xref: /dragonfly/crypto/libressl/ssl/ssl_locl.h (revision 72c33676)
1 /* $OpenBSD: ssl_locl.h,v 1.245 2019/04/04 16:44:24 jsing Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142 
143 #ifndef HEADER_SSL_LOCL_H
144 #define HEADER_SSL_LOCL_H
145 
146 #include <sys/types.h>
147 
148 #include <errno.h>
149 #include <stdlib.h>
150 #include <string.h>
151 #include <time.h>
152 #include <unistd.h>
153 
154 #include <openssl/opensslconf.h>
155 #include <openssl/bio.h>
156 #include <openssl/buffer.h>
157 #include <openssl/dsa.h>
158 #include <openssl/err.h>
159 #include <openssl/rsa.h>
160 #include <openssl/ssl.h>
161 #include <openssl/stack.h>
162 
163 #include "bytestring.h"
164 #include "ssl_sigalgs.h"
165 #include "tls13_internal.h"
166 
167 __BEGIN_HIDDEN_DECLS
168 
169 #define CTASSERT(x)	extern char  _ctassert[(x) ? 1 : -1 ]   \
170 			    __attribute__((__unused__))
171 
172 #define l2n(l,c)	(*((c)++)=(unsigned char)(((l)>>24)&0xff), \
173 			 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
174 			 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
175 			 *((c)++)=(unsigned char)(((l)    )&0xff))
176 
177 #define l2n8(l,c)	(*((c)++)=(unsigned char)(((l)>>56)&0xff), \
178 			 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
179 			 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
180 			 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
181 			 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
182 			 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
183 			 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
184 			 *((c)++)=(unsigned char)(((l)    )&0xff))
185 
186 #define s2n(s,c)	((c[0]=(unsigned char)(((s)>> 8)&0xff), \
187 			  c[1]=(unsigned char)(((s)    )&0xff)),c+=2)
188 
189 /* LOCAL STUFF */
190 
191 #define SSL_DECRYPT	0
192 #define SSL_ENCRYPT	1
193 
194 /*
195  * Define the Bitmasks for SSL_CIPHER.algorithms.
196  * This bits are used packed as dense as possible. If new methods/ciphers
197  * etc will be added, the bits a likely to change, so this information
198  * is for internal library use only, even though SSL_CIPHER.algorithms
199  * can be publicly accessed.
200  * Use the according functions for cipher management instead.
201  *
202  * The bit mask handling in the selection and sorting scheme in
203  * ssl_create_cipher_list() has only limited capabilities, reflecting
204  * that the different entities within are mutually exclusive:
205  * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
206  */
207 
208 /* Bits for algorithm_mkey (key exchange algorithm) */
209 #define SSL_kRSA		0x00000001L /* RSA key exchange */
210 #define SSL_kDHE		0x00000008L /* tmp DH key no DH cert */
211 #define SSL_kECDHE		0x00000080L /* ephemeral ECDH */
212 #define SSL_kGOST		0x00000200L /* GOST key exchange */
213 #define SSL_kTLS1_3		0x00000400L /* TLSv1.3 key exchange */
214 
215 /* Bits for algorithm_auth (server authentication) */
216 #define SSL_aRSA		0x00000001L /* RSA auth */
217 #define SSL_aDSS 		0x00000002L /* DSS auth */
218 #define SSL_aNULL 		0x00000004L /* no auth (i.e. use ADH or AECDH) */
219 #define SSL_aECDSA              0x00000040L /* ECDSA auth*/
220 #define SSL_aGOST01 		0x00000200L /* GOST R 34.10-2001 signature auth */
221 #define SSL_aTLS1_3		0x00000400L /* TLSv1.3 authentication */
222 
223 /* Bits for algorithm_enc (symmetric encryption) */
224 #define SSL_DES			0x00000001L
225 #define SSL_3DES		0x00000002L
226 #define SSL_RC4			0x00000004L
227 #define SSL_IDEA		0x00000008L
228 #define SSL_eNULL		0x00000010L
229 #define SSL_AES128		0x00000020L
230 #define SSL_AES256		0x00000040L
231 #define SSL_CAMELLIA128		0x00000080L
232 #define SSL_CAMELLIA256		0x00000100L
233 #define SSL_eGOST2814789CNT	0x00000200L
234 #define SSL_AES128GCM		0x00000400L
235 #define SSL_AES256GCM		0x00000800L
236 #define SSL_CHACHA20POLY1305	0x00001000L
237 
238 #define SSL_AES        		(SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM)
239 #define SSL_CAMELLIA		(SSL_CAMELLIA128|SSL_CAMELLIA256)
240 
241 
242 /* Bits for algorithm_mac (symmetric authentication) */
243 
244 #define SSL_MD5			0x00000001L
245 #define SSL_SHA1		0x00000002L
246 #define SSL_GOST94      0x00000004L
247 #define SSL_GOST89MAC   0x00000008L
248 #define SSL_SHA256		0x00000010L
249 #define SSL_SHA384		0x00000020L
250 /* Not a real MAC, just an indication it is part of cipher */
251 #define SSL_AEAD		0x00000040L
252 #define SSL_STREEBOG256		0x00000080L
253 
254 /* Bits for algorithm_ssl (protocol version) */
255 #define SSL_SSLV3		0x00000002L
256 #define SSL_TLSV1		SSL_SSLV3	/* for now */
257 #define SSL_TLSV1_2		0x00000004L
258 #define SSL_TLSV1_3		0x00000008L
259 
260 
261 /* Bits for algorithm2 (handshake digests and other extra flags) */
262 
263 #define SSL_HANDSHAKE_MAC_MASK		0xff0
264 #define SSL_HANDSHAKE_MAC_MD5		0x010
265 #define SSL_HANDSHAKE_MAC_SHA		0x020
266 #define SSL_HANDSHAKE_MAC_GOST94	0x040
267 #define SSL_HANDSHAKE_MAC_SHA256	0x080
268 #define SSL_HANDSHAKE_MAC_SHA384	0x100
269 #define SSL_HANDSHAKE_MAC_STREEBOG256	0x200
270 #define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
271 
272 #define SSL3_CK_ID		0x03000000
273 #define SSL3_CK_VALUE_MASK	0x0000ffff
274 
275 #define TLS1_PRF_DGST_MASK	(0xff << TLS1_PRF_DGST_SHIFT)
276 
277 #define TLS1_PRF_DGST_SHIFT 10
278 #define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
279 #define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
280 #define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
281 #define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
282 #define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
283 #define TLS1_PRF_STREEBOG256 (SSL_HANDSHAKE_MAC_STREEBOG256 << TLS1_PRF_DGST_SHIFT)
284 #define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
285 
286 /*
287  * Stream MAC for GOST ciphersuites from cryptopro draft
288  * (currently this also goes into algorithm2).
