]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Many spelling fixes/typo's corrected.
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
846e33c7 1/*
bbb4ceb8 2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
5a4fbc69 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
5a4fbc69 10 */
846e33c7 11
d02b48c6 12#ifndef HEADER_SSL_LOCL_H
0f113f3e 13# define HEADER_SSL_LOCL_H
4cff10dc
P
14
15# include "e_os.h" /* struct timeval for DTLS */
0f113f3e
MC
16# include <stdlib.h>
17# include <time.h>
18# include <string.h>
19# include <errno.h>
d02b48c6 20
0f113f3e 21# include <openssl/buffer.h>
3c27208f 22# include <openssl/comp.h>
0f113f3e 23# include <openssl/bio.h>
3c27208f
RS
24# include <openssl/rsa.h>
25# include <openssl/dsa.h>
0f113f3e
MC
26# include <openssl/err.h>
27# include <openssl/ssl.h>
07bbc92c 28# include <openssl/async.h>
0f113f3e 29# include <openssl/symhacks.h>
3c27208f 30# include <openssl/ct.h>
a230b26e
EK
31# include "record/record.h"
32# include "statem/statem.h"
33# include "packet_locl.h"
34# include "internal/dane.h"
2f545ae4 35# include "internal/refcount.h"
52e1d7b1 36
0f113f3e
MC
37# ifdef OPENSSL_BUILD_SHLIBSSL
38# undef OPENSSL_EXTERN
39# define OPENSSL_EXTERN OPENSSL_EXPORT
40# endif
26da3e65 41
0f113f3e
MC
42# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
43 l|=(((unsigned long)(*((c)++)))<< 8), \
44 l|=(((unsigned long)(*((c)++)))<<16), \
45 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
46
47/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
48# define c2ln(c,l1,l2,n) { \
49 c+=n; \
50 l1=l2=0; \
51 switch (n) { \
52 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
53 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
54 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
55 case 5: l2|=((unsigned long)(*(--(c)))); \
56 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
57 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
58 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
59 case 1: l1|=((unsigned long)(*(--(c)))); \
60 } \
61 }
62
63# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
64 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
65 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
66 *((c)++)=(unsigned char)(((l)>>24)&0xff))
67
68# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
69 l|=((unsigned long)(*((c)++)))<<16, \
70 l|=((unsigned long)(*((c)++)))<< 8, \
71 l|=((unsigned long)(*((c)++))))
72
31c34a3e
DW
73# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
74 l|=((uint64_t)(*((c)++)))<<48, \
75 l|=((uint64_t)(*((c)++)))<<40, \
76 l|=((uint64_t)(*((c)++)))<<32, \
77 l|=((uint64_t)(*((c)++)))<<24, \
78 l|=((uint64_t)(*((c)++)))<<16, \
79 l|=((uint64_t)(*((c)++)))<< 8, \
80 l|=((uint64_t)(*((c)++))))
81
82
0f113f3e
MC
83# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
84 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
85 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
86 *((c)++)=(unsigned char)(((l) )&0xff))
87
88# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
89 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
90 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
91 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
92 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
93 *((c)++)=(unsigned char)(((l) )&0xff))
94
95# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
96 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
97 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
98 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
99 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
101 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
102 *((c)++)=(unsigned char)(((l) )&0xff))
103
d02b48c6 104/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
105# define l2cn(l1,l2,c,n) { \
106 c+=n; \
107 switch (n) { \
108 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
109 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
110 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
111 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
112 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
113 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
114 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
115 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
116 } \
117 }
118
d4450e4b
MC
119# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
120 (((unsigned int)((c)[1])) )),(c)+=2)
121# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
122 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
123
124# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
125 (((unsigned long)((c)[1]))<< 8)| \
126 (((unsigned long)((c)[2])) )),(c)+=3)
127
128# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
129 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
130 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 131
a230b26e
EK
132/*
133 * DTLS version numbers are strange because they're inverted. Except for
134 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
135 */
136# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
137# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
138# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
139# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
140# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 141
d02b48c6 142
018e57c7
DSH
143/*
144 * Define the Bitmasks for SSL_CIPHER.algorithms.
145 * This bits are used packed as dense as possible. If new methods/ciphers
146 * etc will be added, the bits a likely to change, so this information
147 * is for internal library use only, even though SSL_CIPHER.algorithms
148 * can be publicly accessed.
149 * Use the according functions for cipher management instead.
150 *
657e60fa 151 * The bit mask handling in the selection and sorting scheme in
018e57c7 152 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 153 * that the different entities within are mutually exclusive:
018e57c7
DSH
154 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
155 */
52b8dad8
BM
156
157/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 158/* RSA key exchange */
36e79832 159# define SSL_kRSA 0x00000001U
68d39f3c 160/* tmp DH key no DH cert */
bc71f910 161# define SSL_kDHE 0x00000002U
68d39f3c 162/* synonym */
0f113f3e 163# define SSL_kEDH SSL_kDHE
68d39f3c 164/* ephemeral ECDH */
ce0c1f2b 165# define SSL_kECDHE 0x00000004U
68d39f3c 166/* synonym */
0f113f3e 167# define SSL_kEECDH SSL_kECDHE
68d39f3c 168/* PSK */
ce0c1f2b 169# define SSL_kPSK 0x00000008U
68d39f3c 170/* GOST key exchange */
ce0c1f2b 171# define SSL_kGOST 0x00000010U
68d39f3c 172/* SRP */
ce0c1f2b 173# define SSL_kSRP 0x00000020U
52b8dad8 174
ce0c1f2b
DSH
175# define SSL_kRSAPSK 0x00000040U
176# define SSL_kECDHEPSK 0x00000080U
177# define SSL_kDHEPSK 0x00000100U
64651d39
DSH
178
179/* all PSK */
180
a230b26e 181# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 182
e5c4bf93
DSH
183/* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
184# define SSL_kANY 0x00000000U
185
52b8dad8 186/* Bits for algorithm_auth (server authentication) */
68d39f3c 187/* RSA auth */
36e79832 188# define SSL_aRSA 0x00000001U
68d39f3c 189/* DSS auth */
36e79832 190# define SSL_aDSS 0x00000002U
68d39f3c 191/* no auth (i.e. use ADH or AECDH) */
36e79832 192# define SSL_aNULL 0x00000004U
68d39f3c 193/* ECDSA auth*/
ce0c1f2b 194# define SSL_aECDSA 0x00000008U
68d39f3c 195/* PSK auth */
ce0c1f2b 196# define SSL_aPSK 0x00000010U
68d39f3c 197/* GOST R 34.10-2001 signature auth */
ce0c1f2b 198# define SSL_aGOST01 0x00000020U
68d39f3c 199/* SRP auth */
ce0c1f2b 200# define SSL_aSRP 0x00000040U
e44380a9 201/* GOST R 34.10-2012 signature auth */
ce0c1f2b 202# define SSL_aGOST12 0x00000080U
e5c4bf93
DSH
203/* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
204# define SSL_aANY 0x00000000U
e4fb8b47
DSH
205/* All bits requiring a certificate */
206#define SSL_aCERT \
207 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
52b8dad8
BM
208
209/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
210# define SSL_DES 0x00000001U
211# define SSL_3DES 0x00000002U
212# define SSL_RC4 0x00000004U
213# define SSL_RC2 0x00000008U
214# define SSL_IDEA 0x00000010U
215# define SSL_eNULL 0x00000020U
216# define SSL_AES128 0x00000040U
217# define SSL_AES256 0x00000080U
218# define SSL_CAMELLIA128 0x00000100U
219# define SSL_CAMELLIA256 0x00000200U
220# define SSL_eGOST2814789CNT 0x00000400U
221# define SSL_SEED 0x00000800U
222# define SSL_AES128GCM 0x00001000U
223# define SSL_AES256GCM 0x00002000U
224# define SSL_AES128CCM 0x00004000U
225# define SSL_AES256CCM 0x00008000U
226# define SSL_AES128CCM8 0x00010000U
227# define SSL_AES256CCM8 0x00020000U
e44380a9 228# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 229# define SSL_CHACHA20POLY1305 0x00080000U
bc326738
JS
230# define SSL_ARIA128GCM 0x00100000U
231# define SSL_ARIA256GCM 0x00200000U
0f113f3e 232
a556f342
EK
233# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
234# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
235# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 236# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 237# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
bc326738
JS
238# define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
239# define SSL_ARIA (SSL_ARIAGCM)
52b8dad8
BM
240
241/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 242
36e79832
DSH
243# define SSL_MD5 0x00000001U
244# define SSL_SHA1 0x00000002U
245# define SSL_GOST94 0x00000004U
246# define SSL_GOST89MAC 0x00000008U
247# define SSL_SHA256 0x00000010U
248# define SSL_SHA384 0x00000020U
28dd49fa 249/* Not a real MAC, just an indication it is part of cipher */
36e79832 250# define SSL_AEAD 0x00000040U
e44380a9
DB
251# define SSL_GOST12_256 0x00000080U
252# define SSL_GOST89MAC12 0x00000100U
253# define SSL_GOST12_512 0x00000200U
52b8dad8 254
0f113f3e 255/*
e44380a9 256 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
257 * sure to update this constant too
258 */
28ba2541
DSH
259
260# define SSL_MD_MD5_IDX 0
261# define SSL_MD_SHA1_IDX 1
262# define SSL_MD_GOST94_IDX 2
263# define SSL_MD_GOST89MAC_IDX 3
264# define SSL_MD_SHA256_IDX 4
265# define SSL_MD_SHA384_IDX 5
266# define SSL_MD_GOST12_256_IDX 6
267# define SSL_MD_GOST89MAC12_IDX 7
268# define SSL_MD_GOST12_512_IDX 8
269# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
270# define SSL_MD_SHA224_IDX 10
271# define SSL_MD_SHA512_IDX 11
272# define SSL_MAX_DIGEST 12
28ba2541
DSH
273
274/* Bits for algorithm2 (handshake digests and other extra flags) */
275
276/* Bits 0-7 are handshake MAC */
277# define SSL_HANDSHAKE_MAC_MASK 0xFF
278# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
279# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
280# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
281# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
282# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
283# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
284# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
285
286/* Bits 8-15 bits are PRF */
287# define TLS1_PRF_DGST_SHIFT 8
288# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
289# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
290# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
291# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
292# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
293# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
294# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 295
0f113f3e
MC
296/*
297 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
298 * goes into algorithm2)
299 */
28ba2541 300# define TLS1_STREAM_MAC 0x10000
761772d7 301
88a9614b 302# define SSL_STRONG_MASK 0x0000001FU
361a1191 303# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 304
361a1191
KR
305# define SSL_STRONG_NONE 0x00000001U
306# define SSL_LOW 0x00000002U
307# define SSL_MEDIUM 0x00000004U
308# define SSL_HIGH 0x00000008U
309# define SSL_FIPS 0x00000010U
310# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 311
361a1191 312/* we have used 0000003f - 26 bits left to go */
d02b48c6 313
34f7245b
MC
314/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
315# define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
316
890f2f8b 317/* Check if an SSL structure is using DTLS */
0f113f3e 318# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
319
320/* Check if we are using TLSv1.3 */
c805f618
MC
321# define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
322 && (s)->method->version >= TLS1_3_VERSION \
323 && (s)->method->version != TLS_ANY_VERSION)
f2342b7a 324
49e7fe12 325# define SSL_TREAT_AS_TLS13(s) \
ef6c191b
MC
326 (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
327 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY)
49e7fe12 328
c7f47786
MC
329# define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0)
330
cbd64894 331/* See if we need explicit IV */
0f113f3e
MC
332# define SSL_USE_EXPLICIT_IV(s) \
333 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
334/*
335 * See if we use signature algorithms extension and signature algorithm
336 * before signatures.
cbd64894 337 */
0f113f3e
MC
338# define SSL_USE_SIGALGS(s) \
339 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
340/*
341 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
342 * apply to others in future.
4221c0dd 343 */
0f113f3e
MC
344# define SSL_USE_TLS1_2_CIPHERS(s) \
345 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
346/*
347 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
348 * flags because it may not be set to correct version yet.
349 */
0f113f3e 350# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
351 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
352 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
353/*
354 * Determine if a client should send signature algorithms extension:
355 * as with TLS1.2 cipher we can't rely on method flags.
