]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Add Ed25519 to signature algorithm table
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
5a4fbc69 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
5a4fbc69 10 */
846e33c7 11
d02b48c6 12#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
13# define HEADER_SSL_LOCL_H
14# include <stdlib.h>
15# include <time.h>
16# include <string.h>
17# include <errno.h>
d02b48c6 18
0f113f3e 19# include "e_os.h"
c21c7830 20# if defined(__unix) || defined(__unix__)
a230b26e 21# include <sys/time.h> /* struct timeval for DTLS */
c21c7830 22# endif
d02b48c6 23
0f113f3e 24# include <openssl/buffer.h>
3c27208f 25# include <openssl/comp.h>
0f113f3e
MC
26# include <openssl/bio.h>
27# include <openssl/stack.h>
3c27208f
RS
28# include <openssl/rsa.h>
29# include <openssl/dsa.h>
0f113f3e
MC
30# include <openssl/err.h>
31# include <openssl/ssl.h>
07bbc92c 32# include <openssl/async.h>
0f113f3e 33# include <openssl/symhacks.h>
3c27208f 34# include <openssl/ct.h>
a230b26e
EK
35# include "record/record.h"
36# include "statem/statem.h"
37# include "packet_locl.h"
38# include "internal/dane.h"
2f545ae4 39# include "internal/refcount.h"
52e1d7b1 40
0f113f3e
MC
41# ifdef OPENSSL_BUILD_SHLIBSSL
42# undef OPENSSL_EXTERN
43# define OPENSSL_EXTERN OPENSSL_EXPORT
44# endif
26da3e65 45
0f113f3e
MC
46# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
47 l|=(((unsigned long)(*((c)++)))<< 8), \
48 l|=(((unsigned long)(*((c)++)))<<16), \
49 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
50
51/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
52# define c2ln(c,l1,l2,n) { \
53 c+=n; \
54 l1=l2=0; \
55 switch (n) { \
56 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
57 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
58 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
59 case 5: l2|=((unsigned long)(*(--(c)))); \
60 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
61 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
62 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
63 case 1: l1|=((unsigned long)(*(--(c)))); \
64 } \
65 }
66
67# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
68 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
69 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
70 *((c)++)=(unsigned char)(((l)>>24)&0xff))
71
72# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
73 l|=((unsigned long)(*((c)++)))<<16, \
74 l|=((unsigned long)(*((c)++)))<< 8, \
75 l|=((unsigned long)(*((c)++))))
76
31c34a3e
DW
77# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
78 l|=((uint64_t)(*((c)++)))<<48, \
79 l|=((uint64_t)(*((c)++)))<<40, \
80 l|=((uint64_t)(*((c)++)))<<32, \
81 l|=((uint64_t)(*((c)++)))<<24, \
82 l|=((uint64_t)(*((c)++)))<<16, \
83 l|=((uint64_t)(*((c)++)))<< 8, \
84 l|=((uint64_t)(*((c)++))))
85
86
0f113f3e
MC
87# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
88 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
89 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
90 *((c)++)=(unsigned char)(((l) )&0xff))
91
92# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
93 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
94 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
95 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
96 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
97 *((c)++)=(unsigned char)(((l) )&0xff))
98
99# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
103 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
104 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
105 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
106 *((c)++)=(unsigned char)(((l) )&0xff))
107
d02b48c6 108/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
109# define l2cn(l1,l2,c,n) { \
110 c+=n; \
111 switch (n) { \
112 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
113 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
114 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
115 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
116 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
117 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
118 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
119 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
120 } \
121 }
122
d4450e4b
MC
123# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
124 (((unsigned int)((c)[1])) )),(c)+=2)
125# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
126 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
127
128# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
129 (((unsigned long)((c)[1]))<< 8)| \
130 (((unsigned long)((c)[2])) )),(c)+=3)
131
132# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
133 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
134 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 135
a230b26e
EK
136/*
137 * DTLS version numbers are strange because they're inverted. Except for
138 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
139 */
140# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
141# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
142# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
143# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
144# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 145
d02b48c6 146
018e57c7
DSH
147/*
148 * Define the Bitmasks for SSL_CIPHER.algorithms.
149 * This bits are used packed as dense as possible. If new methods/ciphers
150 * etc will be added, the bits a likely to change, so this information
151 * is for internal library use only, even though SSL_CIPHER.algorithms
152 * can be publicly accessed.
153 * Use the according functions for cipher management instead.
154 *
657e60fa 155 * The bit mask handling in the selection and sorting scheme in
018e57c7 156 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 157 * that the different entities within are mutually exclusive:
018e57c7
DSH
158 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
159 */
52b8dad8
BM
160
161/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 162/* RSA key exchange */
36e79832 163# define SSL_kRSA 0x00000001U
68d39f3c 164/* tmp DH key no DH cert */
bc71f910 165# define SSL_kDHE 0x00000002U
68d39f3c 166/* synonym */
0f113f3e 167# define SSL_kEDH SSL_kDHE
68d39f3c 168/* ephemeral ECDH */
ce0c1f2b 169# define SSL_kECDHE 0x00000004U
68d39f3c 170/* synonym */
0f113f3e 171# define SSL_kEECDH SSL_kECDHE
68d39f3c 172/* PSK */
ce0c1f2b 173# define SSL_kPSK 0x00000008U
68d39f3c 174/* GOST key exchange */
ce0c1f2b 175# define SSL_kGOST 0x00000010U
68d39f3c 176/* SRP */
ce0c1f2b 177# define SSL_kSRP 0x00000020U
52b8dad8 178
ce0c1f2b
DSH
179# define SSL_kRSAPSK 0x00000040U
180# define SSL_kECDHEPSK 0x00000080U
181# define SSL_kDHEPSK 0x00000100U
64651d39
DSH
182
183/* all PSK */
184
a230b26e 185# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 186
e5c4bf93
DSH
187/* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
188# define SSL_kANY 0x00000000U
189
52b8dad8 190/* Bits for algorithm_auth (server authentication) */
68d39f3c 191/* RSA auth */
36e79832 192# define SSL_aRSA 0x00000001U
68d39f3c 193/* DSS auth */
36e79832 194# define SSL_aDSS 0x00000002U
68d39f3c 195/* no auth (i.e. use ADH or AECDH) */
36e79832 196# define SSL_aNULL 0x00000004U
68d39f3c 197/* ECDSA auth*/
ce0c1f2b 198# define SSL_aECDSA 0x00000008U
68d39f3c 199/* PSK auth */
ce0c1f2b 200# define SSL_aPSK 0x00000010U
68d39f3c 201/* GOST R 34.10-2001 signature auth */
ce0c1f2b 202# define SSL_aGOST01 0x00000020U
68d39f3c 203/* SRP auth */
ce0c1f2b 204# define SSL_aSRP 0x00000040U
e44380a9 205/* GOST R 34.10-2012 signature auth */
ce0c1f2b 206# define SSL_aGOST12 0x00000080U
e5c4bf93
DSH
207/* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
208# define SSL_aANY 0x00000000U
52b8dad8
BM
209
210/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
211# define SSL_DES 0x00000001U
212# define SSL_3DES 0x00000002U
213# define SSL_RC4 0x00000004U
214# define SSL_RC2 0x00000008U
215# define SSL_IDEA 0x00000010U
216# define SSL_eNULL 0x00000020U
217# define SSL_AES128 0x00000040U
218# define SSL_AES256 0x00000080U
219# define SSL_CAMELLIA128 0x00000100U
220# define SSL_CAMELLIA256 0x00000200U
221# define SSL_eGOST2814789CNT 0x00000400U
222# define SSL_SEED 0x00000800U
223# define SSL_AES128GCM 0x00001000U
224# define SSL_AES256GCM 0x00002000U
225# define SSL_AES128CCM 0x00004000U
226# define SSL_AES256CCM 0x00008000U
227# define SSL_AES128CCM8 0x00010000U
228# define SSL_AES256CCM8 0x00020000U
e44380a9 229# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 230# define SSL_CHACHA20POLY1305 0x00080000U
0f113f3e 231
a556f342
EK
232# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
233# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
234# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 235# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 236# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
52b8dad8
BM
237
238/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 239
36e79832
DSH
240# define SSL_MD5 0x00000001U
241# define SSL_SHA1 0x00000002U
242# define SSL_GOST94 0x00000004U
243# define SSL_GOST89MAC 0x00000008U
244# define SSL_SHA256 0x00000010U
245# define SSL_SHA384 0x00000020U
28dd49fa 246/* Not a real MAC, just an indication it is part of cipher */
36e79832 247# define SSL_AEAD 0x00000040U
e44380a9
DB
248# define SSL_GOST12_256 0x00000080U
249# define SSL_GOST89MAC12 0x00000100U
250# define SSL_GOST12_512 0x00000200U
52b8dad8 251
0f113f3e 252/*
e44380a9 253 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
254 * sure to update this constant too
255 */
28ba2541
DSH
256
257# define SSL_MD_MD5_IDX 0
258# define SSL_MD_SHA1_IDX 1
259# define SSL_MD_GOST94_IDX 2
260# define SSL_MD_GOST89MAC_IDX 3
261# define SSL_MD_SHA256_IDX 4
262# define SSL_MD_SHA384_IDX 5
263# define SSL_MD_GOST12_256_IDX 6
264# define SSL_MD_GOST89MAC12_IDX 7
265# define SSL_MD_GOST12_512_IDX 8
266# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
267# define SSL_MD_SHA224_IDX 10
268# define SSL_MD_SHA512_IDX 11
269# define SSL_MAX_DIGEST 12
28ba2541
DSH
270
271/* Bits for algorithm2 (handshake digests and other extra flags) */
272
273/* Bits 0-7 are handshake MAC */
274# define SSL_HANDSHAKE_MAC_MASK 0xFF
275# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
276# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
277# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
278# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
279# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
280# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
281# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
282
283/* Bits 8-15 bits are PRF */
284# define TLS1_PRF_DGST_SHIFT 8
285# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
286# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
287# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
288# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
289# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
290# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
291# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 292
0f113f3e
MC
293/*
294 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
295 * goes into algorithm2)
296 */
28ba2541 297# define TLS1_STREAM_MAC 0x10000
761772d7 298
88a9614b 299# define SSL_STRONG_MASK 0x0000001FU
361a1191 300# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 301
361a1191
KR
302# define SSL_STRONG_NONE 0x00000001U
303# define SSL_LOW 0x00000002U
304# define SSL_MEDIUM 0x00000004U
305# define SSL_HIGH 0x00000008U
306# define SSL_FIPS 0x00000010U
307# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 308
361a1191 309/* we have used 0000003f - 26 bits left to go */
d02b48c6 310
34f7245b
MC
311/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
312# define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
313
890f2f8b 314/* Check if an SSL structure is using DTLS */
0f113f3e 315# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
316
317/* Check if we are using TLSv1.3 */
c805f618
MC
318# define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
319 && (s)->method->version >= TLS1_3_VERSION \
320 && (s)->method->version != TLS_ANY_VERSION)
f2342b7a 321
49e7fe12 322# define SSL_TREAT_AS_TLS13(s) \
ef6c191b
MC
323 (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
324 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY)
49e7fe12 325
c7f47786
MC
326# define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0)
327
cbd64894 328/* See if we need explicit IV */
0f113f3e
MC
329# define SSL_USE_EXPLICIT_IV(s) \
330 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
331/*
332 * See if we use signature algorithms extension and signature algorithm
333 * before signatures.
cbd64894 334 */
0f113f3e
MC
335# define SSL_USE_SIGALGS(s) \
336 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
337/*
338 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
339 * apply to others in future.
4221c0dd 340 */
0f113f3e
MC
341# define SSL_USE_TLS1_2_CIPHERS(s) \
342 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
343/*
344 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
345 * flags because it may not be set to correct version yet.
346 */
0f113f3e 347# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
348 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
349 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
350/*
351 * Determine if a client should send signature algorithms extension:
352 * as with TLS1.2 cipher we can't rely on method flags.