289  */
290 #define TLS1_STREAM_MAC 0x04
291 
292 /*
293  * SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_IN_RECORD is an algorithm2 flag that
294  * indicates that the variable part of the nonce is included as a prefix of
295  * the record (AES-GCM, for example, does this with an 8-byte variable nonce.)
296  */
297 #define SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_IN_RECORD (1 << 22)
298 
299 /*
300  * SSL_CIPHER_AEAD_FIXED_NONCE_LEN returns the number of bytes of fixed nonce
301  * for an SSL_CIPHER with an algorithm_mac of SSL_AEAD.
302  */
303 #define SSL_CIPHER_AEAD_FIXED_NONCE_LEN(ssl_cipher) \
304 	(((ssl_cipher->algorithm2 >> 24) & 0xf) * 2)
305 
306 /*
307  * Cipher strength information.
308  */
309 #define SSL_STRONG_MASK		0x000001fcL
310 #define SSL_STRONG_NONE		0x00000004L
311 #define SSL_LOW			0x00000020L
312 #define SSL_MEDIUM		0x00000040L
313 #define SSL_HIGH		0x00000080L
314 
315 /*
316  * The keylength (measured in RSA key bits, I guess)  for temporary keys.
317  * Cipher argument is so that this can be variable in the future.
318  */
319 #define SSL_C_PKEYLENGTH(c)	1024
320 
321 /* Check if an SSL structure is using DTLS. */
322 #define SSL_IS_DTLS(s) \
323 	(s->method->internal->version == DTLS1_VERSION)
324 
325 /* See if we need explicit IV. */
326 #define SSL_USE_EXPLICIT_IV(s) \
327 	(s->method->internal->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
328 
329 /* See if we use signature algorithms extension. */
330 #define SSL_USE_SIGALGS(s) \
331 	(s->method->internal->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
332 
333 /* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2. */
334 #define SSL_USE_TLS1_2_CIPHERS(s) \
335 	(s->method->internal->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
336 
337 #define SSL_PKEY_RSA_ENC	0
338 #define SSL_PKEY_RSA_SIGN	1
339 #define SSL_PKEY_DH_RSA		2
340 #define SSL_PKEY_ECC            3
341 #define SSL_PKEY_GOST01		4
342 #define SSL_PKEY_NUM		5
343 
344 #define SSL_MAX_EMPTY_RECORDS	32
345 
346 /* SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
347  * 	    <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
348  * SSL_kDH  <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
349  * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
350  * SSL_aRSA <- RSA_ENC | RSA_SIGN
351  * SSL_aDSS <- DSA_SIGN
352  */
353 
354 /*
355 #define CERT_INVALID		0
356 #define CERT_PUBLIC_KEY		1
357 #define CERT_PRIVATE_KEY	2
358 */
359 
360 /* From ECC-TLS draft, used in encoding the curve type in
361  * ECParameters
362  */
363 #define EXPLICIT_PRIME_CURVE_TYPE  1
364 #define EXPLICIT_CHAR2_CURVE_TYPE  2
365 #define NAMED_CURVE_TYPE           3
366 
367 typedef struct ssl_method_internal_st {
368 	int version;
369 
370 	uint16_t min_version;
371 	uint16_t max_version;
372 
373 	int (*ssl_new)(SSL *s);
374 	void (*ssl_clear)(SSL *s);
375 	void (*ssl_free)(SSL *s);
376 
377 	int (*ssl_accept)(SSL *s);
378 	int (*ssl_connect)(SSL *s);
379 
380 	int (*ssl_renegotiate)(SSL *s);
381 	int (*ssl_renegotiate_check)(SSL *s);
382 
383 	long (*ssl_get_message)(SSL *s, int st1, int stn, int mt,
384 	    long max, int *ok);
385 	int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf,
386 	    int len, int peek);
387 	int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
388 
389 	const struct ssl_method_st *(*get_ssl_method)(int version);
390 
391 	long (*get_timeout)(void);
392 	int (*ssl_version)(void);
393 
394 	struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
395 } SSL_METHOD_INTERNAL;
396 
397 typedef struct ssl_session_internal_st {
398 	CRYPTO_EX_DATA ex_data; /* application specific data */
399 
400 	/* These are used to make removal of session-ids more
401 	 * efficient and to implement a maximum cache size. */
402 	struct ssl_session_st *prev, *next;
403 
404 	/* Used to indicate that session resumption is not allowed.
405 	 * Applications can also set this bit for a new session via
406 	 * not_resumable_session_cb to disable session caching and tickets. */
407 	int not_resumable;
408 
409 	/* The cert is the certificate used to establish this connection */
410 	struct sess_cert_st /* SESS_CERT */ *sess_cert;
411 
412 	size_t tlsext_ecpointformatlist_length;
413 	uint8_t *tlsext_ecpointformatlist; /* peer's list */
414 	size_t tlsext_supportedgroups_length;
415 	uint16_t *tlsext_supportedgroups; /* peer's list */
416 } SSL_SESSION_INTERNAL;
417 #define SSI(s) (s->session->internal)
418 
419 typedef struct ssl_handshake_st {
420 	/* state contains one of the SSL3_ST_* values. */
421 	int state;
422 
423 	/* used when SSL_ST_FLUSH_DATA is entered */
424 	int next_state;
425 
426 	/*  new_cipher is the cipher being negotiated in this handshake. */
427 	const SSL_CIPHER *new_cipher;
428 
429 	/* key_block is the record-layer key block for TLS 1.2 and earlier. */
430 	int key_block_len;
431 	unsigned char *key_block;
432 
433 	/* Extensions seen in this handshake. */
434 	uint32_t extensions_seen;
435 
436 	/* sigalgs offered in this handshake in wire form */
437 	size_t sigalgs_len;
438 	uint8_t *sigalgs;
439 } SSL_HANDSHAKE;
440 
441 typedef struct ssl_handshake_tls13_st {
442 	uint16_t min_version;
443 	uint16_t max_version;
444 	uint16_t version;
445 
446 	/* Version proposed by peer server. */
447 	uint16_t server_version;
448 
449 	/* X25519 key share. */
450 	uint8_t *x25519_public;
451 	uint8_t *x25519_private;
452 	uint8_t *x25519_peer_public;
453 
454 	struct tls13_secrets *secrets;
455 
456 	uint8_t *cookie;
457 	size_t cookie_len;
458 
459 	/* Preserved transcript hash. */
460 	uint8_t transcript_hash[EVP_MAX_MD_SIZE];
461 	size_t transcript_hash_len;
462 } SSL_HANDSHAKE_TLS13;
463 
464 typedef struct ssl_ctx_internal_st {
465 	uint16_t min_version;
466 	uint16_t max_version;
467 
468 	unsigned long options;
469 	unsigned long mode;
470 
471 	/* If this callback is not null, it will be called each
472 	 * time a session id is added to the cache.  If this function
473 	 * returns 1, it means that the callback will do a
474 	 * SSL_SESSION_free() when it has finished using it.  Otherwise,
475 	 * on 0, it means the callback has finished with it.