356 */
357# define SSL_CLIENT_USE_SIGALGS(s) \
358 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 359
cf72c757
F
360# define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
361 (((value) >= TLSEXT_max_fragment_length_512) && \
362 ((value) <= TLSEXT_max_fragment_length_4096))
363# define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
364 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
365# define GET_MAX_FRAGMENT_LENGTH(session) \
366 (512U << (session->ext.max_fragment_len_mode - 1))
367
28a31a0a
MC
368# define SSL_READ_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
369# define SSL_WRITE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
5e3ff62c 370
d02b48c6 371/* Mostly for SSLv3 */
d0ff28f8 372# define SSL_PKEY_RSA 0
045d078a
DSH
373# define SSL_PKEY_RSA_PSS_SIGN 1
374# define SSL_PKEY_DSA_SIGN 2
375# define SSL_PKEY_ECC 3
376# define SSL_PKEY_GOST01 4
377# define SSL_PKEY_GOST12_256 5
378# define SSL_PKEY_GOST12_512 6
379# define SSL_PKEY_ED25519 7
380# define SSL_PKEY_NUM 8
e44380a9
DB
381/*
382 * Pseudo-constant. GOST cipher suites can use different certs for 1
383 * SSL_CIPHER. So let's see which one we have in fact.
384 */
385# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 386
1d97c843 387/*-
361a1191 388 * SSL_kRSA <- RSA_ENC
d02b48c6 389 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 390 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
391 * SSL_aRSA <- RSA_ENC | RSA_SIGN
392 * SSL_aDSS <- DSA_SIGN
393 */
394
23a22b4c 395/*-
0f113f3e
MC
396#define CERT_INVALID 0
397#define CERT_PUBLIC_KEY 1
398#define CERT_PRIVATE_KEY 2
d02b48c6
RE
399*/
400
e9fa092e 401/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 402# define TLS_CIPHER_LEN 2
b6ba4014
MC
403/* used to hold info on the particular ciphers used */
404struct ssl_cipher_st {
90d9e49a 405 uint32_t valid;
a230b26e 406 const char *name; /* text name */
bbb4ceb8 407 const char *stdname; /* RFC name */
a230b26e 408 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 409 /*
90d9e49a 410 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
411 * 'algorithms'
412 */
a230b26e
EK
413 uint32_t algorithm_mkey; /* key exchange algorithm */
414 uint32_t algorithm_auth; /* server authentication */
415 uint32_t algorithm_enc; /* symmetric encryption */
416 uint32_t algorithm_mac; /* symmetric authentication */
417 int min_tls; /* minimum SSL/TLS protocol version */
418 int max_tls; /* maximum SSL/TLS protocol version */
419 int min_dtls; /* minimum DTLS protocol version */
420 int max_dtls; /* maximum DTLS protocol version */
421 uint32_t algo_strength; /* strength and export flags */
422 uint32_t algorithm2; /* Extra flags */
423 int32_t strength_bits; /* Number of bits really used */
424 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
425};
426
87d9cafa 427/* Used to hold SSL/TLS functions */
b6ba4014
MC
428struct ssl_method_st {
429 int version;
4fa52141
VD
430 unsigned flags;
431 unsigned long mask;
b6ba4014 432 int (*ssl_new) (SSL *s);
b77f3ed1 433 int (*ssl_clear) (SSL *s);
b6ba4014
MC
434 void (*ssl_free) (SSL *s);
435 int (*ssl_accept) (SSL *s);
436 int (*ssl_connect) (SSL *s);
54105ddd
MC
437 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
438 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 439 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
440 int (*ssl_shutdown) (SSL *s);
441 int (*ssl_renegotiate) (SSL *s);
c7f47786 442 int (*ssl_renegotiate_check) (SSL *s, int);
657da85e 443 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751 444 unsigned char *buf, size_t len, int peek,
54105ddd 445 size_t *readbytes);
7ee8627f
MC
446 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
447 size_t *written);
b6ba4014
MC
448 int (*ssl_dispatch_alert) (SSL *s);
449 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
450 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
451 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 452 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 453 size_t *len);
8b0e934a 454 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
455 int (*num_ciphers) (void);
456 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
457 long (*get_timeout) (void);
458 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
459 int (*ssl_version) (void);
460 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
461 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
462};
463
464/*-
465 * Lets make this into an ASN.1 type structure as follows
466 * SSL_SESSION_ID ::= SEQUENCE {
467 * version INTEGER, -- structure version number
468 * SSLversion INTEGER, -- SSL version number
469 * Cipher OCTET STRING, -- the 3 byte cipher ID
470 * Session_ID OCTET STRING, -- the Session ID
471 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
472 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
473 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
474 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
475 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
476 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
477 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
478 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
479 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
480 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
481 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
482 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
483 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
484 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 485 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
486 * }
487 * Look in ssl/ssl_asn1.c for more details
488 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
489 */
490struct ssl_session_st {
a230b26e
EK
491 int ssl_version; /* what ssl version session info is being kept
492 * in here? */
8c1a5343 493 size_t master_key_length;
ec15acb6 494
9368f865
MC
495 /* TLSv1.3 early_secret used for external PSKs */
496 unsigned char early_secret[EVP_MAX_MD_SIZE];
ec15acb6
MC
497 /*
498 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
499 * master secret
500 */
1a3392c8 501 unsigned char master_key[TLS13_MAX_RESUMPTION_MASTER_LENGTH];
b6ba4014 502 /* session_id - valid? */
ec60ccc1 503 size_t session_id_length;
b6ba4014
MC
504 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
505 /*
506 * this is used to determine whether the session is being reused in the
507 * appropriate context. It is up to the application to set this, via
508 * SSL_new
509 */
ec60ccc1 510 size_t sid_ctx_length;
b6ba4014 511 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
512# ifndef OPENSSL_NO_PSK
513 char *psk_identity_hint;
514 char *psk_identity;
515# endif
516 /*
517 * Used to indicate that session resumption is not allowed. Applications
518 * can also set this bit for a new session via not_resumable_session_cb
519 * to disable session caching and tickets.
520 */
521 int not_resumable;
a273c6ee 522 /* This is the cert and type for the other end. */
b6ba4014 523 X509 *peer;
a273c6ee 524 int peer_type;
fa7c2637 525 /* Certificate chain peer sent. */
c34b0f99 526 STACK_OF(X509) *peer_chain;
b6ba4014
MC
527 /*
528 * when app_verify_callback accepts a session where the peer's
529 * certificate is not ok, we must remember the error for session reuse:
530 */
531 long verify_result; /* only for servers */
2f545ae4 532 CRYPTO_REF_COUNT references;
b6ba4014
MC
533 long timeout;
534 long time;
535 unsigned int compress_meth; /* Need to lookup the method */
536 const SSL_CIPHER *cipher;
a230b26e
EK
537 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
538 * load the 'cipher' structure */
b6ba4014
MC
539 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
540 CRYPTO_EX_DATA ex_data; /* application specific data */
541 /*
542 * These are used to make removal of session-ids more efficient and to
543 * implement a maximum cache size.
544 */
545 struct ssl_session_st *prev, *next;
aff8c126
RS
546
547 struct {
548 char *hostname;
e481f9b9 549# ifndef OPENSSL_NO_EC
aff8c126
RS
550 size_t ecpointformats_len;
551 unsigned char *ecpointformats; /* peer's list */
f9df0a77 552# endif /* OPENSSL_NO_EC */
aff8c126 553 size_t supportedgroups_len;
9e84a42d 554 uint16_t *supportedgroups; /* peer's list */
b6ba4014 555 /* RFC4507 info */
aff8c126
RS
556 unsigned char *tick; /* Session ticket */
557 size_t ticklen; /* Session ticket length */
558 /* Session lifetime hint in seconds */
559 unsigned long tick_lifetime_hint;
fc24f0bf 560 uint32_t tick_age_add;
9b6a8254
MC
561 unsigned char *tick_nonce;
562 size_t tick_nonce_len;
ec15acb6 563 int tick_identity;
5d5b3fba
MC
564 /* Max number of bytes that can be sent as early data */
565 uint32_t max_early_data;
f6370040
MC
566 /* The ALPN protocol selected for this session */
567 unsigned char *alpn_selected;
568 size_t alpn_selected_len;
cf72c757
F
569 /*
570 * Maximum Fragment Length as per RFC 4366.
571 * If this value does not contain RFC 4366 allowed values (1-4) then
572 * either the Maximum Fragment Length Negotiation failed or was not
573 * performed at all.
574 */
575 uint8_t max_fragment_len_mode;
aff8c126 576 } ext;
b6ba4014
MC
577# ifndef OPENSSL_NO_SRP
578 char *srp_username;
579# endif
f7d53487 580 uint32_t flags;
16203f7b 581 CRYPTO_RWLOCK *lock;
b6ba4014
MC
582};
583
6f152a15 584/* Extended master secret support */
a230b26e 585# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
586
587# ifndef OPENSSL_NO_SRP
588
589typedef struct srp_ctx_st {
590 /* param for all the callbacks */
591 void *SRP_cb_arg;
592 /* set client Hello login callback */
593 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
594 /* set SRP N/g param callback for verification */
595 int (*SRP_verify_param_callback) (SSL *, void *);
596 /* set SRP client passwd callback */
597 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
598 char *login;
599 BIGNUM *N, *g, *s, *B, *A;
600 BIGNUM *a, *b, *v;
601 char *info;
602 int strength;
603 unsigned long srp_Mask;
604} SRP_CTX;
605
606# endif
607
49e7fe12
MC
608typedef enum {
609 SSL_EARLY_DATA_NONE = 0,
610 SSL_EARLY_DATA_CONNECT_RETRY,
611 SSL_EARLY_DATA_CONNECTING,
612 SSL_EARLY_DATA_WRITE_RETRY,
613 SSL_EARLY_DATA_WRITING,
09f28874 614 SSL_EARLY_DATA_UNAUTH_WRITING,
d781d247
MC
615 SSL_EARLY_DATA_FINISHED_WRITING,
616 SSL_EARLY_DATA_ACCEPT_RETRY,
617 SSL_EARLY_DATA_ACCEPTING,
618 SSL_EARLY_DATA_READ_RETRY,
619 SSL_EARLY_DATA_READING,
620 SSL_EARLY_DATA_FINISHED_READING
49e7fe12
MC
621} SSL_EARLY_DATA_STATE;
622
70ef40a0
MC
623/*
624 * We check that the amount of unreadable early data doesn't exceed
625 * max_early_data. max_early_data is given in plaintext bytes. However if it is
626 * unreadable then we only know the number of ciphertext bytes. We also don't
627 * know how much the overhead should be because it depends on the ciphersuite.
628 * We make a small allowance. We assume 5 records of actual data plus the end
629 * of early data alert record. Each record has a tag and a content type byte.
630 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
631 * content of the alert record either which is 2 bytes.
632 */
633# define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
634
2c604cb9
MC
635/*
636 * The allowance we have between the client's calculated ticket age and our own.
637 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
638 * client's age calculation is different by more than this than our own then we
639 * do not allow that ticket for early_data.
