1/* $OpenBSD: ssl_local.h,v 1.16 2024/05/19 07:12:50 jsg Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#ifndef HEADER_SSL_LOCL_H
144#define HEADER_SSL_LOCL_H
145
146#include <sys/types.h>
147
148#include <errno.h>
149#include <stdlib.h>
150#include <string.h>
151#include <time.h>
152#include <unistd.h>
153
154#include <openssl/opensslconf.h>
155
156#include <openssl/bio.h>
157#include <openssl/buffer.h>
158#include <openssl/dsa.h>
159#include <openssl/err.h>
160#include <openssl/rsa.h>
161#include <openssl/ssl.h>
162#include <openssl/stack.h>
163
164#include "bytestring.h"
165#include "tls_content.h"
166#include "tls13_internal.h"
167
168__BEGIN_HIDDEN_DECLS
169
170#define CTASSERT(x)	extern char  _ctassert[(x) ? 1 : -1 ]   \
171			    __attribute__((__unused__))
172
173#ifndef LIBRESSL_HAS_DTLS1_2
174#define LIBRESSL_HAS_DTLS1_2
175#endif
176
177/* LOCAL STUFF */
178
179#define SSL_DECRYPT	0
180#define SSL_ENCRYPT	1
181
182/*
183 * Define the Bitmasks for SSL_CIPHER.algorithms.
184 * This bits are used packed as dense as possible. If new methods/ciphers
185 * etc will be added, the bits a likely to change, so this information
186 * is for internal library use only, even though SSL_CIPHER.algorithms
187 * can be publicly accessed.
188 * Use the according functions for cipher management instead.
189 *
190 * The bit mask handling in the selection and sorting scheme in
191 * ssl_create_cipher_list() has only limited capabilities, reflecting
192 * that the different entities within are mutually exclusive:
193 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
194 */
195
196/* Bits for algorithm_mkey (key exchange algorithm) */
197#define SSL_kRSA		0x00000001L /* RSA key exchange */
198#define SSL_kDHE		0x00000008L /* tmp DH key no DH cert */
199#define SSL_kECDHE		0x00000080L /* ephemeral ECDH */
200#define SSL_kTLS1_3		0x00000400L /* TLSv1.3 key exchange */
201
202/* Bits for algorithm_auth (server authentication) */
203#define SSL_aRSA		0x00000001L /* RSA auth */
204#define SSL_aDSS		0x00000002L /* DSS auth */
205#define SSL_aNULL		0x00000004L /* no auth (i.e. use ADH or AECDH) */
206#define SSL_aECDSA              0x00000040L /* ECDSA auth*/
207#define SSL_aTLS1_3		0x00000400L /* TLSv1.3 authentication */
208
209/* Bits for algorithm_enc (symmetric encryption) */
210#define SSL_DES			0x00000001L
211#define SSL_3DES		0x00000002L
212#define SSL_RC4			0x00000004L
213#define SSL_IDEA		0x00000008L
214#define SSL_eNULL		0x00000010L
215#define SSL_AES128		0x00000020L
216#define SSL_AES256		0x00000040L
217#define SSL_CAMELLIA128		0x00000080L
218#define SSL_CAMELLIA256		0x00000100L
219#define SSL_AES128GCM		0x00000400L
220#define SSL_AES256GCM		0x00000800L
221#define SSL_CHACHA20POLY1305	0x00001000L
222
223#define SSL_AES			(SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM)
224#define SSL_CAMELLIA		(SSL_CAMELLIA128|SSL_CAMELLIA256)
225
226
227/* Bits for algorithm_mac (symmetric authentication) */
228
229#define SSL_MD5			0x00000001L
230#define SSL_SHA1		0x00000002L
231#define SSL_SHA256		0x00000010L
232#define SSL_SHA384		0x00000020L
233/* Not a real MAC, just an indication it is part of cipher */
234#define SSL_AEAD		0x00000040L
235#define SSL_STREEBOG256		0x00000080L
236
237/* Bits for algorithm_ssl (protocol version) */
238#define SSL_SSLV3		0x00000002L
239#define SSL_TLSV1		SSL_SSLV3	/* for now */
240#define SSL_TLSV1_2		0x00000004L
241#define SSL_TLSV1_3		0x00000008L
242
243
244/* Bits for algorithm2 (handshake digests and other extra flags) */
245
246#define SSL_HANDSHAKE_MAC_MASK		0xff0
247#define SSL_HANDSHAKE_MAC_MD5		0x010
248#define SSL_HANDSHAKE_MAC_SHA		0x020
249#define SSL_HANDSHAKE_MAC_SHA256	0x080
250#define SSL_HANDSHAKE_MAC_SHA384	0x100
251#define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
252
253#define SSL3_CK_ID		0x03000000
254#define SSL3_CK_VALUE_MASK	0x0000ffff
255
256#define TLS1_PRF_DGST_MASK	(0xff << TLS1_PRF_DGST_SHIFT)
257
258#define TLS1_PRF_DGST_SHIFT 10
259#define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
260#define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
261#define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
262#define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
263#define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
264
265/*
266 * Cipher strength information.
267 */
268#define SSL_STRONG_MASK		0x000001fcL
269#define SSL_STRONG_NONE		0x00000004L
270#define SSL_LOW			0x00000020L
271#define SSL_MEDIUM		0x00000040L
272#define SSL_HIGH		0x00000080L
273
274/*
275 * The keylength (measured in RSA key bits, I guess)  for temporary keys.
276 * Cipher argument is so that this can be variable in the future.