353 */
354# define SSL_CLIENT_USE_SIGALGS(s) \
355 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 356
28a31a0a
MC
357# define SSL_READ_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
358# define SSL_WRITE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
5e3ff62c 359
d02b48c6 360/* Mostly for SSLv3 */
d0ff28f8
DSH
361# define SSL_PKEY_RSA 0
362# define SSL_PKEY_DSA_SIGN 1
363# define SSL_PKEY_ECC 2
364# define SSL_PKEY_GOST01 3
365# define SSL_PKEY_GOST12_256 4
366# define SSL_PKEY_GOST12_512 5
07afa3d8
DSH
367# define SSL_PKEY_ED25519 6
368# define SSL_PKEY_NUM 7
e44380a9
DB
369/*
370 * Pseudo-constant. GOST cipher suites can use different certs for 1
371 * SSL_CIPHER. So let's see which one we have in fact.
372 */
373# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 374
17ae384e 375/*
d0ff28f8 376 * TODO(TLS1.3) for now use SSL_PKEY_RSA keys for PSS
17ae384e
DSH
377 */
378
d0ff28f8 379#define SSL_PKEY_RSA_PSS_SIGN SSL_PKEY_RSA
17ae384e 380
1d97c843 381/*-
361a1191 382 * SSL_kRSA <- RSA_ENC
d02b48c6 383 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 384 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
385 * SSL_aRSA <- RSA_ENC | RSA_SIGN
386 * SSL_aDSS <- DSA_SIGN
387 */
388
23a22b4c 389/*-
0f113f3e
MC
390#define CERT_INVALID 0
391#define CERT_PUBLIC_KEY 1
392#define CERT_PRIVATE_KEY 2
d02b48c6
RE
393*/
394
e9fa092e 395/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 396# define TLS_CIPHER_LEN 2
b6ba4014
MC
397/* used to hold info on the particular ciphers used */
398struct ssl_cipher_st {
90d9e49a 399 uint32_t valid;
a230b26e
EK
400 const char *name; /* text name */
401 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 402 /*
90d9e49a 403 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
404 * 'algorithms'
405 */
a230b26e
EK
406 uint32_t algorithm_mkey; /* key exchange algorithm */
407 uint32_t algorithm_auth; /* server authentication */
408 uint32_t algorithm_enc; /* symmetric encryption */
409 uint32_t algorithm_mac; /* symmetric authentication */
410 int min_tls; /* minimum SSL/TLS protocol version */
411 int max_tls; /* maximum SSL/TLS protocol version */
412 int min_dtls; /* minimum DTLS protocol version */
413 int max_dtls; /* maximum DTLS protocol version */
414 uint32_t algo_strength; /* strength and export flags */
415 uint32_t algorithm2; /* Extra flags */
416 int32_t strength_bits; /* Number of bits really used */
417 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
418};
419
87d9cafa 420/* Used to hold SSL/TLS functions */
b6ba4014
MC
421struct ssl_method_st {
422 int version;
4fa52141
VD
423 unsigned flags;
424 unsigned long mask;
b6ba4014 425 int (*ssl_new) (SSL *s);
b77f3ed1 426 int (*ssl_clear) (SSL *s);
b6ba4014
MC
427 void (*ssl_free) (SSL *s);
428 int (*ssl_accept) (SSL *s);
429 int (*ssl_connect) (SSL *s);
54105ddd
MC
430 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
431 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 432 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
433 int (*ssl_shutdown) (SSL *s);
434 int (*ssl_renegotiate) (SSL *s);
c7f47786 435 int (*ssl_renegotiate_check) (SSL *s, int);
657da85e 436 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751 437 unsigned char *buf, size_t len, int peek,
54105ddd 438 size_t *readbytes);
7ee8627f
MC
439 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
440 size_t *written);
b6ba4014
MC
441 int (*ssl_dispatch_alert) (SSL *s);
442 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
443 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
444 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 445 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 446 size_t *len);
8b0e934a 447 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
448 int (*num_ciphers) (void);
449 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
450 long (*get_timeout) (void);
451 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
452 int (*ssl_version) (void);
453 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
454 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
455};
456
457/*-
458 * Lets make this into an ASN.1 type structure as follows
459 * SSL_SESSION_ID ::= SEQUENCE {
460 * version INTEGER, -- structure version number
461 * SSLversion INTEGER, -- SSL version number
462 * Cipher OCTET STRING, -- the 3 byte cipher ID
463 * Session_ID OCTET STRING, -- the Session ID
464 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
465 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
466 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
467 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
468 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
469 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
470 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
471 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
472 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
473 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
474 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
475 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
476 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
477 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 478 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
479 * }
480 * Look in ssl/ssl_asn1.c for more details
481 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
482 */
483struct ssl_session_st {
a230b26e
EK
484 int ssl_version; /* what ssl version session info is being kept
485 * in here? */
8c1a5343 486 size_t master_key_length;
ec15acb6
MC
487
488 /*
489 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
490 * master secret
491 */
1a3392c8 492 unsigned char master_key[TLS13_MAX_RESUMPTION_MASTER_LENGTH];
b6ba4014 493 /* session_id - valid? */
ec60ccc1 494 size_t session_id_length;
b6ba4014
MC
495 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
496 /*
497 * this is used to determine whether the session is being reused in the
498 * appropriate context. It is up to the application to set this, via
499 * SSL_new
500 */
ec60ccc1 501 size_t sid_ctx_length;
b6ba4014 502 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
503# ifndef OPENSSL_NO_PSK
504 char *psk_identity_hint;
505 char *psk_identity;
506# endif
507 /*
508 * Used to indicate that session resumption is not allowed. Applications
509 * can also set this bit for a new session via not_resumable_session_cb
510 * to disable session caching and tickets.
511 */
512 int not_resumable;
a273c6ee 513 /* This is the cert and type for the other end. */
b6ba4014 514 X509 *peer;
a273c6ee 515 int peer_type;
fa7c2637 516 /* Certificate chain peer sent. */
c34b0f99 517 STACK_OF(X509) *peer_chain;
b6ba4014
MC
518 /*
519 * when app_verify_callback accepts a session where the peer's
520 * certificate is not ok, we must remember the error for session reuse:
521 */
522 long verify_result; /* only for servers */
2f545ae4 523 CRYPTO_REF_COUNT references;
b6ba4014
MC
524 long timeout;
525 long time;
526 unsigned int compress_meth; /* Need to lookup the method */
527 const SSL_CIPHER *cipher;
a230b26e
EK
528 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
529 * load the 'cipher' structure */
b6ba4014
MC
530 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
531 CRYPTO_EX_DATA ex_data; /* application specific data */
532 /*
533 * These are used to make removal of session-ids more efficient and to
534 * implement a maximum cache size.
535 */
536 struct ssl_session_st *prev, *next;
aff8c126
RS
537
538 struct {
539 char *hostname;
e481f9b9 540# ifndef OPENSSL_NO_EC
aff8c126
RS
541 size_t ecpointformats_len;
542 unsigned char *ecpointformats; /* peer's list */
543 size_t supportedgroups_len;
544 unsigned char *supportedgroups; /* peer's list */
a230b26e 545# endif /* OPENSSL_NO_EC */
b6ba4014 546 /* RFC4507 info */
aff8c126
RS
547 unsigned char *tick; /* Session ticket */
548 size_t ticklen; /* Session ticket length */
549 /* Session lifetime hint in seconds */
550 unsigned long tick_lifetime_hint;
fc24f0bf 551 uint32_t tick_age_add;
ec15acb6 552 int tick_identity;
5d5b3fba
MC
553 /* Max number of bytes that can be sent as early data */
554 uint32_t max_early_data;
f6370040
MC
555 /* The ALPN protocol selected for this session */
556 unsigned char *alpn_selected;
557 size_t alpn_selected_len;
aff8c126 558 } ext;
b6ba4014
MC
559# ifndef OPENSSL_NO_SRP
560 char *srp_username;
561# endif
f7d53487 562 uint32_t flags;
16203f7b 563 CRYPTO_RWLOCK *lock;
b6ba4014
MC
564};
565
6f152a15 566/* Extended master secret support */
a230b26e 567# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
568
569# ifndef OPENSSL_NO_SRP
570
571typedef struct srp_ctx_st {
572 /* param for all the callbacks */
573 void *SRP_cb_arg;
574 /* set client Hello login callback */
575 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
576 /* set SRP N/g param callback for verification */
577 int (*SRP_verify_param_callback) (SSL *, void *);
578 /* set SRP client passwd callback */
579 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
580 char *login;
581 BIGNUM *N, *g, *s, *B, *A;
582 BIGNUM *a, *b, *v;
583 char *info;
584 int strength;
585 unsigned long srp_Mask;
586} SRP_CTX;
587
588# endif
589
49e7fe12
MC
590typedef enum {
591 SSL_EARLY_DATA_NONE = 0,
592 SSL_EARLY_DATA_CONNECT_RETRY,
593 SSL_EARLY_DATA_CONNECTING,
594 SSL_EARLY_DATA_WRITE_RETRY,
595 SSL_EARLY_DATA_WRITING,
09f28874 596 SSL_EARLY_DATA_UNAUTH_WRITING,
d781d247
MC
597 SSL_EARLY_DATA_FINISHED_WRITING,
598 SSL_EARLY_DATA_ACCEPT_RETRY,
599 SSL_EARLY_DATA_ACCEPTING,
600 SSL_EARLY_DATA_READ_RETRY,
601 SSL_EARLY_DATA_READING,
602 SSL_EARLY_DATA_FINISHED_READING
49e7fe12
MC
603} SSL_EARLY_DATA_STATE;
604
70ef40a0
MC
605/*
606 * We check that the amount of unreadable early data doesn't exceed
607 * max_early_data. max_early_data is given in plaintext bytes. However if it is
608 * unreadable then we only know the number of ciphertext bytes. We also don't
609 * know how much the overhead should be because it depends on the ciphersuite.
610 * We make a small allowance. We assume 5 records of actual data plus the end
611 * of early data alert record. Each record has a tag and a content type byte.
612 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
613 * content of the alert record either which is 2 bytes.
614 */
615# define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
616
2c604cb9
MC
617/*
618 * The allowance we have between the client's calculated ticket age and our own.
619 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
620 * client's age calculation is different by more than this than our own then we
621 * do not allow that ticket for early_data.