640 */
641# define TICKET_AGE_ALLOWANCE (10 * 1000)
642
cb7a1f5f
BK
643#define MAX_COMPRESSIONS_SIZE 255
644
b6ba4014
MC
645struct ssl_comp_st {
646 int id;
647 const char *name;
b6ba4014 648 COMP_METHOD *method;
b6ba4014
MC
649};
650
cb7a1f5f
BK
651typedef struct raw_extension_st {
652 /* Raw packet data for the extension */
653 PACKET data;
654 /* Set to 1 if the extension is present or 0 otherwise */
655 int present;
656 /* Set to 1 if we have already parsed the extension or 0 otherwise */
657 int parsed;
658 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
659 unsigned int type;
193b5d76
BK
660 /* Track what order extensions are received in (0-based). */
661 size_t received_order;
cb7a1f5f
BK
662} RAW_EXTENSION;
663
664typedef struct {
665 unsigned int isv2;
666 unsigned int legacy_version;
667 unsigned char random[SSL3_RANDOM_SIZE];
668 size_t session_id_len;
669 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
670 size_t dtls_cookie_len;
671 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
672 PACKET ciphersuites;
673 size_t compressions_len;
674 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
675 PACKET extensions;
676 size_t pre_proc_exts_len;
677 RAW_EXTENSION *pre_proc_exts;
678} CLIENTHELLO_MSG;
679
b186a592
MC
680/*
681 * Extension index values NOTE: Any updates to these defines should be mirrored
682 * with equivalent updates to ext_defs in extensions.c
683 */
684typedef enum tlsext_index_en {
685 TLSEXT_IDX_renegotiate,
686 TLSEXT_IDX_server_name,
cf72c757 687 TLSEXT_IDX_max_fragment_length,
b186a592
MC
688 TLSEXT_IDX_srp,
689 TLSEXT_IDX_ec_point_formats,
690 TLSEXT_IDX_supported_groups,
691 TLSEXT_IDX_session_ticket,
b186a592
MC
692 TLSEXT_IDX_status_request,
693 TLSEXT_IDX_next_proto_neg,
694 TLSEXT_IDX_application_layer_protocol_negotiation,
695 TLSEXT_IDX_use_srtp,
696 TLSEXT_IDX_encrypt_then_mac,
697 TLSEXT_IDX_signed_certificate_timestamp,
698 TLSEXT_IDX_extended_master_secret,
10ed1b72 699 TLSEXT_IDX_signature_algorithms,
b186a592
MC
700 TLSEXT_IDX_supported_versions,
701 TLSEXT_IDX_psk_kex_modes,
702 TLSEXT_IDX_key_share,
703 TLSEXT_IDX_cookie,
704 TLSEXT_IDX_cryptopro_bug,
705 TLSEXT_IDX_early_data,
706 TLSEXT_IDX_certificate_authorities,
707 TLSEXT_IDX_padding,
708 TLSEXT_IDX_psk,
709 /* Dummy index - must always be the last entry */
710 TLSEXT_IDX_num_builtins
711} TLSEXT_INDEX;
712
89d6aa10 713DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
714/* Needed in ssl_cert.c */
715DEFINE_LHASH_OF(X509_NAME);
f8e0a557 716
a230b26e 717# define TLSEXT_KEYNAME_LENGTH 16
d139723b 718
b6ba4014
MC
719struct ssl_ctx_st {
720 const SSL_METHOD *method;
721 STACK_OF(SSL_CIPHER) *cipher_list;
722 /* same as above but sorted for lookup */
723 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
724 struct x509_store_st /* X509_STORE */ *cert_store;
725 LHASH_OF(SSL_SESSION) *sessions;
726 /*
727 * Most session-ids that will be cached, default is
728 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
729 */
cb150cbc 730 size_t session_cache_size;
b6ba4014
MC
731 struct ssl_session_st *session_cache_head;
732 struct ssl_session_st *session_cache_tail;
733 /*
734 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
735 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
736 * means only SSL_accept which cache SSL_SESSIONS.
737 */
f7d53487 738 uint32_t session_cache_mode;
b6ba4014
MC
739 /*
740 * If timeout is not 0, it is the default timeout value set when
741 * SSL_new() is called. This has been put in to make life easier to set
742 * things up
743 */
744 long session_timeout;
745 /*
746 * If this callback is not null, it will be called each time a session id
747 * is added to the cache. If this function returns 1, it means that the
748 * callback will do a SSL_SESSION_free() when it has finished using it.
749 * Otherwise, on 0, it means the callback has finished with it. If
750 * remove_session_cb is not null, it will be called when a session-id is
751 * removed from the cache. After the call, OpenSSL will
752 * SSL_SESSION_free() it.
753 */
754 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
755 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
756 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
757 const unsigned char *data, int len,
758 int *copy);
b6ba4014
MC
759 struct {
760 int sess_connect; /* SSL new conn - started */
761 int sess_connect_renegotiate; /* SSL reneg - requested */
762 int sess_connect_good; /* SSL new conne/reneg - finished */
763 int sess_accept; /* SSL new accept - started */
764 int sess_accept_renegotiate; /* SSL reneg - requested */
765 int sess_accept_good; /* SSL accept/reneg - finished */
766 int sess_miss; /* session lookup misses */
767 int sess_timeout; /* reuse attempt on timeouted session */
768 int sess_cache_full; /* session removed due to full cache */
769 int sess_hit; /* session reuse actually done */
770 int sess_cb_hit; /* session-id that was not in the cache was
771 * passed back via the callback. This
a230b26e
EK
772 * indicates that the application is supplying
773 * session-id's from other processes - spooky
774 * :-) */
b6ba4014
MC
775 } stats;
776
2f545ae4 777 CRYPTO_REF_COUNT references;
b6ba4014
MC
778
779 /* if defined, these override the X509_verify_cert() calls */
780 int (*app_verify_callback) (X509_STORE_CTX *, void *);
781 void *app_verify_arg;
782 /*
783 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
784 * ('app_verify_callback' was called with just one argument)
785 */
786
787 /* Default password callback. */
788 pem_password_cb *default_passwd_callback;
789
790 /* Default password callback user data. */
791 void *default_passwd_callback_userdata;
792
793 /* get client cert callback */
794 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
795
796 /* cookie generate callback */
797 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
798 unsigned int *cookie_len);
799
800 /* verify cookie callback */
31011544 801 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
802 unsigned int cookie_len);
803
804 CRYPTO_EX_DATA ex_data;
805
806 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
807 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
808
809 STACK_OF(X509) *extra_certs;
810 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
811
812 /* Default values used when no per-SSL value is defined follow */
813
814 /* used if SSL's info_callback is NULL */
815 void (*info_callback) (const SSL *ssl, int type, int val);
816
fa7c2637
DSH
817 /*
818 * What we put in certificate_authorities extension for TLS 1.3
819 * (ClientHello and CertificateRequest) or just client cert requests for
820 * earlier versions.
821 */
822 STACK_OF(X509_NAME) *ca_names;
b6ba4014
MC
823
824 /*
825 * Default values to use in SSL structures follow (these are copied by
826 * SSL_new)
827 */
828
f7d53487
DSH
829 uint32_t options;
830 uint32_t mode;
7946ab33
KR
831 int min_proto_version;
832 int max_proto_version;
12472b45 833 size_t max_cert_list;
b6ba4014
MC
834
835 struct cert_st /* CERT */ *cert;
836 int read_ahead;
837
838 /* callback that allows applications to peek at protocol messages */
839 void (*msg_callback) (int write_p, int version, int content_type,
840 const void *buf, size_t len, SSL *ssl, void *arg);
841 void *msg_callback_arg;
842
f7d53487 843 uint32_t verify_mode;
ec60ccc1 844 size_t sid_ctx_length;
b6ba4014
MC
845 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
846 /* called 'verify_callback' in the SSL */
847 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
848
849 /* Default generate session ID callback. */
850 GEN_SESSION_CB generate_session_id;
851
852 X509_VERIFY_PARAM *param;
853
854 int quiet_shutdown;
855
a230b26e
EK
856# ifndef OPENSSL_NO_CT
857 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 858 /*
a230b26e
EK
859 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
860 * If they are not, the connection should be aborted.
861 */
43341433 862 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 863 void *ct_validation_callback_arg;
a230b26e 864# endif
ed29e82a 865
d102d9df
MC
866 /*
867 * If we're using more than one pipeline how should we divide the data
868 * up between the pipes?
869 */
7ee8627f 870 size_t split_send_fragment;
b6ba4014
MC
871 /*
872 * Maximum amount of data to send in one fragment. actual record size can
873 * be more than this due to padding and MAC overheads.
874 */
7ee8627f 875 size_t max_send_fragment;
b6ba4014 876
d102d9df 877 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 878 size_t max_pipelines;
d102d9df 879
dad78fb1
MC
880 /* The default read buffer length to use (0 means not set) */
881 size_t default_read_buf_len;
882
a230b26e 883# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
884 /*
885 * Engine to pass requests for client certs to
886 */
887 ENGINE *client_cert_engine;
a230b26e 888# endif
b6ba4014 889
a9c0d8be
DB
890 /* ClientHello callback. Mostly for extensions, but not entirely. */
891 SSL_client_hello_cb_fn client_hello_cb;
892 void *client_hello_cb_arg;
6b1bb98f 893
aff8c126
RS
894 /* TLS extensions. */
895 struct {
896 /* TLS extensions servername callback */
897 int (*servername_cb) (SSL *, int *, void *);
898 void *servername_arg;
899 /* RFC 4507 session ticket keys */
900 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
901 unsigned char tick_hmac_key[32];
902 unsigned char tick_aes_key[32];
903 /* Callback to support customisation of ticket key setting */
904 int (*ticket_key_cb) (SSL *ssl,
905 unsigned char *name, unsigned char *iv,
906 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
907
908 /* certificate status request info */
909 /* Callback for status request */
910 int (*status_cb) (SSL *ssl, void *arg);
911 void *status_arg;
912 /* ext status type used for CSR extension (OCSP Stapling) */
913 int status_type;
cf72c757
F
914 /* RFC 4366 Maximum Fragment Length Negotiation */
915 uint8_t max_fragment_len_mode;
b6ba4014 916
aff8c126
RS
917# ifndef OPENSSL_NO_EC
918 /* EC extension values inherited by SSL structure */
919 size_t ecpointformats_len;
920 unsigned char *ecpointformats;
921 size_t supportedgroups_len;
9e84a42d 922 uint16_t *supportedgroups;
aff8c126 923# endif /* OPENSSL_NO_EC */
b6ba4014 924
aff8c126
RS
925 /*
926 * ALPN information (we are in the process of transitioning from NPN to
927 * ALPN.)
928 */
b6ba4014
MC
929
930 /*-
931 * For a server, this contains a callback function that allows the
932 * server to select the protocol for the connection.
933 * out: on successful return, this must point to the raw protocol
934 * name (without the length prefix).
935 * outlen: on successful return, this contains the length of |*out|.
936 * in: points to the client's list of supported protocols in
937 * wire-format.
938 * inlen: the length of |in|.
939 */
aff8c126
RS
940 int (*alpn_select_cb) (SSL *s,
941 const unsigned char **out,
942 unsigned char *outlen,
943 const unsigned char *in,
944 unsigned int inlen, void *arg);
945 void *alpn_select_cb_arg;
b6ba4014 946
aff8c126
RS
947 /*
948 * For a client, this contains the list of supported protocols in wire
949 * format.
950 */
951 unsigned char *alpn;
952 size_t alpn_len;
953
e3bc1305 954# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
955 /* Next protocol negotiation information */
956
957 /*
958 * For a server, this contains a callback function by which the set of
959 * advertised protocols can be provided.
960 */
8cbfcc70 961 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
aff8c126
RS
962 void *npn_advertised_cb_arg;
963 /*
964 * For a client, this contains a callback function that selects the next
965 * protocol from the list provided by the server.
966 */
8cbfcc70 967 SSL_CTX_npn_select_cb_func npn_select_cb;
aff8c126
RS
968 void *npn_select_cb_arg;
969# endif
970 } ext;
971
972# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
973 SSL_psk_client_cb_func psk_client_callback;
974 SSL_psk_server_cb_func psk_server_callback;
aff8c126 975# endif
3a7c56b2 976 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 977 SSL_psk_use_session_cb_func psk_use_session_cb;
aff8c126
RS
978
979# ifndef OPENSSL_NO_SRP
980 SRP_CTX srp_ctx; /* ctx for SRP authentication */
981# endif
b6ba4014 982
919ba009
VD
983 /* Shared DANE context */
984 struct dane_ctx_st dane;
985
b6ba4014
MC
986 /* SRTP profiles we are willing to do from RFC 5764 */
987 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
988 /*
989 * Callback for disabling session caching and ticket support on a session
990 * basis, depending on the chosen cipher.
991 */
992 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 993
16203f7b 994 CRYPTO_RWLOCK *lock;
2faa1b48
CB
995
996 /*
997 * Callback for logging key material for use with debugging tools like
998 * Wireshark. The callback should log `line` followed by a newline.
999 */
1000 SSL_CTX_keylog_cb_func keylog_callback;
3fc8d856
MC
1001
1002 /* The maximum number of bytes that can be sent as early data */
1003 uint32_t max_early_data;
c649d10d
TS
1004
1005 /* TLS1.3 padding callback */
1006 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1007 void *record_padding_arg;
1008 size_t block_padding;
b6ba4014
MC
1009};
1010
b6ba4014
MC
1011struct ssl_st {
1012 /*
1013 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1014 * DTLS1_VERSION)
1015 */
1016 int version;
b6ba4014
MC
1017 /* SSLv3 */
1018 const SSL_METHOD *method;
1019 /*
1020 * There are 2 BIO's even though they are normally both the same. This
1021 * is so data can be read and written to different handlers
1022 */
1023 /* used by SSL_read */
1024 BIO *rbio;
1025 /* used by SSL_write */
1026 BIO *wbio;
1027 /* used during session-id reuse to concatenate messages */
1028 BIO *bbio;
1029 /*
1030 * This holds a variable that indicates what we were doing when a 0 or -1
1031 * is returned. This is needed for non-blocking IO so we know what
1032 * request needs re-doing when in SSL_accept or SSL_connect
1033 */
1034 int rwstate;
b6ba4014
MC
1035 int (*handshake_func) (SSL *);
1036 /*
1037 * Imagine that here's a boolean member "init" that is switched as soon
1038 * as SSL_set_{accept/connect}_state is called for the first time, so
1039 * that "state" and "handshake_func" are properly initialized. But as
1040 * handshake_func is == 0 until then, we use this test instead of an
1041 * "init" member.