476 	 * If remove_session_cb is not null, it will be called when
477 	 * a session-id is removed from the cache.  After the call,
478 	 * OpenSSL will SSL_SESSION_free() it. */
479 	int (*new_session_cb)(struct ssl_st *ssl, SSL_SESSION *sess);
480 	void (*remove_session_cb)(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
481 	SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
482 	    const unsigned char *data, int len, int *copy);
483 
484 	/* if defined, these override the X509_verify_cert() calls */
485 	int (*app_verify_callback)(X509_STORE_CTX *, void *);
486 	    void *app_verify_arg;
487 
488 	/* get client cert callback */
489 	int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
490 
491 	/* cookie generate callback */
492 	int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
493 	    unsigned int *cookie_len);
494 
495 	/* verify cookie callback */
496 	int (*app_verify_cookie_cb)(SSL *ssl, const unsigned char *cookie,
497 	    unsigned int cookie_len);
498 
499 	void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
500 
501 	/* callback that allows applications to peek at protocol messages */
502 	void (*msg_callback)(int write_p, int version, int content_type,
503 	    const void *buf, size_t len, SSL *ssl, void *arg);
504 	void *msg_callback_arg;
505 
506 	int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
507 
508 	/* Default generate session ID callback. */
509 	GEN_SESSION_CB generate_session_id;
510 
511 	/* TLS extensions servername callback */
512 	int (*tlsext_servername_callback)(SSL*, int *, void *);
513 	void *tlsext_servername_arg;
514 
515 	/* Callback to support customisation of ticket key setting */
516 	int (*tlsext_ticket_key_cb)(SSL *ssl, unsigned char *name,
517 	    unsigned char *iv, EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
518 
519 	/* certificate status request info */
520 	/* Callback for status request */
521 	int (*tlsext_status_cb)(SSL *ssl, void *arg);
522 	void *tlsext_status_arg;
523 
524 	struct lhash_st_SSL_SESSION *sessions;
525 
526 	/* Most session-ids that will be cached, default is
527 	 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
528 	unsigned long session_cache_size;
529 	struct ssl_session_st *session_cache_head;
530 	struct ssl_session_st *session_cache_tail;
531 
532 	/* This can have one of 2 values, ored together,
533 	 * SSL_SESS_CACHE_CLIENT,
534 	 * SSL_SESS_CACHE_SERVER,
535 	 * Default is SSL_SESSION_CACHE_SERVER, which means only
536 	 * SSL_accept which cache SSL_SESSIONS. */
537 	int session_cache_mode;
538 
539 	struct {
540 		int sess_connect;	/* SSL new conn - started */
541 		int sess_connect_renegotiate;/* SSL reneg - requested */
542 		int sess_connect_good;	/* SSL new conne/reneg - finished */
543 		int sess_accept;	/* SSL new accept - started */
544 		int sess_accept_renegotiate;/* SSL reneg - requested */
545 		int sess_accept_good;	/* SSL accept/reneg - finished */
546 		int sess_miss;		/* session lookup misses  */
547 		int sess_timeout;	/* reuse attempt on timeouted session */
548 		int sess_cache_full;	/* session removed due to full cache */
549 		int sess_hit;		/* session reuse actually done */
550 		int sess_cb_hit;	/* session-id that was not
551 					 * in the cache was
552 					 * passed back via the callback.  This
553 					 * indicates that the application is
554 					 * supplying session-id's from other
555 					 * processes - spooky :-) */
556 	} stats;
557 
558 	CRYPTO_EX_DATA ex_data;
559 
560 	/* same cipher_list but sorted for lookup */
561 	STACK_OF(SSL_CIPHER) *cipher_list_by_id;
562 
563 	struct cert_st /* CERT */ *cert;
564 
565 	/* Default values used when no per-SSL value is defined follow */
566 
567 	/* what we put in client cert requests */
568 	STACK_OF(X509_NAME) *client_CA;
569 
570 	long max_cert_list;
571 
572 	int read_ahead;
573 
574 	int quiet_shutdown;
575 
576 	/* Maximum amount of data to send in one fragment.
577 	 * actual record size can be more than this due to
578 	 * padding and MAC overheads.
579 	 */
580 	unsigned int max_send_fragment;
581 
582 #ifndef OPENSSL_NO_ENGINE
583 	/* Engine to pass requests for client certs to
584 	 */
585 	ENGINE *client_cert_engine;
586 #endif
587 
588 	/* RFC 4507 session ticket keys */
589 	unsigned char tlsext_tick_key_name[16];
590 	unsigned char tlsext_tick_hmac_key[16];
591 	unsigned char tlsext_tick_aes_key[16];
592 
593 	/* SRTP profiles we are willing to do from RFC 5764 */
594 	STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
595 
596 	/*
597 	 * ALPN information.
598 	 */
599 
600 	/*
601 	 * Server callback function that allows the server to select the
602 	 * protocol for the connection.
603 	 *   out: on successful return, this must point to the raw protocol
604 	 *       name (without the length prefix).
605 	 *   outlen: on successful return, this contains the length of out.
606 	 *   in: points to the client's list of supported protocols in
607 	 *       wire-format.
608 	 *   inlen: the length of in.