277 */
278#define SSL_C_PKEYLENGTH(c)	1024
279
280/* See if we use signature algorithms extension. */
281#define SSL_USE_SIGALGS(s) \
282	(s->method->enc_flags & SSL_ENC_FLAG_SIGALGS)
283
284/* See if we use SHA256 default PRF. */
285#define SSL_USE_SHA256_PRF(s) \
286	(s->method->enc_flags & SSL_ENC_FLAG_SHA256_PRF)
287
288/* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2. */
289#define SSL_USE_TLS1_2_CIPHERS(s) \
290	(s->method->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
291
292/* Allow TLS 1.3 ciphersuites only. */
293#define SSL_USE_TLS1_3_CIPHERS(s) \
294	(s->method->enc_flags & SSL_ENC_FLAG_TLS1_3_CIPHERS)
295
296#define SSL_PKEY_RSA		0
297#define SSL_PKEY_ECC		1
298#define SSL_PKEY_NUM		2
299
300#define SSL_MAX_EMPTY_RECORDS	32
301
302/* SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
303 *	    <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
304 * SSL_kDH  <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
305 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
306 * SSL_aRSA <- RSA_ENC | RSA_SIGN
307 * SSL_aDSS <- DSA_SIGN
308 */
309
310/* From ECC-TLS draft, used in encoding the curve type in
311 * ECParameters
312 */
313#define EXPLICIT_PRIME_CURVE_TYPE  1
314#define EXPLICIT_CHAR2_CURVE_TYPE  2
315#define NAMED_CURVE_TYPE           3
316
317typedef struct ssl_cert_pkey_st {
318	X509 *x509;
319	EVP_PKEY *privatekey;
320	STACK_OF(X509) *chain;
321} SSL_CERT_PKEY;
322
323typedef struct ssl_cert_st {
324	/* Current active set */
325	/* ALWAYS points to an element of the pkeys array
326	 * Probably it would make more sense to store
327	 * an index, not a pointer. */
328	SSL_CERT_PKEY *key;
329
330	SSL_CERT_PKEY pkeys[SSL_PKEY_NUM];
331
332	/* The following masks are for the key and auth
333	 * algorithms that are supported by the certs below */
334	int valid;
335	unsigned long mask_k;
336	unsigned long mask_a;
337
338	DH *dhe_params;
339	DH *(*dhe_params_cb)(SSL *ssl, int is_export, int keysize);
340	int dhe_params_auto;
341
342	int (*security_cb)(const SSL *s, const SSL_CTX *ctx, int op, int bits,
343	    int nid, void *other, void *ex_data); /* Not exposed in API. */
344	int security_level;
345	void *security_ex_data; /* Not exposed in API. */
346
347	int references; /* >1 only if SSL_copy_session_id is used */
348} SSL_CERT;
349
350struct ssl_comp_st {
351	int id;
352	const char *name;
353};
354
355struct ssl_cipher_st {
356	int valid;
357	const char *name;		/* text name */
358	unsigned long id;		/* id, 4 bytes, first is version */
359
360	unsigned long algorithm_mkey;	/* key exchange algorithm */
361	unsigned long algorithm_auth;	/* server authentication */
362	unsigned long algorithm_enc;	/* symmetric encryption */
363	unsigned long algorithm_mac;	/* symmetric authentication */
364	unsigned long algorithm_ssl;	/* (major) protocol version */
365
366	unsigned long algo_strength;	/* strength and export flags */
367	unsigned long algorithm2;	/* Extra flags */
368	int strength_bits;		/* Number of bits really used */
369	int alg_bits;			/* Number of bits for algorithm */
370};
371
372struct ssl_method_st {
373	int dtls;
374	int server;
375	int version;
376
377	uint16_t min_tls_version;
378	uint16_t max_tls_version;
379
380	int (*ssl_new)(SSL *s);
381	void (*ssl_clear)(SSL *s);
382	void (*ssl_free)(SSL *s);
383
384	int (*ssl_accept)(SSL *s);
385	int (*ssl_connect)(SSL *s);
386	int (*ssl_shutdown)(SSL *s);
387
388	int (*ssl_renegotiate)(SSL *s);
389	int (*ssl_renegotiate_check)(SSL *s);
390
391	int (*ssl_pending)(const SSL *s);
392	int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf, int len,
393	    int peek);
394	int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
395
396	const SSL_CIPHER *(*get_cipher)(unsigned int ncipher);
397
398	unsigned int enc_flags;		/* SSL_ENC_FLAG_* */
399};
400
401/*
402 * Let's make this into an ASN.1 type structure as follows
403 * SSL_SESSION_ID ::= SEQUENCE {
404 *	version			INTEGER,	-- structure version number
405 *	SSLversion		INTEGER,	-- SSL version number
406 *	Cipher			OCTET STRING,	-- the 2 byte cipher ID
407 *	Session_ID		OCTET STRING,	-- the Session ID
408 *	Master_key		OCTET STRING,	-- the master key
409 *	KRB5_principal		OCTET STRING	-- optional Kerberos principal
410 *	Time [ 1 ] EXPLICIT	INTEGER,	-- optional Start Time
411 *	Timeout [ 2 ] EXPLICIT	INTEGER,	-- optional Timeout ins seconds
412 *	Peer [ 3 ] EXPLICIT	X509,		-- optional Peer Certificate
413 *	Session_ID_context [ 4 ] EXPLICIT OCTET STRING,   -- the Session ID context
414 *	Verify_result [ 5 ] EXPLICIT INTEGER,   -- X509_V_... code for `Peer'
415 *	HostName [ 6 ] EXPLICIT OCTET STRING,   -- optional HostName from servername TLS extension
416 *	PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
417 *	PSK_identity [ 8 ] EXPLICIT OCTET STRING,  -- optional PSK identity
418 *	Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
419 *	Ticket [10]             EXPLICIT OCTET STRING, -- session ticket (clients only)
420 *	Compression_meth [11]   EXPLICIT OCTET STRING, -- optional compression method
421 *	SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
422 * }
423 * Look in ssl/ssl_asn1.c for more details
424 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
425 */
426struct ssl_session_st {
427	int ssl_version;	/* what ssl version session info is
428				 * being kept in here? */
429
430	size_t master_key_length;
431	unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
432
433	/* session_id - valid? */
434	size_t session_id_length;
435	unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
436
437	/* this is used to determine whether the session is being reused in
438	 * the appropriate context. It is up to the application to set this,
439	 * via SSL_new */
440	size_t sid_ctx_length;
441	unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
442
443	/* Peer provided leaf (end-entity) certificate. */
444	X509 *peer_cert;
445	int peer_cert_type;
446
447	/* when app_verify_callback accepts a session where the peer's certificate
448	 * is not ok, we must remember the error for session reuse: */
449	long verify_result; /* only for servers */
450
451	long timeout;
452	time_t time;
453	int references;
454
455	const SSL_CIPHER *cipher;
456	unsigned long cipher_id;	/* when ASN.1 loaded, this
457					 * needs to be used to load
458					 * the 'cipher' structure */
459
460	STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
461
462	char *tlsext_hostname;
463
464	/* Session resumption - RFC 5077 and RFC 8446. */
465	unsigned char *tlsext_tick;		/* Session ticket */
466	size_t tlsext_ticklen;			/* Session ticket length */
467	uint32_t tlsext_tick_lifetime_hint;	/* Session lifetime hint in seconds */
468	uint32_t tlsext_tick_age_add; /* TLSv1.3 ticket age obfuscation (in ms) */
469	struct tls13_secret resumption_master_secret;
470
471	CRYPTO_EX_DATA ex_data; /* application specific data */
472
473	/* These are used to make removal of session-ids more
474	 * efficient and to implement a maximum cache size. */
475	struct ssl_session_st *prev, *next;
476
477	/* Used to indicate that session resumption is not allowed.