1042 */
23a635c0 1043 /* are we the server side? */
b6ba4014
MC
1044 int server;
1045 /*
1046 * Generate a new session or reuse an old one.
1047 * NB: For servers, the 'new' session may actually be a previously
1048 * cached session or even the previous session unless
1049 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1050 */
1051 int new_session;
1052 /* don't send shutdown packets */
1053 int quiet_shutdown;
1054 /* we have shut things down, 0x01 sent, 0x02 for received */
1055 int shutdown;
1056 /* where we are */
d6f1a6e9 1057 OSSL_STATEM statem;
49e7fe12 1058 SSL_EARLY_DATA_STATE early_data_state;
b6ba4014
MC
1059 BUF_MEM *init_buf; /* buffer used during init */
1060 void *init_msg; /* pointer to handshake message body, set by
1061 * ssl3_get_message() */
eda75751
MC
1062 size_t init_num; /* amount read/written */
1063 size_t init_off; /* amount read/written */
b6ba4014
MC
1064 struct ssl3_state_st *s3; /* SSLv3 variables */
1065 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
1066 /* callback that allows applications to peek at protocol messages */
1067 void (*msg_callback) (int write_p, int version, int content_type,
1068 const void *buf, size_t len, SSL *ssl, void *arg);
1069 void *msg_callback_arg;
1070 int hit; /* reusing a previous session */
1071 X509_VERIFY_PARAM *param;
919ba009 1072 /* Per connection DANE state */
b9aec69a 1073 SSL_DANE dane;
b6ba4014
MC
1074 /* crypto */
1075 STACK_OF(SSL_CIPHER) *cipher_list;
1076 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1077 /*
1078 * These are the ones being used, the ones in SSL_SESSION are the ones to
1079 * be 'copied' into these ones
1080 */
f7d53487 1081 uint32_t mac_flags;
34574f19 1082 /*
ec15acb6
MC
1083 * The TLS1.3 secrets. The resumption master secret is stored in the
1084 * session.
34574f19
MC
1085 */
1086 unsigned char early_secret[EVP_MAX_MD_SIZE];
1087 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
ec15acb6 1088 unsigned char master_secret[EVP_MAX_MD_SIZE];
6484776f
MC
1089 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1090 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
ace081c1 1091 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
fe5e20fd 1092 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
57389a32
MC
1093 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1094 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
0ca8d1ec 1095 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
b6ba4014 1096 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
bebc0c7d 1097 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
b6ba4014 1098 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1099 COMP_CTX *compress; /* compression */
b6ba4014 1100 COMP_CTX *expand; /* uncompress */
b6ba4014 1101 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
bebc0c7d 1102 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
b6ba4014 1103 EVP_MD_CTX *write_hash; /* used for mac generation */
82f992cb
MC
1104 /* Count of how many KeyUpdate messages we have received */
1105 unsigned int key_update_count;
b6ba4014
MC
1106 /* session info */
1107 /* client cert? */
1108 /* This is used to hold the server certificate used */
1109 struct cert_st /* CERT */ *cert;
2c5dfdc3
MC
1110
1111 /*
1112 * The hash of all messages prior to the CertificateVerify, and the length
1113 * of that hash.
1114 */
1115 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1116 size_t cert_verify_hash_len;
1117
7d061fce
MC
1118 /* Flag to indicate whether we should send a HelloRetryRequest or not */
1119 int hello_retry_request;
1120
b6ba4014
MC
1121 /*
1122 * the session_id_context is used to ensure sessions are only reused in
1123 * the appropriate context
1124 */
ec60ccc1 1125 size_t sid_ctx_length;
b6ba4014
MC
1126 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1127 /* This can also be in the session once a session is established */
1128 SSL_SESSION *session;
9368f865
MC
1129 /* TLSv1.3 PSK session */
1130 SSL_SESSION *psksession;
add8d0e9
MC
1131 unsigned char *psksession_id;
1132 size_t psksession_id_len;
b6ba4014
MC
1133 /* Default generate session ID callback. */
1134 GEN_SESSION_CB generate_session_id;
1135 /* Used in SSL3 */
1136 /*
1137 * 0 don't care about verify failure.
1138 * 1 fail if verify fails
1139 */
f7d53487 1140 uint32_t verify_mode;
b6ba4014
MC
1141 /* fail if callback returns 0 */
1142 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1143 /* optional informational callback */
1144 void (*info_callback) (const SSL *ssl, int type, int val);
1145 /* error bytes to be written */
1146 int error;
1147 /* actual code */
1148 int error_code;
a230b26e 1149# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1150 SSL_psk_client_cb_func psk_client_callback;
1151 SSL_psk_server_cb_func psk_server_callback;
a230b26e 1152# endif
3a7c56b2 1153 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1154 SSL_psk_use_session_cb_func psk_use_session_cb;
b6ba4014 1155 SSL_CTX *ctx;
696178ed
DSH
1156 /* Verified chain of peer */
1157 STACK_OF(X509) *verified_chain;
b6ba4014 1158 long verify_result;
696178ed 1159 /* extra application data */
b6ba4014
MC
1160 CRYPTO_EX_DATA ex_data;
1161 /* for server side, keep the list of CA_dn we can use */
fa7c2637 1162 STACK_OF(X509_NAME) *ca_names;
2f545ae4 1163 CRYPTO_REF_COUNT references;
b6ba4014 1164 /* protocol behaviour */
f7d53487 1165 uint32_t options;
b6ba4014 1166 /* API behaviour */
f7d53487 1167 uint32_t mode;
7946ab33
KR
1168 int min_proto_version;
1169 int max_proto_version;
12472b45 1170 size_t max_cert_list;
b6ba4014 1171 int first_packet;
7acb8b64
MC
1172 /*
1173 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1174 * secret and SSLv3/TLS (<=1.2) rollback check
1175 */
b6ba4014 1176 int client_version;
d102d9df
MC
1177 /*
1178 * If we're using more than one pipeline how should we divide the data
1179 * up between the pipes?
1180 */
7ee8627f 1181 size_t split_send_fragment;
d102d9df
MC
1182 /*
1183 * Maximum amount of data to send in one fragment. actual record size can
1184 * be more than this due to padding and MAC overheads.
1185 */
7ee8627f 1186 size_t max_send_fragment;
d102d9df 1187 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1188 size_t max_pipelines;
aff8c126
RS
1189
1190 struct {
b186a592
MC
1191 /* Built-in extension flags */
1192 uint8_t extflags[TLSEXT_IDX_num_builtins];
aff8c126 1193 /* TLS extension debug callback */
1ed327f7
RS
1194 void (*debug_cb)(SSL *s, int client_server, int type,
1195 const unsigned char *data, int len, void *arg);
aff8c126
RS
1196 void *debug_arg;
1197 char *hostname;
1198 /* certificate status request info */
1199 /* Status type or -1 if no status type */
1200 int status_type;
1201 /* Raw extension data, if seen */
1202 unsigned char *scts;
1203 /* Length of raw extension data, if seen */
1204 uint16_t scts_len;
1205 /* Expect OCSP CertificateStatus message */
1206 int status_expected;
1207
1208 struct {
1209 /* OCSP status request only */
1210 STACK_OF(OCSP_RESPID) *ids;
1211 X509_EXTENSIONS *exts;
1212 /* OCSP response received or to be sent */
1213 unsigned char *resp;
1214 size_t resp_len;
1215 } ocsp;
1216
1217 /* RFC4507 session ticket expected to be received or sent */
1218 int ticket_expected;
1219# ifndef OPENSSL_NO_EC
1220 size_t ecpointformats_len;
1221 /* our list */
1222 unsigned char *ecpointformats;
f9df0a77 1223# endif /* OPENSSL_NO_EC */
aff8c126
RS
1224 size_t supportedgroups_len;
1225 /* our list */
9e84a42d 1226 uint16_t *supportedgroups;
aff8c126
RS
1227 /* TLS Session Ticket extension override */
1228 TLS_SESSION_TICKET_EXT *session_ticket;
1229 /* TLS Session Ticket extension callback */
1230 tls_session_ticket_ext_cb_fn session_ticket_cb;
1231 void *session_ticket_cb_arg;
1232 /* TLS pre-shared secret session resumption */
1233 tls_session_secret_cb_fn session_secret_cb;
1234 void *session_secret_cb_arg;
1235 /*
1236 * For a client, this contains the list of supported protocols in wire
1237 * format.
1238 */
1239 unsigned char *alpn;
1240 size_t alpn_len;
1241 /*
1242 * Next protocol negotiation. For the client, this is the protocol that
1243 * we sent in NextProtocol and is set when handling ServerHello
1244 * extensions. For a server, this is the client's selected_protocol from
1245 * NextProtocol and is set when handling the NextProtocol message, before
1246 * the Finished message.
1247 */
1248 unsigned char *npn;
1249 size_t npn_len;
b2f7e8c0 1250
4086b42b 1251 /* The available PSK key exchange modes */
b2f7e8c0 1252 int psk_kex_mode;
28a31a0a
MC
1253
1254 /* Set to one if we have negotiated ETM */
1255 int use_etm;
0a87d0ac 1256
1ea4d09a
MC
1257 /* Are we expecting to receive early data? */
1258 int early_data;
2c604cb9
MC
1259 /* Is the session suitable for early data? */
1260 int early_data_ok;
cfef5027
MC
1261
1262 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1263 unsigned char *tls13_cookie;
1264 size_t tls13_cookie_len;
cf72c757
F
1265 /*
1266 * Maximum Fragment Length as per RFC 4366.
1267 * If this member contains one of the allowed values (1-4)
1268 * then we should include Maximum Fragment Length Negotiation
1269 * extension in Client Hello.
1270 * Please note that value of this member does not have direct
1271 * effect. The actual (binding) value is stored in SSL_SESSION,
1272 * as this extension is optional on server side.
1273 */
1274 uint8_t max_fragment_len_mode;
aff8c126
RS
1275 } ext;
1276
a9c0d8be
DB
1277 /*
1278 * Parsed form of the ClientHello, kept around across client_hello_cb
1279 * calls.
1280 */
6b1bb98f
BK
1281 CLIENTHELLO_MSG *clienthello;
1282
b6ba4014
MC
1283 /*-
1284 * no further mod of servername
1285 * 0 : call the servername extension callback.
1286 * 1 : prepare 2, allow last ack just after in server callback.
1287 * 2 : don't call servername callback, no ack in server hello
1288 */
1289 int servername_done;
a230b26e 1290# ifndef OPENSSL_NO_CT
ed29e82a 1291 /*
a230b26e
EK
1292 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1293 * If they are not, the connection should be aborted.
1294 */
43341433 1295 ssl_ct_validation_cb ct_validation_callback;
48722ff5 1296 /* User-supplied argument that is passed to the ct_validation_callback */
ed29e82a
RP
1297 void *ct_validation_callback_arg;
1298 /*
1299 * Consolidated stack of SCTs from all sources.
1300 * Lazily populated by CT_get_peer_scts(SSL*)
1301 */
1302 STACK_OF(SCT) *scts;
ed29e82a
RP
1303 /* Have we attempted to find/parse SCTs yet? */
1304 int scts_parsed;
a230b26e 1305# endif
222da979 1306 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
b6ba4014
MC
1307 /* What we'll do */
1308 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1309 /* What's been chosen */
1310 SRTP_PROTECTION_PROFILE *srtp_profile;
b6ba4014
MC
1311 /*-
1312 * 1 if we are renegotiating.
1313 * 2 if we are a server and are inside a handshake
1314 * (i.e. not just sending a HelloRequest)
1315 */
1316 int renegotiate;
44c04a2e 1317 /* If sending a KeyUpdate is pending */
4fbfe86a 1318 int key_update;
a230b26e 1319# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1320 /* ctx for SRP authentication */
1321 SRP_CTX srp_ctx;
a230b26e 1322# endif
b6ba4014
MC
1323 /*
1324 * Callback for disabling session caching and ticket support on a session
1325 * basis, depending on the chosen cipher.
