 * conf_sigalgs. On servers these will be the signature algorithms sent
1529 * to the client in a cerificate request for TLS 1.2. On a client this
1530 * represents the signature algortithms we are willing to use for client
1531 * authentication.
1532 */
1533 unsigned char *client_sigalgs;
1534 /* Size of above array */
1535 size_t client_sigalgslen;
1536 /*
1537 * Signature algorithms shared by client and server: cached because these
1538 * are used most often.
1539 */
1540 TLS_SIGALGS *shared_sigalgs;
1541 size_t shared_sigalgslen;
1542 /*
1543 * Certificate setup callback: if set is called whenever a certificate
1544 * may be required (client or server). the callback can then examine any
1545 * appropriate parameters and setup any certificates required. This
1546 * allows advanced applications to select certificates on the fly: for
1547 * example based on supported signature algorithms or curves.
1548 */
1549 int (*cert_cb) (SSL *ssl, void *arg);
1550 void *cert_cb_arg;
1551 /*
1552 * Optional X509_STORE for chain building or certificate validation If
1553 * NULL the parent SSL_CTX store is used instead.
1554 */
1555 X509_STORE *chain_store;
1556 X509_STORE *verify_store;
0f113f3e
MC
1557 /* Custom extension methods for server and client */
1558 custom_ext_methods cli_ext;
1559 custom_ext_methods srv_ext;
1560 /* Security callback */
e4646a89 1561 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1562 void *other, void *ex);
1563 /* Security level */
1564 int sec_level;
1565 void *sec_ex;
a230b26e 1566# ifndef OPENSSL_NO_PSK
df6da24b
DSH
1567 /* If not NULL psk identity hint to use for servers */
1568 char *psk_identity_hint;
a230b26e 1569# endif
2f545ae4 1570 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
16203f7b 1571 CRYPTO_RWLOCK *lock;
0f113f3e
MC
1572} CERT;
1573
e7f8ff43 1574/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1575struct tls_sigalgs_st {
1576 /* NID of hash algorithm */
1577 int hash_nid;
1578 /* NID of signature algorithm */
1579 int sign_nid;
1580 /* Combined hash and signature NID */
1581 int signandhash_nid;
1582 /* Raw values used in extension */
1583 unsigned char rsign;
1584 unsigned char rhash;
1585};
1586
0f113f3e 1587# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1588
1589/*
1590 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1591 * of a mess of functions, but hell, think of it as an opaque structure :-)
1592 */
1593typedef struct ssl3_enc_method {
72716e79 1594 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
d102d9df 1595 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
0f113f3e
MC
1596 int (*setup_key_block) (SSL *);
1597 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
8c1a5343 1598 size_t, size_t *);
0f113f3e 1599 int (*change_cipher_state) (SSL *, int);
6db6bc5a 1600 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
0f113f3e 1601 const char *client_finished_label;
8b0e934a 1602 size_t client_finished_label_len;
0f113f3e 1603 const char *server_finished_label;
8b0e934a 1604 size_t server_finished_label_len;
0f113f3e
MC
1605 int (*alert_value) (int);
1606 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1607 const char *, size_t,
1608 const unsigned char *, size_t,
1609 int use_context);
1610 /* Various flags indicating protocol version requirements */
f7d53487 1611 uint32_t enc_flags;
0f113f3e 1612 /* Set the handshake header */
a29fa98c 1613 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
2c7b4dbc 1614 /* Close construction of the handshake message */
4a01c59f 1615 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
0f113f3e
MC
1616 /* Write out handshake message */
1617 int (*do_write) (SSL *s);
1618} SSL3_ENC_METHOD;
1619
a29fa98c
MC
1620# define ssl_set_handshake_header(s, pkt, htype) \
1621 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f
MC
1622# define ssl_close_construct_packet(s, pkt, htype) \
1623 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
0f113f3e 1624# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1625
1626/* Values for enc_flags */
1627
1628/* Uses explicit IV for CBC mode */
0f113f3e 1629# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1630/* Uses signature algorithms extension */
0f113f3e 1631# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1632/* Uses SHA256 default PRF */
0f113f3e 1633# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1634/* Is DTLS */
0f113f3e
MC
1635# define SSL_ENC_FLAG_DTLS 0x8
1636/*
1637 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1638 * apply to others in future.