478	 * Applications can also set this bit for a new session via
479	 * not_resumable_session_cb to disable session caching and tickets. */
480	int not_resumable;
481
482	size_t tlsext_ecpointformatlist_length;
483	uint8_t *tlsext_ecpointformatlist; /* peer's list */
484	size_t tlsext_supportedgroups_length;
485	uint16_t *tlsext_supportedgroups; /* peer's list */
486};
487
488struct ssl_sigalg;
489
490typedef struct ssl_handshake_tls12_st {
491	/* Used when SSL_ST_FLUSH_DATA is entered. */
492	int next_state;
493
494	/* Handshake message type and size. */
495	int message_type;
496	unsigned long message_size;
497
498	/* Reuse current handshake message. */
499	int reuse_message;
500
501	/* Client certificate requests. */
502	int cert_request;
503	STACK_OF(X509_NAME) *ca_names;
504
505	/* Record-layer key block for TLS 1.2 and earlier. */
506	struct tls12_key_block *key_block;
507
508	/* Transcript hash prior to sending certificate verify message. */
509	uint8_t cert_verify[EVP_MAX_MD_SIZE];
510} SSL_HANDSHAKE_TLS12;
511
512typedef struct ssl_handshake_tls13_st {
513	int use_legacy;
514	int hrr;
515
516	/* Client indicates psk_dhe_ke support in PskKeyExchangeMode. */
517	int use_psk_dhe_ke;
518
519	/* Certificate selected for use (static pointer). */
520	const SSL_CERT_PKEY *cpk;
521
522	/* Version proposed by peer server. */
523	uint16_t server_version;
524
525	uint16_t server_group;
526	struct tls13_secrets *secrets;
527
528	uint8_t *cookie;
529	size_t cookie_len;
530
531	/* Preserved transcript hash. */
532	uint8_t transcript_hash[EVP_MAX_MD_SIZE];
533	size_t transcript_hash_len;
534
535	/* Legacy session ID. */
536	uint8_t legacy_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
537	size_t legacy_session_id_len;
538
539	/* ClientHello hash, used to validate following HelloRetryRequest */
540	EVP_MD_CTX *clienthello_md_ctx;
541	unsigned char *clienthello_hash;
542	unsigned int clienthello_hash_len;
543
544	/* QUIC read buffer and read/write encryption levels. */
545	struct tls_buffer *quic_read_buffer;
546	enum ssl_encryption_level_t quic_read_level;
547	enum ssl_encryption_level_t quic_write_level;
548} SSL_HANDSHAKE_TLS13;
549
550typedef struct ssl_handshake_st {
551	/*
552	 * Minimum and maximum versions supported for this handshake. These are
553	 * initialised at the start of a handshake based on the method in use
554	 * and the current protocol version configuration.
555	 */
556	uint16_t our_min_tls_version;
557	uint16_t our_max_tls_version;
558
559	/*
560	 * Version negotiated for this session. For a client this is set once
561	 * the server selected version is parsed from the ServerHello (either
562	 * from the legacy version or supported versions extension). For a
563	 * server this is set once we select the version we will use with the
564	 * client.
565	 */
566	uint16_t negotiated_tls_version;
567
568	/*
569	 * Legacy version advertised by our peer. For a server this is the
570	 * version specified by the client in the ClientHello message. For a
571	 * client, this is the version provided in the ServerHello message.
572	 */
573	uint16_t peer_legacy_version;
574
575	/*
576	 * Current handshake state - contains one of the SSL3_ST_* values and
577	 * is used by the TLSv1.2 state machine, as well as being updated by
578	 * the TLSv1.3 stack due to it being exposed externally.
579	 */
580	int state;
581
582	/* Cipher being negotiated in this handshake. */
583	const SSL_CIPHER *cipher;
584
585	/* Extensions seen in this handshake. */
586	uint32_t extensions_seen;
587
588	/* Extensions processed in this handshake. */
589	uint32_t extensions_processed;
590
591	/* Signature algorithms selected for use (static pointers). */
592	const struct ssl_sigalg *our_sigalg;
593	const struct ssl_sigalg *peer_sigalg;
594
595	/* sigalgs offered in this handshake in wire form */
596	uint8_t *sigalgs;
597	size_t sigalgs_len;
598
599	/* Key share for ephemeral key exchange. */
600	struct tls_key_share *key_share;
601
602	/*
603	 * Copies of the verify data sent in our finished message and the
604	 * verify data received in the finished message sent by our peer.
605	 */
606	uint8_t finished[EVP_MAX_MD_SIZE];
607	size_t finished_len;
608	uint8_t peer_finished[EVP_MAX_MD_SIZE];
609	size_t peer_finished_len;
610
611	/* List of certificates received from our peer. */
612	STACK_OF(X509) *peer_certs;
613	STACK_OF(X509) *peer_certs_no_leaf;
614
615	/* Certificate chain resulting from X.509 verification. */
616	STACK_OF(X509) *verified_chain;
617
618	SSL_HANDSHAKE_TLS12 tls12;
619	SSL_HANDSHAKE_TLS13 tls13;
620} SSL_HANDSHAKE;
621
622typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
623
624/* TLS Session Ticket extension struct. */
625struct tls_session_ticket_ext_st {
626	unsigned short length;
627	void *data;
628};
629
630struct tls12_key_block;
631
632struct tls12_key_block *tls12_key_block_new(void);
633void tls12_key_block_free(struct tls12_key_block *kb);
634void tls12_key_block_client_write(struct tls12_key_block *kb, CBS *mac_key,
635    CBS *key, CBS *iv);
636void tls12_key_block_server_write(struct tls12_key_block *kb, CBS *mac_key,
637    CBS *key, CBS *iv);
638int tls12_key_block_generate(struct tls12_key_block *kb, SSL *s,
639    const EVP_AEAD *aead, const EVP_CIPHER *cipher, const EVP_MD *mac_hash);
640
641struct tls12_record_layer;
642
643struct tls12_record_layer *tls12_record_layer_new(void);
644void tls12_record_layer_free(struct tls12_record_layer *rl);
645void tls12_record_layer_alert(struct tls12_record_layer *rl,
646    uint8_t *alert_desc);
647int tls12_record_layer_write_overhead(struct tls12_record_layer *rl,
648    size_t *overhead);
649int tls12_record_layer_read_protected(struct tls12_record_layer *rl);
650int tls12_record_layer_write_protected(struct tls12_record_layer *rl);
651void tls12_record_layer_set_aead(struct tls12_record_layer *rl,
652    const EVP_AEAD *aead);
653void tls12_record_layer_set_cipher_hash(struct tls12_record_layer *rl,
654    const EVP_CIPHER *cipher, const EVP_MD *handshake_hash,
655    const EVP_MD *mac_hash);
656void tls12_record_layer_set_version(struct tls12_record_layer *rl,
657    uint16_t version);
658void tls12_record_layer_set_initial_epoch(struct tls12_record_layer *rl,
659    uint16_t epoch);
660uint16_t tls12_record_layer_read_epoch(struct tls12_record_layer *rl);
661uint16_t tls12_record_layer_write_epoch(struct tls12_record_layer *rl);
662int tls12_record_layer_use_write_epoch(struct tls12_record_layer *rl,
663    uint16_t epoch);
664void tls12_record_layer_write_epoch_done(struct tls12_record_layer *rl,
665    uint16_t epoch);
666void tls12_record_layer_clear_read_state(struct tls12_record_layer *rl);
667void tls12_record_layer_clear_write_state(struct tls12_record_layer *rl);
668void tls12_record_layer_reflect_seq_num(struct tls12_record_layer *rl);
669int tls12_record_layer_change_read_cipher_state(struct tls12_record_layer *rl,
670    CBS *mac_key, CBS *key, CBS *iv);
671int tls12_record_layer_change_write_cipher_state(struct tls12_record_layer *rl,
672    CBS *mac_key, CBS *key, CBS *iv);
673int tls12_record_layer_open_record(struct tls12_record_layer *rl,
674    uint8_t *buf, size_t buf_len, struct tls_content *out);
675int tls12_record_layer_seal_record(struct tls12_record_layer *rl,
676    uint8_t content_type, const uint8_t *content, size_t content_len,
677    CBB *out);
678
679typedef void (ssl_info_callback_fn)(const SSL *s, int type, int val);
680typedef void (ssl_msg_callback_fn)(int is_write, int version, int content_type,
681    const void *buf, size_t len, SSL *ssl, void *arg);
682
683struct ssl_ctx_st {
684	const SSL_METHOD *method;
685	const SSL_QUIC_METHOD *quic_method;
686
687	STACK_OF(SSL_CIPHER) *cipher_list;
688
689	struct x509_store_st /* X509_STORE */ *cert_store;
690
691	/* If timeout is not 0, it is the default timeout value set
692	 * when SSL_new() is called.  This has been put in to make
693	 * life easier to set things up */
694	long session_timeout;
695
696	int references;
697
698	/* Default values to use in SSL structures follow (these are copied by SSL_new) */
699
700	STACK_OF(X509) *extra_certs;
701
702	int verify_mode;
703	size_t sid_ctx_length;
704	unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
705
706	X509_VERIFY_PARAM *param;
707
708	/*
709	 * XXX
710	 * default_passwd_cb used by python and openvpn, need to keep it until we
711	 * add an accessor
712	 */
713	/* Default password callback. */
714	pem_password_cb *default_passwd_callback;
715
716	/* Default password callback user data. */
717	void *default_passwd_callback_userdata;
718
719	uint16_t min_tls_version;
720	uint16_t max_tls_version;
721
722	/*
723	 * These may be zero to imply minimum or maximum version supported by
724	 * the method.