1326 */
1327 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8 1328 RECORD_LAYER rlayer;
a974e64a
MC
1329 /* Default password callback. */
1330 pem_password_cb *default_passwd_callback;
a974e64a
MC
1331 /* Default password callback user data. */
1332 void *default_passwd_callback_userdata;
07bbc92c
MC
1333 /* Async Job info */
1334 ASYNC_JOB *job;
ff75a257 1335 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1336 size_t asyncrw;
eda75751 1337
70ef40a0 1338 /* The maximum number of plaintext bytes that can be sent as early data */
3fc8d856 1339 uint32_t max_early_data;
70ef40a0
MC
1340 /*
1341 * The number of bytes of early data received so far. If we accepted early
1342 * data then this is a count of the plaintext bytes. If we rejected it then
1343 * this is a count of the ciphertext bytes.
1344 */
1345 uint32_t early_data_count;
3fc8d856 1346
c649d10d
TS
1347 /* TLS1.3 padding callback */
1348 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1349 void *record_padding_arg;
1350 size_t block_padding;
1351
16203f7b 1352 CRYPTO_RWLOCK *lock;
ae3947de 1353 RAND_DRBG *drbg;
b6ba4014
MC
1354};
1355
f742cda8
DSH
1356/*
1357 * Structure containing table entry of values associated with the signature
1358 * algorithms (signature scheme) extension
1359*/
1360typedef struct sigalg_lookup_st {
1361 /* TLS 1.3 signature scheme name */
1362 const char *name;
1363 /* Raw value used in extension */
1364 uint16_t sigalg;
3d234c9e 1365 /* NID of hash algorithm or NID_undef if no hash */
f742cda8 1366 int hash;
3d234c9e 1367 /* Index of hash algorithm or -1 if no hash algorithm */
17ae384e 1368 int hash_idx;
f742cda8
DSH
1369 /* NID of signature algorithm */
1370 int sig;
17ae384e
DSH
1371 /* Index of signature algorithm */
1372 int sig_idx;
f742cda8
DSH
1373 /* Combined hash and signature NID, if any */
1374 int sigandhash;
1375 /* Required public key curve (ECDSA only) */
1376 int curve;
1377} SIGALG_LOOKUP;
1378
0e464d9d
DSH
1379typedef struct tls_group_info_st {
1380 int nid; /* Curve NID */
1381 int secbits; /* Bits of security (from SP800-57) */
1382 uint16_t flags; /* Flags: currently just group type */
1383} TLS_GROUP_INFO;
1384
1385/* flags values */
1386# define TLS_CURVE_TYPE 0x3 /* Mask for group type */
1387# define TLS_CURVE_PRIME 0x0
1388# define TLS_CURVE_CHAR2 0x1
1389# define TLS_CURVE_CUSTOM 0x2
1390
a497cf25
DSH
1391typedef struct cert_pkey_st CERT_PKEY;
1392
c04cd728
DSH
1393/*
1394 * Structure containing table entry of certificate info corresponding to
1395 * CERT_PKEY entries
1396 */
1397typedef struct {
1398 int nid; /* NID of pubic key algorithm */
1399 uint32_t amask; /* authmask corresponding to key type */
1400} SSL_CERT_LOOKUP;
1401
b6ba4014
MC
1402typedef struct ssl3_state_st {
1403 long flags;
b43d1cbb 1404 size_t read_mac_secret_size;
b6ba4014 1405 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b43d1cbb 1406 size_t write_mac_secret_size;
b6ba4014
MC
1407 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1408 unsigned char server_random[SSL3_RANDOM_SIZE];
1409 unsigned char client_random[SSL3_RANDOM_SIZE];
1410 /* flags for countermeasure against known-IV weakness */
1411 int need_empty_fragments;
1412 int empty_fragment_done;
b6ba4014
MC
1413 /* used during startup, digest all incoming/outgoing packets */
1414 BIO *handshake_buffer;
1415 /*
28ba2541
DSH
1416 * When handshake digest is determined, buffer is hashed and
1417 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1418 */
28ba2541 1419 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1420 /*
1421 * Set whenever an expected ChangeCipherSpec message is processed.
1422 * Unset when the peer's Finished message is received.
1423 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1424 */
1425 int change_cipher_spec;
1426 int warn_alert;
1427 int fatal_alert;
1428 /*
1429 * we allow one fatal and one warning alert to be outstanding, send close
1430 * alert via the warning alert
1431 */
1432 int alert_dispatch;
1433 unsigned char send_alert[2];
1434 /*
1435 * This flag is set when we should renegotiate ASAP, basically when there
1436 * is no more data in the read or write buffers
1437 */
1438 int renegotiate;
1439 int total_renegotiations;
1440 int num_renegotiations;
1441 int in_read_app_data;
1442 struct {
b6ba4014
MC
1443 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1444 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1445 size_t finish_md_len;
b6ba4014 1446 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1447 size_t peer_finish_md_len;
eda75751 1448 size_t message_size;
b6ba4014
MC
1449 int message_type;
1450 /* used to hold the new cipher we are going to use */
1451 const SSL_CIPHER *new_cipher;
a230b26e
EK
1452# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1453 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1454# endif
b6ba4014
MC
1455 /* used for certificate requests */
1456 int cert_req;
75c13e78
DSH
1457 /* Certificate types in certificate request message. */
1458 uint8_t *ctype;
1459 size_t ctype_len;
fa7c2637
DSH
1460 /* Certificate authorities list peer sent */
1461 STACK_OF(X509_NAME) *peer_ca_names;
8c1a5343 1462 size_t key_block_length;
b6ba4014
MC
1463 unsigned char *key_block;
1464 const EVP_CIPHER *new_sym_enc;
1465 const EVP_MD *new_hash;
1466 int new_mac_pkey_type;
b43d1cbb 1467 size_t new_mac_secret_size;
a230b26e 1468# ifndef OPENSSL_NO_COMP
b6ba4014 1469 const SSL_COMP *new_compression;
a230b26e 1470# else
b6ba4014 1471 char *new_compression;
a230b26e 1472# endif
b6ba4014 1473 int cert_request;
76106e60
DSH
1474 /* Raw values of the cipher list from a client */
1475 unsigned char *ciphers_raw;
1476 size_t ciphers_rawlen;
1477 /* Temporary storage for premaster secret */
1478 unsigned char *pms;
1479 size_t pmslen;
a230b26e 1480# ifndef OPENSSL_NO_PSK
64651d39
DSH
1481 /* Temporary storage for PSK key */
1482 unsigned char *psk;
1483 size_t psklen;
a230b26e 1484# endif
93a77f9e
DSH
1485 /* Signature algorithm we actually use */
1486 const SIGALG_LOOKUP *sigalg;
a497cf25
DSH
1487 /* Pointer to certificate we use */
1488 CERT_PKEY *cert;
76106e60
DSH
1489 /*
1490 * signature algorithms peer reports: e.g. supported signature
1491 * algorithms extension for server or as part of a certificate
1492 * request for client.
1493 */
98c792d1 1494 uint16_t *peer_sigalgs;
76106e60
DSH
1495 /* Size of above array */
1496 size_t peer_sigalgslen;
46f4e1be 1497 /* Sigalg peer actually uses */
f742cda8 1498 const SIGALG_LOOKUP *peer_sigalg;
6383d316
DSH
1499 /*
1500 * Set if corresponding CERT_PKEY can be used with current
1501 * SSL session: e.g. appropriate curve, signature algorithms etc.
1502 * If zero it can't be used at all.
1503 */
f7d53487 1504 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1505 /*
1506 * For servers the following masks are for the key and auth algorithms
1507 * that are supported by the certs below. For clients they are masks of
1508 * *disabled* algorithms based on the current session.
1509 */
90d9e49a
DSH
1510 uint32_t mask_k;
1511 uint32_t mask_a;
3eb2aff4
KR
1512 /*
1513 * The following are used by the client to see if a cipher is allowed or
1514 * not. It contains the minimum and maximum version the client's using
1515 * based on what it knows so far.
1516 */
1517 int min_ver;
1518 int max_ver;
b6ba4014
MC
1519 } tmp;
1520
1521 /* Connection binding to prevent renegotiation attacks */
1522 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
12472b45 1523 size_t previous_client_finished_len;
b6ba4014 1524 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
12472b45 1525 size_t previous_server_finished_len;
b6ba4014
MC
1526 int send_connection_binding; /* TODOEKR */
1527
a230b26e 1528# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1529 /*
1530 * Set if we saw the Next Protocol Negotiation extension from our peer.
1531 */
aff8c126 1532 int npn_seen;
a230b26e 1533# endif
b6ba4014 1534
b6ba4014
MC
1535 /*
1536 * ALPN information (we are in the process of transitioning from NPN to
1537 * ALPN.)
1538 */
1539
1540 /*
1541 * In a server these point to the selected ALPN protocol after the
1542 * ClientHello has been processed. In a client these contain the protocol
1543 * that the server selected once the ServerHello has been processed.
1544 */
1545 unsigned char *alpn_selected;
817cd0d5
TS
1546 size_t alpn_selected_len;
1547 /* used by the server to know what options were proposed */
1548 unsigned char *alpn_proposed;
1549 size_t alpn_proposed_len;
1550 /* used by the client to know if it actually sent alpn */
1551 int alpn_sent;
b6ba4014 1552
a230b26e 1553# ifndef OPENSSL_NO_EC
b6ba4014
MC
1554 /*
1555 * This is set to true if we believe that this is a version of Safari
1556 * running on OS X 10.6 or newer. We wish to know this because Safari on
1557 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1558 */
1559 char is_probably_safari;
a230b26e 1560# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1561
1562 /* For clients: peer temporary key */
fb79abe3 1563# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
bcec3358 1564 /* The group_id for the DH/ECDH key */
9e84a42d 1565 uint16_t group_id;
61dd9f7a 1566 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1567# endif
1568
b6ba4014
MC
1569} SSL3_STATE;
1570
b6ba4014
MC
1571/* DTLS structures */
1572
a230b26e
EK
1573# ifndef OPENSSL_NO_SCTP
1574# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1575# endif
b6ba4014
MC
1576
1577/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1578# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1579
e3d0dae7
MC
1580/*
1581 * Flag used in message reuse to indicate the buffer contains the record
1582 * header as well as the the handshake message header.