609 	 */
610 	int (*alpn_select_cb)(SSL *s, const unsigned char **out,
611 	    unsigned char *outlen, const unsigned char *in, unsigned int inlen,
612 	    void *arg);
613 	void *alpn_select_cb_arg;
614 
615 	/* Client list of supported protocols in wire format. */
616 	unsigned char *alpn_client_proto_list;
617 	unsigned int alpn_client_proto_list_len;
618 
619 	size_t tlsext_ecpointformatlist_length;
620 	uint8_t *tlsext_ecpointformatlist; /* our list */
621 	size_t tlsext_supportedgroups_length;
622 	uint16_t *tlsext_supportedgroups; /* our list */
623 } SSL_CTX_INTERNAL;
624 
625 typedef struct ssl_internal_st {
626 	struct tls13_ctx *tls13;
627 
628 	uint16_t min_version;
629 	uint16_t max_version;
630 
631 	unsigned long options; /* protocol behaviour */
632 	unsigned long mode; /* API behaviour */
633 
634 	/* Client list of supported protocols in wire format. */
635 	unsigned char *alpn_client_proto_list;
636 	unsigned int alpn_client_proto_list_len;
637 
638 	/* XXX Callbacks */
639 
640 	/* true when we are actually in SSL_accept() or SSL_connect() */
641 	int in_handshake;
642 	int (*handshake_func)(SSL *);
643 	/* callback that allows applications to peek at protocol messages */
644 	void (*msg_callback)(int write_p, int version, int content_type,
645 	    const void *buf, size_t len, SSL *ssl, void *arg);
646 	void *msg_callback_arg;
647 
648 	/* Default generate session ID callback. */
649 	GEN_SESSION_CB generate_session_id;
650 
651 	int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
652 
653 	void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
654 
655 	/* TLS extension debug callback */
656 	void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
657 	    unsigned char *data, int len, void *arg);
658 	void *tlsext_debug_arg;
659 
660 	/* TLS Session Ticket extension callback */
661 	tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
662 	void *tls_session_ticket_ext_cb_arg;
663 
664 	/* TLS pre-shared secret session resumption */
665 	tls_session_secret_cb_fn tls_session_secret_cb;
666 	void *tls_session_secret_cb_arg;
667 
668 	/* XXX non-callback */
669 
670 	int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
671 
672 	/* This holds a variable that indicates what we were doing
673 	 * when a 0 or -1 is returned.  This is needed for
674 	 * non-blocking IO so we know what request needs re-doing when
675 	 * in SSL_accept or SSL_connect */
676 	int rwstate;
677 
678 	/* Imagine that here's a boolean member "init" that is
679 	 * switched as soon as SSL_set_{accept/connect}_state
680 	 * is called for the first time, so that "state" and
681 	 * "handshake_func" are properly initialized.  But as
682 	 * handshake_func is == 0 until then, we use this
683 	 * test instead of an "init" member.
684 	 */
685 
686 	int new_session;/* Generate a new session or reuse an old one.
687 			 * NB: For servers, the 'new' session may actually be a previously
688 			 * cached session or even the previous session unless
689 			 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
690 	int quiet_shutdown;/* don't send shutdown packets */
691 	int shutdown;	/* we have shut things down, 0x01 sent, 0x02
692 			 * for received */
693 	BUF_MEM *init_buf;	/* buffer used during init */
694 	void *init_msg;		/* pointer to handshake message body, set by ssl3_get_message() */
695 	int init_num;		/* amount read/written */
696 	int init_off;		/* amount read/written */
697 
698 	/* used internally to point at a raw packet */
699 	unsigned char *packet;
700 	unsigned int packet_length;
701 
702 	int read_ahead;		/* Read as many input bytes as possible
703 				 * (for non-blocking reads) */
704 
705 	int hit;		/* reusing a previous session */
706 
707 	/* crypto */
708 	STACK_OF(SSL_CIPHER) *cipher_list_by_id;
709 
710 	/* These are the ones being used, the ones in SSL_SESSION are
711 	 * the ones to be 'copied' into these ones */
712 	int mac_flags;
713 
714 	SSL_AEAD_CTX *aead_read_ctx;	/* AEAD context. If non-NULL, then
715 					   enc_read_ctx and read_hash are
716 					   ignored. */
717 
718 	SSL_AEAD_CTX *aead_write_ctx;	/* AEAD context. If non-NULL, then
719 					   enc_write_ctx and write_hash are
720 					   ignored. */
721 
722 	EVP_CIPHER_CTX *enc_write_ctx;		/* cryptographic state */
723 	EVP_MD_CTX *write_hash;			/* used for mac generation */
724 
725 	/* session info */
726 
727 	/* extra application data */
728 	CRYPTO_EX_DATA ex_data;
729 
730 	/* client cert? */
731 	/* for server side, keep the list of CA_dn we can use */
732 	STACK_OF(X509_NAME) *client_CA;
733 
734 	/* set this flag to 1 and a sleep(1) is put into all SSL_read()
735 	 * and SSL_write() calls, good for nbio debuging :-) */
736 	int debug;
737 	long max_cert_list;
738 	int first_packet;
739 
740 	int servername_done;	/* no further mod of servername
741 				   0 : call the servername extension callback.
742 				   1 : prepare 2, allow last ack just after in server callback.
743 				   2 : don't call servername callback, no ack in server hello
744 				   */
745 
746 	/* Expect OCSP CertificateStatus message */
747 	int tlsext_status_expected;
748 	/* OCSP status request only */
749 	STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
750 	X509_EXTENSIONS *tlsext_ocsp_exts;
751 	/* OCSP response received or to be sent */
752 	unsigned char *tlsext_ocsp_resp;
753 	int tlsext_ocsp_resplen;
754 
755 	/* RFC4507 session ticket expected to be received or sent */
756 	int tlsext_ticket_expected;
757 
758 	size_t tlsext_ecpointformatlist_length;
759 	uint8_t *tlsext_ecpointformatlist; /* our list */
760 	size_t tlsext_supportedgroups_length;
761 	uint16_t *tlsext_supportedgroups; /* our list */
762 
763 	/* TLS Session Ticket extension override */
764 	TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
765 
766 	STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;	/* What we'll do */
767 	SRTP_PROTECTION_PROFILE *srtp_profile;			/* What's been chosen */
768 
769 	int renegotiate;/* 1 if we are renegotiating.