622 */
623# define TICKET_AGE_ALLOWANCE (10 * 1000)
624
cb7a1f5f
BK
625#define MAX_COMPRESSIONS_SIZE 255
626
b6ba4014
MC
627struct ssl_comp_st {
628 int id;
629 const char *name;
b6ba4014 630 COMP_METHOD *method;
b6ba4014
MC
631};
632
cb7a1f5f
BK
633typedef struct raw_extension_st {
634 /* Raw packet data for the extension */
635 PACKET data;
636 /* Set to 1 if the extension is present or 0 otherwise */
637 int present;
638 /* Set to 1 if we have already parsed the extension or 0 otherwise */
639 int parsed;
640 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
641 unsigned int type;
193b5d76
BK
642 /* Track what order extensions are received in (0-based). */
643 size_t received_order;
cb7a1f5f
BK
644} RAW_EXTENSION;
645
646typedef struct {
647 unsigned int isv2;
648 unsigned int legacy_version;
649 unsigned char random[SSL3_RANDOM_SIZE];
650 size_t session_id_len;
651 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
652 size_t dtls_cookie_len;
653 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
654 PACKET ciphersuites;
655 size_t compressions_len;
656 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
657 PACKET extensions;
658 size_t pre_proc_exts_len;
659 RAW_EXTENSION *pre_proc_exts;
660} CLIENTHELLO_MSG;
661
b186a592
MC
662/*
663 * Extension index values NOTE: Any updates to these defines should be mirrored
664 * with equivalent updates to ext_defs in extensions.c
665 */
666typedef enum tlsext_index_en {
667 TLSEXT_IDX_renegotiate,
668 TLSEXT_IDX_server_name,
669 TLSEXT_IDX_srp,
670 TLSEXT_IDX_ec_point_formats,
671 TLSEXT_IDX_supported_groups,
672 TLSEXT_IDX_session_ticket,
673 TLSEXT_IDX_signature_algorithms,
674 TLSEXT_IDX_status_request,
675 TLSEXT_IDX_next_proto_neg,
676 TLSEXT_IDX_application_layer_protocol_negotiation,
677 TLSEXT_IDX_use_srtp,
678 TLSEXT_IDX_encrypt_then_mac,
679 TLSEXT_IDX_signed_certificate_timestamp,
680 TLSEXT_IDX_extended_master_secret,
681 TLSEXT_IDX_supported_versions,
682 TLSEXT_IDX_psk_kex_modes,
683 TLSEXT_IDX_key_share,
684 TLSEXT_IDX_cookie,
685 TLSEXT_IDX_cryptopro_bug,
686 TLSEXT_IDX_early_data,
687 TLSEXT_IDX_certificate_authorities,
688 TLSEXT_IDX_padding,
689 TLSEXT_IDX_psk,
690 /* Dummy index - must always be the last entry */
691 TLSEXT_IDX_num_builtins
692} TLSEXT_INDEX;
693
89d6aa10 694DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
695/* Needed in ssl_cert.c */
696DEFINE_LHASH_OF(X509_NAME);
f8e0a557 697
a230b26e 698# define TLSEXT_KEYNAME_LENGTH 16
d139723b 699
b6ba4014
MC
700struct ssl_ctx_st {
701 const SSL_METHOD *method;
702 STACK_OF(SSL_CIPHER) *cipher_list;
703 /* same as above but sorted for lookup */
704 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
705 struct x509_store_st /* X509_STORE */ *cert_store;
706 LHASH_OF(SSL_SESSION) *sessions;
707 /*
708 * Most session-ids that will be cached, default is
709 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
710 */
cb150cbc 711 size_t session_cache_size;
b6ba4014
MC
712 struct ssl_session_st *session_cache_head;
713 struct ssl_session_st *session_cache_tail;
714 /*
715 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
716 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
717 * means only SSL_accept which cache SSL_SESSIONS.
718 */
f7d53487 719 uint32_t session_cache_mode;
b6ba4014
MC
720 /*
721 * If timeout is not 0, it is the default timeout value set when
722 * SSL_new() is called. This has been put in to make life easier to set
723 * things up
724 */
725 long session_timeout;
726 /*
727 * If this callback is not null, it will be called each time a session id
728 * is added to the cache. If this function returns 1, it means that the
729 * callback will do a SSL_SESSION_free() when it has finished using it.
730 * Otherwise, on 0, it means the callback has finished with it. If
731 * remove_session_cb is not null, it will be called when a session-id is
732 * removed from the cache. After the call, OpenSSL will
733 * SSL_SESSION_free() it.
734 */
735 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
736 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
737 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
738 const unsigned char *data, int len,
739 int *copy);
b6ba4014
MC
740 struct {
741 int sess_connect; /* SSL new conn - started */
742 int sess_connect_renegotiate; /* SSL reneg - requested */
743 int sess_connect_good; /* SSL new conne/reneg - finished */
744 int sess_accept; /* SSL new accept - started */
745 int sess_accept_renegotiate; /* SSL reneg - requested */
746 int sess_accept_good; /* SSL accept/reneg - finished */
747 int sess_miss; /* session lookup misses */
748 int sess_timeout; /* reuse attempt on timeouted session */
749 int sess_cache_full; /* session removed due to full cache */
750 int sess_hit; /* session reuse actually done */
751 int sess_cb_hit; /* session-id that was not in the cache was
752 * passed back via the callback. This
a230b26e
EK
753 * indicates that the application is supplying
754 * session-id's from other processes - spooky
755 * :-) */
b6ba4014
MC
756 } stats;
757
2f545ae4 758 CRYPTO_REF_COUNT references;
b6ba4014
MC
759
760 /* if defined, these override the X509_verify_cert() calls */
761 int (*app_verify_callback) (X509_STORE_CTX *, void *);
762 void *app_verify_arg;
763 /*
764 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
765 * ('app_verify_callback' was called with just one argument)
766 */
767
768 /* Default password callback. */
769 pem_password_cb *default_passwd_callback;
770
771 /* Default password callback user data. */
772 void *default_passwd_callback_userdata;
773
774 /* get client cert callback */
775 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
776
777 /* cookie generate callback */
778 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
779 unsigned int *cookie_len);
780
781 /* verify cookie callback */
31011544 782 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
783 unsigned int cookie_len);
784
785 CRYPTO_EX_DATA ex_data;
786
787 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
788 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
789
790 STACK_OF(X509) *extra_certs;
791 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
792
793 /* Default values used when no per-SSL value is defined follow */
794
795 /* used if SSL's info_callback is NULL */
796 void (*info_callback) (const SSL *ssl, int type, int val);
797
fa7c2637
DSH
798 /*
799 * What we put in certificate_authorities extension for TLS 1.3
800 * (ClientHello and CertificateRequest) or just client cert requests for
801 * earlier versions.
802 */
803 STACK_OF(X509_NAME) *ca_names;
b6ba4014
MC
804
805 /*
806 * Default values to use in SSL structures follow (these are copied by
807 * SSL_new)
808 */
809
f7d53487
DSH
810 uint32_t options;
811 uint32_t mode;
7946ab33
KR
812 int min_proto_version;
813 int max_proto_version;
12472b45 814 size_t max_cert_list;
b6ba4014
MC
815
816 struct cert_st /* CERT */ *cert;
817 int read_ahead;
818
819 /* callback that allows applications to peek at protocol messages */
820 void (*msg_callback) (int write_p, int version, int content_type,
821 const void *buf, size_t len, SSL *ssl, void *arg);
822 void *msg_callback_arg;
823
f7d53487 824 uint32_t verify_mode;
ec60ccc1 825 size_t sid_ctx_length;
b6ba4014
MC
826 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
827 /* called 'verify_callback' in the SSL */
828 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
829
830 /* Default generate session ID callback. */
831 GEN_SESSION_CB generate_session_id;
832
833 X509_VERIFY_PARAM *param;
834
835 int quiet_shutdown;
836
a230b26e
EK
837# ifndef OPENSSL_NO_CT
838 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 839 /*
a230b26e
EK
840 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
841 * If they are not, the connection should be aborted.
842 */
43341433 843 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 844 void *ct_validation_callback_arg;
a230b26e 845# endif
ed29e82a 846
d102d9df
MC
847 /*
848 * If we're using more than one pipeline how should we divide the data
849 * up between the pipes?
850 */
7ee8627f 851 size_t split_send_fragment;
b6ba4014
MC
852 /*
853 * Maximum amount of data to send in one fragment. actual record size can
854 * be more than this due to padding and MAC overheads.
855 */
7ee8627f 856 size_t max_send_fragment;
b6ba4014 857
d102d9df 858 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 859 size_t max_pipelines;
d102d9df 860
dad78fb1
MC
861 /* The default read buffer length to use (0 means not set) */
862 size_t default_read_buf_len;
863
a230b26e 864# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
865 /*
866 * Engine to pass requests for client certs to
867 */
868 ENGINE *client_cert_engine;
a230b26e 869# endif
b6ba4014 870
6b1bb98f
BK
871 /* Early callback. Mostly for extensions, but not entirely. */
872 SSL_early_cb_fn early_cb;
873 void *early_cb_arg;
874
aff8c126
RS
875 /* TLS extensions. */
876 struct {
877 /* TLS extensions servername callback */
878 int (*servername_cb) (SSL *, int *, void *);
879 void *servername_arg;
880 /* RFC 4507 session ticket keys */
881 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
882 unsigned char tick_hmac_key[32];
883 unsigned char tick_aes_key[32];
884 /* Callback to support customisation of ticket key setting */
885 int (*ticket_key_cb) (SSL *ssl,
886 unsigned char *name, unsigned char *iv,
887 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
888
889 /* certificate status request info */
890 /* Callback for status request */
891 int (*status_cb) (SSL *ssl, void *arg);
892 void *status_arg;
893 /* ext status type used for CSR extension (OCSP Stapling) */
894 int status_type;
b6ba4014 895
aff8c126
RS
896# ifndef OPENSSL_NO_EC
897 /* EC extension values inherited by SSL structure */
898 size_t ecpointformats_len;
899 unsigned char *ecpointformats;
900 size_t supportedgroups_len;
901 unsigned char *supportedgroups;
902# endif /* OPENSSL_NO_EC */
b6ba4014 903
aff8c126
RS
904 /*
905 * ALPN information (we are in the process of transitioning from NPN to
906 * ALPN.)
907 */
b6ba4014
MC
908
909 /*-
910 * For a server, this contains a callback function that allows the
911 * server to select the protocol for the connection.
912 * out: on successful return, this must point to the raw protocol
913 * name (without the length prefix).
914 * outlen: on successful return, this contains the length of |*out|.
915 * in: points to the client's list of supported protocols in
916 * wire-format.
917 * inlen: the length of |in|.
918 */
aff8c126
RS
919 int (*alpn_select_cb) (SSL *s,
920 const unsigned char **out,
921 unsigned char *outlen,
922 const unsigned char *in,
923 unsigned int inlen, void *arg);
924 void *alpn_select_cb_arg;
b6ba4014 925
aff8c126
RS
926 /*
927 * For a client, this contains the list of supported protocols in wire
928 * format.
929 */
930 unsigned char *alpn;
931 size_t alpn_len;
932
e3bc1305 933# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
934 /* Next protocol negotiation information */
935
936 /*
937 * For a server, this contains a callback function by which the set of
938 * advertised protocols can be provided.
939 */
8cbfcc70 940 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
aff8c126
RS
941 void *npn_advertised_cb_arg;
942 /*
943 * For a client, this contains a callback function that selects the next
944 * protocol from the list provided by the server.
945 */
8cbfcc70 946 SSL_CTX_npn_select_cb_func npn_select_cb;
aff8c126
RS
947 void *npn_select_cb_arg;
948# endif
949 } ext;
950
951# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
952 SSL_psk_client_cb_func psk_client_callback;
953 SSL_psk_server_cb_func psk_server_callback;
aff8c126
RS
954# endif
955
956# ifndef OPENSSL_NO_SRP
957 SRP_CTX srp_ctx; /* ctx for SRP authentication */
958# endif
b6ba4014 959
919ba009
VD
960 /* Shared DANE context */
961 struct dane_ctx_st dane;
962
b6ba4014
MC
963 /* SRTP profiles we are willing to do from RFC 5764 */
964 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
965 /*
966 * Callback for disabling session caching and ticket support on a session
967 * basis, depending on the chosen cipher.
968 */
969 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 970
16203f7b 971 CRYPTO_RWLOCK *lock;
2faa1b48
CB
972
973 /*
974 * Callback for logging key material for use with debugging tools like
975 * Wireshark. The callback should log `line` followed by a newline.
976 */
977 SSL_CTX_keylog_cb_func keylog_callback;
3fc8d856
MC
978
979 /* The maximum number of bytes that can be sent as early data */
980 uint32_t max_early_data;
c649d10d
TS
981
982 /* TLS1.3 padding callback */
983 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
984 void *record_padding_arg;
985 size_t block_padding;
b6ba4014
MC
986};
987
b6ba4014
MC
988struct ssl_st {
989 /*
990 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
991 * DTLS1_VERSION)
992 */
993 int version;
b6ba4014
MC
994 /* SSLv3 */
995 const SSL_METHOD *method;
996 /*
997 * There are 2 BIO's even though they are normally both the same. This
998 * is so data can be read and written to different handlers
999 */
1000 /* used by SSL_read */
1001 BIO *rbio;
1002 /* used by SSL_write */
1003 BIO *wbio;
1004 /* used during session-id reuse to concatenate messages */
1005 BIO *bbio;
1006 /*
1007 * This holds a variable that indicates what we were doing when a 0 or -1
1008 * is returned. This is needed for non-blocking IO so we know what
1009 * request needs re-doing when in SSL_accept or SSL_connect
1010 */
1011 int rwstate;
b6ba4014
MC
1012 int (*handshake_func) (SSL *);
1013 /*
1014 * Imagine that here's a boolean member "init" that is switched as soon
1015 * as SSL_set_{accept/connect}_state is called for the first time, so
1016 * that "state" and "handshake_func" are properly initialized. But as
1017 * handshake_func is == 0 until then, we use this test instead of an
1018 * "init" member.