1583 */
a230b26e 1584# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1585
b6ba4014
MC
1586struct dtls1_retransmit_state {
1587 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1588 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1589 COMP_CTX *compress; /* compression */
b6ba4014
MC
1590 SSL_SESSION *session;
1591 unsigned short epoch;
1592};
1593
1594struct hm_header_st {
1595 unsigned char type;
7ee8627f 1596 size_t msg_len;
b6ba4014 1597 unsigned short seq;
7ee8627f
MC
1598 size_t frag_off;
1599 size_t frag_len;
b6ba4014
MC
1600 unsigned int is_ccs;
1601 struct dtls1_retransmit_state saved_retransmit_state;
1602};
1603
b6ba4014
MC
1604struct dtls1_timeout_st {
1605 /* Number of read timeouts so far */
1606 unsigned int read_timeouts;
1607 /* Number of write timeouts so far */
1608 unsigned int write_timeouts;
1609 /* Number of alerts received so far */
1610 unsigned int num_alerts;
1611};
1612
b6ba4014
MC
1613typedef struct hm_fragment_st {
1614 struct hm_header_st msg_header;
1615 unsigned char *fragment;
1616 unsigned char *reassembly;
1617} hm_fragment;
1618
cf2cede4
RS
1619typedef struct pqueue_st pqueue;
1620typedef struct pitem_st pitem;
1621
1622struct pitem_st {
1623 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1624 void *data;
1625 pitem *next;
1626};
1627
1628typedef struct pitem_st *piterator;
1629
1630pitem *pitem_new(unsigned char *prio64be, void *data);
1631void pitem_free(pitem *item);
a230b26e 1632pqueue *pqueue_new(void);
cf2cede4
RS
1633void pqueue_free(pqueue *pq);
1634pitem *pqueue_insert(pqueue *pq, pitem *item);
1635pitem *pqueue_peek(pqueue *pq);
1636pitem *pqueue_pop(pqueue *pq);
1637pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1638pitem *pqueue_iterator(pqueue *pq);
1639pitem *pqueue_next(piterator *iter);
8b0e934a 1640size_t pqueue_size(pqueue *pq);
cf2cede4 1641
b6ba4014 1642typedef struct dtls1_state_st {
b6ba4014 1643 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1644 size_t cookie_len;
e27f234a 1645 unsigned int cookie_verified;
b6ba4014
MC
1646 /* handshake message numbers */
1647 unsigned short handshake_write_seq;
1648 unsigned short next_handshake_write_seq;
1649 unsigned short handshake_read_seq;
b6ba4014 1650 /* Buffered handshake messages */
cf2cede4 1651 pqueue *buffered_messages;
b6ba4014 1652 /* Buffered (sent) handshake records */
cf2cede4 1653 pqueue *sent_messages;
7ee8627f
MC
1654 size_t link_mtu; /* max on-the-wire DTLS packet size */
1655 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1656 struct hm_header_st w_msg_hdr;
1657 struct hm_header_st r_msg_hdr;
1658 struct dtls1_timeout_st timeout;
1659 /*
e72040c1 1660 * Indicates when the last handshake msg sent will timeout
b6ba4014
MC
1661 */
1662 struct timeval next_timeout;
1663 /* Timeout duration */
fa4b82cc
AH
1664 unsigned int timeout_duration_us;
1665
b6ba4014 1666 unsigned int retransmitting;
a230b26e 1667# ifndef OPENSSL_NO_SCTP
b6ba4014 1668 int shutdown_received;
a230b26e 1669# endif
fa4b82cc
AH
1670
1671 DTLS_timer_cb timer_cb;
1672
b6ba4014
MC
1673} DTLS1_STATE;
1674
0f113f3e
MC
1675# ifndef OPENSSL_NO_EC
1676/*
1677 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1678 */
0f113f3e
MC
1679# define EXPLICIT_PRIME_CURVE_TYPE 1
1680# define EXPLICIT_CHAR2_CURVE_TYPE 2
1681# define NAMED_CURVE_TYPE 3
1682# endif /* OPENSSL_NO_EC */
1683
a497cf25 1684struct cert_pkey_st {
0f113f3e
MC
1685 X509 *x509;
1686 EVP_PKEY *privatekey;
0f113f3e
MC
1687 /* Chain for this certificate */
1688 STACK_OF(X509) *chain;
50e735f9
MC
1689 /*-
1690 * serverinfo data for this certificate. The data is in TLS Extension
1691 * wire format, specifically it's a series of records like:
1692 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1693 * uint16_t length;
1694 * uint8_t data[length];
1695 */
0f113f3e
MC
1696 unsigned char *serverinfo;
1697 size_t serverinfo_length;
a497cf25 1698};
2ea80354 1699/* Retrieve Suite B flags */
0f113f3e 1700# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1701/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1702# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1703 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1704
787d9ec7
MC
1705typedef enum {
1706 ENDPOINT_CLIENT = 0,
1707 ENDPOINT_SERVER,
1708 ENDPOINT_BOTH
1709} ENDPOINT;
1710
1711
b83294fe 1712typedef struct {
0f113f3e 1713 unsigned short ext_type;
787d9ec7 1714 ENDPOINT role;
43ae5eed
MC
1715 /* The context which this extension applies to */
1716 unsigned int context;
0f113f3e
MC
1717 /*
1718 * Per-connection flags relating to this extension type: not used if
1719 * part of an SSL_CTX structure.
1720 */
f7d53487 1721 uint32_t ext_flags;
cd17bb19
MC
1722 SSL_custom_ext_add_cb_ex add_cb;
1723 SSL_custom_ext_free_cb_ex free_cb;
0f113f3e 1724 void *add_arg;
cd17bb19 1725 SSL_custom_ext_parse_cb_ex parse_cb;
0f113f3e 1726 void *parse_arg;
ecf4d660 1727} custom_ext_method;
b83294fe 1728
28ea0a0c
DSH
1729/* ext_flags values */
1730
0f113f3e
MC
1731/*
1732 * Indicates an extension has been received. Used to check for unsolicited or
1733 * duplicate extensions.
28ea0a0c 1734 */
0f113f3e
MC
1735# define SSL_EXT_FLAG_RECEIVED 0x1
1736/*
1737 * Indicates an extension has been sent: used to enable sending of
1738 * corresponding ServerHello extension.
28ea0a0c 1739 */
0f113f3e 1740# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1741
b83294fe 1742typedef struct {
0f113f3e
MC
1743 custom_ext_method *meths;
1744 size_t meths_count;
ecf4d660 1745} custom_ext_methods;
b83294fe 1746
0f113f3e
MC
1747typedef struct cert_st {
1748 /* Current active set */
1749 /*
1750 * ALWAYS points to an element of the pkeys array
1751 * Probably it would make more sense to store
1752 * an index, not a pointer.
1753 */
1754 CERT_PKEY *key;
0f113f3e 1755# ifndef OPENSSL_NO_DH
e2b420fd 1756 EVP_PKEY *dh_tmp;
0f113f3e
MC
1757 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1758 int dh_tmp_auto;
0f113f3e
MC
1759# endif
1760 /* Flags related to certificates */
f7d53487 1761 uint32_t cert_flags;
0f113f3e 1762 CERT_PKEY pkeys[SSL_PKEY_NUM];
75c13e78
DSH
1763 /* Custom certificate types sent in certificate request message. */
1764 uint8_t *ctype;
1765 size_t ctype_len;
0f113f3e 1766 /*
60250017 1767 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
1768 * the client hello as the supported signature algorithms extension. For
1769 * servers it represents the signature algorithms we are willing to use.
1770 */
98c792d1 1771 uint16_t *conf_sigalgs;
0f113f3e
MC
1772 /* Size of above array */
1773 size_t conf_sigalgslen;
1774 /*
1775 * Client authentication signature algorithms, if not set then uses
1776 * conf_sigalgs. On servers these will be the signature algorithms sent
48722ff5
F
1777 * to the client in a certificate request for TLS 1.2. On a client this
1778 * represents the signature algorithms we are willing to use for client
0f113f3e
MC
1779 * authentication.
1780 */
98c792d1 1781 uint16_t *client_sigalgs;
0f113f3e
MC
1782 /* Size of above array */
1783 size_t client_sigalgslen;
1784 /*
1785 * Signature algorithms shared by client and server: cached because these
1786 * are used most often.
1787 */
4d43ee28 1788 const SIGALG_LOOKUP **shared_sigalgs;
0f113f3e
MC
1789 size_t shared_sigalgslen;
1790 /*
1791 * Certificate setup callback: if set is called whenever a certificate
1792 * may be required (client or server). the callback can then examine any
1793 * appropriate parameters and setup any certificates required. This
1794 * allows advanced applications to select certificates on the fly: for
1795 * example based on supported signature algorithms or curves.
1796 */
1797 int (*cert_cb) (SSL *ssl, void *arg);
1798 void *cert_cb_arg;
1799 /*
1800 * Optional X509_STORE for chain building or certificate validation If
1801 * NULL the parent SSL_CTX store is used instead.
1802 */
1803 X509_STORE *chain_store;
1804 X509_STORE *verify_store;
43ae5eed
MC
1805 /* Custom extensions */
1806 custom_ext_methods custext;
0f113f3e 1807 /* Security callback */
e4646a89 1808 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1809 void *other, void *ex);
1810 /* Security level */
1811 int sec_level;
1812 void *sec_ex;
a230b26e 1813# ifndef OPENSSL_NO_PSK
df6da24b
DSH
1814 /* If not NULL psk identity hint to use for servers */
1815 char *psk_identity_hint;
a230b26e 1816# endif
2f545ae4 1817 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
16203f7b 1818 CRYPTO_RWLOCK *lock;
0f113f3e
MC
1819} CERT;
1820
0f113f3e 1821# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1822
1823/*
1824 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1825 * of a mess of functions, but hell, think of it as an opaque structure :-)
1826 */
1827typedef struct ssl3_enc_method {
72716e79 1828 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
d102d9df 1829 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
0f113f3e
MC
1830 int (*setup_key_block) (SSL *);
1831 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
8c1a5343 1832 size_t, size_t *);
0f113f3e 1833 int (*change_cipher_state) (SSL *, int);
6db6bc5a 1834 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
0f113f3e 1835 const char *client_finished_label;
8b0e934a 1836 size_t client_finished_label_len;
0f113f3e 1837 const char *server_finished_label;
8b0e934a 1838 size_t server_finished_label_len;
0f113f3e
MC
1839 int (*alert_value) (int);
1840 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1841 const char *, size_t,
1842 const unsigned char *, size_t,
1843 int use_context);
1844 /* Various flags indicating protocol version requirements */
f7d53487 1845 uint32_t enc_flags;
0f113f3e 1846 /* Set the handshake header */
a29fa98c 1847 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
2c7b4dbc 1848 /* Close construction of the handshake message */
4a01c59f 1849 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
0f113f3e
MC
1850 /* Write out handshake message */
1851 int (*do_write) (SSL *s);
1852} SSL3_ENC_METHOD;
1853
a29fa98c
MC
1854# define ssl_set_handshake_header(s, pkt, htype) \
1855 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f
MC
1856# define ssl_close_construct_packet(s, pkt, htype) \
1857 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
0f113f3e 1858# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1859
1860/* Values for enc_flags */
1861
1862/* Uses explicit IV for CBC mode */
0f113f3e 1863# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1864/* Uses signature algorithms extension */
0f113f3e 1865# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1866/* Uses SHA256 default PRF */
0f113f3e 1867# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1868/* Is DTLS */
0f113f3e
MC
1869# define SSL_ENC_FLAG_DTLS 0x8
1870/*
1871 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1872 * apply to others in future.