770 		 	 * 2 if we are a server and are inside a handshake
771 	                 * (i.e. not just sending a HelloRequest) */
772 
773 	int rstate;	/* where we are when reading */
774 
775 	int mac_packet;
776 
777 	int empty_record_count;
778 } SSL_INTERNAL;
779 
780 typedef struct ssl3_state_internal_st {
781 	unsigned char read_sequence[SSL3_SEQUENCE_SIZE];
782 	int read_mac_secret_size;
783 	unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
784 	unsigned char write_sequence[SSL3_SEQUENCE_SIZE];
785 	int write_mac_secret_size;
786 	unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
787 
788 	SSL3_BUFFER rbuf;	/* read IO goes into here */
789 	SSL3_BUFFER wbuf;	/* write IO goes into here */
790 
791 	/* we allow one fatal and one warning alert to be outstanding,
792 	 * send close alert via the warning alert */
793 	int alert_dispatch;
794 	unsigned char send_alert[2];
795 
796 	/* flags for countermeasure against known-IV weakness */
797 	int need_empty_fragments;
798 	int empty_fragment_done;
799 
800 	SSL3_RECORD rrec;	/* each decoded record goes in here */
801 	SSL3_RECORD wrec;	/* goes out from here */
802 
803 	/* storage for Alert/Handshake protocol data received but not
804 	 * yet processed by ssl3_read_bytes: */
805 	unsigned char alert_fragment[2];
806 	unsigned int alert_fragment_len;
807 	unsigned char handshake_fragment[4];
808 	unsigned int handshake_fragment_len;
809 
810 	/* partial write - check the numbers match */
811 	unsigned int wnum;	/* number of bytes sent so far */
812 	int wpend_tot;		/* number bytes written */
813 	int wpend_type;
814 	int wpend_ret;		/* number of bytes submitted */
815 	const unsigned char *wpend_buf;
816 
817 	/* Transcript of handshake messages that have been sent and received. */
818 	BUF_MEM *handshake_transcript;
819 
820 	/* Rolling hash of handshake messages. */
821 	EVP_MD_CTX *handshake_hash;
822 
823 	/* this is set whenerver we see a change_cipher_spec message
824 	 * come in when we are not looking for one */
825 	int change_cipher_spec;
826 
827 	int warn_alert;
828 	int fatal_alert;
829 
830 	/* This flag is set when we should renegotiate ASAP, basically when
831 	 * there is no more data in the read or write buffers */
832 	int renegotiate;
833 	int total_renegotiations;
834 	int num_renegotiations;
835 
836 	int in_read_app_data;
837 
838 	SSL_HANDSHAKE hs;
839 	SSL_HANDSHAKE_TLS13 hs_tls13;
840 
841 	struct	{
842 		int new_mac_secret_size;
843 
844 		/* actually only needs to be 16+20 */
845 		unsigned char cert_verify_md[EVP_MAX_MD_SIZE*2];
846 
847 		/* actually only need to be 16+20 for SSLv3 and 12 for TLS */
848 		unsigned char finish_md[EVP_MAX_MD_SIZE*2];
849 		int finish_md_len;
850 		unsigned char peer_finish_md[EVP_MAX_MD_SIZE*2];
851 		int peer_finish_md_len;
852 
853 		unsigned long message_size;
854 		int message_type;
855 
856 		DH *dh;
857 
858 		EC_KEY *ecdh; /* holds short lived ECDH key */
859 
860 		uint8_t *x25519;
861 
862 		int reuse_message;
863 
864 		/* used for certificate requests */
865 		int cert_req;
866 		int ctype_num;
867 		char ctype[SSL3_CT_NUMBER];
868 		STACK_OF(X509_NAME) *ca_names;
869 
870 		const EVP_CIPHER *new_sym_enc;
871 		const EVP_AEAD *new_aead;
872 		const EVP_MD *new_hash;
873 		int new_mac_pkey_type;
874 		int cert_request;
875 	} tmp;
876 
877 	/* Connection binding to prevent renegotiation attacks */
878 	unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
879 	unsigned char previous_client_finished_len;
880 	unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
881 	unsigned char previous_server_finished_len;
882 	int send_connection_binding; /* TODOEKR */
883 
884 	/* Set if we saw a Renegotiation Indication extension from our peer. */
885 	int renegotiate_seen;
886 
887 	/*
888 	 * ALPN information.
889 	 *
890 	 * In a server these point to the selected ALPN protocol after the
891 	 * ClientHello has been processed. In a client these contain the
892 	 * protocol that the server selected once the ServerHello has been
893 	 * processed.
894 	 */
895 	unsigned char *alpn_selected;
896 	size_t alpn_selected_len;
897 } SSL3_STATE_INTERNAL;
898 #define S3I(s) (s->s3->internal)
899 
900 typedef struct dtls1_state_internal_st {
901 	unsigned int send_cookie;
902 	unsigned char cookie[DTLS1_COOKIE_LENGTH];
903 	unsigned char rcvd_cookie[DTLS1_COOKIE_LENGTH];
904 	unsigned int cookie_len;
905 
906 	/*
907 	 * The current data and handshake epoch.  This is initially
908 	 * undefined, and starts at zero once the initial handshake is
909 	 * completed
910 	 */
911 	unsigned short r_epoch;
912 	unsigned short w_epoch;
913 
914 	/* records being received in the current epoch */
915 	DTLS1_BITMAP bitmap;
916 
917 	/* renegotiation starts a new set of sequence numbers */
918 	DTLS1_BITMAP next_bitmap;
919 
920 	/* handshake message numbers */
921 	unsigned short handshake_write_seq;
922 	unsigned short next_handshake_write_seq;
923 
924 	unsigned short handshake_read_seq;
925 
926 	/* save last sequence number for retransmissions */
927 	unsigned char last_write_sequence[8];
928 
929 	/* Received handshake records (processed and unprocessed) */
930 	record_pqueue unprocessed_rcds;
931 	record_pqueue processed_rcds;
932 
933 	/* Buffered handshake messages */
934 	struct _pqueue *buffered_messages;
935 
936 	/* Buffered application records.
937 	 * Only for records between CCS and Finished
938 	 * to prevent either protocol violation or
939 	 * unnecessary message loss.
