]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Lazily initialise the compression buffer
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
5a4fbc69 57/* ====================================================================
52b8dad8 58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
5a4fbc69
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ea262260
BM
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 112 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
ddac1974
NL
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
d02b48c6
RE
141
142#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
143# define HEADER_SSL_LOCL_H
144# include <stdlib.h>
145# include <time.h>
146# include <string.h>
147# include <errno.h>
d02b48c6 148
0f113f3e 149# include "e_os.h"
d02b48c6 150
0f113f3e
MC
151# include <openssl/buffer.h>
152# ifndef OPENSSL_NO_COMP
153# include <openssl/comp.h>
154# endif
155# include <openssl/bio.h>
156# include <openssl/stack.h>
157# ifndef OPENSSL_NO_RSA
158# include <openssl/rsa.h>
159# endif
160# ifndef OPENSSL_NO_DSA
161# include <openssl/dsa.h>
162# endif
163# include <openssl/err.h>
164# include <openssl/ssl.h>
07bbc92c 165# include <openssl/async.h>
0f113f3e 166# include <openssl/symhacks.h>
ed29e82a
RP
167# ifndef OPENSSL_NO_CT
168# include <openssl/ct.h>
169# endif
c99c4c11 170#include "record/record.h"
8ba708e5 171#include "statem/statem.h"
7e729bb5 172#include "packet_locl.h"
919ba009 173#include "internal/dane.h"
52e1d7b1 174
0f113f3e
MC
175# ifdef OPENSSL_BUILD_SHLIBSSL
176# undef OPENSSL_EXTERN
177# define OPENSSL_EXTERN OPENSSL_EXPORT
178# endif
26da3e65 179
0f113f3e 180# undef PKCS1_CHECK
d02b48c6 181
0f113f3e
MC
182# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
183 l|=(((unsigned long)(*((c)++)))<< 8), \
184 l|=(((unsigned long)(*((c)++)))<<16), \
185 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
186
187/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
188# define c2ln(c,l1,l2,n) { \
189 c+=n; \
190 l1=l2=0; \
191 switch (n) { \
192 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
193 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
194 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
195 case 5: l2|=((unsigned long)(*(--(c)))); \
196 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
197 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
198 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
199 case 1: l1|=((unsigned long)(*(--(c)))); \
200 } \
201 }
202
203# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
204 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
205 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
206 *((c)++)=(unsigned char)(((l)>>24)&0xff))
207
208# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
209 l|=((unsigned long)(*((c)++)))<<16, \
210 l|=((unsigned long)(*((c)++)))<< 8, \
211 l|=((unsigned long)(*((c)++))))
212
213# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
214 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
215 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
216 *((c)++)=(unsigned char)(((l) )&0xff))
217
218# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
219 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
220 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
221 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
222 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
223 *((c)++)=(unsigned char)(((l) )&0xff))
224
225# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
226 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
227 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
228 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
229 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
230 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
231 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
232 *((c)++)=(unsigned char)(((l) )&0xff))
233
d02b48c6 234/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
235# define l2cn(l1,l2,c,n) { \
236 c+=n; \
237 switch (n) { \
238 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
239 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
240 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
241 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
242 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
243 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
244 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
245 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
246 } \
247 }
248
249# define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
250 (((unsigned int)(c[1])) )),c+=2)
251# define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
252 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
253
254# define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
255 (((unsigned long)(c[1]))<< 8)| \
256 (((unsigned long)(c[2])) )),c+=3)
257
258# define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
259 c[1]=(unsigned char)(((l)>> 8)&0xff), \
260 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6 261
7946ab33
KR
262#define DTLS_VERSION_GT(v1, v2) ((v1) < (v2))
263#define DTLS_VERSION_GE(v1, v2) ((v1) <= (v2))
264#define DTLS_VERSION_LT(v1, v2) ((v1) > (v2))
265#define DTLS_VERSION_LE(v1, v2) ((v1) >= (v2))
266
d02b48c6
RE
267/* LOCAL STUFF */
268
0f113f3e
MC
269# define SSL_DECRYPT 0
270# define SSL_ENCRYPT 1
d02b48c6 271
0f113f3e
MC
272# define TWO_BYTE_BIT 0x80
273# define SEC_ESC_BIT 0x40
274# define TWO_BYTE_MASK 0x7fff
275# define THREE_BYTE_MASK 0x3fff
d02b48c6 276
0f113f3e
MC
277# define INC32(a) ((a)=((a)+1)&0xffffffffL)
278# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
279# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 280
018e57c7
DSH
281/*
282 * Define the Bitmasks for SSL_CIPHER.algorithms.