1019 */
23a635c0 1020 /* are we the server side? */
b6ba4014
MC
1021 int server;
1022 /*
1023 * Generate a new session or reuse an old one.
1024 * NB: For servers, the 'new' session may actually be a previously
1025 * cached session or even the previous session unless
1026 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1027 */
1028 int new_session;
1029 /* don't send shutdown packets */
1030 int quiet_shutdown;
1031 /* we have shut things down, 0x01 sent, 0x02 for received */
1032 int shutdown;
1033 /* where we are */
d6f1a6e9 1034 OSSL_STATEM statem;
49e7fe12 1035 SSL_EARLY_DATA_STATE early_data_state;
b6ba4014
MC
1036 BUF_MEM *init_buf; /* buffer used during init */
1037 void *init_msg; /* pointer to handshake message body, set by
1038 * ssl3_get_message() */
eda75751
MC
1039 size_t init_num; /* amount read/written */
1040 size_t init_off; /* amount read/written */
b6ba4014
MC
1041 struct ssl3_state_st *s3; /* SSLv3 variables */
1042 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
1043 /* callback that allows applications to peek at protocol messages */
1044 void (*msg_callback) (int write_p, int version, int content_type,
1045 const void *buf, size_t len, SSL *ssl, void *arg);
1046 void *msg_callback_arg;
1047 int hit; /* reusing a previous session */
1048 X509_VERIFY_PARAM *param;
919ba009 1049 /* Per connection DANE state */
b9aec69a 1050 SSL_DANE dane;
b6ba4014
MC
1051 /* crypto */
1052 STACK_OF(SSL_CIPHER) *cipher_list;
1053 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1054 /*
1055 * These are the ones being used, the ones in SSL_SESSION are the ones to
1056 * be 'copied' into these ones
1057 */
f7d53487 1058 uint32_t mac_flags;
34574f19 1059 /*
ec15acb6
MC
1060 * The TLS1.3 secrets. The resumption master secret is stored in the
1061 * session.
34574f19
MC
1062 */
1063 unsigned char early_secret[EVP_MAX_MD_SIZE];
1064 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
ec15acb6 1065 unsigned char master_secret[EVP_MAX_MD_SIZE];
6484776f
MC
1066 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1067 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
ace081c1 1068 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
fe5e20fd 1069 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
57389a32
MC
1070 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1071 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
b6ba4014 1072 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
bebc0c7d 1073 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
b6ba4014 1074 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1075 COMP_CTX *compress; /* compression */
b6ba4014 1076 COMP_CTX *expand; /* uncompress */
b6ba4014 1077 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
bebc0c7d 1078 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
b6ba4014 1079 EVP_MD_CTX *write_hash; /* used for mac generation */
82f992cb
MC
1080 /* Count of how many KeyUpdate messages we have received */
1081 unsigned int key_update_count;
b6ba4014
MC
1082 /* session info */
1083 /* client cert? */
1084 /* This is used to hold the server certificate used */
1085 struct cert_st /* CERT */ *cert;
2c5dfdc3
MC
1086
1087 /*
1088 * The hash of all messages prior to the CertificateVerify, and the length
1089 * of that hash.
1090 */
1091 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1092 size_t cert_verify_hash_len;
1093
7d061fce
MC
1094 /* Flag to indicate whether we should send a HelloRetryRequest or not */
1095 int hello_retry_request;
1096
b6ba4014
MC
1097 /*
1098 * the session_id_context is used to ensure sessions are only reused in
1099 * the appropriate context
1100 */
ec60ccc1 1101 size_t sid_ctx_length;
b6ba4014
MC
1102 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1103 /* This can also be in the session once a session is established */
1104 SSL_SESSION *session;
1105 /* Default generate session ID callback. */
1106 GEN_SESSION_CB generate_session_id;
1107 /* Used in SSL3 */
1108 /*
1109 * 0 don't care about verify failure.
1110 * 1 fail if verify fails
1111 */
f7d53487 1112 uint32_t verify_mode;
b6ba4014
MC
1113 /* fail if callback returns 0 */
1114 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1115 /* optional informational callback */
1116 void (*info_callback) (const SSL *ssl, int type, int val);
1117 /* error bytes to be written */
1118 int error;
1119 /* actual code */
1120 int error_code;
a230b26e 1121# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1122 SSL_psk_client_cb_func psk_client_callback;
1123 SSL_psk_server_cb_func psk_server_callback;
a230b26e 1124# endif
b6ba4014 1125 SSL_CTX *ctx;
696178ed
DSH
1126 /* Verified chain of peer */
1127 STACK_OF(X509) *verified_chain;
b6ba4014 1128 long verify_result;
696178ed 1129 /* extra application data */
b6ba4014
MC
1130 CRYPTO_EX_DATA ex_data;
1131 /* for server side, keep the list of CA_dn we can use */
fa7c2637 1132 STACK_OF(X509_NAME) *ca_names;
2f545ae4 1133 CRYPTO_REF_COUNT references;
b6ba4014 1134 /* protocol behaviour */
f7d53487 1135 uint32_t options;
b6ba4014 1136 /* API behaviour */
f7d53487 1137 uint32_t mode;
7946ab33
KR
1138 int min_proto_version;
1139 int max_proto_version;
12472b45 1140 size_t max_cert_list;
b6ba4014 1141 int first_packet;
7acb8b64
MC
1142 /*
1143 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1144 * secret and SSLv3/TLS (<=1.2) rollback check
1145 */
b6ba4014 1146 int client_version;
d102d9df
MC
1147 /*
1148 * If we're using more than one pipeline how should we divide the data
1149 * up between the pipes?
1150 */
7ee8627f 1151 size_t split_send_fragment;
d102d9df
MC
1152 /*
1153 * Maximum amount of data to send in one fragment. actual record size can
1154 * be more than this due to padding and MAC overheads.
1155 */
7ee8627f 1156 size_t max_send_fragment;
d102d9df 1157 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1158 size_t max_pipelines;
aff8c126
RS
1159
1160 struct {
b186a592
MC
1161 /* Built-in extension flags */
1162 uint8_t extflags[TLSEXT_IDX_num_builtins];
aff8c126 1163 /* TLS extension debug callback */
1ed327f7
RS
1164 void (*debug_cb)(SSL *s, int client_server, int type,
1165 const unsigned char *data, int len, void *arg);
aff8c126
RS
1166 void *debug_arg;
1167 char *hostname;
1168 /* certificate status request info */
1169 /* Status type or -1 if no status type */
1170 int status_type;
1171 /* Raw extension data, if seen */
1172 unsigned char *scts;
1173 /* Length of raw extension data, if seen */
1174 uint16_t scts_len;
1175 /* Expect OCSP CertificateStatus message */
1176 int status_expected;
1177
1178 struct {
1179 /* OCSP status request only */
1180 STACK_OF(OCSP_RESPID) *ids;
1181 X509_EXTENSIONS *exts;
1182 /* OCSP response received or to be sent */
1183 unsigned char *resp;
1184 size_t resp_len;
1185 } ocsp;
1186
1187 /* RFC4507 session ticket expected to be received or sent */
1188 int ticket_expected;
1189# ifndef OPENSSL_NO_EC
1190 size_t ecpointformats_len;
1191 /* our list */
1192 unsigned char *ecpointformats;
1193 size_t supportedgroups_len;
1194 /* our list */
1195 unsigned char *supportedgroups;
1196# endif /* OPENSSL_NO_EC */
1197 /* TLS Session Ticket extension override */
1198 TLS_SESSION_TICKET_EXT *session_ticket;
1199 /* TLS Session Ticket extension callback */
1200 tls_session_ticket_ext_cb_fn session_ticket_cb;
1201 void *session_ticket_cb_arg;
1202 /* TLS pre-shared secret session resumption */
1203 tls_session_secret_cb_fn session_secret_cb;
1204 void *session_secret_cb_arg;
1205 /*
1206 * For a client, this contains the list of supported protocols in wire
1207 * format.
1208 */
1209 unsigned char *alpn;
1210 size_t alpn_len;
1211 /*
1212 * Next protocol negotiation. For the client, this is the protocol that
1213 * we sent in NextProtocol and is set when handling ServerHello
1214 * extensions. For a server, this is the client's selected_protocol from
1215 * NextProtocol and is set when handling the NextProtocol message, before
1216 * the Finished message.
1217 */
1218 unsigned char *npn;
1219 size_t npn_len;
b2f7e8c0 1220
4086b42b 1221 /* The available PSK key exchange modes */
b2f7e8c0 1222 int psk_kex_mode;
28a31a0a
MC
1223
1224 /* Set to one if we have negotiated ETM */
1225 int use_etm;
0a87d0ac 1226
1ea4d09a
MC
1227 /* Are we expecting to receive early data? */
1228 int early_data;
2c604cb9
MC
1229 /* Is the session suitable for early data? */
1230 int early_data_ok;
cfef5027
MC
1231
1232 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1233 unsigned char *tls13_cookie;
1234 size_t tls13_cookie_len;
aff8c126
RS
1235 } ext;
1236
6b1bb98f
BK
1237 /* Parsed form of the ClientHello, kept around across early_cb calls. */
1238 CLIENTHELLO_MSG *clienthello;
1239
b6ba4014
MC
1240 /*-
1241 * no further mod of servername
1242 * 0 : call the servername extension callback.
1243 * 1 : prepare 2, allow last ack just after in server callback.
1244 * 2 : don't call servername callback, no ack in server hello
1245 */
1246 int servername_done;
a230b26e 1247# ifndef OPENSSL_NO_CT
ed29e82a 1248 /*
a230b26e
EK
1249 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1250 * If they are not, the connection should be aborted.
1251 */
43341433 1252 ssl_ct_validation_cb ct_validation_callback;
48722ff5 1253 /* User-supplied argument that is passed to the ct_validation_callback */
ed29e82a
RP
1254 void *ct_validation_callback_arg;
1255 /*
1256 * Consolidated stack of SCTs from all sources.
1257 * Lazily populated by CT_get_peer_scts(SSL*)
1258 */
1259 STACK_OF(SCT) *scts;
ed29e82a
RP
1260 /* Have we attempted to find/parse SCTs yet? */
1261 int scts_parsed;
a230b26e 1262# endif
222da979 1263 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
b6ba4014
MC
1264 /* What we'll do */
1265 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1266 /* What's been chosen */
1267 SRTP_PROTECTION_PROFILE *srtp_profile;
b6ba4014
MC
1268 /*-
1269 * 1 if we are renegotiating.
1270 * 2 if we are a server and are inside a handshake
1271 * (i.e. not just sending a HelloRequest)
1272 */
1273 int renegotiate;
44c04a2e 1274 /* If sending a KeyUpdate is pending */
4fbfe86a 1275 int key_update;
a230b26e 1276# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1277 /* ctx for SRP authentication */
1278 SRP_CTX srp_ctx;
a230b26e 1279# endif
b6ba4014
MC
1280 /*
1281 * Callback for disabling session caching and ticket support on a session
1282 * basis, depending on the chosen cipher.
1283 */
1284 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8 1285 RECORD_LAYER rlayer;
a974e64a
MC
1286 /* Default password callback. */
1287 pem_password_cb *default_passwd_callback;
a974e64a
MC
1288 /* Default password callback user data. */
1289 void *default_passwd_callback_userdata;
07bbc92c
MC
1290 /* Async Job info */
1291 ASYNC_JOB *job;
ff75a257 1292 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1293 size_t asyncrw;
eda75751 1294
70ef40a0 1295 /* The maximum number of plaintext bytes that can be sent as early data */
3fc8d856 1296 uint32_t max_early_data;
70ef40a0
MC
1297 /*
1298 * The number of bytes of early data received so far. If we accepted early
1299 * data then this is a count of the plaintext bytes. If we rejected it then
1300 * this is a count of the ciphertext bytes.