940 	 */
941 	record_pqueue buffered_app_data;
942 
943 	/* Is set when listening for new connections with dtls1_listen() */
944 	unsigned int listen;
945 
946 	unsigned int mtu; /* max DTLS packet size */
947 
948 	struct hm_header_st w_msg_hdr;
949 	struct hm_header_st r_msg_hdr;
950 
951 	struct dtls1_timeout_st timeout;
952 
953 	/* storage for Alert/Handshake protocol data received but not
954 	 * yet processed by ssl3_read_bytes: */
955 	unsigned char alert_fragment[DTLS1_AL_HEADER_LENGTH];
956 	unsigned int alert_fragment_len;
957 	unsigned char handshake_fragment[DTLS1_HM_HEADER_LENGTH];
958 	unsigned int handshake_fragment_len;
959 
960 	unsigned int retransmitting;
961 	unsigned int change_cipher_spec_ok;
962 } DTLS1_STATE_INTERNAL;
963 #define D1I(s) (s->d1->internal)
964 
965 typedef struct cert_pkey_st {
966 	X509 *x509;
967 	EVP_PKEY *privatekey;
968 	STACK_OF(X509) *chain;
969 } CERT_PKEY;
970 
971 typedef struct cert_st {
972 	/* Current active set */
973 	CERT_PKEY *key; /* ALWAYS points to an element of the pkeys array
974 			 * Probably it would make more sense to store
975 			 * an index, not a pointer. */
976 
977 	/* The following masks are for the key and auth
978 	 * algorithms that are supported by the certs below */
979 	int valid;
980 	unsigned long mask_k;
981 	unsigned long mask_a;
982 
983 	DH *dh_tmp;
984 	DH *(*dh_tmp_cb)(SSL *ssl, int is_export, int keysize);
985 	int dh_tmp_auto;
986 
987 	CERT_PKEY pkeys[SSL_PKEY_NUM];
988 
989 	int references; /* >1 only if SSL_copy_session_id is used */
990 } CERT;
991 
992 
993 typedef struct sess_cert_st {
994 	STACK_OF(X509) *cert_chain; /* as received from peer */
995 
996 	/* The 'peer_...' members are used only by clients. */
997 	int peer_cert_type;
998 
999 	CERT_PKEY *peer_key; /* points to an element of peer_pkeys (never NULL!) */
1000 	CERT_PKEY peer_pkeys[SSL_PKEY_NUM];
1001 	/* Obviously we don't have the private keys of these,
1002 	 * so maybe we shouldn't even use the CERT_PKEY type here. */
1003 
1004 	DH *peer_dh_tmp;
1005 	EC_KEY *peer_ecdh_tmp;
1006 	uint8_t *peer_x25519_tmp;
1007 
1008 	int references; /* actually always 1 at the moment */
1009 } SESS_CERT;
1010 
1011 /*#define SSL_DEBUG	*/
1012 /*#define RSA_DEBUG	*/
1013 
1014 typedef struct ssl3_enc_method {
1015 	int (*enc)(SSL *, int);
1016 	unsigned int enc_flags;
1017 } SSL3_ENC_METHOD;
1018 
1019 /*
1020  * Flag values for enc_flags.
1021  */
1022 
1023 /* Uses explicit IV. */
1024 #define SSL_ENC_FLAG_EXPLICIT_IV        (1 << 0)
1025 
1026 /* Uses signature algorithms extension. */
1027 #define SSL_ENC_FLAG_SIGALGS            (1 << 1)
1028 
1029 /* Uses SHA256 default PRF. */
1030 #define SSL_ENC_FLAG_SHA256_PRF         (1 << 2)
1031 
1032 /* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2. */
1033 #define SSL_ENC_FLAG_TLS1_2_CIPHERS     (1 << 4)
1034 
1035 /*
1036  * ssl_aead_ctx_st contains information about an AEAD that is being used to
1037  * encrypt an SSL connection.
1038  */
1039 struct ssl_aead_ctx_st {
1040 	EVP_AEAD_CTX ctx;
1041 	/*
1042 	 * fixed_nonce contains any bytes of the nonce that are fixed for all
1043 	 * records.
1044 	 */
1045 	unsigned char fixed_nonce[12];
1046 	unsigned char fixed_nonce_len;
1047 	unsigned char variable_nonce_len;
1048 	unsigned char xor_fixed_nonce;
1049 	unsigned char tag_len;
1050 	/*
1051 	 * variable_nonce_in_record is non-zero if the variable nonce
1052 	 * for a record is included as a prefix before the ciphertext.
1053 	 */
1054 	char variable_nonce_in_record;
1055 };
1056 
1057 extern SSL_CIPHER ssl3_ciphers[];
1058 
1059 const char *ssl_version_string(int ver);
1060 int ssl_enabled_version_range(SSL *s, uint16_t *min_ver, uint16_t *max_ver);
1061 int ssl_supported_version_range(SSL *s, uint16_t *min_ver, uint16_t *max_ver);
1062 int ssl_max_shared_version(SSL *s, uint16_t peer_ver, uint16_t *max_ver);
1063 int ssl_version_set_min(const SSL_METHOD *meth, uint16_t ver, uint16_t max_ver,
1064     uint16_t *out_ver);
1065 int ssl_version_set_max(const SSL_METHOD *meth, uint16_t ver, uint16_t min_ver,
1066     uint16_t *out_ver);
1067 uint16_t ssl_max_server_version(SSL *s);
1068 int ssl_cipher_is_permitted(const SSL_CIPHER *cipher, uint16_t min_ver,
1069     uint16_t max_ver);
1070 
1071 const SSL_METHOD *tls_legacy_client_method(void);
1072 
1073 const SSL_METHOD *dtls1_get_client_method(int ver);
1074 const SSL_METHOD *dtls1_get_server_method(int ver);
1075 const SSL_METHOD *tls1_get_client_method(int ver);
1076 const SSL_METHOD *tls1_get_server_method(int ver);
1077 
1078 extern SSL3_ENC_METHOD DTLSv1_enc_data;
1079 extern SSL3_ENC_METHOD TLSv1_enc_data;
1080 extern SSL3_ENC_METHOD TLSv1_1_enc_data;
1081 extern SSL3_ENC_METHOD TLSv1_2_enc_data;
1082 
1083 void ssl_clear_cipher_state(SSL *s);
1084 void ssl_clear_cipher_read_state(SSL *s);
1085 void ssl_clear_cipher_write_state(SSL *s);
1086 int ssl_clear_bad_session(SSL *s);
1087 
1088 CERT *ssl_cert_new(void);
1089 CERT *ssl_cert_dup(CERT *cert);
1090 void ssl_cert_free(CERT *c);
1091 int ssl_cert_set0_chain(CERT *c, STACK_OF(X509) *chain);
1092 int ssl_cert_set1_chain(CERT *c, STACK_OF(X509) *chain);
1093 int ssl_cert_add0_chain_cert(CERT *c, X509 *cert);
1094 int ssl_cert_add1_chain_cert(CERT *c, X509 *cert);
1095 
1096 SESS_CERT *ssl_sess_cert_new(void);
1097 void ssl_sess_cert_free(SESS_CERT *sc);
1098 int ssl_get_new_session(SSL *s, int session);
1099 int ssl_get_prev_session(SSL *s, const unsigned char *session_id,
1100     int session_id_len, CBS *ext_block);
1101 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
1102 SSL_CIPHER *OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base,
1103     int num);
1104 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1105     const SSL_CIPHER * const *bp);
1106 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *ciphers, CBB *cbb);
1107 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, CBS *cbs);