283 * This bits are used packed as dense as possible. If new methods/ciphers
284 * etc will be added, the bits a likely to change, so this information
285 * is for internal library use only, even though SSL_CIPHER.algorithms
286 * can be publicly accessed.
287 * Use the according functions for cipher management instead.
288 *
657e60fa 289 * The bit mask handling in the selection and sorting scheme in
018e57c7 290 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 291 * that the different entities within are mutually exclusive:
018e57c7
DSH
292 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
293 */
52b8dad8
BM
294
295/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 296/* RSA key exchange */
36e79832 297# define SSL_kRSA 0x00000001U
68d39f3c 298/* tmp DH key no DH cert */
bc71f910 299# define SSL_kDHE 0x00000002U
68d39f3c 300/* synonym */
0f113f3e 301# define SSL_kEDH SSL_kDHE
68d39f3c 302/* ephemeral ECDH */
ce0c1f2b 303# define SSL_kECDHE 0x00000004U
68d39f3c 304/* synonym */
0f113f3e 305# define SSL_kEECDH SSL_kECDHE
68d39f3c 306/* PSK */
ce0c1f2b 307# define SSL_kPSK 0x00000008U
68d39f3c 308/* GOST key exchange */
ce0c1f2b 309# define SSL_kGOST 0x00000010U
68d39f3c 310/* SRP */
ce0c1f2b 311# define SSL_kSRP 0x00000020U
52b8dad8 312
ce0c1f2b
DSH
313# define SSL_kRSAPSK 0x00000040U
314# define SSL_kECDHEPSK 0x00000080U
315# define SSL_kDHEPSK 0x00000100U
64651d39
DSH
316
317/* all PSK */
318
319#define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
320
52b8dad8 321/* Bits for algorithm_auth (server authentication) */
68d39f3c 322/* RSA auth */
36e79832 323# define SSL_aRSA 0x00000001U
68d39f3c 324/* DSS auth */
36e79832 325# define SSL_aDSS 0x00000002U
68d39f3c 326/* no auth (i.e. use ADH or AECDH) */
36e79832 327# define SSL_aNULL 0x00000004U
68d39f3c 328/* ECDSA auth*/
ce0c1f2b 329# define SSL_aECDSA 0x00000008U
68d39f3c 330/* PSK auth */
ce0c1f2b 331# define SSL_aPSK 0x00000010U
68d39f3c 332/* GOST R 34.10-2001 signature auth */
ce0c1f2b 333# define SSL_aGOST01 0x00000020U
68d39f3c 334/* SRP auth */
ce0c1f2b 335# define SSL_aSRP 0x00000040U
e44380a9 336/* GOST R 34.10-2012 signature auth */
ce0c1f2b 337# define SSL_aGOST12 0x00000080U
52b8dad8
BM
338
339/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
340# define SSL_DES 0x00000001U
341# define SSL_3DES 0x00000002U
342# define SSL_RC4 0x00000004U
343# define SSL_RC2 0x00000008U
344# define SSL_IDEA 0x00000010U
345# define SSL_eNULL 0x00000020U
346# define SSL_AES128 0x00000040U
347# define SSL_AES256 0x00000080U
348# define SSL_CAMELLIA128 0x00000100U
349# define SSL_CAMELLIA256 0x00000200U
350# define SSL_eGOST2814789CNT 0x00000400U
351# define SSL_SEED 0x00000800U
352# define SSL_AES128GCM 0x00001000U
353# define SSL_AES256GCM 0x00002000U
354# define SSL_AES128CCM 0x00004000U
355# define SSL_AES256CCM 0x00008000U
356# define SSL_AES128CCM8 0x00010000U
357# define SSL_AES256CCM8 0x00020000U
e44380a9 358# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 359# define SSL_CHACHA20POLY1305 0x00080000U
0f113f3e 360
a556f342
EK
361# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
362# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
363# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 364# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 365# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
52b8dad8
BM
366
367/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 368
36e79832
DSH
369# define SSL_MD5 0x00000001U
370# define SSL_SHA1 0x00000002U
371# define SSL_GOST94 0x00000004U
372# define SSL_GOST89MAC 0x00000008U
373# define SSL_SHA256 0x00000010U
374# define SSL_SHA384 0x00000020U
28dd49fa 375/* Not a real MAC, just an indication it is part of cipher */
36e79832 376# define SSL_AEAD 0x00000040U
e44380a9
DB
377# define SSL_GOST12_256 0x00000080U
378# define SSL_GOST89MAC12 0x00000100U
379# define SSL_GOST12_512 0x00000200U
52b8dad8
BM
380
381/* Bits for algorithm_ssl (protocol version) */
36e79832 382# define SSL_SSLV3 0x00000002U