4221c0dd 1639 */
0f113f3e 1640# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1641
0f113f3e 1642# ifndef OPENSSL_NO_COMP
651d0aff 1643/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1644typedef struct ssl3_comp_st {
1645 int comp_id; /* The identifier byte for this compression
1646 * type */
1647 char *name; /* Text name used for the compression type */
1648 COMP_METHOD *method; /* The method :-) */
1649} SSL3_COMP;
1650# endif
dfeab068 1651
6f8db4e6 1652typedef struct raw_extension_st {
6b473aca 1653 /* Raw packet data for the extension */
1ab3836b 1654 PACKET data;
70af3d8e
MC
1655 /* Set to 1 if the extension is present or 0 otherwise */
1656 int present;
6b473aca
MC
1657 /* Set to 1 if we have already parsed the extension or 0 otherwise */
1658 int parsed;
ecc2f938 1659 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
70af3d8e 1660 unsigned int type;
1ab3836b
MC
1661} RAW_EXTENSION;
1662
70af3d8e
MC
1663/*
1664 * Extension index values NOTE: Any updates to these defines should be mirrored
1665 * with equivalent updates to ext_defs in extensions.c
1666 */
d270de32
MC
1667typedef enum tlsext_index_en {
1668 TLSEXT_IDX_renegotiate,
1669 TLSEXT_IDX_server_name,
1670 TLSEXT_IDX_srp,
1671 TLSEXT_IDX_ec_point_formats,
1672 TLSEXT_IDX_supported_groups,
1673 TLSEXT_IDX_session_ticket,
1674 TLSEXT_IDX_signature_algorithms,
1675 TLSEXT_IDX_status_request,
1676 TLSEXT_IDX_next_proto_neg,
1677 TLSEXT_IDX_application_layer_protocol_negotiation,
1678 TLSEXT_IDX_use_srtp,
1679 TLSEXT_IDX_encrypt_then_mac,
1680 TLSEXT_IDX_signed_certificate_timestamp,
1681 TLSEXT_IDX_extended_master_secret,
1682 TLSEXT_IDX_supported_versions,
1683 TLSEXT_IDX_key_share,
1684 TLSEXT_IDX_cryptopro_bug,
1685 TLSEXT_IDX_padding
1686} TLSEXT_INDEX;
70af3d8e 1687
cbb09544
MC
1688/*
1689 * Dummy status type for the status_type extension. Indicates no status type
1690 * set
1691 */
1692#define TLSEXT_STATUSTYPE_nothing -1
1693
1ab3836b
MC
1694#define MAX_COMPRESSIONS_SIZE 255
1695
1696typedef struct {
1697 unsigned int isv2;
df7ce507 1698 unsigned int legacy_version;
1ab3836b
MC
1699 unsigned char random[SSL3_RANDOM_SIZE];
1700 size_t session_id_len;
1701 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1702 size_t dtls_cookie_len;
1703 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
1704 PACKET ciphersuites;
1705 size_t compressions_len;
1706 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
1707 PACKET extensions;
1ab3836b
MC
1708 RAW_EXTENSION *pre_proc_exts;
1709} CLIENTHELLO_MSG;
1710
3ed449e9 1711extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 1712
2b8fa1d5
KR
1713__owur const SSL_METHOD *ssl_bad_method(int ver);
1714__owur const SSL_METHOD *sslv3_method(void);
1715__owur const SSL_METHOD *sslv3_server_method(void);
1716__owur const SSL_METHOD *sslv3_client_method(void);
1717__owur const SSL_METHOD *tlsv1_method(void);
1718__owur const SSL_METHOD *tlsv1_server_method(void);
1719__owur const SSL_METHOD *tlsv1_client_method(void);
1720__owur const SSL_METHOD *tlsv1_1_method(void);
1721__owur const SSL_METHOD *tlsv1_1_server_method(void);
1722__owur const SSL_METHOD *tlsv1_1_client_method(void);
1723__owur const SSL_METHOD *tlsv1_2_method(void);
1724__owur const SSL_METHOD *tlsv1_2_server_method(void);
1725__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
1726__owur const SSL_METHOD *tlsv1_3_method(void);
1727__owur const SSL_METHOD *tlsv1_3_server_method(void);
1728__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
1729__owur const SSL_METHOD *dtlsv1_method(void);
1730__owur const SSL_METHOD *dtlsv1_server_method(void);
1731__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 1732__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
1733__owur const SSL_METHOD *dtlsv1_2_method(void);
1734__owur const SSL_METHOD *dtlsv1_2_server_method(void);
1735__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 1736
161e0a61
BL
1737extern const SSL3_ENC_METHOD TLSv1_enc_data;