725	 */
726	uint16_t min_proto_version;
727	uint16_t max_proto_version;
728
729	unsigned long options;
730	unsigned long mode;
731
732	/* If this callback is not null, it will be called each
733	 * time a session id is added to the cache.  If this function
734	 * returns 1, it means that the callback will do a
735	 * SSL_SESSION_free() when it has finished using it.  Otherwise,
736	 * on 0, it means the callback has finished with it.
737	 * If remove_session_cb is not null, it will be called when
738	 * a session-id is removed from the cache.  After the call,
739	 * OpenSSL will SSL_SESSION_free() it. */
740	int (*new_session_cb)(struct ssl_st *ssl, SSL_SESSION *sess);
741	void (*remove_session_cb)(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
742	SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
743	    const unsigned char *data, int len, int *copy);
744
745	/* if defined, these override the X509_verify_cert() calls */
746	int (*app_verify_callback)(X509_STORE_CTX *, void *);
747	    void *app_verify_arg;
748
749	/* get client cert callback */
750	int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
751
752	/* cookie generate callback */
753	int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
754	    unsigned int *cookie_len);
755
756	/* verify cookie callback */
757	int (*app_verify_cookie_cb)(SSL *ssl, const unsigned char *cookie,
758	    unsigned int cookie_len);
759
760	ssl_info_callback_fn *info_callback;
761
762	/* callback that allows applications to peek at protocol messages */
763	ssl_msg_callback_fn *msg_callback;
764	void *msg_callback_arg;
765
766	int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
767
768	/* Default generate session ID callback. */
769	GEN_SESSION_CB generate_session_id;
770
771	/* TLS extensions servername callback */
772	int (*tlsext_servername_callback)(SSL*, int *, void *);
773	void *tlsext_servername_arg;
774
775	/* Callback to support customisation of ticket key setting */
776	int (*tlsext_ticket_key_cb)(SSL *ssl, unsigned char *name,
777	    unsigned char *iv, EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
778
779	/* certificate status request info */
780	/* Callback for status request */
781	int (*tlsext_status_cb)(SSL *ssl, void *arg);
782	void *tlsext_status_arg;
783
784	struct lhash_st_SSL_SESSION *sessions;
785
786	/* Most session-ids that will be cached, default is
787	 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
788	unsigned long session_cache_size;
789	struct ssl_session_st *session_cache_head;
790	struct ssl_session_st *session_cache_tail;
791
792	/* This can have one of 2 values, ored together,
793	 * SSL_SESS_CACHE_CLIENT,
794	 * SSL_SESS_CACHE_SERVER,
795	 * Default is SSL_SESSION_CACHE_SERVER, which means only
796	 * SSL_accept which cache SSL_SESSIONS. */
797	int session_cache_mode;
798
799	struct {
800		int sess_connect;	/* SSL new conn - started */
801		int sess_connect_renegotiate;/* SSL reneg - requested */
802		int sess_connect_good;	/* SSL new conne/reneg - finished */
803		int sess_accept;	/* SSL new accept - started */
804		int sess_accept_renegotiate;/* SSL reneg - requested */
805		int sess_accept_good;	/* SSL accept/reneg - finished */
806		int sess_miss;		/* session lookup misses  */
807		int sess_timeout;	/* reuse attempt on timeouted session */
808		int sess_cache_full;	/* session removed due to full cache */
809		int sess_hit;		/* session reuse actually done */
810		int sess_cb_hit;	/* session-id that was not
811					 * in the cache was
812					 * passed back via the callback.  This
813					 * indicates that the application is
814					 * supplying session-id's from other
815					 * processes - spooky :-) */
816	} stats;
817
818	CRYPTO_EX_DATA ex_data;
819
820	STACK_OF(SSL_CIPHER) *cipher_list_tls13;
821
822	SSL_CERT *cert;
823
824	/* Default values used when no per-SSL value is defined follow */
825
826	/* what we put in client cert requests */
827	STACK_OF(X509_NAME) *client_CA;
828
829	long max_cert_list;
830
831	int read_ahead;
832
833	int quiet_shutdown;
834
835	/* Maximum amount of data to send in one fragment.
836	 * actual record size can be more than this due to
837	 * padding and MAC overheads.
838	 */
839	unsigned int max_send_fragment;
840
841	/* RFC 4507 session ticket keys */
842	unsigned char tlsext_tick_key_name[16];
843	unsigned char tlsext_tick_hmac_key[16];
844	unsigned char tlsext_tick_aes_key[16];
845
846	/* SRTP profiles we are willing to do from RFC 5764 */
847	STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
848
849	/*
850	 * ALPN information.
851	 */
852
853	/*
854	 * Server callback function that allows the server to select the
855	 * protocol for the connection.
856	 *   out: on successful return, this must point to the raw protocol
857	 *       name (without the length prefix).
858	 *   outlen: on successful return, this contains the length of out.
859	 *   in: points to the client's list of supported protocols in
860	 *       wire-format.
861	 *   inlen: the length of in.