1301 */
1302 uint32_t early_data_count;
3fc8d856 1303
c649d10d
TS
1304 /* TLS1.3 padding callback */
1305 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1306 void *record_padding_arg;
1307 size_t block_padding;
1308
16203f7b 1309 CRYPTO_RWLOCK *lock;
b6ba4014
MC
1310};
1311
f742cda8
DSH
1312/*
1313 * Structure containing table entry of values associated with the signature
1314 * algorithms (signature scheme) extension
1315*/
1316typedef struct sigalg_lookup_st {
1317 /* TLS 1.3 signature scheme name */
1318 const char *name;
1319 /* Raw value used in extension */
1320 uint16_t sigalg;
1321 /* NID of hash algorithm */
1322 int hash;
17ae384e
DSH
1323 /* Index of hash algorithm */
1324 int hash_idx;
f742cda8
DSH
1325 /* NID of signature algorithm */
1326 int sig;
17ae384e
DSH
1327 /* Index of signature algorithm */
1328 int sig_idx;
f742cda8
DSH
1329 /* Combined hash and signature NID, if any */
1330 int sigandhash;
1331 /* Required public key curve (ECDSA only) */
1332 int curve;
1333} SIGALG_LOOKUP;
1334
a497cf25
DSH
1335typedef struct cert_pkey_st CERT_PKEY;
1336
b6ba4014
MC
1337typedef struct ssl3_state_st {
1338 long flags;
b43d1cbb 1339 size_t read_mac_secret_size;
b6ba4014 1340 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b43d1cbb 1341 size_t write_mac_secret_size;
b6ba4014
MC
1342 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1343 unsigned char server_random[SSL3_RANDOM_SIZE];
1344 unsigned char client_random[SSL3_RANDOM_SIZE];
1345 /* flags for countermeasure against known-IV weakness */
1346 int need_empty_fragments;
1347 int empty_fragment_done;
b6ba4014
MC
1348 /* used during startup, digest all incoming/outgoing packets */
1349 BIO *handshake_buffer;
1350 /*
28ba2541
DSH
1351 * When handshake digest is determined, buffer is hashed and
1352 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1353 */
28ba2541 1354 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1355 /*
1356 * Set whenever an expected ChangeCipherSpec message is processed.
1357 * Unset when the peer's Finished message is received.
1358 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1359 */
1360 int change_cipher_spec;
1361 int warn_alert;
1362 int fatal_alert;
1363 /*
1364 * we allow one fatal and one warning alert to be outstanding, send close
1365 * alert via the warning alert
1366 */
1367 int alert_dispatch;
1368 unsigned char send_alert[2];
1369 /*
1370 * This flag is set when we should renegotiate ASAP, basically when there
1371 * is no more data in the read or write buffers
1372 */
1373 int renegotiate;
1374 int total_renegotiations;
1375 int num_renegotiations;
1376 int in_read_app_data;
1377 struct {
b6ba4014
MC
1378 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1379 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1380 size_t finish_md_len;
b6ba4014 1381 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1382 size_t peer_finish_md_len;
eda75751 1383 size_t message_size;
b6ba4014
MC
1384 int message_type;
1385 /* used to hold the new cipher we are going to use */
1386 const SSL_CIPHER *new_cipher;
a230b26e
EK
1387# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1388 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1389# endif
b6ba4014
MC
1390 /* used for certificate requests */
1391 int cert_req;
75c13e78
DSH
1392 /* Certificate types in certificate request message. */
1393 uint8_t *ctype;
1394 size_t ctype_len;
fa7c2637
DSH
1395 /* Certificate authorities list peer sent */
1396 STACK_OF(X509_NAME) *peer_ca_names;
8c1a5343 1397 size_t key_block_length;
b6ba4014
MC
1398 unsigned char *key_block;
1399 const EVP_CIPHER *new_sym_enc;
1400 const EVP_MD *new_hash;
1401 int new_mac_pkey_type;
b43d1cbb 1402 size_t new_mac_secret_size;
a230b26e 1403# ifndef OPENSSL_NO_COMP
b6ba4014 1404 const SSL_COMP *new_compression;
a230b26e 1405# else
b6ba4014 1406 char *new_compression;
a230b26e 1407# endif
b6ba4014 1408 int cert_request;
76106e60
DSH
1409 /* Raw values of the cipher list from a client */
1410 unsigned char *ciphers_raw;
1411 size_t ciphers_rawlen;
1412 /* Temporary storage for premaster secret */
1413 unsigned char *pms;
1414 size_t pmslen;
a230b26e 1415# ifndef OPENSSL_NO_PSK
64651d39
DSH
1416 /* Temporary storage for PSK key */
1417 unsigned char *psk;
1418 size_t psklen;
a230b26e 1419# endif
93a77f9e
DSH
1420 /* Signature algorithm we actually use */
1421 const SIGALG_LOOKUP *sigalg;
a497cf25
DSH
1422 /* Pointer to certificate we use */
1423 CERT_PKEY *cert;
76106e60
DSH
1424 /*
1425 * signature algorithms peer reports: e.g. supported signature
1426 * algorithms extension for server or as part of a certificate
1427 * request for client.
1428 */
98c792d1 1429 uint16_t *peer_sigalgs;
76106e60
DSH
1430 /* Size of above array */
1431 size_t peer_sigalgslen;
f742cda8
DSH
1432 /* Sigalg peer actualy uses */
1433 const SIGALG_LOOKUP *peer_sigalg;
6383d316
DSH
1434 /*
1435 * Set if corresponding CERT_PKEY can be used with current
1436 * SSL session: e.g. appropriate curve, signature algorithms etc.
1437 * If zero it can't be used at all.
1438 */
f7d53487 1439 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1440 /*
1441 * For servers the following masks are for the key and auth algorithms
1442 * that are supported by the certs below. For clients they are masks of
1443 * *disabled* algorithms based on the current session.
1444 */
90d9e49a
DSH
1445 uint32_t mask_k;
1446 uint32_t mask_a;
3eb2aff4
KR
1447 /*
1448 * The following are used by the client to see if a cipher is allowed or
1449 * not. It contains the minimum and maximum version the client's using
1450 * based on what it knows so far.
1451 */
1452 int min_ver;
1453 int max_ver;
b6ba4014
MC
1454 } tmp;
1455
1456 /* Connection binding to prevent renegotiation attacks */
1457 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
12472b45 1458 size_t previous_client_finished_len;
b6ba4014 1459 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
12472b45 1460 size_t previous_server_finished_len;
b6ba4014
MC
1461 int send_connection_binding; /* TODOEKR */
1462
a230b26e 1463# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1464 /*
1465 * Set if we saw the Next Protocol Negotiation extension from our peer.
1466 */
aff8c126 1467 int npn_seen;
a230b26e 1468# endif
b6ba4014 1469
b6ba4014
MC
1470 /*
1471 * ALPN information (we are in the process of transitioning from NPN to
1472 * ALPN.)
1473 */
1474
1475 /*
1476 * In a server these point to the selected ALPN protocol after the
1477 * ClientHello has been processed. In a client these contain the protocol
1478 * that the server selected once the ServerHello has been processed.
1479 */
1480 unsigned char *alpn_selected;
817cd0d5
TS
1481 size_t alpn_selected_len;
1482 /* used by the server to know what options were proposed */
1483 unsigned char *alpn_proposed;
1484 size_t alpn_proposed_len;
1485 /* used by the client to know if it actually sent alpn */
1486 int alpn_sent;
b6ba4014 1487
a230b26e 1488# ifndef OPENSSL_NO_EC
b6ba4014
MC
1489 /*
1490 * This is set to true if we believe that this is a version of Safari
1491 * running on OS X 10.6 or newer. We wish to know this because Safari on
1492 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1493 */
1494 char is_probably_safari;
a230b26e 1495# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1496
1497 /* For clients: peer temporary key */
fb79abe3 1498# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
bcec3358
MC
1499 /* The group_id for the DH/ECDH key */
1500 unsigned int group_id;
61dd9f7a 1501 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1502# endif
1503
b6ba4014
MC
1504} SSL3_STATE;
1505
b6ba4014
MC
1506/* DTLS structures */
1507
a230b26e
EK
1508# ifndef OPENSSL_NO_SCTP
1509# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1510# endif
b6ba4014
MC
1511
1512/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1513# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1514
e3d0dae7
MC
1515/*
1516 * Flag used in message reuse to indicate the buffer contains the record
1517 * header as well as the the handshake message header.
1518 */
a230b26e 1519# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1520
b6ba4014
MC
1521struct dtls1_retransmit_state {
1522 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1523 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1524 COMP_CTX *compress; /* compression */
b6ba4014
MC
1525 SSL_SESSION *session;
1526 unsigned short epoch;
1527};
1528
1529struct hm_header_st {
1530 unsigned char type;
7ee8627f 1531 size_t msg_len;
b6ba4014 1532 unsigned short seq;
7ee8627f
MC
1533 size_t frag_off;
1534 size_t frag_len;
b6ba4014
MC
1535 unsigned int is_ccs;
1536 struct dtls1_retransmit_state saved_retransmit_state;
1537};
1538
b6ba4014
MC
1539struct dtls1_timeout_st {
1540 /* Number of read timeouts so far */
1541 unsigned int read_timeouts;
1542 /* Number of write timeouts so far */
1543 unsigned int write_timeouts;
1544 /* Number of alerts received so far */
1545 unsigned int num_alerts;
1546};
1547
b6ba4014
MC
1548typedef struct hm_fragment_st {
1549 struct hm_header_st msg_header;
1550 unsigned char *fragment;
1551 unsigned char *reassembly;
1552} hm_fragment;
1553
cf2cede4
RS
1554typedef struct pqueue_st pqueue;
1555typedef struct pitem_st pitem;
1556
1557struct pitem_st {
1558 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1559 void *data;
1560 pitem *next;
1561};
1562
1563typedef struct pitem_st *piterator;
1564
1565pitem *pitem_new(unsigned char *prio64be, void *data);
1566void pitem_free(pitem *item);
a230b26e 1567pqueue *pqueue_new(void);
cf2cede4
RS
1568void pqueue_free(pqueue *pq);
1569pitem *pqueue_insert(pqueue *pq, pitem *item);
1570pitem *pqueue_peek(pqueue *pq);
1571pitem *pqueue_pop(pqueue *pq);
1572pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1573pitem *pqueue_iterator(pqueue *pq);
1574pitem *pqueue_next(piterator *iter);
8b0e934a 1575size_t pqueue_size(pqueue *pq);
cf2cede4 1576
b6ba4014 1577typedef struct dtls1_state_st {
b6ba4014 1578 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1579 size_t cookie_len;
e27f234a 1580 unsigned int cookie_verified;
b6ba4014
MC
1581 /* handshake message numbers */
1582 unsigned short handshake_write_seq;
1583 unsigned short next_handshake_write_seq;
1584 unsigned short handshake_read_seq;
b6ba4014 1585 /* Buffered handshake messages */
cf2cede4 1586 pqueue *buffered_messages;
b6ba4014 1587 /* Buffered (sent) handshake records */
cf2cede4 1588 pqueue *sent_messages;
7ee8627f
MC
1589 size_t link_mtu; /* max on-the-wire DTLS packet size */
1590 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1591 struct hm_header_st w_msg_hdr;
1592 struct hm_header_st r_msg_hdr;
1593 struct dtls1_timeout_st timeout;
1594 /*
e72040c1 1595 * Indicates when the last handshake msg sent will timeout
b6ba4014
MC
1596 */
1597 struct timeval next_timeout;
1598 /* Timeout duration */
1599 unsigned short timeout_duration;
b6ba4014 1600 unsigned int retransmitting;
a230b26e 1601# ifndef OPENSSL_NO_SCTP
b6ba4014 1602 int shutdown_received;
a230b26e 1603# endif
b6ba4014
MC
1604} DTLS1_STATE;
1605
0f113f3e
MC
1606# ifndef OPENSSL_NO_EC
1607/*
1608 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1609 */
0f113f3e
MC
1610# define EXPLICIT_PRIME_CURVE_TYPE 1
1611# define EXPLICIT_CHAR2_CURVE_TYPE 2
1612# define NAMED_CURVE_TYPE 3
1613# endif /* OPENSSL_NO_EC */
1614
a497cf25 1615struct cert_pkey_st {
0f113f3e
MC
1616 X509 *x509;
1617 EVP_PKEY *privatekey;
0f113f3e
MC
1618 /* Chain for this certificate */
1619 STACK_OF(X509) *chain;
50e735f9
MC
1620 /*-
1621 * serverinfo data for this certificate. The data is in TLS Extension
1622 * wire format, specifically it's a series of records like:
1623 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1624 * uint16_t length;
1625 * uint8_t data[length];
1626 */
0f113f3e
MC
1627 unsigned char *serverinfo;
1628 size_t serverinfo_length;
a497cf25 1629};
2ea80354 1630/* Retrieve Suite B flags */
0f113f3e 1631# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1632/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1633# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1634 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1635
787d9ec7
MC
1636typedef enum {
1637 ENDPOINT_CLIENT = 0,
1638 ENDPOINT_SERVER,
1639 ENDPOINT_BOTH
1640} ENDPOINT;
1641
1642
b83294fe 1643typedef struct {
0f113f3e 1644 unsigned short ext_type;
787d9ec7 1645 ENDPOINT role;
43ae5eed
MC
1646 /* The context which this extension applies to */
1647 unsigned int context;
0f113f3e
MC
1648 /*
1649 * Per-connection flags relating to this extension type: not used if
1650 * part of an SSL_CTX structure.