1108 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
1109     STACK_OF(SSL_CIPHER) **pref, STACK_OF(SSL_CIPHER) **sorted,
1110     const char *rule_str);
1111 void ssl_update_cache(SSL *s, int mode);
1112 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
1113     const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size);
1114 int ssl_cipher_get_evp_aead(const SSL_SESSION *s, const EVP_AEAD **aead);
1115 int ssl_get_handshake_evp_md(SSL *s, const EVP_MD **md);
1116 
1117 int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1118 int ssl_undefined_function(SSL *s);
1119 int ssl_undefined_void_function(void);
1120 int ssl_undefined_const_function(const SSL *s);
1121 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s);
1122 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd,
1123     const struct ssl_sigalg **sap);
1124 DH *ssl_get_auto_dh(SSL *s);
1125 int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
1126 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher);
1127 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1128 int ssl_has_ecc_ciphers(SSL *s);
1129 int ssl_verify_alarm_type(long type);
1130 
1131 int SSL_SESSION_ticket(SSL_SESSION *ss, unsigned char **out, size_t *out_len);
1132 
1133 const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1134 int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
1135 int ssl3_send_server_certificate(SSL *s);
1136 int ssl3_send_newsession_ticket(SSL *s);
1137 int ssl3_send_cert_status(SSL *s);
1138 int ssl3_get_finished(SSL *s, int state_a, int state_b);
1139 int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
1140 int ssl3_do_write(SSL *s, int type);
1141 int ssl3_send_alert(SSL *s, int level, int desc);
1142 int ssl3_get_req_cert_types(SSL *s, CBB *cbb);
1143 long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
1144 int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
1145 int ssl3_num_ciphers(void);
1146 const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
1147 const SSL_CIPHER *ssl3_get_cipher_by_id(unsigned int id);
1148 const SSL_CIPHER *ssl3_get_cipher_by_value(uint16_t value);
1149 uint16_t ssl3_cipher_get_value(const SSL_CIPHER *c);
1150 int ssl3_renegotiate(SSL *ssl);
1151 
1152 int ssl3_renegotiate_check(SSL *ssl);
1153 
1154 int ssl3_dispatch_alert(SSL *s);
1155 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
1156 int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
1157 int ssl3_output_cert_chain(SSL *s, CBB *cbb, CERT_PKEY *cpk);
1158 SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
1159     STACK_OF(SSL_CIPHER) *srvr);
1160 int	ssl3_setup_buffers(SSL *s);
1161 int	ssl3_setup_init_buffer(SSL *s);
1162 int	ssl3_setup_read_buffer(SSL *s);
1163 int	ssl3_setup_write_buffer(SSL *s);
1164 int	ssl3_release_read_buffer(SSL *s);
1165 int	ssl3_release_write_buffer(SSL *s);
1166 int	ssl3_new(SSL *s);
1167 void	ssl3_free(SSL *s);
1168 int	ssl3_accept(SSL *s);
1169 int	ssl3_connect(SSL *s);
1170 int	ssl3_read(SSL *s, void *buf, int len);
1171 int	ssl3_peek(SSL *s, void *buf, int len);
1172 int	ssl3_write(SSL *s, const void *buf, int len);
1173 int	ssl3_shutdown(SSL *s);
1174 void	ssl3_clear(SSL *s);
1175 long	ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1176 long	ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1177 long	ssl3_callback_ctrl(SSL *s, int cmd, void (*fp)(void));
1178 long	ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp)(void));
1179 int	ssl3_pending(const SSL *s);
1180 
1181 int ssl3_handshake_msg_hdr_len(SSL *s);
1182 int ssl3_handshake_msg_start(SSL *s, CBB *handshake, CBB *body,
1183     uint8_t msg_type);
1184 int ssl3_handshake_msg_finish(SSL *s, CBB *handshake);
1185 int ssl3_handshake_write(SSL *s);
1186 int ssl3_record_write(SSL *s, int type);
1187 
1188 void tls1_record_sequence_increment(unsigned char *seq);
1189 int ssl3_do_change_cipher_spec(SSL *ssl);
1190 
1191 long tls1_default_timeout(void);
1192 int dtls1_do_write(SSL *s, int type);
1193 int ssl3_packet_read(SSL *s, int plen);
1194 int ssl3_packet_extend(SSL *s, int plen);
1195 int ssl_server_legacy_first_packet(SSL *s);
1196 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
1197 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
1198     unsigned int len);
1199 void dtls1_set_message_header(SSL *s, unsigned char mt, unsigned long len,
1200     unsigned long frag_off, unsigned long frag_len);
1201 void dtls1_set_message_header_int(SSL *s, unsigned char mt,
1202     unsigned long len, unsigned short seq_num, unsigned long frag_off,
1203     unsigned long frag_len);
1204 
1205 int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
1206 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len);
1207 
1208 int dtls1_read_failed(SSL *s, int code);
1209 int dtls1_buffer_message(SSL *s, int ccs);
1210 int dtls1_retransmit_message(SSL *s, unsigned short seq,
1211     unsigned long frag_off, int *found);
1212 int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
1213 int dtls1_retransmit_buffered_messages(SSL *s);
1214 void dtls1_clear_record_buffer(SSL *s);
1215 int dtls1_get_message_header(unsigned char *data,
1216     struct hm_header_st *msg_hdr);
1217 void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr);
1218 void dtls1_reset_seq_numbers(SSL *s, int rw);
1219 void dtls1_build_sequence_number(unsigned char *dst, unsigned char *seq,
1220     unsigned short epoch);
1221 long dtls1_default_timeout(void);
1222 struct timeval* dtls1_get_timeout(SSL *s, struct timeval* timeleft);
1223 int dtls1_check_timeout_num(SSL *s);
1224 int dtls1_handle_timeout(SSL *s);
1225 const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
1226 void dtls1_start_timer(SSL *s);
1227 void dtls1_stop_timer(SSL *s);
1228 int dtls1_is_timer_expired(SSL *s);
1229 void dtls1_double_timeout(SSL *s);
1230 unsigned int dtls1_min_mtu(void);
1231 
1232 /* some client-only functions */
1233 int dtls1_get_hello_verify(SSL *s);