862	 */
863	int (*alpn_select_cb)(SSL *s, const unsigned char **out,
864	    unsigned char *outlen, const unsigned char *in, unsigned int inlen,
865	    void *arg);
866	void *alpn_select_cb_arg;
867
868	/* Client list of supported protocols in wire format. */
869	uint8_t *alpn_client_proto_list;
870	size_t alpn_client_proto_list_len;
871
872	size_t tlsext_ecpointformatlist_length;
873	uint8_t *tlsext_ecpointformatlist; /* our list */
874	size_t tlsext_supportedgroups_length;
875	uint16_t *tlsext_supportedgroups; /* our list */
876	SSL_CTX_keylog_cb_func keylog_callback; /* Unused. For OpenSSL compatibility. */
877	size_t num_tickets; /* Unused, for OpenSSL compatibility */
878};
879
880struct ssl_st {
881	/* protocol version
882	 * (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION, DTLS1_VERSION)
883	 */
884	int version;
885
886	const SSL_METHOD *method;
887	const SSL_QUIC_METHOD *quic_method;
888
889	/* There are 2 BIO's even though they are normally both the
890	 * same.  This is so data can be read and written to different
891	 * handlers */
892
893	BIO *rbio; /* used by SSL_read */
894	BIO *wbio; /* used by SSL_write */
895	BIO *bbio; /* used during session-id reuse to concatenate
896		    * messages */
897	int server;	/* are we the server side? - mostly used by SSL_clear*/
898
899	struct ssl3_state_st *s3; /* SSLv3 variables */
900	struct dtls1_state_st *d1; /* DTLSv1 variables */
901
902	X509_VERIFY_PARAM *param;
903
904	/* crypto */
905	STACK_OF(SSL_CIPHER) *cipher_list;
906
907	/* This is used to hold the server certificate used */
908	SSL_CERT *cert;
909
910	/* the session_id_context is used to ensure sessions are only reused
911	 * in the appropriate context */
912	size_t sid_ctx_length;
913	unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
914
915	/* This can also be in the session once a session is established */
916	SSL_SESSION *session;
917
918	/* Used in SSL2 and SSL3 */
919	int verify_mode;	/* 0 don't care about verify failure.
920				 * 1 fail if verify fails */
921	int error;		/* error bytes to be written */
922	int error_code;		/* actual code */
923
924	SSL_CTX *ctx;
925
926	long verify_result;
927
928	int references;
929
930	int client_version;	/* what was passed, used for
931				 * SSLv3/TLS rollback check */
932
933	unsigned int max_send_fragment;
934
935	const struct tls_extension **tlsext_build_order;
936	size_t tlsext_build_order_len;
937
938	char *tlsext_hostname;
939
940	/* certificate status request info */
941	/* Status type or -1 if no status type */
942	int tlsext_status_type;
943
944	SSL_CTX * initial_ctx; /* initial ctx, used to store sessions */
945#define session_ctx initial_ctx
946
947	struct tls13_ctx *tls13;
948
949	uint16_t min_tls_version;
950	uint16_t max_tls_version;
951
952	/*
953	 * These may be zero to imply minimum or maximum version supported by
954	 * the method.
955	 */
956	uint16_t min_proto_version;
957	uint16_t max_proto_version;
958
959	unsigned long options; /* protocol behaviour */
960	unsigned long mode; /* API behaviour */
961
962	/* Client list of supported protocols in wire format. */
963	uint8_t *alpn_client_proto_list;
964	size_t alpn_client_proto_list_len;
965
966	/* QUIC transport params we will send */
967	uint8_t *quic_transport_params;
968	size_t quic_transport_params_len;
969
970	/* XXX Callbacks */
971
972	/* true when we are actually in SSL_accept() or SSL_connect() */
973	int in_handshake;
974	int (*handshake_func)(SSL *);
975
976	ssl_info_callback_fn *info_callback;
977
978	/* callback that allows applications to peek at protocol messages */
979	ssl_msg_callback_fn *msg_callback;
980	void *msg_callback_arg;
981
982	int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
983
984	/* Default generate session ID callback. */
985	GEN_SESSION_CB generate_session_id;
986
987	/* TLS extension debug callback */
988	void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
989	    unsigned char *data, int len, void *arg);
990	void *tlsext_debug_arg;
991
992	/* TLS Session Ticket extension callback */
993	tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
994	void *tls_session_ticket_ext_cb_arg;
995
996	/* TLS pre-shared secret session resumption */
997	tls_session_secret_cb_fn tls_session_secret_cb;
998	void *tls_session_secret_cb_arg;
999
1000	/* XXX non-callback */
1001
1002	/* This holds a variable that indicates what we were doing
1003	 * when a 0 or -1 is returned.  This is needed for
1004	 * non-blocking IO so we know what request needs re-doing when
1005	 * in SSL_accept or SSL_connect */
1006	int rwstate;
1007
1008	/* Imagine that here's a boolean member "init" that is
1009	 * switched as soon as SSL_set_{accept/connect}_state
1010	 * is called for the first time, so that "state" and
1011	 * "handshake_func" are properly initialized.  But as
1012	 * handshake_func is == 0 until then, we use this
1013	 * test instead of an "init" member.
1014	 */
1015
1016	int new_session;/* Generate a new session or reuse an old one.
1017			 * NB: For servers, the 'new' session may actually be a previously
1018			 * cached session or even the previous session unless
1019			 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
1020	int quiet_shutdown;/* don't send shutdown packets */
1021	int shutdown;	/* we have shut things down, 0x01 sent, 0x02
1022			 * for received */
1023	BUF_MEM *init_buf;	/* buffer used during init */
1024	void *init_msg;		/* pointer to handshake message body, set by ssl3_get_message() */
1025	int init_num;		/* amount read/written */
1026	int init_off;		/* amount read/written */
1027
1028	/* used internally to point at a raw packet */
1029	unsigned char *packet;
1030	unsigned int packet_length;
1031
1032	int read_ahead;		/* Read as many input bytes as possible
1033				 * (for non-blocking reads) */
1034
1035	int hit;		/* reusing a previous session */
1036
1037	STACK_OF(SSL_CIPHER) *cipher_list_tls13;
1038
1039	struct tls12_record_layer *rl;
1040
1041	/* session info */
1042
1043	/* extra application data */
1044	CRYPTO_EX_DATA ex_data;
1045
1046	/* client cert? */
1047	/* for server side, keep the list of CA_dn we can use */
1048	STACK_OF(X509_NAME) *client_CA;
1049
1050	long max_cert_list;
1051	int first_packet;
1052
1053	/* Expect OCSP CertificateStatus message */
1054	int tlsext_status_expected;
1055	/* OCSP status request only */
1056	STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1057	X509_EXTENSIONS *tlsext_ocsp_exts;
1058
1059	/* OCSP response received or to be sent */
1060	unsigned char *tlsext_ocsp_resp;
1061	size_t tlsext_ocsp_resp_len;
1062
1063	/* RFC4507 session ticket expected to be received or sent */
1064	int tlsext_ticket_expected;
1065
1066	size_t tlsext_ecpointformatlist_length;
1067	uint8_t *tlsext_ecpointformatlist; /* our list */
1068	size_t tlsext_supportedgroups_length;
1069	uint16_t *tlsext_supportedgroups; /* our list */
1070
1071	/* TLS Session Ticket extension override */
1072	TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1073
1074	STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;	/* What we'll do */
1075	const SRTP_PROTECTION_PROFILE *srtp_profile;		/* What's been chosen */
1076
1077	int renegotiate;/* 1 if we are renegotiating.