2b573382
DSH
383# define SSL_TLSV1 0x00000004U
384# define SSL_TLSV1_2 0x00000008U
761772d7 385
0f113f3e 386/*
e44380a9 387 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
388 * sure to update this constant too
389 */
28ba2541
DSH
390
391# define SSL_MD_MD5_IDX 0
392# define SSL_MD_SHA1_IDX 1
393# define SSL_MD_GOST94_IDX 2
394# define SSL_MD_GOST89MAC_IDX 3
395# define SSL_MD_SHA256_IDX 4
396# define SSL_MD_SHA384_IDX 5
397# define SSL_MD_GOST12_256_IDX 6
398# define SSL_MD_GOST89MAC12_IDX 7
399# define SSL_MD_GOST12_512_IDX 8
400# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
401# define SSL_MD_SHA224_IDX 10
402# define SSL_MD_SHA512_IDX 11
403# define SSL_MAX_DIGEST 12
28ba2541
DSH
404
405/* Bits for algorithm2 (handshake digests and other extra flags) */
406
407/* Bits 0-7 are handshake MAC */
408# define SSL_HANDSHAKE_MAC_MASK 0xFF
409# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
410# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
411# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
412# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
413# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
414# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
415# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
416
417/* Bits 8-15 bits are PRF */
418# define TLS1_PRF_DGST_SHIFT 8
419# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
420# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
421# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
422# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
423# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
424# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
425# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 426
0f113f3e
MC
427/*
428 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
429 * goes into algorithm2)
430 */
28ba2541 431# define TLS1_STREAM_MAC 0x10000
761772d7 432
361a1191 433# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 434
361a1191
KR
435# define SSL_STRONG_NONE 0x00000001U
436# define SSL_LOW 0x00000002U
437# define SSL_MEDIUM 0x00000004U
438# define SSL_HIGH 0x00000008U
439# define SSL_FIPS 0x00000010U
440# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 441
361a1191 442/* we have used 0000003f - 26 bits left to go */
d02b48c6 443
890f2f8b 444/* Check if an SSL structure is using DTLS */
0f113f3e 445# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 446/* See if we need explicit IV */
0f113f3e
MC
447# define SSL_USE_EXPLICIT_IV(s) \
448 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
449/*
450 * See if we use signature algorithms extension and signature algorithm
451 * before signatures.
cbd64894 452 */
0f113f3e
MC
453# define SSL_USE_SIGALGS(s) \
454 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
455/*
456 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
457 * apply to others in future.
4221c0dd 458 */
0f113f3e
MC
459# define SSL_USE_TLS1_2_CIPHERS(s) \
460 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
461/*
462 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
463 * flags because it may not be set to correct version yet.
464 */
0f113f3e 465# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
466 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
467 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
0f113f3e
MC
468
469# ifdef TLSEXT_TYPE_encrypt_then_mac
470# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
471# else
472# define SSL_USE_ETM(s) (0)
473# endif
5e3ff62c 474
d02b48c6 475/* Mostly for SSLv3 */
0f113f3e
MC
476# define SSL_PKEY_RSA_ENC 0
477# define SSL_PKEY_RSA_SIGN 1
478# define SSL_PKEY_DSA_SIGN 2
bc71f910
DSH
479# define SSL_PKEY_ECC 3
480# define SSL_PKEY_GOST01 4
481# define SSL_PKEY_GOST12_256 5
482# define SSL_PKEY_GOST12_512 6
483# define SSL_PKEY_NUM 7
e44380a9
DB
484/*
485 * Pseudo-constant. GOST cipher suites can use different certs for 1
486 * SSL_CIPHER. So let's see which one we have in fact.