1651 */
f7d53487 1652 uint32_t ext_flags;
cd17bb19
MC
1653 SSL_custom_ext_add_cb_ex add_cb;
1654 SSL_custom_ext_free_cb_ex free_cb;
0f113f3e 1655 void *add_arg;
cd17bb19 1656 SSL_custom_ext_parse_cb_ex parse_cb;
0f113f3e 1657 void *parse_arg;
ecf4d660 1658} custom_ext_method;
b83294fe 1659
28ea0a0c
DSH
1660/* ext_flags values */
1661
0f113f3e
MC
1662/*
1663 * Indicates an extension has been received. Used to check for unsolicited or
1664 * duplicate extensions.
28ea0a0c 1665 */
0f113f3e
MC
1666# define SSL_EXT_FLAG_RECEIVED 0x1
1667/*
1668 * Indicates an extension has been sent: used to enable sending of
1669 * corresponding ServerHello extension.
28ea0a0c 1670 */
0f113f3e 1671# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1672
b83294fe 1673typedef struct {
0f113f3e
MC
1674 custom_ext_method *meths;
1675 size_t meths_count;
ecf4d660 1676} custom_ext_methods;
b83294fe 1677
0f113f3e
MC
1678typedef struct cert_st {
1679 /* Current active set */
1680 /*
1681 * ALWAYS points to an element of the pkeys array
1682 * Probably it would make more sense to store
1683 * an index, not a pointer.
1684 */
1685 CERT_PKEY *key;
0f113f3e 1686# ifndef OPENSSL_NO_DH
e2b420fd 1687 EVP_PKEY *dh_tmp;
0f113f3e
MC
1688 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1689 int dh_tmp_auto;
0f113f3e
MC
1690# endif
1691 /* Flags related to certificates */
f7d53487 1692 uint32_t cert_flags;
0f113f3e 1693 CERT_PKEY pkeys[SSL_PKEY_NUM];
75c13e78
DSH
1694 /* Custom certificate types sent in certificate request message. */
1695 uint8_t *ctype;
1696 size_t ctype_len;
0f113f3e 1697 /*
60250017 1698 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
1699 * the client hello as the supported signature algorithms extension. For
1700 * servers it represents the signature algorithms we are willing to use.
1701 */
98c792d1 1702 uint16_t *conf_sigalgs;
0f113f3e
MC
1703 /* Size of above array */
1704 size_t conf_sigalgslen;
1705 /*
1706 * Client authentication signature algorithms, if not set then uses
1707 * conf_sigalgs. On servers these will be the signature algorithms sent
48722ff5
F
1708 * to the client in a certificate request for TLS 1.2. On a client this
1709 * represents the signature algorithms we are willing to use for client
0f113f3e
MC
1710 * authentication.
1711 */
98c792d1 1712 uint16_t *client_sigalgs;
0f113f3e
MC
1713 /* Size of above array */
1714 size_t client_sigalgslen;
1715 /*
1716 * Signature algorithms shared by client and server: cached because these
1717 * are used most often.
1718 */
4d43ee28 1719 const SIGALG_LOOKUP **shared_sigalgs;
0f113f3e
MC
1720 size_t shared_sigalgslen;
1721 /*
1722 * Certificate setup callback: if set is called whenever a certificate
1723 * may be required (client or server). the callback can then examine any
1724 * appropriate parameters and setup any certificates required. This
1725 * allows advanced applications to select certificates on the fly: for
1726 * example based on supported signature algorithms or curves.
1727 */
1728 int (*cert_cb) (SSL *ssl, void *arg);
1729 void *cert_cb_arg;
1730 /*
1731 * Optional X509_STORE for chain building or certificate validation If
1732 * NULL the parent SSL_CTX store is used instead.
1733 */
1734 X509_STORE *chain_store;
1735 X509_STORE *verify_store;
43ae5eed
MC
1736 /* Custom extensions */
1737 custom_ext_methods custext;
0f113f3e 1738 /* Security callback */
e4646a89 1739 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1740 void *other, void *ex);
1741 /* Security level */
1742 int sec_level;
1743 void *sec_ex;
a230b26e 1744# ifndef OPENSSL_NO_PSK
df6da24b
DSH
1745 /* If not NULL psk identity hint to use for servers */
1746 char *psk_identity_hint;
a230b26e 1747# endif
2f545ae4 1748 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
16203f7b 1749 CRYPTO_RWLOCK *lock;
0f113f3e
MC
1750} CERT;
1751
0f113f3e 1752# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1753
1754/*
1755 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1756 * of a mess of functions, but hell, think of it as an opaque structure :-)
1757 */
1758typedef struct ssl3_enc_method {
72716e79 1759 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
d102d9df 1760 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
0f113f3e
MC
1761 int (*setup_key_block) (SSL *);
1762 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
8c1a5343 1763 size_t, size_t *);
0f113f3e 1764 int (*change_cipher_state) (SSL *, int);
6db6bc5a 1765 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
0f113f3e 1766 const char *client_finished_label;
8b0e934a 1767 size_t client_finished_label_len;
0f113f3e 1768 const char *server_finished_label;
8b0e934a 1769 size_t server_finished_label_len;
0f113f3e
MC
1770 int (*alert_value) (int);
1771 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1772 const char *, size_t,
1773 const unsigned char *, size_t,
1774 int use_context);
1775 /* Various flags indicating protocol version requirements */
f7d53487 1776 uint32_t enc_flags;
0f113f3e 1777 /* Set the handshake header */
a29fa98c 1778 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
2c7b4dbc 1779 /* Close construction of the handshake message */
4a01c59f 1780 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
0f113f3e
MC
1781 /* Write out handshake message */
1782 int (*do_write) (SSL *s);
1783} SSL3_ENC_METHOD;
1784
a29fa98c
MC
1785# define ssl_set_handshake_header(s, pkt, htype) \
1786 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f
MC
1787# define ssl_close_construct_packet(s, pkt, htype) \
1788 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
0f113f3e 1789# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1790
1791/* Values for enc_flags */
1792
1793/* Uses explicit IV for CBC mode */
0f113f3e 1794# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1795/* Uses signature algorithms extension */
0f113f3e 1796# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1797/* Uses SHA256 default PRF */
0f113f3e 1798# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1799/* Is DTLS */
0f113f3e
MC
1800# define SSL_ENC_FLAG_DTLS 0x8
1801/*
1802 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1803 * apply to others in future.
4221c0dd 1804 */
0f113f3e 1805# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1806
0f113f3e 1807# ifndef OPENSSL_NO_COMP
651d0aff 1808/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1809typedef struct ssl3_comp_st {
1810 int comp_id; /* The identifier byte for this compression
1811 * type */
1812 char *name; /* Text name used for the compression type */
1813 COMP_METHOD *method; /* The method :-) */
1814} SSL3_COMP;
1815# endif
dfeab068 1816
f7f2a01d
MC
1817typedef enum downgrade_en {
1818 DOWNGRADE_NONE,
1819 DOWNGRADE_TO_1_2,
1820 DOWNGRADE_TO_1_1
1821} DOWNGRADE;
1822
cbb09544
MC
1823/*
1824 * Dummy status type for the status_type extension. Indicates no status type
1825 * set
1826 */
1827#define TLSEXT_STATUSTYPE_nothing -1
1828
703bcee0
MC
1829/* Sigalgs values */
1830#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
1831#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
1832#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
d8311fc9 1833#define TLSEXT_SIGALG_ecdsa_sha224 0x0303
703bcee0
MC
1834#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
1835#define TLSEXT_SIGALG_rsa_pss_sha256 0x0804
1836#define TLSEXT_SIGALG_rsa_pss_sha384 0x0805
1837#define TLSEXT_SIGALG_rsa_pss_sha512 0x0806
1838#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
1839#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
1840#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
d8311fc9 1841#define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
703bcee0
MC
1842#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
1843#define TLSEXT_SIGALG_dsa_sha256 0x0402
1844#define TLSEXT_SIGALG_dsa_sha384 0x0502
1845#define TLSEXT_SIGALG_dsa_sha512 0x0602
d8311fc9 1846#define TLSEXT_SIGALG_dsa_sha224 0x0302
703bcee0
MC
1847#define TLSEXT_SIGALG_dsa_sha1 0x0202
1848#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
1849#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
1850#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
1851
b2f7e8c0
MC
1852/* Known PSK key exchange modes */
1853#define TLSEXT_KEX_MODE_KE 0x00
1854#define TLSEXT_KEX_MODE_KE_DHE 0x01
1855
1856/*
1857 * Internal representations of key exchange modes
1858 */
1859#define TLSEXT_KEX_MODE_FLAG_NONE 0
1860#define TLSEXT_KEX_MODE_FLAG_KE 1
1861#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
1862
ec15acb6
MC
1863/* An invalid index into the TLSv1.3 PSK identities */
1864#define TLSEXT_PSK_BAD_IDENTITY -1
1865
f742cda8
DSH
1866#define SSL_USE_PSS(s) (s->s3->tmp.peer_sigalg != NULL && \
1867 s->s3->tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
fe3066ee 1868
703bcee0
MC
1869/* A dummy signature value not valid for TLSv1.2 signature algs */
1870#define TLSEXT_signature_rsa_pss 0x0101
1871
643a3580
MC
1872/* TLSv1.3 downgrade protection sentinel values */
1873extern const unsigned char tls11downgrade[8];
1874extern const unsigned char tls12downgrade[8];
703bcee0 1875
3ed449e9 1876extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 1877
2b8fa1d5
KR
1878__owur const SSL_METHOD *ssl_bad_method(int ver);
1879__owur const SSL_METHOD *sslv3_method(void);
1880__owur const SSL_METHOD *sslv3_server_method(void);
1881__owur const SSL_METHOD *sslv3_client_method(void);
1882__owur const SSL_METHOD *tlsv1_method(void);
1883__owur const SSL_METHOD *tlsv1_server_method(void);
1884__owur const SSL_METHOD *tlsv1_client_method(void);
1885__owur const SSL_METHOD *tlsv1_1_method(void);
1886__owur const SSL_METHOD *tlsv1_1_server_method(void);
1887__owur const SSL_METHOD *tlsv1_1_client_method(void);
1888__owur const SSL_METHOD *tlsv1_2_method(void);
1889__owur const SSL_METHOD *tlsv1_2_server_method(void);
1890__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
1891__owur const SSL_METHOD *tlsv1_3_method(void);
1892__owur const SSL_METHOD *tlsv1_3_server_method(void);
1893__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
1894__owur const SSL_METHOD *dtlsv1_method(void);
1895__owur const SSL_METHOD *dtlsv1_server_method(void);
1896__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 1897__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
1898__owur const SSL_METHOD *dtlsv1_2_method(void);
1899__owur const SSL_METHOD *dtlsv1_2_server_method(void);
1900__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 1901
161e0a61
BL
1902extern const SSL3_ENC_METHOD TLSv1_enc_data;
1903extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1904extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 1905extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
1906extern const SSL3_ENC_METHOD SSLv3_enc_data;
1907extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1908extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1909
4fa52141
VD
1910/*
1911 * Flags for SSL methods
1912 */
a230b26e
EK
1913# define SSL_METHOD_NO_FIPS (1U<<0)
1914# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
1915
1916# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1917 s_connect, enc_data) \
4ebb342f 1918const SSL_METHOD *func_name(void) \
0f113f3e
MC
1919 { \
1920 static const SSL_METHOD func_name##_data= { \
1921 version, \
4fa52141
VD
1922 flags, \
1923 mask, \
0f113f3e
MC
1924 tls1_new, \
1925 tls1_clear, \
1926 tls1_free, \
1927 s_accept, \