1078			 * 2 if we are a server and are inside a handshake
1079	                 * (i.e. not just sending a HelloRequest) */
1080
1081	int rstate;	/* where we are when reading */
1082
1083	int mac_packet;
1084
1085	int empty_record_count;
1086
1087	size_t num_tickets; /* Unused, for OpenSSL compatibility */
1088};
1089
1090typedef struct ssl3_record_internal_st {
1091	int type;               /* type of record */
1092	unsigned int length;    /* How many bytes available */
1093	unsigned int padding_length; /* Number of padding bytes. */
1094	unsigned int off;       /* read/write offset into 'buf' */
1095	unsigned char *data;    /* pointer to the record data */
1096	unsigned char *input;   /* where the decode bytes are */
1097	uint16_t epoch;		/* epoch number, needed by DTLS1 */
1098	unsigned char seq_num[8]; /* sequence number, needed by DTLS1 */
1099} SSL3_RECORD_INTERNAL;
1100
1101typedef struct ssl3_buffer_internal_st {
1102	unsigned char *buf;	/* at least SSL3_RT_MAX_PACKET_SIZE bytes,
1103	                         * see ssl3_setup_buffers() */
1104	size_t len;		/* buffer size */
1105	int offset;		/* where to 'copy from' */
1106	int left;		/* how many bytes left */
1107} SSL3_BUFFER_INTERNAL;
1108
1109typedef struct ssl3_state_st {
1110	long flags;
1111
1112	unsigned char server_random[SSL3_RANDOM_SIZE];
1113	unsigned char client_random[SSL3_RANDOM_SIZE];
1114
1115	SSL3_BUFFER_INTERNAL rbuf;	/* read IO goes into here */
1116	SSL3_BUFFER_INTERNAL wbuf;	/* write IO goes into here */
1117
1118	SSL3_RECORD_INTERNAL rrec;	/* each decoded record goes in here */
1119
1120	struct tls_content *rcontent;	/* Content from opened TLS records. */
1121
1122	/* we allow one fatal and one warning alert to be outstanding,
1123	 * send close alert via the warning alert */
1124	int alert_dispatch;
1125	unsigned char send_alert[2];
1126
1127	/* flags for countermeasure against known-IV weakness */
1128	int need_empty_fragments;
1129	int empty_fragment_done;
1130
1131	/* Unprocessed Alert/Handshake protocol data. */
1132	struct tls_buffer *alert_fragment;
1133	struct tls_buffer *handshake_fragment;
1134
1135	/* partial write - check the numbers match */
1136	unsigned int wnum;	/* number of bytes sent so far */
1137	int wpend_tot;		/* number bytes written */
1138	int wpend_type;
1139	int wpend_ret;		/* number of bytes submitted */
1140	const unsigned char *wpend_buf;
1141
1142	/* Transcript of handshake messages that have been sent and received. */
1143	struct tls_buffer *handshake_transcript;
1144
1145	/* Rolling hash of handshake messages. */
1146	EVP_MD_CTX *handshake_hash;
1147
1148	/* this is set whenerver we see a change_cipher_spec message
1149	 * come in when we are not looking for one */
1150	int change_cipher_spec;
1151
1152	int warn_alert;
1153	int fatal_alert;
1154
1155	/* This flag is set when we should renegotiate ASAP, basically when
1156	 * there is no more data in the read or write buffers */
1157	int renegotiate;
1158	int total_renegotiations;
1159	int num_renegotiations;
1160
1161	int in_read_app_data;
1162
1163	SSL_HANDSHAKE hs;
1164
1165	/* Connection binding to prevent renegotiation attacks */
1166	unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1167	unsigned char previous_client_finished_len;
1168	unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1169	unsigned char previous_server_finished_len;
1170	int send_connection_binding; /* TODOEKR */
1171
1172	/* Set if we saw a Renegotiation Indication extension from our peer. */
1173	int renegotiate_seen;
1174
1175	/*
1176	 * ALPN information.
1177	 *
1178	 * In a server these point to the selected ALPN protocol after the
1179	 * ClientHello has been processed. In a client these contain the
1180	 * protocol that the server selected once the ServerHello has been
1181	 * processed.
1182	 */
1183	uint8_t *alpn_selected;
1184	size_t alpn_selected_len;
1185
1186	/* Contains the QUIC transport params received from our peer. */
1187	uint8_t *peer_quic_transport_params;
1188	size_t peer_quic_transport_params_len;
1189} SSL3_STATE;
1190
1191/*
1192 * Flag values for enc_flags.
1193 */
1194
1195/* Uses signature algorithms extension. */
1196#define SSL_ENC_FLAG_SIGALGS            (1 << 1)
1197
1198/* Uses SHA256 default PRF. */
1199#define SSL_ENC_FLAG_SHA256_PRF         (1 << 2)
1200
1201/* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2. */
1202#define SSL_ENC_FLAG_TLS1_2_CIPHERS     (1 << 4)
1203
1204/* Allow TLS 1.3 ciphersuites only. */
1205#define SSL_ENC_FLAG_TLS1_3_CIPHERS     (1 << 5)
1206
1207#define TLSV1_ENC_FLAGS		0
1208#define TLSV1_1_ENC_FLAGS	0
1209#define TLSV1_2_ENC_FLAGS	(SSL_ENC_FLAG_SIGALGS		| \
1210				 SSL_ENC_FLAG_SHA256_PRF	| \
1211				 SSL_ENC_FLAG_TLS1_2_CIPHERS)
1212#define TLSV1_3_ENC_FLAGS	(SSL_ENC_FLAG_SIGALGS		| \
1213				 SSL_ENC_FLAG_TLS1_3_CIPHERS)
1214
1215extern const SSL_CIPHER ssl3_ciphers[];
1216
1217const char *ssl_version_string(int ver);
1218int ssl_version_set_min(const SSL_METHOD *meth, uint16_t proto_ver,
1219    uint16_t max_tls_ver, uint16_t *out_tls_ver, uint16_t *out_proto_ver);
1220int ssl_version_set_max(const SSL_METHOD *meth, uint16_t proto_ver,
1221    uint16_t min_tls_ver, uint16_t *out_tls_ver, uint16_t *out_proto_ver);
1222int ssl_enabled_tls_version_range(SSL *s, uint16_t *min_ver, uint16_t *max_ver);
1223int ssl_supported_tls_version_range(SSL *s, uint16_t *min_ver, uint16_t *max_ver);
1224uint16_t ssl_tls_version(uint16_t version);
1225uint16_t ssl_effective_tls_version(SSL *s);
1226int ssl_max_supported_version(SSL *s, uint16_t *max_ver);
1227int ssl_max_legacy_version(SSL *s, uint16_t *max_ver);
1228int ssl_max_shared_version(SSL *s, uint16_t peer_ver, uint16_t *max_ver);
1229int ssl_check_version_from_server(SSL *s, uint16_t server_version);
1230int ssl_legacy_stack_version(SSL *s, uint16_t version);
1231int ssl_cipher_in_list(STACK_OF(SSL_CIPHER) *ciphers, const SSL_CIPHER *cipher);
1232int ssl_cipher_allowed_in_tls_version_range(const SSL_CIPHER *cipher,