487 */
488# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 489
1d97c843 490/*-
361a1191 491 * SSL_kRSA <- RSA_ENC
d02b48c6 492 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 493 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
494 * SSL_aRSA <- RSA_ENC | RSA_SIGN
495 * SSL_aDSS <- DSA_SIGN
496 */
497
23a22b4c 498/*-
0f113f3e
MC
499#define CERT_INVALID 0
500#define CERT_PUBLIC_KEY 1
501#define CERT_PRIVATE_KEY 2
d02b48c6
RE
502*/
503
e9fa092e
EK
504
505/* CipherSuite length. SSLv3 and all TLS versions. */
506#define TLS_CIPHER_LEN 2
b6ba4014
MC
507/* used to hold info on the particular ciphers used */
508struct ssl_cipher_st {
90d9e49a
DSH
509 uint32_t valid;
510 const char *name; /* text name */
511 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 512 /*
90d9e49a 513 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
514 * 'algorithms'
515 */
90d9e49a
DSH
516 uint32_t algorithm_mkey; /* key exchange algorithm */
517 uint32_t algorithm_auth; /* server authentication */
518 uint32_t algorithm_enc; /* symmetric encryption */
519 uint32_t algorithm_mac; /* symmetric authentication */
520 uint32_t algorithm_ssl; /* (major) protocol version */
521 uint32_t algo_strength; /* strength and export flags */
522 uint32_t algorithm2; /* Extra flags */
523 int32_t strength_bits; /* Number of bits really used */
524 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
525};
526
87d9cafa 527/* Used to hold SSL/TLS functions */
b6ba4014
MC
528struct ssl_method_st {
529 int version;
4fa52141
VD
530 unsigned flags;
531 unsigned long mask;
b6ba4014
MC
532 int (*ssl_new) (SSL *s);
533 void (*ssl_clear) (SSL *s);
534 void (*ssl_free) (SSL *s);
535 int (*ssl_accept) (SSL *s);
536 int (*ssl_connect) (SSL *s);
537 int (*ssl_read) (SSL *s, void *buf, int len);
538 int (*ssl_peek) (SSL *s, void *buf, int len);
539 int (*ssl_write) (SSL *s, const void *buf, int len);
540 int (*ssl_shutdown) (SSL *s);
541 int (*ssl_renegotiate) (SSL *s);
542 int (*ssl_renegotiate_check) (SSL *s);
657da85e
MC
543 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
544 unsigned char *buf, int len, int peek);
b6ba4014
MC
545 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
546 int (*ssl_dispatch_alert) (SSL *s);
547 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
548 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
549 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
550 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
551 int (*ssl_pending) (const SSL *s);
552 int (*num_ciphers) (void);
553 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
554 const struct ssl_method_st *(*get_ssl_method) (int version);
555 long (*get_timeout) (void);
556 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
557 int (*ssl_version) (void);
558 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
559 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
560};
561
562/*-
563 * Lets make this into an ASN.1 type structure as follows
564 * SSL_SESSION_ID ::= SEQUENCE {
565 * version INTEGER, -- structure version number
566 * SSLversion INTEGER, -- SSL version number
567 * Cipher OCTET STRING, -- the 3 byte cipher ID
568 * Session_ID OCTET STRING, -- the Session ID
569 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
570 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
571 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
572 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
573 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
574 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
575 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
576 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
577 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
578 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
579 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
580 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
581 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
582 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 583 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
584 * }
585 * Look in ssl/ssl_asn1.c for more details
586 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
587 */
588struct ssl_session_st {
589 int ssl_version; /* what ssl version session info is being
590 * kept in here? */
591 int master_key_length;
592 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
593 /* session_id - valid? */
594 unsigned int session_id_length;
595 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
596 /*
597 * this is used to determine whether the session is being reused in the
598 * appropriate context. It is up to the application to set this, via
599 * SSL_new
600 */
601 unsigned int sid_ctx_length;
602 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
603# ifndef OPENSSL_NO_PSK
604 char *psk_identity_hint;
605 char *psk_identity;
606# endif
607 /*
608 * Used to indicate that session resumption is not allowed. Applications
609 * can also set this bit for a new session via not_resumable_session_cb
610 * to disable session caching and tickets.