1928 s_connect, \
1929 ssl3_read, \
1930 ssl3_peek, \
1931 ssl3_write, \
1932 ssl3_shutdown, \
1933 ssl3_renegotiate, \
1934 ssl3_renegotiate_check, \
0f113f3e
MC
1935 ssl3_read_bytes, \
1936 ssl3_write_bytes, \
1937 ssl3_dispatch_alert, \
1938 ssl3_ctrl, \
1939 ssl3_ctx_ctrl, \
1940 ssl3_get_cipher_by_char, \
1941 ssl3_put_cipher_by_char, \
1942 ssl3_pending, \
1943 ssl3_num_ciphers, \
1944 ssl3_get_cipher, \
0f113f3e
MC
1945 tls1_default_timeout, \
1946 &enc_data, \
1947 ssl_undefined_void_function, \
1948 ssl3_callback_ctrl, \
1949 ssl3_ctx_callback_ctrl, \
1950 }; \
1951 return &func_name##_data; \
1952 }
1953
ccae4a15 1954# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 1955const SSL_METHOD *func_name(void) \
0f113f3e
MC
1956 { \
1957 static const SSL_METHOD func_name##_data= { \
1958 SSL3_VERSION, \
4fa52141
VD
1959 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1960 SSL_OP_NO_SSLv3, \
0f113f3e
MC
1961 ssl3_new, \
1962 ssl3_clear, \
1963 ssl3_free, \
1964 s_accept, \
1965 s_connect, \
1966 ssl3_read, \
1967 ssl3_peek, \
1968 ssl3_write, \
1969 ssl3_shutdown, \
1970 ssl3_renegotiate, \
1971 ssl3_renegotiate_check, \
0f113f3e
MC
1972 ssl3_read_bytes, \
1973 ssl3_write_bytes, \
1974 ssl3_dispatch_alert, \
1975 ssl3_ctrl, \
1976 ssl3_ctx_ctrl, \
1977 ssl3_get_cipher_by_char, \
1978 ssl3_put_cipher_by_char, \
1979 ssl3_pending, \
1980 ssl3_num_ciphers, \
1981 ssl3_get_cipher, \
0f113f3e
MC
1982 ssl3_default_timeout, \
1983 &SSLv3_enc_data, \
1984 ssl_undefined_void_function, \
1985 ssl3_callback_ctrl, \
1986 ssl3_ctx_callback_ctrl, \
1987 }; \
1988 return &func_name##_data; \
1989 }
1990
4fa52141 1991# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1992 s_connect, enc_data) \
4ebb342f 1993const SSL_METHOD *func_name(void) \
0f113f3e
MC
1994 { \
1995 static const SSL_METHOD func_name##_data= { \
1996 version, \
4fa52141
VD
1997 flags, \
1998 mask, \
0f113f3e
MC
1999 dtls1_new, \
2000 dtls1_clear, \
2001 dtls1_free, \
2002 s_accept, \
2003 s_connect, \
2004 ssl3_read, \
2005 ssl3_peek, \
2006 ssl3_write, \
2007 dtls1_shutdown, \
2008 ssl3_renegotiate, \
2009 ssl3_renegotiate_check, \
0f113f3e
MC
2010 dtls1_read_bytes, \
2011 dtls1_write_app_data_bytes, \
2012 dtls1_dispatch_alert, \
2013 dtls1_ctrl, \
2014 ssl3_ctx_ctrl, \
2015 ssl3_get_cipher_by_char, \
2016 ssl3_put_cipher_by_char, \
2017 ssl3_pending, \
2018 ssl3_num_ciphers, \
ca3895f0 2019 ssl3_get_cipher, \
0f113f3e
MC
2020 dtls1_default_timeout, \
2021 &enc_data, \
2022 ssl_undefined_void_function, \
2023 ssl3_callback_ctrl, \
2024 ssl3_ctx_callback_ctrl, \
2025 }; \
2026 return &func_name##_data; \
2027 }
2028
2029struct openssl_ssl_test_functions {
46417569 2030 int (*p_ssl_init_wbio_buffer) (SSL *s);
0f113f3e 2031 int (*p_ssl3_setup_buffers) (SSL *s);
0f113f3e
MC
2032};
2033
3eb2aff4 2034const char *ssl_protocol_to_string(int version);
7d650072 2035
4020c0b3
DSH
2036/* Returns true if certificate and private key for 'idx' are present */
2037static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2038{
2039 if (idx < 0 || idx >= SSL_PKEY_NUM)
2040 return 0;
2041 return s->cert->pkeys[idx].x509 != NULL
2042 && s->cert->pkeys[idx].privatekey != NULL;
2043}
2044
0f113f3e 2045# ifndef OPENSSL_UNIT_TEST
e0fc7961 2046
4ee7d3f9
KR
2047__owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2048__owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
d02b48c6
RE
2049void ssl_clear_cipher_ctx(SSL *s);
2050int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
2051__owur CERT *ssl_cert_new(void);
2052__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 2053void ssl_cert_clear_certs(CERT *c);
d02b48c6 2054void ssl_cert_free(CERT *c);
4bcdb4a6 2055__owur int ssl_get_new_session(SSL *s, int session);
1a9f457c 2056__owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello, int *al);
98ece4ee 2057__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 2058__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 2059DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 2060__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 2061 const SSL_CIPHER *const *bp);
4bcdb4a6 2062__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
a230b26e
EK
2063 STACK_OF(SSL_CIPHER) **pref,
2064 STACK_OF(SSL_CIPHER)
2065 **sorted,
2066 const char *rule_str,
2067 CERT *c);
90134d98
BK
2068__owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites,
2069 int sslv2format, int *al);
2070__owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2071 STACK_OF(SSL_CIPHER) **skp,
2072 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2073 int *al);
d02b48c6 2074void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 2075__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
a230b26e 2076 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 2077 size_t *mac_secret_size, SSL_COMP **comp,
a230b26e 2078 int use_etm);
045bd047
DW
2079__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2080 size_t *int_overhead, size_t *blocksize,
2081 size_t *ext_overhead);
4bcdb4a6 2082__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
a230b26e 2083__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
60d685d1
BK
2084 const unsigned char *ptr,
2085 int all);
4bcdb4a6
MC
2086__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2087__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2088__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2089__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2090__owur int ssl_cert_select_current(CERT *c, X509 *x);
2091__owur int ssl_cert_set_current(CERT *c, long arg);
2092__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
a230b26e 2093void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 2094
4bcdb4a6 2095__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
4bcdb4a6 2096__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
a230b26e
EK
2097__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2098 int ref);
b362ccab 2099
e4646a89 2100__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
a230b26e
EK
2101__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2102 void *other);
b362ccab 2103
d02b48c6 2104int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
2105__owur int ssl_undefined_void_function(void);
2106__owur int ssl_undefined_const_function(const SSL *s);
a230b26e
EK
2107__owur int ssl_get_server_cert_serverinfo(SSL *s,
2108 const unsigned char **serverinfo,
2109 size_t *serverinfo_length);
2e5ead83 2110__owur int ssl_cert_type(const X509 *x, const EVP_PKEY *pkey);
2cf28d61 2111void ssl_set_masks(SSL *s);
4bcdb4a6
MC
2112__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2113__owur int ssl_verify_alarm_type(long type);
748f2546 2114void ssl_sort_cipher_list(void);
380a522f 2115int ssl_load_ciphers(void);
a230b26e 2116__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
f7f2a01d 2117 size_t len, DOWNGRADE dgrd);
57b272b0
DSH
2118__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2119 int free_pms);
0a699a07 2120__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
0f1e51ea
MC
2121__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2122 int genmaster);
6c4e6670 2123__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
d02b48c6 2124
ec15acb6 2125__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
4bcdb4a6 2126__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 2127__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 2128 size_t *len);
2c4a056f 2129int ssl3_init_finished_mac(SSL *s);
4bcdb4a6 2130__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 2131__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 2132void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 2133__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 2134int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 2135__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2136 unsigned char *p, size_t len,
2137 size_t *secret_size);
28ff8ef3 2138__owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
4bcdb4a6
MC
2139__owur int ssl3_num_ciphers(void);
2140__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e 2141int ssl3_renegotiate(SSL *ssl);
c7f47786 2142int ssl3_renegotiate_check(SSL *ssl, int initok);
4bcdb4a6 2143__owur int ssl3_dispatch_alert(SSL *s);
6db6bc5a 2144__owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
12472b45 2145 unsigned char *p);
7ee8627f 2146__owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
81025661 2147void ssl3_free_digest_list(SSL *s);
7cea05dc 2148__owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
e96e0f8e 2149 CERT_PKEY *cpk, int *al);
4a640fb6
DSH
2150__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2151 STACK_OF(SSL_CIPHER) *clnt,
2152 STACK_OF(SSL_CIPHER) *srvr);
124037fd 2153__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 2154__owur int ssl3_new(SSL *s);
0f113f3e 2155void ssl3_free(SSL *s);
54105ddd
MC
2156__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2157__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 2158__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 2159__owur int ssl3_shutdown(SSL *s);
b77f3ed1 2160int ssl3_clear(SSL *s);
4bcdb4a6
MC
2161__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2162__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2163__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2164__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2165
4bcdb4a6
MC
2166__owur int ssl3_do_change_cipher_spec(SSL *ssl);
2167__owur long ssl3_default_timeout(void);
f3b656b2 2168
a29fa98c 2169__owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2170__owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
c7f47786 2171__owur int tls_setup_handshake(SSL *s);
a29fa98c 2172__owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2173__owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
4bcdb4a6
MC
2174__owur int ssl3_handshake_write(SSL *s);
2175
4bcdb4a6
MC
2176__owur int ssl_allow_compression(SSL *s);
2177
ccae4a15
FI
2178__owur int ssl_version_supported(const SSL *s, int version);
2179
4fa52141
VD
2180__owur int ssl_set_client_hello_version(SSL *s);
2181__owur int ssl_check_version_downgrade(SSL *s);
2182__owur int ssl_set_version_bound(int method_version, int version, int *bound);
f7f2a01d
MC
2183__owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
2184 DOWNGRADE *dgrd);
c3043dcd
MC
2185__owur int ssl_choose_client_version(SSL *s, int version, int checkdgrd,
2186 int *al);
38a73150 2187int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version);
4fa52141 2188
4bcdb4a6
MC
2189__owur long tls1_default_timeout(void);
2190__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6 2191void dtls1_set_message_header(SSL *s,
a773b52a 2192 unsigned char mt,
d736bc1a
MC
2193 size_t len,
2194 size_t frag_off, size_t frag_len);
4bcdb4a6 2195
7ee8627f
MC
2196int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2197 size_t *written);
4bcdb4a6 2198
4bcdb4a6
MC
2199__owur int dtls1_read_failed(SSL *s, int code);
2200__owur int dtls1_buffer_message(SSL *s, int ccs);
a773b52a 2201__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
4bcdb4a6 2202__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 2203int dtls1_retransmit_buffered_messages(SSL *s);
f5c7f5df
MC
2204void dtls1_clear_received_buffer(SSL *s);
2205void dtls1_clear_sent_buffer(SSL *s);
0f113f3e
MC
2206void dtls1_get_message_header(unsigned char *data,