1738extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1739extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 1740extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
1741extern const SSL3_ENC_METHOD SSLv3_enc_data;
1742extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1743extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1744
4fa52141
VD
1745/*
1746 * Flags for SSL methods
1747 */
a230b26e
EK
1748# define SSL_METHOD_NO_FIPS (1U<<0)
1749# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
1750
1751# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1752 s_connect, enc_data) \
4ebb342f 1753const SSL_METHOD *func_name(void) \
0f113f3e
MC
1754 { \
1755 static const SSL_METHOD func_name##_data= { \
1756 version, \
4fa52141
VD
1757 flags, \
1758 mask, \
0f113f3e
MC
1759 tls1_new, \
1760 tls1_clear, \
1761 tls1_free, \
1762 s_accept, \
1763 s_connect, \
1764 ssl3_read, \
1765 ssl3_peek, \
1766 ssl3_write, \
1767 ssl3_shutdown, \
1768 ssl3_renegotiate, \
1769 ssl3_renegotiate_check, \
0f113f3e
MC
1770 ssl3_read_bytes, \
1771 ssl3_write_bytes, \
1772 ssl3_dispatch_alert, \
1773 ssl3_ctrl, \
1774 ssl3_ctx_ctrl, \
1775 ssl3_get_cipher_by_char, \
1776 ssl3_put_cipher_by_char, \
1777 ssl3_pending, \
1778 ssl3_num_ciphers, \
1779 ssl3_get_cipher, \
0f113f3e
MC
1780 tls1_default_timeout, \
1781 &enc_data, \
1782 ssl_undefined_void_function, \
1783 ssl3_callback_ctrl, \
1784 ssl3_ctx_callback_ctrl, \
1785 }; \
1786 return &func_name##_data; \
1787 }
1788
ccae4a15 1789# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 1790const SSL_METHOD *func_name(void) \
0f113f3e
MC
1791 { \
1792 static const SSL_METHOD func_name##_data= { \
1793 SSL3_VERSION, \
4fa52141
VD
1794 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1795 SSL_OP_NO_SSLv3, \
0f113f3e
MC
1796 ssl3_new, \
1797 ssl3_clear, \
1798 ssl3_free, \
1799 s_accept, \
1800 s_connect, \
1801 ssl3_read, \
1802 ssl3_peek, \
1803 ssl3_write, \
1804 ssl3_shutdown, \
1805 ssl3_renegotiate, \
1806 ssl3_renegotiate_check, \
0f113f3e
MC
1807 ssl3_read_bytes, \
1808 ssl3_write_bytes, \
1809 ssl3_dispatch_alert, \
1810 ssl3_ctrl, \
1811 ssl3_ctx_ctrl, \
1812 ssl3_get_cipher_by_char, \
1813 ssl3_put_cipher_by_char, \
1814 ssl3_pending, \
1815 ssl3_num_ciphers, \
1816 ssl3_get_cipher, \
0f113f3e
MC
1817 ssl3_default_timeout, \
1818 &SSLv3_enc_data, \
1819 ssl_undefined_void_function, \
1820 ssl3_callback_ctrl, \
1821 ssl3_ctx_callback_ctrl, \
1822 }; \
1823 return &func_name##_data; \
1824 }
1825
4fa52141 1826# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1827 s_connect, enc_data) \
4ebb342f 1828const SSL_METHOD *func_name(void) \
0f113f3e
MC
1829 { \
1830 static const SSL_METHOD func_name##_data= { \
1831 version, \
4fa52141
VD
1832 flags, \
1833 mask, \
0f113f3e
MC
1834 dtls1_new, \
1835 dtls1_clear, \
1836 dtls1_free, \
1837 s_accept, \
1838 s_connect, \
1839 ssl3_read, \
1840 ssl3_peek, \
1841 ssl3_write, \
1842 dtls1_shutdown, \
1843 ssl3_renegotiate, \
1844 ssl3_renegotiate_check, \
0f113f3e
MC
1845 dtls1_read_bytes, \
1846 dtls1_write_app_data_bytes, \
1847 dtls1_dispatch_alert, \
1848 dtls1_ctrl, \
1849 ssl3_ctx_ctrl, \
1850 ssl3_get_cipher_by_char, \
1851 ssl3_put_cipher_by_char, \
1852 ssl3_pending, \
1853 ssl3_num_ciphers, \
ca3895f0 1854 ssl3_get_cipher, \
0f113f3e
MC
1855 dtls1_default_timeout, \
1856 &enc_data, \
1857 ssl_undefined_void_function, \
1858 ssl3_callback_ctrl, \
1859 ssl3_ctx_callback_ctrl, \
1860 }; \
1861 return &func_name##_data; \
1862 }
1863
1864struct openssl_ssl_test_functions {
46417569 1865 int (*p_ssl_init_wbio_buffer) (SSL *s);
0f113f3e 1866 int (*p_ssl3_setup_buffers) (SSL *s);
0f113f3e
MC
1867};
1868
3eb2aff4 1869const char *ssl_protocol_to_string(int version);
7d650072 1870
0f113f3e 1871# ifndef OPENSSL_UNIT_TEST
e0fc7961 1872
d02b48c6
RE
1873void ssl_clear_cipher_ctx(SSL *s);
1874int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1875__owur CERT *ssl_cert_new(void);
1876__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1877void ssl_cert_clear_certs(CERT *c);
d02b48c6 1878void ssl_cert_free(CERT *c);