1234 int ssl3_send_client_hello(SSL *s);
1235 int ssl3_get_server_hello(SSL *s);
1236 int ssl3_get_certificate_request(SSL *s);
1237 int ssl3_get_new_session_ticket(SSL *s);
1238 int ssl3_get_cert_status(SSL *s);
1239 int ssl3_get_server_done(SSL *s);
1240 int ssl3_send_client_verify(SSL *s);
1241 int ssl3_send_client_certificate(SSL *s);
1242 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
1243 int ssl3_send_client_key_exchange(SSL *s);
1244 int ssl3_get_server_key_exchange(SSL *s);
1245 int ssl3_get_server_certificate(SSL *s);
1246 int ssl3_check_cert_and_algorithm(SSL *s);
1247 int ssl3_check_finished(SSL *s);
1248 
1249 /* some server-only functions */
1250 int dtls1_send_hello_verify_request(SSL *s);
1251 int ssl3_get_client_hello(SSL *s);
1252 int ssl3_send_server_hello(SSL *s);
1253 int ssl3_send_hello_request(SSL *s);
1254 int ssl3_send_server_key_exchange(SSL *s);
1255 int ssl3_send_certificate_request(SSL *s);
1256 int ssl3_send_server_done(SSL *s);
1257 int ssl3_get_client_certificate(SSL *s);
1258 int ssl3_get_client_key_exchange(SSL *s);
1259 int ssl3_get_cert_verify(SSL *s);
1260 
1261 int tls1_new(SSL *s);
1262 void tls1_free(SSL *s);
1263 void tls1_clear(SSL *s);
1264 
1265 int dtls1_new(SSL *s);
1266 void dtls1_free(SSL *s);
1267 void dtls1_clear(SSL *s);
1268 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
1269 
1270 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
1271 int dtls1_get_record(SSL *s);
1272 int dtls1_dispatch_alert(SSL *s);
1273 int dtls1_enc(SSL *s, int snd);
1274 
1275 int ssl_init_wbio_buffer(SSL *s, int push);
1276 void ssl_free_wbio_buffer(SSL *s);
1277 
1278 int tls1_transcript_hash_init(SSL *s);
1279 int tls1_transcript_hash_update(SSL *s, const unsigned char *buf, size_t len);
1280 int tls1_transcript_hash_value(SSL *s, const unsigned char *out, size_t len,
1281     size_t *outlen);
1282 void tls1_transcript_hash_free(SSL *s);
1283 
1284 int tls1_transcript_init(SSL *s);
1285 void tls1_transcript_free(SSL *s);
1286 void tls1_transcript_reset(SSL *s);
1287 int tls1_transcript_append(SSL *s, const unsigned char *buf, size_t len);
1288 int tls1_transcript_data(SSL *s, const unsigned char **data, size_t *len);
1289 void tls1_transcript_freeze(SSL *s);
1290 int tls1_transcript_record(SSL *s, const unsigned char *buf, size_t len);
1291 
1292 void tls1_cleanup_key_block(SSL *s);
1293 int tls1_change_cipher_state(SSL *s, int which);
1294 int tls1_setup_key_block(SSL *s);
1295 int tls1_enc(SSL *s, int snd);
1296 int tls1_final_finish_mac(SSL *s, const char *str, int slen, unsigned char *p);
1297 int tls1_mac(SSL *ssl, unsigned char *md, int snd);
1298 int tls1_generate_master_secret(SSL *s, unsigned char *out,
1299     unsigned char *p, int len);
1300 int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1301     const char *label, size_t llen, const unsigned char *p, size_t plen,
1302     int use_context);
1303 int tls1_alert_code(int code);
1304 int ssl_ok(SSL *s);
1305 
1306 int ssl_using_ecc_cipher(SSL *s);
1307 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
1308 
1309 void tls1_get_formatlist(SSL *s, int client_formats, const uint8_t **pformats,
1310     size_t *pformatslen);
1311 void tls1_get_group_list(SSL *s, int client_groups, const uint16_t **pgroups,
1312     size_t *pgroupslen);
1313 
1314 int tls1_set_groups(uint16_t **out_group_ids, size_t *out_group_ids_len,
1315     const int *groups, size_t ngroups);
1316 int tls1_set_group_list(uint16_t **out_group_ids, size_t *out_group_ids_len,
1317     const char *groups);
1318 
1319 int tls1_ec_curve_id2nid(const uint16_t curve_id);
1320 uint16_t tls1_ec_nid2curve_id(const int nid);
1321 int tls1_check_curve(SSL *s, const uint16_t group_id);
1322 int tls1_get_shared_curve(SSL *s);
1323 
1324 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **data,
1325     size_t n, int *al);
1326 int ssl_check_clienthello_tlsext_early(SSL *s);
1327 int ssl_check_clienthello_tlsext_late(SSL *s);
1328 int ssl_check_serverhello_tlsext(SSL *s);
1329 
1330 #define tlsext_tick_md	EVP_sha256
1331 int tls1_process_ticket(SSL *s, const unsigned char *session_id,
1332     int session_id_len, CBS *ext_block, SSL_SESSION **ret);
1333 
1334 long ssl_get_algorithm2(SSL *s);
1335 
1336 int tls1_check_ec_server_key(SSL *s);
1337 
1338 int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p,
1339     int *len, int maxlen);
1340 int ssl_parse_clienthello_use_srtp_ext(SSL *s, const unsigned char *d,
1341     int len, int *al);
1342 int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p,
1343     int *len, int maxlen);
1344 int ssl_parse_serverhello_use_srtp_ext(SSL *s, const unsigned char *d,
1345     int len, int *al);
1346 
1347 /* s3_cbc.c */
1348 void ssl3_cbc_copy_mac(unsigned char *out, const SSL3_RECORD *rec,
1349     unsigned md_size, unsigned orig_len);
1350 int tls1_cbc_remove_padding(const SSL *s, SSL3_RECORD *rec,
1351     unsigned block_size, unsigned mac_size);
1352 char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
1353 int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx, unsigned char *md_out,
1354     size_t *md_out_size, const unsigned char header[13],
1355     const unsigned char *data, size_t data_plus_mac_size,
1356     size_t data_plus_mac_plus_padding_size, const unsigned char *mac_secret,
1357     unsigned mac_secret_length);
1358 int SSL_state_func_code(int _state);
1359 
1360 #define SSLerror(s, r) SSL_error_internal(s, r, __FILE__, __LINE__)
1361 #define SSLerrorx(r) ERR_PUT_error(ERR_LIB_SSL,(0xfff),(r),__FILE__,__LINE__)
1362 void SSL_error_internal(const SSL *s, int r, char *f, int l);
1363 
1364 #ifndef OPENSSL_NO_SRTP
1365 
1366 int srtp_find_profile_by_name(char *profile_name,
1367     SRTP_PROTECTION_PROFILE **pptr, unsigned len);
1368 int srtp_find_profile_by_num(unsigned profile_num,
1369     SRTP_PROTECTION_PROFILE **pptr);
1370 
1371 #endif /* OPENSSL_NO_SRTP */
1372 
1373 __END_HIDDEN_DECLS
1374 
1375 #endif
1376