611 */
612 int not_resumable;
a273c6ee 613 /* This is the cert and type for the other end. */
b6ba4014 614 X509 *peer;
a273c6ee 615 int peer_type;
696178ed 616 /* Certificate chain peer sent */
c34b0f99 617 STACK_OF(X509) *peer_chain;
b6ba4014
MC
618 /*
619 * when app_verify_callback accepts a session where the peer's
620 * certificate is not ok, we must remember the error for session reuse:
621 */
622 long verify_result; /* only for servers */
623 int references;
624 long timeout;
625 long time;
626 unsigned int compress_meth; /* Need to lookup the method */
627 const SSL_CIPHER *cipher;
628 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
629 * to load the 'cipher' structure */
630 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
631 CRYPTO_EX_DATA ex_data; /* application specific data */
632 /*
633 * These are used to make removal of session-ids more efficient and to
634 * implement a maximum cache size.
635 */
636 struct ssl_session_st *prev, *next;
b6ba4014 637 char *tlsext_hostname;
e481f9b9 638# ifndef OPENSSL_NO_EC
b6ba4014
MC
639 size_t tlsext_ecpointformatlist_length;
640 unsigned char *tlsext_ecpointformatlist; /* peer's list */
641 size_t tlsext_ellipticcurvelist_length;
642 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
e481f9b9 643# endif /* OPENSSL_NO_EC */
b6ba4014
MC
644 /* RFC4507 info */
645 unsigned char *tlsext_tick; /* Session ticket */
646 size_t tlsext_ticklen; /* Session ticket length */
75ea3632 647 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
b6ba4014
MC
648# ifndef OPENSSL_NO_SRP
649 char *srp_username;
650# endif
f7d53487 651 uint32_t flags;
b6ba4014
MC
652};
653
6f152a15
DSH
654/* Extended master secret support */
655# define SSL_SESS_FLAG_EXTMS 0x1
656
b6ba4014
MC
657
658# ifndef OPENSSL_NO_SRP
659
660typedef struct srp_ctx_st {
661 /* param for all the callbacks */
662 void *SRP_cb_arg;
663 /* set client Hello login callback */
664 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
665 /* set SRP N/g param callback for verification */
666 int (*SRP_verify_param_callback) (SSL *, void *);
667 /* set SRP client passwd callback */
668 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
669 char *login;
670 BIGNUM *N, *g, *s, *B, *A;
671 BIGNUM *a, *b, *v;
672 char *info;
673 int strength;
674 unsigned long srp_Mask;
675} SRP_CTX;
676
677# endif
678
b6ba4014
MC
679struct ssl_comp_st {
680 int id;
681 const char *name;
b6ba4014 682 COMP_METHOD *method;
b6ba4014
MC
683};
684
89d6aa10 685DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
686/* Needed in ssl_cert.c */
687DEFINE_LHASH_OF(X509_NAME);
f8e0a557 688
b6ba4014
MC
689struct ssl_ctx_st {
690 const SSL_METHOD *method;
691 STACK_OF(SSL_CIPHER) *cipher_list;
692 /* same as above but sorted for lookup */
693 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
694 struct x509_store_st /* X509_STORE */ *cert_store;
695 LHASH_OF(SSL_SESSION) *sessions;
696 /*
697 * Most session-ids that will be cached, default is
698 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
699 */
700 unsigned long session_cache_size;
701 struct ssl_session_st *session_cache_head;
702 struct ssl_session_st *session_cache_tail;
703 /*
704 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
705 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
706 * means only SSL_accept which cache SSL_SESSIONS.
707 */
f7d53487 708 uint32_t session_cache_mode;
b6ba4014
MC
709 /*
710 * If timeout is not 0, it is the default timeout value set when
711 * SSL_new() is called. This has been put in to make life easier to set
712 * things up
713 */
714 long session_timeout;
715 /*
716 * If this callback is not null, it will be called each time a session id
717 * is added to the cache. If this function returns 1, it means that the
718 * callback will do a SSL_SESSION_free() when it has finished using it.
719 * Otherwise, on 0, it means the callback has finished with it. If
720 * remove_session_cb is not null, it will be called when a session-id is
721 * removed from the cache. After the call, OpenSSL will
722 * SSL_SESSION_free() it.