4221c0dd 1873 */
0f113f3e 1874# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1875
0f113f3e 1876# ifndef OPENSSL_NO_COMP
651d0aff 1877/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1878typedef struct ssl3_comp_st {
1879 int comp_id; /* The identifier byte for this compression
1880 * type */
1881 char *name; /* Text name used for the compression type */
1882 COMP_METHOD *method; /* The method :-) */
1883} SSL3_COMP;
1884# endif
dfeab068 1885
f7f2a01d
MC
1886typedef enum downgrade_en {
1887 DOWNGRADE_NONE,
1888 DOWNGRADE_TO_1_2,
1889 DOWNGRADE_TO_1_1
1890} DOWNGRADE;
1891
cbb09544
MC
1892/*
1893 * Dummy status type for the status_type extension. Indicates no status type
1894 * set
1895 */
1896#define TLSEXT_STATUSTYPE_nothing -1
1897
703bcee0
MC
1898/* Sigalgs values */
1899#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
1900#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
1901#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
d8311fc9 1902#define TLSEXT_SIGALG_ecdsa_sha224 0x0303
703bcee0
MC
1903#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
1904#define TLSEXT_SIGALG_rsa_pss_sha256 0x0804
1905#define TLSEXT_SIGALG_rsa_pss_sha384 0x0805
1906#define TLSEXT_SIGALG_rsa_pss_sha512 0x0806
1907#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
1908#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
1909#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
d8311fc9 1910#define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
703bcee0
MC
1911#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
1912#define TLSEXT_SIGALG_dsa_sha256 0x0402
1913#define TLSEXT_SIGALG_dsa_sha384 0x0502
1914#define TLSEXT_SIGALG_dsa_sha512 0x0602
d8311fc9 1915#define TLSEXT_SIGALG_dsa_sha224 0x0302
703bcee0
MC
1916#define TLSEXT_SIGALG_dsa_sha1 0x0202
1917#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
1918#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
1919#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
1920
3d234c9e
DSH
1921#define TLSEXT_SIGALG_ed25519 0x0807
1922
b2f7e8c0
MC
1923/* Known PSK key exchange modes */
1924#define TLSEXT_KEX_MODE_KE 0x00
1925#define TLSEXT_KEX_MODE_KE_DHE 0x01
1926
1927/*
1928 * Internal representations of key exchange modes
1929 */
1930#define TLSEXT_KEX_MODE_FLAG_NONE 0
1931#define TLSEXT_KEX_MODE_FLAG_KE 1
1932#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
1933
ec15acb6
MC
1934/* An invalid index into the TLSv1.3 PSK identities */
1935#define TLSEXT_PSK_BAD_IDENTITY -1
1936
f742cda8
DSH
1937#define SSL_USE_PSS(s) (s->s3->tmp.peer_sigalg != NULL && \
1938 s->s3->tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
fe3066ee 1939
703bcee0
MC
1940/* A dummy signature value not valid for TLSv1.2 signature algs */
1941#define TLSEXT_signature_rsa_pss 0x0101
1942
643a3580
MC
1943/* TLSv1.3 downgrade protection sentinel values */
1944extern const unsigned char tls11downgrade[8];
1945extern const unsigned char tls12downgrade[8];
703bcee0 1946
3ed449e9 1947extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 1948
2b8fa1d5
KR
1949__owur const SSL_METHOD *ssl_bad_method(int ver);
1950__owur const SSL_METHOD *sslv3_method(void);
1951__owur const SSL_METHOD *sslv3_server_method(void);
1952__owur const SSL_METHOD *sslv3_client_method(void);
1953__owur const SSL_METHOD *tlsv1_method(void);
1954__owur const SSL_METHOD *tlsv1_server_method(void);
1955__owur const SSL_METHOD *tlsv1_client_method(void);
1956__owur const SSL_METHOD *tlsv1_1_method(void);
1957__owur const SSL_METHOD *tlsv1_1_server_method(void);
1958__owur const SSL_METHOD *tlsv1_1_client_method(void);
1959__owur const SSL_METHOD *tlsv1_2_method(void);
1960__owur const SSL_METHOD *tlsv1_2_server_method(void);
1961__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
1962__owur const SSL_METHOD *tlsv1_3_method(void);
1963__owur const SSL_METHOD *tlsv1_3_server_method(void);
1964__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
1965__owur const SSL_METHOD *dtlsv1_method(void);
1966__owur const SSL_METHOD *dtlsv1_server_method(void);
1967__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 1968__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
1969__owur const SSL_METHOD *dtlsv1_2_method(void);
1970__owur const SSL_METHOD *dtlsv1_2_server_method(void);
1971__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 1972
161e0a61
BL
1973extern const SSL3_ENC_METHOD TLSv1_enc_data;
1974extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1975extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 1976extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
1977extern const SSL3_ENC_METHOD SSLv3_enc_data;
1978extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1979extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1980
4fa52141
VD
1981/*
1982 * Flags for SSL methods
1983 */
a230b26e
EK
1984# define SSL_METHOD_NO_FIPS (1U<<0)
1985# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
1986
1987# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1988 s_connect, enc_data) \
4ebb342f 1989const SSL_METHOD *func_name(void) \
0f113f3e
MC
1990 { \
1991 static const SSL_METHOD func_name##_data= { \
1992 version, \
4fa52141
VD
1993 flags, \
1994 mask, \
0f113f3e
MC
1995 tls1_new, \
1996 tls1_clear, \
1997 tls1_free, \
1998 s_accept, \
1999 s_connect, \
2000 ssl3_read, \
2001 ssl3_peek, \
2002 ssl3_write, \
2003 ssl3_shutdown, \
2004 ssl3_renegotiate, \
2005 ssl3_renegotiate_check, \
0f113f3e
MC
2006 ssl3_read_bytes, \
2007 ssl3_write_bytes, \
2008 ssl3_dispatch_alert, \
2009 ssl3_ctrl, \
2010 ssl3_ctx_ctrl, \
2011 ssl3_get_cipher_by_char, \
2012 ssl3_put_cipher_by_char, \
2013 ssl3_pending, \
2014 ssl3_num_ciphers, \
2015 ssl3_get_cipher, \
0f113f3e
MC
2016 tls1_default_timeout, \
2017 &enc_data, \
2018 ssl_undefined_void_function, \
2019 ssl3_callback_ctrl, \
2020 ssl3_ctx_callback_ctrl, \
2021 }; \
2022 return &func_name##_data; \
2023 }
2024
ccae4a15 2025# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 2026const SSL_METHOD *func_name(void) \
0f113f3e
MC
2027 { \
2028 static const SSL_METHOD func_name##_data= { \
2029 SSL3_VERSION, \
4fa52141
VD
2030 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2031 SSL_OP_NO_SSLv3, \
0f113f3e
MC
2032 ssl3_new, \
2033 ssl3_clear, \
2034 ssl3_free, \
2035 s_accept, \
2036 s_connect, \
2037 ssl3_read, \
2038 ssl3_peek, \
2039 ssl3_write, \
2040 ssl3_shutdown, \
2041 ssl3_renegotiate, \
2042 ssl3_renegotiate_check, \
0f113f3e
MC
2043 ssl3_read_bytes, \
2044 ssl3_write_bytes, \
2045 ssl3_dispatch_alert, \
2046 ssl3_ctrl, \
2047 ssl3_ctx_ctrl, \
2048 ssl3_get_cipher_by_char, \
2049 ssl3_put_cipher_by_char, \
2050 ssl3_pending, \
2051 ssl3_num_ciphers, \
2052 ssl3_get_cipher, \
0f113f3e
MC
2053 ssl3_default_timeout, \
2054 &SSLv3_enc_data, \
2055 ssl_undefined_void_function, \
2056 ssl3_callback_ctrl, \
2057 ssl3_ctx_callback_ctrl, \
2058 }; \
2059 return &func_name##_data; \
2060 }
2061
4fa52141 2062# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2063 s_connect, enc_data) \
4ebb342f 2064const SSL_METHOD *func_name(void) \
0f113f3e
MC
2065 { \
2066 static const SSL_METHOD func_name##_data= { \
2067 version, \
4fa52141
VD
2068 flags, \
2069 mask, \
0f113f3e
MC
2070 dtls1_new, \
2071 dtls1_clear, \
2072 dtls1_free, \
2073 s_accept, \
2074 s_connect, \
2075 ssl3_read, \
2076 ssl3_peek, \
2077 ssl3_write, \
2078 dtls1_shutdown, \
2079 ssl3_renegotiate, \
2080 ssl3_renegotiate_check, \
0f113f3e
MC
2081 dtls1_read_bytes, \
2082 dtls1_write_app_data_bytes, \
2083 dtls1_dispatch_alert, \
2084 dtls1_ctrl, \
2085 ssl3_ctx_ctrl, \
2086 ssl3_get_cipher_by_char, \
2087 ssl3_put_cipher_by_char, \
2088 ssl3_pending, \
2089 ssl3_num_ciphers, \
ca3895f0 2090 ssl3_get_cipher, \
0f113f3e
MC
2091 dtls1_default_timeout, \
2092 &enc_data, \
2093 ssl_undefined_void_function, \
2094 ssl3_callback_ctrl, \
2095 ssl3_ctx_callback_ctrl, \
2096 }; \
2097 return &func_name##_data; \
2098 }
2099
2100struct openssl_ssl_test_functions {
46417569 2101 int (*p_ssl_init_wbio_buffer) (SSL *s);
0f113f3e 2102 int (*p_ssl3_setup_buffers) (SSL *s);
0f113f3e
MC
2103};
2104
3eb2aff4 2105const char *ssl_protocol_to_string(int version);
7d650072 2106
4020c0b3
DSH
2107/* Returns true if certificate and private key for 'idx' are present */
2108static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2109{
2110 if (idx < 0 || idx >= SSL_PKEY_NUM)
2111 return 0;
2112 return s->cert->pkeys[idx].x509 != NULL
2113 && s->cert->pkeys[idx].privatekey != NULL;
2114}
2115
ff6d20a6
DSH
2116static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups,
2117 size_t *pgroupslen)
2118{
2119 *pgroups = s->session->ext.supportedgroups;
2120 *pgroupslen = s->session->ext.supportedgroups_len;
2121}
2122
0f113f3e 2123# ifndef OPENSSL_UNIT_TEST
e0fc7961 2124
4ee7d3f9
KR
2125__owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2126__owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
d02b48c6
RE
2127void ssl_clear_cipher_ctx(SSL *s);
2128int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
2129__owur CERT *ssl_cert_new(void);
2130__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 2131void ssl_cert_clear_certs(CERT *c);
d02b48c6 2132void ssl_cert_free(CERT *c);
a84e5c9a 2133__owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss);
4bcdb4a6 2134__owur int ssl_get_new_session(SSL *s, int session);
1a9f457c 2135__owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello, int *al);
98ece4ee 2136__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 2137__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 2138DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 2139__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 2140 const SSL_CIPHER *const *bp);
4bcdb4a6 2141__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
a230b26e
EK
2142 STACK_OF(SSL_CIPHER) **pref,
2143 STACK_OF(SSL_CIPHER)
2144 **sorted,
2145 const char *rule_str,
2146 CERT *c);
90134d98
BK
2147__owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites,
2148 int sslv2format, int *al);
2149__owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2150 STACK_OF(SSL_CIPHER) **skp,
2151 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2152 int *al);
d02b48c6 2153void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 2154__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
a230b26e 2155 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 2156 size_t *mac_secret_size, SSL_COMP **comp,
a230b26e 2157 int use_etm);
045bd047
DW
2158__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2159 size_t *int_overhead, size_t *blocksize,
2160 size_t *ext_overhead);
c04cd728 2161__owur int ssl_cert_is_disabled(size_t idx);
a230b26e 2162__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
60d685d1
BK
2163 const unsigned char *ptr,
2164 int all);
4bcdb4a6
MC
2165__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2166__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2167__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2168__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2169__owur int ssl_cert_select_current(CERT *c, X509 *x);
2170__owur int ssl_cert_set_current(CERT *c, long arg);
a230b26e 2171void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 2172
4bcdb4a6 2173__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
4bcdb4a6 2174__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
a230b26e
EK
2175__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2176 int ref);
b362ccab 2177
ae3947de 2178__owur int ssl_randbytes(SSL *s, unsigned char *buf, size_t num);
e4646a89 2179__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
a230b26e
EK
2180__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2181 void *other);
b362ccab 2182
c04cd728
DSH
2183__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2184 size_t *pidx);
2185__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2186
d02b48c6 2187int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
2188__owur int ssl_undefined_void_function(void);
2189__owur int ssl_undefined_const_function(const SSL *s);
a230b26e
EK
2190__owur int ssl_get_server_cert_serverinfo(SSL *s,
2191 const unsigned char **serverinfo,
2192 size_t *serverinfo_length);
2cf28d61 2193void ssl_set_masks(SSL *s);
4bcdb4a6
MC
2194__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2195__owur int ssl_verify_alarm_type(long type);
748f2546 2196void ssl_sort_cipher_list(void);
380a522f 2197int ssl_load_ciphers(void);
a230b26e 2198__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
f7f2a01d 2199 size_t len, DOWNGRADE dgrd);
57b272b0
DSH
2200__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2201 int free_pms);
0a699a07 2202__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
0f1e51ea
MC
2203__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2204 int genmaster);
6c4e6670 2205__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
cf72c757
F
2206__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl);
2207__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl);
d02b48c6 2208
ec15acb6 2209__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
bbb4ceb8 2210__owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
4bcdb4a6 2211__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 2212__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 2213 size_t *len);
2c4a056f 2214int ssl3_init_finished_mac(SSL *s);
4bcdb4a6 2215__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 2216__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 2217void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 2218__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 2219int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 2220__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2221 unsigned char *p, size_t len,
2222 size_t *secret_size);
28ff8ef3 2223__owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
4bcdb4a6
MC
2224__owur int ssl3_num_ciphers(void);
2225__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e 2226int ssl3_renegotiate(SSL *ssl);
c7f47786 2227int ssl3_renegotiate_check(SSL *ssl, int initok);
4bcdb4a6 2228__owur int ssl3_dispatch_alert(SSL *s);
6db6bc5a 2229__owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