2207 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
2208__owur long dtls1_default_timeout(void);
2209__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2210__owur int dtls1_check_timeout_num(SSL *s);
2211__owur int dtls1_handle_timeout(SSL *s);
9289f21b
DSH
2212void dtls1_start_timer(SSL *s);
2213void dtls1_stop_timer(SSL *s);
4bcdb4a6 2214__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2215void dtls1_double_timeout(SSL *s);
c536b6be 2216__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2217 size_t cookie_len);
4bcdb4a6 2218__owur int dtls1_send_newsession_ticket(SSL *s);
7ee8627f 2219__owur size_t dtls1_min_mtu(SSL *s);
8a35dbb6 2220void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 2221__owur int dtls1_query_mtu(SSL *s);
480506bd 2222
4bcdb4a6 2223__owur int tls1_new(SSL *s);
58964a49 2224void tls1_free(SSL *s);
b77f3ed1 2225int tls1_clear(SSL *s);
0f113f3e
MC
2226long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2227long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2228
4bcdb4a6 2229__owur int dtls1_new(SSL *s);
36d16f8e 2230void dtls1_free(SSL *s);
b77f3ed1 2231int dtls1_clear(SSL *s);
0f113f3e 2232long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2233__owur int dtls1_shutdown(SSL *s);
36d16f8e 2234
4bcdb4a6 2235__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2236
46417569 2237__owur int ssl_init_wbio_buffer(SSL *s);
b77f3ed1 2238int ssl_free_wbio_buffer(SSL *s);
58964a49 2239
4bcdb4a6
MC
2240__owur int tls1_change_cipher_state(SSL *s, int which);
2241__owur int tls1_setup_key_block(SSL *s);
6db6bc5a 2242__owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
12472b45 2243 unsigned char *p);
4bcdb4a6 2244__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2245 unsigned char *p, size_t len,
2246 size_t *secret_size);
92760c21
MC
2247__owur int tls13_setup_key_block(SSL *s);
2248__owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2249 unsigned char *p);
0d9824c1 2250__owur int tls13_change_cipher_state(SSL *s, int which);
c2fd15f6 2251__owur int tls13_update_key(SSL *s, int send);
ec15acb6
MC
2252__owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2253 const unsigned char *secret,
ace081c1
MC
2254 const unsigned char *label, size_t labellen,
2255 const unsigned char *hash,
2256 unsigned char *out, size_t outlen);
d49e23ec
MC
2257__owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2258 const unsigned char *secret, unsigned char *key,
2259 size_t keylen);
2260__owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2261 const unsigned char *secret, unsigned char *iv,
2262 size_t ivlen);
ec15acb6
MC
2263__owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2264 const unsigned char *secret,
2265 unsigned char *fin, size_t finlen);
2266int tls13_generate_secret(SSL *s, const EVP_MD *md,
2267 const unsigned char *prevsecret,
2268 const unsigned char *insecret,
2269 size_t insecretlen,
2270 unsigned char *outsecret);
34574f19
MC
2271__owur int tls13_generate_handshake_secret(SSL *s,
2272 const unsigned char *insecret,
2273 size_t insecretlen);
2274__owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2275 unsigned char *prev, size_t prevlen,
2276 size_t *secret_size);
4bcdb4a6 2277__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
a230b26e
EK
2278 const char *label, size_t llen,
2279 const unsigned char *p, size_t plen,
2280 int use_context);
4bcdb4a6 2281__owur int tls1_alert_code(int code);
04904312 2282__owur int tls13_alert_code(int code);
4bcdb4a6 2283__owur int ssl3_alert_code(int code);
58964a49 2284
10bf4fc2 2285# ifndef OPENSSL_NO_EC
4bcdb4a6 2286__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2287# endif
41fdcfa7 2288
f73e07cf 2289SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2290
0f113f3e 2291# ifndef OPENSSL_NO_EC
ec24630a
DSH
2292/* Flags values from tls1_ec_curve_id2nid() */
2293/* Mask for curve type */
2294# define TLS_CURVE_TYPE 0x3
2295# define TLS_CURVE_PRIME 0x0
2296# define TLS_CURVE_CHAR2 0x1
2297# define TLS_CURVE_CUSTOM 0x2
0dd7ba24
MC
2298
2299#define bytestogroup(bytes) ((unsigned int)(bytes[0] << 8 | bytes[1]))
2300
ec24630a 2301__owur int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags);
4bcdb4a6
MC
2302__owur int tls1_ec_nid2curve_id(int nid);
2303__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
de4d764e
MC
2304__owur int tls1_shared_group(SSL *s, int nmatch);
2305__owur int tls1_set_groups(unsigned char **pext, size_t *pextlen,
a230b26e 2306 int *curves, size_t ncurves);
de4d764e 2307__owur int tls1_set_groups_list(unsigned char **pext, size_t *pextlen,
a230b26e 2308 const char *str);
7da160b0
MC
2309void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2310 size_t *num_formats);
4bcdb4a6 2311__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0a699a07 2312__owur EVP_PKEY *ssl_generate_pkey_curve(int id);
0f113f3e 2313# endif /* OPENSSL_NO_EC */
33273721 2314
4bcdb4a6 2315__owur int tls1_shared_list(SSL *s,
a230b26e
EK
2316 const unsigned char *l1, size_t l1len,
2317 const unsigned char *l2, size_t l2len, int nmatch);
6b473aca
MC
2318__owur int tls_curve_allowed(SSL *s, const unsigned char *curve, int op);
2319__owur int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
2320 size_t *num_curves);
2321
a0f63828 2322void ssl_set_default_md(SSL *s);
4bcdb4a6 2323__owur int tls1_set_server_sigalgs(SSL *s);
ddf6ec00
MC
2324
2325/* Return codes for tls_get_ticket_from_client() and tls_decrypt_ticket() */
2326typedef enum ticket_en {
40f805ad 2327 /* fatal error, malloc failure */
ddf6ec00 2328 TICKET_FATAL_ERR_MALLOC,
40f805ad 2329 /* fatal error, either from parsing or decrypting the ticket */
ddf6ec00 2330 TICKET_FATAL_ERR_OTHER,
40f805ad 2331 /* No ticket present */
ddf6ec00 2332 TICKET_NONE,
40f805ad 2333 /* Empty ticket present */
ddf6ec00 2334 TICKET_EMPTY,
40f805ad 2335 /* the ticket couldn't be decrypted */
ddf6ec00 2336 TICKET_NO_DECRYPT,
40f805ad 2337 /* a ticket was successfully decrypted */
ddf6ec00 2338 TICKET_SUCCESS,
40f805ad 2339 /* same as above but the ticket needs to be reneewed */
ddf6ec00
MC
2340 TICKET_SUCCESS_RENEW
2341} TICKET_RETURN;
2342
2343__owur TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2344 SSL_SESSION **ret);
2345__owur TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2346 size_t eticklen,
2347 const unsigned char *sess_id,
2348 size_t sesslen, SSL_SESSION **psess);
1053a6e2 2349
7da160b0 2350__owur int tls_use_ticket(SSL *s);
a2f9200f 2351
90d9e49a 2352void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2353
4bcdb4a6 2354__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
a230b26e
EK
2355__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2356 int client);
17dd65e6 2357int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2358 int idx);
d61ff83b 2359void tls1_set_cert_validity(SSL *s);
0f229cce 2360
a230b26e 2361# ifndef OPENSSL_NO_CT
4d482ee2 2362__owur int ssl_validate_ct(SSL *s);
a230b26e 2363# endif
ed29e82a 2364
0f113f3e 2365# ifndef OPENSSL_NO_DH
4bcdb4a6 2366__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2367# endif
b362ccab 2368
4bcdb4a6 2369__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
a230b26e
EK
2370__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2371 int vfy);
b362ccab 2372
4a419f60 2373int tls_choose_sigalg(SSL *s, int *al);
93a77f9e 2374
4bcdb4a6 2375__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2376void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2377__owur long ssl_get_algorithm2(SSL *s);
ae2f7b37 2378__owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
98c792d1 2379 const uint16_t *psig, size_t psiglen);
703bcee0 2380__owur int tls1_save_sigalgs(SSL *s, PACKET *pkt);
4bcdb4a6 2381__owur int tls1_process_sigalgs(SSL *s);
0972bc5c 2382__owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
98c792d1 2383__owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
f742cda8 2384__owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
b7bfe69b 2385void ssl_set_client_disabled(SSL *s);
8af91fd9 2386__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int echde);
1c78c43b 2387
8c1a5343
MC
2388__owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2389 size_t *hashlen);
152fbc28 2390__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2391__owur const EVP_MD *ssl_handshake_md(SSL *s);
2392__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2393
2faa1b48
CB
2394/*
2395 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2396 * with |ssl|, if logging is enabled. It returns one on success and zero on
2397 * failure. The entry is identified by the first 8 bytes of
2398 * |encrypted_premaster|.
2399 */
2400__owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2401 const uint8_t *encrypted_premaster,
2402 size_t encrypted_premaster_len,
2403 const uint8_t *premaster,
2404 size_t premaster_len);
2405
2c7bd692
CB
2406/*
2407 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2408 * logging is available. It returns one on success and zero on failure. It tags
2409 * the entry with |label|.
2faa1b48 2410 */
2c7bd692
CB
2411__owur int ssl_log_secret(SSL *ssl, const char *label,
2412 const uint8_t *secret, size_t secret_len);
2413
2414#define MASTER_SECRET_LABEL "CLIENT_RANDOM"
d49e23ec 2415#define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2c7bd692
CB
2416#define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2417#define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2418#define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2419#define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2faa1b48 2420
2acc020b 2421/* s3_cbc.c */
4bcdb4a6 2422__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2423__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2424 unsigned char *md_out,
2425 size_t *md_out_size,
2426 const unsigned char header[13],
2427 const unsigned char *data,
2428 size_t data_plus_mac_size,
2429 size_t data_plus_mac_plus_padding_size,
2430 const unsigned char *mac_secret,
d0e7c31d 2431 size_t mac_secret_length, char is_sslv3);
0f113f3e 2432
57b272b0
DSH
2433__owur int srp_generate_server_master_secret(SSL *s);
2434__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2435__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2436
43ae5eed
MC
2437/* statem/extensions_cust.c */
2438
787d9ec7
MC
2439custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2440 ENDPOINT role, unsigned int ext_type,
2441 size_t *idx);
ecf4d660 2442
28ea0a0c
DSH
2443void custom_ext_init(custom_ext_methods *meths);
2444
43ae5eed 2445__owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
a230b26e 2446 const unsigned char *ext_data, size_t ext_size,
43ae5eed
MC
2447 X509 *x, size_t chainidx, int *al);
2448__owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
2449 size_t chainidx, int maxversion, int *al);
a230b26e
EK
2450
2451__owur int custom_exts_copy(custom_ext_methods *dst,
2452 const custom_ext_methods *src);
21181889
MC
2453__owur int custom_exts_copy_flags(custom_ext_methods *dst,
2454 const custom_ext_methods *src);
ecf4d660
DSH
2455void custom_exts_free(custom_ext_methods *exts);
2456
b3599dbb 2457void ssl_comp_free_compression_methods_int(void);
03b0e735 2458
4ee7d3f9 2459# else /* OPENSSL_UNIT_TEST */
e0fc7961 2460
0f113f3e
MC
2461# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2462# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
c4e6fb15 2463
0f113f3e 2464# endif
e0fc7961 2465#endif