1233    uint16_t min_ver, uint16_t max_ver);
1234
1235const SSL_METHOD *tls_legacy_method(void);
1236const SSL_METHOD *ssl_get_method(uint16_t version);
1237
1238void ssl_clear_cipher_state(SSL *s);
1239int ssl_clear_bad_session(SSL *s);
1240
1241void ssl_info_callback(const SSL *s, int type, int value);
1242void ssl_msg_callback(SSL *s, int is_write, int content_type,
1243    const void *msg_buf, size_t msg_len);
1244void ssl_msg_callback_cbs(SSL *s, int is_write, int content_type, CBS *cbs);
1245
1246SSL_CERT *ssl_cert_new(void);
1247SSL_CERT *ssl_cert_dup(SSL_CERT *cert);
1248void ssl_cert_free(SSL_CERT *c);
1249SSL_CERT *ssl_get0_cert(SSL_CTX *ctx, SSL *ssl);
1250int ssl_cert_set0_chain(SSL_CTX *ctx, SSL *ssl, STACK_OF(X509) *chain);
1251int ssl_cert_set1_chain(SSL_CTX *ctx, SSL *ssl, STACK_OF(X509) *chain);
1252int ssl_cert_add0_chain_cert(SSL_CTX *ctx, SSL *ssl, X509 *cert);
1253int ssl_cert_add1_chain_cert(SSL_CTX *ctx, SSL *ssl, X509 *cert);
1254
1255int ssl_security_default_cb(const SSL *ssl, const SSL_CTX *ctx, int op,
1256    int bits, int nid, void *other, void *ex_data);
1257
1258int ssl_security_cipher_check(const SSL *ssl, SSL_CIPHER *cipher);
1259int ssl_security_shared_cipher(const SSL *ssl, SSL_CIPHER *cipher);
1260int ssl_security_supported_cipher(const SSL *ssl, SSL_CIPHER *cipher);
1261int ssl_ctx_security_dh(const SSL_CTX *ctx, DH *dh);
1262int ssl_security_dh(const SSL *ssl, DH *dh);
1263int ssl_security_sigalg_check(const SSL *ssl, const EVP_PKEY *pkey);
1264int ssl_security_tickets(const SSL *ssl);
1265int ssl_security_version(const SSL *ssl, int version);
1266int ssl_security_cert(const SSL_CTX *ctx, const SSL *ssl, X509 *x509,
1267    int is_peer, int *out_error);
1268int ssl_security_cert_chain(const SSL *ssl, STACK_OF(X509) *sk,
1269    X509 *x509, int *out_error);
1270int ssl_security_shared_group(const SSL *ssl, uint16_t group_id);
1271int ssl_security_supported_group(const SSL *ssl, uint16_t group_id);
1272
1273SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int include_ticket);
1274int ssl_get_new_session(SSL *s, int session);
1275int ssl_get_prev_session(SSL *s, CBS *session_id, CBS *ext_block,
1276    int *alert);
1277int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *ciphers, CBB *cbb);
1278STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, CBS *cbs);
1279STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
1280    STACK_OF(SSL_CIPHER) **pref, STACK_OF(SSL_CIPHER) *tls13,
1281    const char *rule_str, SSL_CERT *cert);
1282int ssl_parse_ciphersuites(STACK_OF(SSL_CIPHER) **out_ciphers, const char *str);
1283int ssl_merge_cipherlists(STACK_OF(SSL_CIPHER) *cipherlist,
1284    STACK_OF(SSL_CIPHER) *cipherlist_tls13,
1285    STACK_OF(SSL_CIPHER) **out_cipherlist);
1286void ssl_update_cache(SSL *s, int mode);
1287int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
1288    const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size);
1289int ssl_cipher_get_evp_aead(const SSL_SESSION *s, const EVP_AEAD **aead);
1290int ssl_get_handshake_evp_md(SSL *s, const EVP_MD **md);
1291
1292int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1293int ssl_undefined_function(SSL *s);
1294int ssl_undefined_void_function(void);
1295int ssl_undefined_const_function(const SSL *s);
1296SSL_CERT_PKEY *ssl_get_server_send_pkey(const SSL *s);
1297EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd,
1298    const struct ssl_sigalg **sap);
1299size_t ssl_dhe_params_auto_key_bits(SSL *s);
1300int ssl_cert_type(EVP_PKEY *pkey);
1301void ssl_set_cert_masks(SSL_CERT *c, const SSL_CIPHER *cipher);
1302STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1303int ssl_has_ecc_ciphers(SSL *s);
1304int ssl_verify_alarm_type(long type);
1305
1306int SSL_SESSION_ticket(SSL_SESSION *ss, unsigned char **out, size_t *out_len);
1307
1308int ssl3_do_write(SSL *s, int type);
1309int ssl3_send_alert(SSL *s, int level, int desc);
1310int ssl3_get_req_cert_types(SSL *s, CBB *cbb);
1311int ssl3_get_message(SSL *s, int st1, int stn, int mt, long max);
1312int ssl3_num_ciphers(void);
1313const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
1314const SSL_CIPHER *ssl3_get_cipher_by_id(unsigned long id);
1315const SSL_CIPHER *ssl3_get_cipher_by_value(uint16_t value);
1316uint16_t ssl3_cipher_get_value(const SSL_CIPHER *c);
1317int ssl3_renegotiate(SSL *ssl);
1318
1319int ssl3_renegotiate_check(SSL *ssl);
1320
1321void ssl_force_want_read(SSL *s);
1322
1323int ssl3_dispatch_alert(SSL *s);
1324int ssl3_read_alert(SSL *s);
1325int ssl3_read_change_cipher_spec(SSL *s);
1326int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
1327int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
1328int ssl3_output_cert_chain(SSL *s, CBB *cbb, SSL_CERT_PKEY *cpk);
1329SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
1330    STACK_OF(SSL_CIPHER) *srvr);
1331int	ssl3_setup_buffers(SSL *s);
1332int	ssl3_setup_init_buffer(SSL *s);
1333void ssl3_release_init_buffer(SSL *s);
1334int	ssl3_setup_read_buffer(SSL *s);
1335int	ssl3_setup_write_buffer(SSL *s);
1336void ssl3_release_buffer(SSL3_BUFFER_INTERNAL *b);
1337void ssl3_release_read_buffer(SSL *s);
1338void ssl3_release_write_buffer(SSL *s);
1339int	ssl3_new(SSL *s);
1340void	ssl3_free(SSL *s);
1341int	ssl3_accept(SSL *s);
1342int	ssl3_connect(SSL *s);
1343int	ssl3_read(SSL *s, void *buf, int len);
1344int	ssl3_peek(SSL *s, void *buf, int len);
1345int	ssl3_write(SSL *s, const void *buf, int len);
1346int	ssl3_shutdown(SSL *s);
1347void	ssl3_clear(SSL *s);
1348long	ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1349long	ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1350long	ssl3_callback_ctrl(SSL *s, int cmd, void (*fp)(void));
1351long	ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp)(void));
1352int	ssl3_pending(const SSL *s);
1353
1354int ssl3_handshake_msg_hdr_len(SSL *s);
1355int ssl3_handshake_msg_start(SSL *s, CBB *handshake, CBB *body,