4bcdb4a6 1879__owur int ssl_get_new_session(SSL *s, int session);
1ab3836b 1880__owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
98ece4ee 1881__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1882__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1883DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1884__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 1885 const SSL_CIPHER *const *bp);
4bcdb4a6 1886__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
a230b26e
EK
1887 STACK_OF(SSL_CIPHER) **pref,
1888 STACK_OF(SSL_CIPHER)
1889 **sorted,
1890 const char *rule_str,
1891 CERT *c);
d02b48c6 1892void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1893__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
a230b26e 1894 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 1895 size_t *mac_secret_size, SSL_COMP **comp,
a230b26e 1896 int use_etm);
045bd047
DW
1897__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
1898 size_t *int_overhead, size_t *blocksize,
1899 size_t *ext_overhead);
4bcdb4a6 1900__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
a230b26e
EK
1901__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
1902 const unsigned char *ptr);
4bcdb4a6
MC
1903__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1904__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1905__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1906__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1907__owur int ssl_cert_select_current(CERT *c, X509 *x);
1908__owur int ssl_cert_set_current(CERT *c, long arg);
1909__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
a230b26e 1910void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 1911
4bcdb4a6 1912__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
4bcdb4a6 1913__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
a230b26e
EK
1914__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
1915 int ref);
b362ccab 1916
e4646a89 1917__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
a230b26e
EK
1918__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
1919 void *other);
b362ccab 1920
d02b48c6 1921int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1922__owur int ssl_undefined_void_function(void);
1923__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1924__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
a230b26e
EK
1925__owur int ssl_get_server_cert_serverinfo(SSL *s,
1926 const unsigned char **serverinfo,
1927 size_t *serverinfo_length);
1928__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c,
1929 const EVP_MD **pmd);
2e5ead83 1930__owur int ssl_cert_type(const X509 *x, const EVP_PKEY *pkey);
2cf28d61 1931void ssl_set_masks(SSL *s);
4bcdb4a6
MC
1932__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1933__owur int ssl_verify_alarm_type(long type);
748f2546 1934void ssl_sort_cipher_list(void);
7f3c9036 1935void ssl_load_ciphers(void);
a230b26e 1936__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
6db6bc5a 1937 size_t len);
57b272b0
DSH
1938__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1939 int free_pms);
0a699a07 1940__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
0f1e51ea
MC
1941__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
1942 int genmaster);
6c4e6670 1943__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
d02b48c6 1944
4bcdb4a6 1945__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 1946__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 1947 size_t *len);
2c4a056f 1948int ssl3_init_finished_mac(SSL *s);
4bcdb4a6 1949__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 1950__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1951void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1952__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1953int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1954__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
1955 unsigned char *p, size_t len,
1956 size_t *secret_size);
28ff8ef3 1957__owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
4bcdb4a6
MC