12472b45 2230 unsigned char *p);
7ee8627f 2231__owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
81025661 2232void ssl3_free_digest_list(SSL *s);
7cea05dc 2233__owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
e96e0f8e 2234 CERT_PKEY *cpk, int *al);
4a640fb6
DSH
2235__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2236 STACK_OF(SSL_CIPHER) *clnt,
2237 STACK_OF(SSL_CIPHER) *srvr);
124037fd 2238__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 2239__owur int ssl3_new(SSL *s);
0f113f3e 2240void ssl3_free(SSL *s);
54105ddd
MC
2241__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2242__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 2243__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 2244__owur int ssl3_shutdown(SSL *s);
b77f3ed1 2245int ssl3_clear(SSL *s);
4bcdb4a6
MC
2246__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2247__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2248__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2249__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2250
4bcdb4a6
MC
2251__owur int ssl3_do_change_cipher_spec(SSL *ssl);
2252__owur long ssl3_default_timeout(void);
f3b656b2 2253
a29fa98c 2254__owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2255__owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
c7f47786 2256__owur int tls_setup_handshake(SSL *s);
a29fa98c 2257__owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2258__owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
4bcdb4a6
MC
2259__owur int ssl3_handshake_write(SSL *s);
2260
4bcdb4a6
MC
2261__owur int ssl_allow_compression(SSL *s);
2262
ccae4a15
FI
2263__owur int ssl_version_supported(const SSL *s, int version);
2264
4fa52141
VD
2265__owur int ssl_set_client_hello_version(SSL *s);
2266__owur int ssl_check_version_downgrade(SSL *s);
2267__owur int ssl_set_version_bound(int method_version, int version, int *bound);
f7f2a01d
MC
2268__owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
2269 DOWNGRADE *dgrd);
c3043dcd
MC
2270__owur int ssl_choose_client_version(SSL *s, int version, int checkdgrd,
2271 int *al);
38a73150 2272int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version);
4fa52141 2273
4bcdb4a6
MC
2274__owur long tls1_default_timeout(void);
2275__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6 2276void dtls1_set_message_header(SSL *s,
a773b52a 2277 unsigned char mt,
d736bc1a
MC
2278 size_t len,
2279 size_t frag_off, size_t frag_len);
4bcdb4a6 2280
7ee8627f
MC
2281int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2282 size_t *written);
4bcdb4a6 2283
4bcdb4a6
MC
2284__owur int dtls1_read_failed(SSL *s, int code);
2285__owur int dtls1_buffer_message(SSL *s, int ccs);
a773b52a 2286__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
4bcdb4a6 2287__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 2288int dtls1_retransmit_buffered_messages(SSL *s);
f5c7f5df
MC
2289void dtls1_clear_received_buffer(SSL *s);
2290void dtls1_clear_sent_buffer(SSL *s);
0f113f3e
MC
2291void dtls1_get_message_header(unsigned char *data,
2292 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
2293__owur long dtls1_default_timeout(void);
2294__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2295__owur int dtls1_check_timeout_num(SSL *s);
2296__owur int dtls1_handle_timeout(SSL *s);
9289f21b
DSH
2297void dtls1_start_timer(SSL *s);
2298void dtls1_stop_timer(SSL *s);
4bcdb4a6 2299__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2300void dtls1_double_timeout(SSL *s);
c536b6be 2301__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2302 size_t cookie_len);
7ee8627f 2303__owur size_t dtls1_min_mtu(SSL *s);
8a35dbb6 2304void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 2305__owur int dtls1_query_mtu(SSL *s);
480506bd 2306
4bcdb4a6 2307__owur int tls1_new(SSL *s);
58964a49 2308void tls1_free(SSL *s);
b77f3ed1 2309int tls1_clear(SSL *s);
58964a49 2310
4bcdb4a6 2311__owur int dtls1_new(SSL *s);
36d16f8e 2312void dtls1_free(SSL *s);
b77f3ed1 2313int dtls1_clear(SSL *s);
0f113f3e 2314long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2315__owur int dtls1_shutdown(SSL *s);
36d16f8e 2316
4bcdb4a6 2317__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2318
46417569 2319__owur int ssl_init_wbio_buffer(SSL *s);
b77f3ed1 2320int ssl_free_wbio_buffer(SSL *s);
58964a49 2321
4bcdb4a6
MC
2322__owur int tls1_change_cipher_state(SSL *s, int which);
2323__owur int tls1_setup_key_block(SSL *s);
6db6bc5a 2324__owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
12472b45 2325 unsigned char *p);
4bcdb4a6 2326__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2327 unsigned char *p, size_t len,
2328 size_t *secret_size);
92760c21
MC
2329__owur int tls13_setup_key_block(SSL *s);
2330__owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2331 unsigned char *p);
0d9824c1 2332__owur int tls13_change_cipher_state(SSL *s, int which);
c2fd15f6 2333__owur int tls13_update_key(SSL *s, int send);
ec15acb6
MC
2334__owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2335 const unsigned char *secret,
ace081c1 2336 const unsigned char *label, size_t labellen,
a19ae67d 2337 const unsigned char *data, size_t datalen,
ace081c1 2338 unsigned char *out, size_t outlen);
d49e23ec
MC
2339__owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2340 const unsigned char *secret, unsigned char *key,
2341 size_t keylen);
2342__owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2343 const unsigned char *secret, unsigned char *iv,
2344 size_t ivlen);
ec15acb6
MC
2345__owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2346 const unsigned char *secret,
2347 unsigned char *fin, size_t finlen);
2348int tls13_generate_secret(SSL *s, const EVP_MD *md,
2349 const unsigned char *prevsecret,
2350 const unsigned char *insecret,
2351 size_t insecretlen,
2352 unsigned char *outsecret);
34574f19
MC
2353__owur int tls13_generate_handshake_secret(SSL *s,
2354 const unsigned char *insecret,
2355 size_t insecretlen);
2356__owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2357 unsigned char *prev, size_t prevlen,
2358 size_t *secret_size);
4bcdb4a6 2359__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
a230b26e
EK
2360 const char *label, size_t llen,
2361 const unsigned char *p, size_t plen,
2362 int use_context);
0ca8d1ec
MC
2363__owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2364 const char *label, size_t llen,
2365 const unsigned char *context,
2366 size_t contextlen, int use_context);
4bcdb4a6 2367__owur int tls1_alert_code(int code);
04904312 2368__owur int tls13_alert_code(int code);
4bcdb4a6 2369__owur int ssl3_alert_code(int code);
58964a49 2370
10bf4fc2 2371# ifndef OPENSSL_NO_EC
4bcdb4a6 2372__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2373# endif
41fdcfa7 2374
f73e07cf 2375SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2376
0f113f3e 2377# ifndef OPENSSL_NO_EC
0dd7ba24 2378
43b95d73 2379__owur const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id);
6447e818 2380__owur int tls1_check_group_id(SSL *s, uint16_t group_id);
8841154a 2381__owur uint16_t tls1_shared_group(SSL *s, int nmatch);
9e84a42d 2382__owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
a230b26e 2383 int *curves, size_t ncurves);
9e84a42d 2384__owur int tls1_set_groups_list(uint16_t **pext, size_t *pextlen,
a230b26e 2385 const char *str);
7da160b0
MC
2386void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2387 size_t *num_formats);
4bcdb4a6 2388__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
43b95d73 2389__owur EVP_PKEY *ssl_generate_pkey_group(uint16_t id);
612f9d22 2390__owur EVP_PKEY *ssl_generate_param_group(uint16_t id);
0f113f3e 2391# endif /* OPENSSL_NO_EC */
33273721 2392
9e84a42d 2393__owur int tls_curve_allowed(SSL *s, uint16_t curve, int op);
ff6d20a6
DSH
2394void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
2395 size_t *pgroupslen);
6b473aca 2396
4bcdb4a6 2397__owur int tls1_set_server_sigalgs(SSL *s);
ddf6ec00
MC
2398
2399/* Return codes for tls_get_ticket_from_client() and tls_decrypt_ticket() */
2400typedef enum ticket_en {
40f805ad 2401 /* fatal error, malloc failure */
ddf6ec00 2402 TICKET_FATAL_ERR_MALLOC,
40f805ad 2403 /* fatal error, either from parsing or decrypting the ticket */
ddf6ec00 2404 TICKET_FATAL_ERR_OTHER,
40f805ad 2405 /* No ticket present */
ddf6ec00 2406 TICKET_NONE,
40f805ad 2407 /* Empty ticket present */
ddf6ec00 2408 TICKET_EMPTY,
40f805ad 2409 /* the ticket couldn't be decrypted */
ddf6ec00 2410 TICKET_NO_DECRYPT,
40f805ad 2411 /* a ticket was successfully decrypted */
ddf6ec00 2412 TICKET_SUCCESS,
44e69951 2413 /* same as above but the ticket needs to be renewed */
ddf6ec00
MC
2414 TICKET_SUCCESS_RENEW
2415} TICKET_RETURN;
2416
2417__owur TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2418 SSL_SESSION **ret);
2419__owur TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2420 size_t eticklen,
2421 const unsigned char *sess_id,
2422 size_t sesslen, SSL_SESSION **psess);
1053a6e2 2423
7da160b0 2424__owur int tls_use_ticket(SSL *s);
a2f9200f 2425
90d9e49a 2426void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2427
4bcdb4a6 2428__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
a230b26e
EK
2429__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2430 int client);
17dd65e6 2431int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2432 int idx);
d61ff83b 2433void tls1_set_cert_validity(SSL *s);
0f229cce 2434
a230b26e 2435# ifndef OPENSSL_NO_CT
4d482ee2 2436__owur int ssl_validate_ct(SSL *s);
a230b26e 2437# endif
ed29e82a 2438
0f113f3e 2439# ifndef OPENSSL_NO_DH
4bcdb4a6 2440__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2441# endif
b362ccab 2442
4bcdb4a6 2443__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
a230b26e
EK
2444__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2445 int vfy);
b362ccab 2446
4a419f60 2447int tls_choose_sigalg(SSL *s, int *al);
93a77f9e 2448
4bcdb4a6 2449__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2450void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2451__owur long ssl_get_algorithm2(SSL *s);
ae2f7b37 2452__owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
98c792d1 2453 const uint16_t *psig, size_t psiglen);
9e84a42d 2454__owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
703bcee0 2455__owur int tls1_save_sigalgs(SSL *s, PACKET *pkt);
4bcdb4a6 2456__owur int tls1_process_sigalgs(SSL *s);
0972bc5c 2457__owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
168067b6 2458__owur int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd);
98c792d1 2459__owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
f742cda8 2460__owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
b7bfe69b 2461void ssl_set_client_disabled(SSL *s);
8af91fd9 2462__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int echde);
1c78c43b 2463
8c1a5343
MC
2464__owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2465 size_t *hashlen);
152fbc28 2466__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2467__owur const EVP_MD *ssl_handshake_md(SSL *s);
2468__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2469
2faa1b48
CB
2470/*
2471 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2472 * with |ssl|, if logging is enabled. It returns one on success and zero on
2473 * failure. The entry is identified by the first 8 bytes of
2474 * |encrypted_premaster|.
2475 */
2476__owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2477 const uint8_t *encrypted_premaster,
2478 size_t encrypted_premaster_len,
2479 const uint8_t *premaster,
2480 size_t premaster_len);
2481
2c7bd692
CB
2482/*
2483 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2484 * logging is available. It returns one on success and zero on failure. It tags
2485 * the entry with |label|.
2faa1b48 2486 */
2c7bd692
CB
2487__owur int ssl_log_secret(SSL *ssl, const char *label,
2488 const uint8_t *secret, size_t secret_len);
2489
2490#define MASTER_SECRET_LABEL "CLIENT_RANDOM"
d49e23ec 2491#define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2c7bd692
CB
2492#define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2493#define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2494#define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2495#define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2faa1b48 2496
2acc020b 2497/* s3_cbc.c */
4bcdb4a6 2498__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2499__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2500 unsigned char *md_out,
2501 size_t *md_out_size,
2502 const unsigned char header[13],
2503 const unsigned char *data,
2504 size_t data_plus_mac_size,
2505 size_t data_plus_mac_plus_padding_size,
2506 const unsigned char *mac_secret,
d0e7c31d 2507 size_t mac_secret_length, char is_sslv3);
0f113f3e 2508
57b272b0
DSH
2509__owur int srp_generate_server_master_secret(SSL *s);
2510__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2511__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2512
43ae5eed
MC
2513/* statem/extensions_cust.c */
2514
787d9ec7
MC
2515custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2516 ENDPOINT role, unsigned int ext_type,
2517 size_t *idx);
ecf4d660 2518
28ea0a0c
DSH
2519void custom_ext_init(custom_ext_methods *meths);
2520
43ae5eed 2521__owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
a230b26e 2522 const unsigned char *ext_data, size_t ext_size,
43ae5eed
MC
2523 X509 *x, size_t chainidx, int *al);
2524__owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
2525 size_t chainidx, int maxversion, int *al);
a230b26e
EK
2526
2527__owur int custom_exts_copy(custom_ext_methods *dst,
2528 const custom_ext_methods *src);
21181889
MC
2529__owur int custom_exts_copy_flags(custom_ext_methods *dst,
2530 const custom_ext_methods *src);
ecf4d660
DSH
2531void custom_exts_free(custom_ext_methods *exts);
2532
b3599dbb 2533void ssl_comp_free_compression_methods_int(void);
03b0e735 2534
4ee7d3f9 2535# else /* OPENSSL_UNIT_TEST */
e0fc7961 2536
0f113f3e
MC
2537# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2538# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
c4e6fb15 2539
0f113f3e 2540# endif
e0fc7961 2541#endif