1356    uint8_t msg_type);
1357int ssl3_handshake_msg_finish(SSL *s, CBB *handshake);
1358int ssl3_handshake_write(SSL *s);
1359int ssl3_record_write(SSL *s, int type);
1360
1361int ssl3_do_change_cipher_spec(SSL *ssl);
1362
1363int ssl3_packet_read(SSL *s, int plen);
1364int ssl3_packet_extend(SSL *s, int plen);
1365int ssl_server_legacy_first_packet(SSL *s);
1366int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
1367    unsigned int len);
1368
1369int ssl_kex_generate_dhe(DH *dh, DH *dh_params);
1370int ssl_kex_generate_dhe_params_auto(DH *dh, size_t key_len);
1371int ssl_kex_params_dhe(DH *dh, CBB *cbb);
1372int ssl_kex_public_dhe(DH *dh, CBB *cbb);
1373int ssl_kex_peer_params_dhe(DH *dh, CBS *cbs, int *decode_error,
1374    int *invalid_params);
1375int ssl_kex_peer_public_dhe(DH *dh, CBS *cbs, int *decode_error,
1376    int *invalid_key);
1377int ssl_kex_derive_dhe(DH *dh, DH *dh_peer,
1378    uint8_t **shared_key, size_t *shared_key_len);
1379
1380int ssl_kex_dummy_ecdhe_x25519(EVP_PKEY *pkey);
1381int ssl_kex_generate_ecdhe_ecp(EC_KEY *ecdh, int nid);
1382int ssl_kex_public_ecdhe_ecp(EC_KEY *ecdh, CBB *cbb);
1383int ssl_kex_peer_public_ecdhe_ecp(EC_KEY *ecdh, int nid, CBS *cbs);
1384int ssl_kex_derive_ecdhe_ecp(EC_KEY *ecdh, EC_KEY *ecdh_peer,
1385    uint8_t **shared_key, size_t *shared_key_len);
1386
1387int tls1_new(SSL *s);
1388void tls1_free(SSL *s);
1389void tls1_clear(SSL *s);
1390
1391int ssl_init_wbio_buffer(SSL *s, int push);
1392void ssl_free_wbio_buffer(SSL *s);
1393
1394int tls1_transcript_hash_init(SSL *s);
1395int tls1_transcript_hash_update(SSL *s, const unsigned char *buf, size_t len);
1396int tls1_transcript_hash_value(SSL *s, unsigned char *out, size_t len,
1397    size_t *outlen);
1398void tls1_transcript_hash_free(SSL *s);
1399
1400int tls1_transcript_init(SSL *s);
1401void tls1_transcript_free(SSL *s);
1402void tls1_transcript_reset(SSL *s);
1403int tls1_transcript_append(SSL *s, const unsigned char *buf, size_t len);
1404int tls1_transcript_data(SSL *s, const unsigned char **data, size_t *len);
1405void tls1_transcript_freeze(SSL *s);
1406void tls1_transcript_unfreeze(SSL *s);
1407int tls1_transcript_record(SSL *s, const unsigned char *buf, size_t len);
1408
1409int tls1_PRF(SSL *s, const unsigned char *secret, size_t secret_len,
1410    const void *seed1, size_t seed1_len, const void *seed2, size_t seed2_len,
1411    const void *seed3, size_t seed3_len, const void *seed4, size_t seed4_len,
1412    const void *seed5, size_t seed5_len, unsigned char *out, size_t out_len);
1413
1414void tls1_cleanup_key_block(SSL *s);
1415int tls1_change_read_cipher_state(SSL *s);
1416int tls1_change_write_cipher_state(SSL *s);
1417int tls1_setup_key_block(SSL *s);
1418int tls1_generate_key_block(SSL *s, uint8_t *key_block, size_t key_block_len);
1419int ssl_ok(SSL *s);
1420
1421int tls12_derive_finished(SSL *s);
1422int tls12_derive_peer_finished(SSL *s);
1423int tls12_derive_master_secret(SSL *s, uint8_t *premaster_secret,
1424    size_t premaster_secret_len);
1425
1426int ssl_using_ecc_cipher(SSL *s);
1427int ssl_check_srvr_ecc_cert_and_alg(SSL *s, X509 *x);
1428
1429void tls1_get_formatlist(const SSL *s, int client_formats,
1430    const uint8_t **pformats, size_t *pformatslen);
1431void tls1_get_group_list(const SSL *s, int client_groups,
1432    const uint16_t **pgroups, size_t *pgroupslen);
1433
1434int tls1_set_groups(uint16_t **out_group_ids, size_t *out_group_ids_len,
1435    const int *groups, size_t ngroups);
1436int tls1_set_group_list(uint16_t **out_group_ids, size_t *out_group_ids_len,
1437    const char *groups);
1438
1439int tls1_ec_group_id2nid(uint16_t group_id, int *out_nid);
1440int tls1_ec_group_id2bits(uint16_t group_id, int *out_bits);
1441int tls1_ec_nid2group_id(int nid, uint16_t *out_group_id);
1442int tls1_check_group(SSL *s, uint16_t group_id);
1443int tls1_count_shared_groups(const SSL *ssl, size_t *out_count);
1444int tls1_get_shared_group_by_index(const SSL *ssl, size_t index, int *out_nid);
1445int tls1_get_supported_group(const SSL *s, int *out_nid);
1446
1447int ssl_check_clienthello_tlsext_early(SSL *s);
1448int ssl_check_clienthello_tlsext_late(SSL *s);
1449int ssl_check_serverhello_tlsext(SSL *s);
1450
1451#define TLS1_TICKET_FATAL_ERROR		-1
1452#define TLS1_TICKET_NONE		 0
1453#define TLS1_TICKET_EMPTY		 1
1454#define TLS1_TICKET_NOT_DECRYPTED	 2
1455#define TLS1_TICKET_DECRYPTED		 3
1456
1457int tls1_process_ticket(SSL *s, CBS *ext_block, int *alert, SSL_SESSION **ret);
1458
1459int tls1_check_ec_server_key(SSL *s);
1460
1461/* s3_cbc.c */
1462void ssl3_cbc_copy_mac(unsigned char *out, const SSL3_RECORD_INTERNAL *rec,
1463    unsigned int md_size, unsigned int orig_len);
1464int ssl3_cbc_remove_padding(SSL3_RECORD_INTERNAL *rec, unsigned int eiv_len,
1465    unsigned int mac_size);
1466char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
1467int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx, unsigned char *md_out,
1468    size_t *md_out_size, const unsigned char header[13],
1469    const unsigned char *data, size_t data_plus_mac_size,
1470    size_t data_plus_mac_plus_padding_size, const unsigned char *mac_secret,
1471    unsigned int mac_secret_length);
1472int SSL_state_func_code(int _state);
1473
1474#define SSLerror(s, r) SSL_error_internal(s, r, __FILE__, __LINE__)
1475#define SSLerrorx(r) ERR_PUT_error(ERR_LIB_SSL,(0xfff),(r),__FILE__,__LINE__)
1476void SSL_error_internal(const SSL *s, int r, char *f, int l);
1477
1478#ifndef OPENSSL_NO_SRTP
1479
1480int srtp_find_profile_by_name(const char *profile_name,
1481    const SRTP_PROTECTION_PROFILE **pptr, unsigned int len);
1482int srtp_find_profile_by_num(unsigned int profile_num,
1483    const SRTP_PROTECTION_PROFILE **pptr);
1484
1485#endif /* OPENSSL_NO_SRTP */
1486
1487int tls_process_peer_certs(SSL *s, STACK_OF(X509) *peer_certs);
1488
1489__END_HIDDEN_DECLS
1490
1491#endif /* !HEADER_SSL_LOCL_H */
1492