1958__owur int ssl3_num_ciphers(void);
1959__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1960int ssl3_renegotiate(SSL *ssl);
1961int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1962__owur int ssl3_dispatch_alert(SSL *s);
6db6bc5a 1963__owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
12472b45 1964 unsigned char *p);
7ee8627f 1965__owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
81025661 1966void ssl3_free_digest_list(SSL *s);
7cea05dc 1967__owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
e96e0f8e 1968 CERT_PKEY *cpk, int *al);
4a640fb6
DSH
1969__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
1970 STACK_OF(SSL_CIPHER) *clnt,
1971 STACK_OF(SSL_CIPHER) *srvr);
124037fd 1972__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 1973__owur int ssl3_new(SSL *s);
0f113f3e 1974void ssl3_free(SSL *s);
54105ddd
MC
1975__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
1976__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 1977__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 1978__owur int ssl3_shutdown(SSL *s);
0f113f3e 1979void ssl3_clear(SSL *s);
4bcdb4a6
MC
1980__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1981__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1982__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1983__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1984
4bcdb4a6
MC
1985__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1986__owur long ssl3_default_timeout(void);
f3b656b2 1987
a29fa98c 1988__owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 1989__owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
a29fa98c 1990__owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 1991__owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
4bcdb4a6
MC
1992__owur int ssl3_handshake_write(SSL *s);
1993
4bcdb4a6
MC
1994__owur int ssl_allow_compression(SSL *s);
1995
ccae4a15
FI
1996__owur int ssl_version_supported(const SSL *s, int version);
1997
4fa52141
VD
1998__owur int ssl_set_client_hello_version(SSL *s);
1999__owur int ssl_check_version_downgrade(SSL *s);
2000__owur int ssl_set_version_bound(int method_version, int version, int *bound);
1ab3836b 2001__owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello);
4fa52141 2002__owur int ssl_choose_client_version(SSL *s, int version);
a230b26e
EK
2003int ssl_get_client_min_max_version(const SSL *s, int *min_version,
2004 int *max_version);
4fa52141 2005
4bcdb4a6
MC
2006__owur long tls1_default_timeout(void);
2007__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6 2008void dtls1_set_message_header(SSL *s,
a773b52a 2009 unsigned char mt,
d736bc1a
MC
2010 size_t len,
2011 size_t frag_off, size_t frag_len);
4bcdb4a6 2012
7ee8627f
MC
2013int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2014 size_t *written);
4bcdb4a6 2015
4bcdb4a6
MC
2016__owur int dtls1_read_failed(SSL *s, int code);
2017__owur int dtls1_buffer_message(SSL *s, int ccs);
a773b52a 2018__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
4bcdb4a6 2019__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 2020int dtls1_retransmit_buffered_messages(SSL *s);
f5c7f5df
MC
2021void dtls1_clear_received_buffer(SSL *s);
2022void dtls1_clear_sent_buffer(SSL *s);
0f113f3e
MC
2023void dtls1_get_message_header(unsigned char *data,
2024 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
2025__owur long dtls1_default_timeout(void);
2026__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2027__owur int dtls1_check_timeout_num(SSL *s);
2028__owur int dtls1_handle_timeout(SSL *s);
9289f21b
DSH
2029void dtls1_start_timer(SSL *s);
2030void dtls1_stop_timer(SSL *s);
4bcdb4a6 2031__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2032void dtls1_double_timeout(SSL *s);
c536b6be 2033__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2034 size_t cookie_len);
4bcdb4a6 2035__owur int dtls1_send_newsession_ticket(SSL *s);
7ee8627f 2036__owur size_t dtls1_min_mtu(SSL *s);
8a35dbb6 2037void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 2038__owur int dtls1_query_mtu(SSL *s);