723 */
724 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
725 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
726 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
727 const unsigned char *data, int len,
728 int *copy);
b6ba4014
MC
729 struct {
730 int sess_connect; /* SSL new conn - started */
731 int sess_connect_renegotiate; /* SSL reneg - requested */
732 int sess_connect_good; /* SSL new conne/reneg - finished */
733 int sess_accept; /* SSL new accept - started */
734 int sess_accept_renegotiate; /* SSL reneg - requested */
735 int sess_accept_good; /* SSL accept/reneg - finished */
736 int sess_miss; /* session lookup misses */
737 int sess_timeout; /* reuse attempt on timeouted session */
738 int sess_cache_full; /* session removed due to full cache */
739 int sess_hit; /* session reuse actually done */
740 int sess_cb_hit; /* session-id that was not in the cache was
741 * passed back via the callback. This
742 * indicates that the application is
743 * supplying session-id's from other
744 * processes - spooky :-) */
745 } stats;
746
747 int references;
748
749 /* if defined, these override the X509_verify_cert() calls */
750 int (*app_verify_callback) (X509_STORE_CTX *, void *);
751 void *app_verify_arg;
752 /*
753 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
754 * ('app_verify_callback' was called with just one argument)
755 */
756
757 /* Default password callback. */
758 pem_password_cb *default_passwd_callback;
759
760 /* Default password callback user data. */
761 void *default_passwd_callback_userdata;
762
763 /* get client cert callback */
764 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
765
766 /* cookie generate callback */
767 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
768 unsigned int *cookie_len);
769
770 /* verify cookie callback */
31011544 771 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
772 unsigned int cookie_len);
773
774 CRYPTO_EX_DATA ex_data;
775
776 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
777 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
778
779 STACK_OF(X509) *extra_certs;
780 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
781
782 /* Default values used when no per-SSL value is defined follow */
783
784 /* used if SSL's info_callback is NULL */
785 void (*info_callback) (const SSL *ssl, int type, int val);
786
787 /* what we put in client cert requests */
788 STACK_OF(X509_NAME) *client_CA;
789
790 /*
791 * Default values to use in SSL structures follow (these are copied by
792 * SSL_new)
793 */
794
f7d53487
DSH
795 uint32_t options;
796 uint32_t mode;
7946ab33
KR
797 int min_proto_version;
798 int max_proto_version;
b6ba4014
MC
799 long max_cert_list;
800
801 struct cert_st /* CERT */ *cert;
802 int read_ahead;
803
804 /* callback that allows applications to peek at protocol messages */
805 void (*msg_callback) (int write_p, int version, int content_type,
806 const void *buf, size_t len, SSL *ssl, void *arg);
807 void *msg_callback_arg;
808
f7d53487 809 uint32_t verify_mode;
b6ba4014
MC
810 unsigned int sid_ctx_length;
811 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
812 /* called 'verify_callback' in the SSL */
813 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
814
815 /* Default generate session ID callback. */
816 GEN_SESSION_CB generate_session_id;
817
818 X509_VERIFY_PARAM *param;
819
820 int quiet_shutdown;
821
ed29e82a
RP
822# ifndef OPENSSL_NO_CT
823 CTLOG_STORE *ctlog_store; /* CT Log Store */
824 /*
825 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
826 * If they are not, the connection should be aborted.
827 */
828 ct_validation_cb ct_validation_callback;
829 void *ct_validation_callback_arg;
830# endif
831
d102d9df
MC
832 /*
833 * If we're using more than one pipeline how should we divide the data
834 * up between the pipes?
835 */
836 unsigned int split_send_fragment;
b6ba4014
MC
837 /*
838 * Maximum amount of data to send in one fragment. actual record size can
839 * be more than this due to padding and MAC overheads.
840 */
841 unsigned int max_send_fragment;
842
d102d9df
MC
843 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
844 unsigned int max_pipelines;
845
b6ba4014
MC
846# ifndef OPENSSL_NO_ENGINE
847 /*
848 * Engine to pass requests for client certs to
849 */
850 ENGINE *client_cert_engine;
851# endif
852
b6ba4014
MC
853 /* TLS extensions servername callback */
854 int (*tlsext_servername_callback) (SSL *, int *, void *);
855 void *tlsext_servername_arg;
856 /* RFC 4507 session ticket keys */
857 unsigned char tlsext_tick_key_name[16];
858 unsigned char tlsext_tick_hmac_key[16];
859 unsigned char tlsext_tick_aes_key[16];
860 /* Callback to support customisation of ticket key setting */
861 int (*tlsext_ticket_key_cb) (SSL *ssl,
862 unsigned char *name, unsigned char *iv,
863 EVP_CIPHER_CTX *ectx,
864 HMAC_CTX *hctx, int enc);
865
866 /* certificate status request info */
867 /* Callback for status request */
868 int (*tlsext_status_cb) (SSL *ssl, void *arg);
869 void *tlsext_status_arg;
b6ba4014
MC
870
871# ifndef OPENSSL_NO_PSK
b6ba4014
MC
872 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
873 char *identity,
874 unsigned int max_identity_len,
875 unsigned char *psk,
876 unsigned int max_psk_len);
877 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
878 unsigned char *psk,
879 unsigned int max_psk_len);
880# endif
881
882# ifndef OPENSSL_NO_SRP
883 SRP_CTX srp_ctx; /* ctx for SRP authentication */
884# endif
885
e481f9b9 886# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014 887 /* Next protocol negotiation information */
b6ba4014
MC
888
889 /*
890 * For a server, this contains a callback function by which the set of
891 * advertised protocols can be provided.