480506bd 2039
4bcdb4a6 2040__owur int tls1_new(SSL *s);
58964a49
RE
2041void tls1_free(SSL *s);
2042void tls1_clear(SSL *s);
0f113f3e
MC
2043long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2044long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2045
4bcdb4a6 2046__owur int dtls1_new(SSL *s);
36d16f8e
BL
2047void dtls1_free(SSL *s);
2048void dtls1_clear(SSL *s);
0f113f3e 2049long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2050__owur int dtls1_shutdown(SSL *s);
36d16f8e 2051
4bcdb4a6 2052__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2053
46417569 2054__owur int ssl_init_wbio_buffer(SSL *s);
413c4f45 2055void ssl_free_wbio_buffer(SSL *s);
58964a49 2056
4bcdb4a6
MC
2057__owur int tls1_change_cipher_state(SSL *s, int which);
2058__owur int tls1_setup_key_block(SSL *s);
6db6bc5a 2059__owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
12472b45 2060 unsigned char *p);
4bcdb4a6 2061__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2062 unsigned char *p, size_t len,
2063 size_t *secret_size);
92760c21
MC
2064__owur int tls13_setup_key_block(SSL *s);
2065__owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2066 unsigned char *p);
0d9824c1 2067__owur int tls13_change_cipher_state(SSL *s, int which);
34574f19
MC
2068__owur int tls13_derive_secret(SSL *s, const unsigned char *insecret,
2069 const unsigned char *label, size_t labellen,
2070 unsigned char *secret);
2071__owur int tls13_derive_key(SSL *s, const unsigned char *secret,
2072 unsigned char *key, size_t keylen);
2073__owur int tls13_derive_iv(SSL *s, const unsigned char *secret,
2074 unsigned char *iv, size_t ivlen);
2075__owur int tls13_generate_early_secret(SSL *s, const unsigned char *insecret,
2076 size_t insecretlen);
2077__owur int tls13_generate_handshake_secret(SSL *s,
2078 const unsigned char *insecret,
2079 size_t insecretlen);
2080__owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2081 unsigned char *prev, size_t prevlen,
2082 size_t *secret_size);
4bcdb4a6 2083__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
a230b26e
EK
2084 const char *label, size_t llen,
2085 const unsigned char *p, size_t plen,
2086 int use_context);
4bcdb4a6
MC
2087__owur int tls1_alert_code(int code);
2088__owur int ssl3_alert_code(int code);
2089__owur int ssl_ok(SSL *s);
58964a49 2090
10bf4fc2 2091# ifndef OPENSSL_NO_EC
4bcdb4a6 2092__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2093# endif
41fdcfa7 2094
f73e07cf 2095SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2096
0f113f3e 2097# ifndef OPENSSL_NO_EC
ec24630a
DSH
2098/* Flags values from tls1_ec_curve_id2nid() */
2099/* Mask for curve type */
2100# define TLS_CURVE_TYPE 0x3
2101# define TLS_CURVE_PRIME 0x0
2102# define TLS_CURVE_CHAR2 0x1
2103# define TLS_CURVE_CUSTOM 0x2
2104__owur int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags);
4bcdb4a6
MC
2105__owur int tls1_ec_nid2curve_id(int nid);
2106__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
de4d764e
MC
2107__owur int tls1_shared_group(SSL *s, int nmatch);
2108__owur int tls1_set_groups(unsigned char **pext, size_t *pextlen,
a230b26e 2109 int *curves, size_t ncurves);
de4d764e 2110__owur int tls1_set_groups_list(unsigned char **pext, size_t *pextlen,
a230b26e 2111 const char *str);
7da160b0
MC
2112void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2113 size_t *num_formats);
4bcdb4a6 2114__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0a699a07 2115__owur EVP_PKEY *ssl_generate_pkey_curve(int id);
0f113f3e 2116# endif /* OPENSSL_NO_EC */
33273721 2117
4bcdb4a6 2118__owur int tls1_shared_list(SSL *s,
a230b26e
EK
2119 const unsigned char *l1, size_t l1len,
2120 const unsigned char *l2, size_t l2len, int nmatch);
6b473aca
MC
2121__owur int tls_curve_allowed(SSL *s, const unsigned char *curve, int op);
2122__owur int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
2123 size_t *num_curves);
2124
a0f63828 2125void ssl_set_default_md(SSL *s);
4bcdb4a6 2126__owur int tls1_set_server_sigalgs(SSL *s);
cd998837
MC
2127__owur RAW_EXTENSION *tls_get_extension_by_type(RAW_EXTENSION *exts,
2128 size_t numexts,
2129 unsigned int type);
1ab3836b
MC
2130__owur int tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2131 SSL_SESSION **ret);
7da160b0 2132__owur int tls_use_ticket(SSL *s);
a2f9200f 2133
6400f338 2134__owur int tls12_get_sigandhash(WPACKET *pkt, const EVP_PKEY *pk,
a230b26e 2135 const EVP_MD *md);
4bcdb4a6
MC
2136__owur int tls12_get_sigid(const EVP_PKEY *pk);
2137__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
90d9e49a 2138void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2139
4bcdb4a6 2140__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
a230b26e
EK
2141__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2142 int client);
17dd65e6 2143int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2144 int idx);
d61ff83b 2145void tls1_set_cert_validity(SSL *s);
0f229cce 2146
a230b26e 2147# ifndef OPENSSL_NO_CT
4d482ee2 2148__owur int ssl_validate_ct(SSL *s);
a230b26e 2149# endif
ed29e82a 2150
0f113f3e 2151# ifndef OPENSSL_NO_DH
4bcdb4a6 2152__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2153# endif
b362ccab 2154
4bcdb4a6 2155__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
a230b26e
EK
2156__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2157 int vfy);
b362ccab 2158
4bcdb4a6 2159__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2160void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2161__owur long ssl_get_algorithm2(SSL *s);
ae2f7b37 2162__owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2c7b4dbc 2163 const unsigned char *psig, size_t psiglen);
d736bc1a 2164__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, size_t dsize);
4bcdb4a6
MC
2165__owur int tls1_process_sigalgs(SSL *s);
2166__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2167__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
a230b26e 2168 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2169void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2170__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2171
8c1a5343
MC
2172__owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2173 size_t *hashlen);
152fbc28 2174__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2175__owur const EVP_MD *ssl_handshake_md(SSL *s);
2176__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2177
2acc020b 2178/* s3_cbc.c */
4bcdb4a6 2179__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2180__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2181 unsigned char *md_out,
2182 size_t *md_out_size,
2183 const unsigned char header[13],
2184 const unsigned char *data,
2185 size_t data_plus_mac_size,
2186 size_t data_plus_mac_plus_padding_size,
2187 const unsigned char *mac_secret,
d0e7c31d 2188 size_t mac_secret_length, char is_sslv3);
0f113f3e 2189
d166ed8c
DSH
2190__owur int tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2191 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2192 size_t data_len, size_t orig_len);
0989790b 2193
57b272b0
DSH
2194__owur int srp_generate_server_master_secret(SSL *s);
2195__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2196__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2197
ecf4d660
DSH
2198/* t1_ext.c */
2199
28ea0a0c
DSH
2200void custom_ext_init(custom_ext_methods *meths);
2201
4bcdb4a6 2202__owur int custom_ext_parse(SSL *s, int server,
a230b26e
EK
2203 unsigned int ext_type,
2204 const unsigned char *ext_data, size_t ext_size,
2205 int *al);
ae2f7b37 2206__owur int custom_ext_add(SSL *s, int server, WPACKET *pkt, int *al);
a230b26e
EK
2207
2208__owur int custom_exts_copy(custom_ext_methods *dst,
2209 const custom_ext_methods *src);
ecf4d660
DSH
2210void custom_exts_free(custom_ext_methods *exts);
2211
b3599dbb 2212void ssl_comp_free_compression_methods_int(void);
03b0e735 2213
0f113f3e 2214# else
e0fc7961 2215
0f113f3e
MC
2216# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2217# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
c4e6fb15 2218
0f113f3e 2219# endif
e0fc7961 2220#endif