892 */
893 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
894 unsigned int *len, void *arg);
895 void *next_protos_advertised_cb_arg;
896 /*
897 * For a client, this contains a callback function that selects the next
898 * protocol from the list provided by the server.
899 */
900 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
901 unsigned char *outlen,
902 const unsigned char *in,
903 unsigned int inlen, void *arg);
904 void *next_proto_select_cb_arg;
e481f9b9 905# endif
b6ba4014
MC
906
907 /*
908 * ALPN information (we are in the process of transitioning from NPN to
909 * ALPN.)
910 */
911
912 /*-
913 * For a server, this contains a callback function that allows the
914 * server to select the protocol for the connection.
915 * out: on successful return, this must point to the raw protocol
916 * name (without the length prefix).
917 * outlen: on successful return, this contains the length of |*out|.
918 * in: points to the client's list of supported protocols in
919 * wire-format.
920 * inlen: the length of |in|.
921 */
922 int (*alpn_select_cb) (SSL *s,
923 const unsigned char **out,
924 unsigned char *outlen,
925 const unsigned char *in,
926 unsigned int inlen, void *arg);
927 void *alpn_select_cb_arg;
928
929 /*
930 * For a client, this contains the list of supported protocols in wire
931 * format.
932 */
933 unsigned char *alpn_client_proto_list;
934 unsigned alpn_client_proto_list_len;
935
919ba009
VD
936 /* Shared DANE context */
937 struct dane_ctx_st dane;
938
b6ba4014
MC
939 /* SRTP profiles we are willing to do from RFC 5764 */
940 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
941 /*
942 * Callback for disabling session caching and ticket support on a session
943 * basis, depending on the chosen cipher.
944 */
945 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
946# ifndef OPENSSL_NO_EC
947 /* EC extension values inherited by SSL structure */
948 size_t tlsext_ecpointformatlist_length;
949 unsigned char *tlsext_ecpointformatlist;
950 size_t tlsext_ellipticcurvelist_length;
951 unsigned char *tlsext_ellipticcurvelist;
952# endif /* OPENSSL_NO_EC */
953};
954
955
956struct ssl_st {
957 /*
958 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
959 * DTLS1_VERSION)
960 */
961 int version;
23a635c0 962
b6ba4014
MC
963 /* SSLv3 */
964 const SSL_METHOD *method;
965 /*
966 * There are 2 BIO's even though they are normally both the same. This
967 * is so data can be read and written to different handlers
968 */
969 /* used by SSL_read */
970 BIO *rbio;
971 /* used by SSL_write */
972 BIO *wbio;
973 /* used during session-id reuse to concatenate messages */
974 BIO *bbio;
975 /*
976 * This holds a variable that indicates what we were doing when a 0 or -1
977 * is returned. This is needed for non-blocking IO so we know what
978 * request needs re-doing when in SSL_accept or SSL_connect
979 */
980 int rwstate;
024f543c 981
b6ba4014
MC
982 int (*handshake_func) (SSL *);
983 /*
984 * Imagine that here's a boolean member "init" that is switched as soon
985 * as SSL_set_{accept/connect}_state is called for the first time, so
986 * that "state" and "handshake_func" are properly initialized. But as
987 * handshake_func is == 0 until then, we use this test instead of an
988 * "init" member.
989 */
23a635c0 990 /* are we the server side? */
b6ba4014
MC
991 int server;
992 /*
993 * Generate a new session or reuse an old one.
994 * NB: For servers, the 'new' session may actually be a previously
995 * cached session or even the previous session unless
996 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
997 */
998 int new_session;
999 /* don't send shutdown packets */
1000 int quiet_shutdown;
1001 /* we have shut things down, 0x01 sent, 0x02 for received */
1002 int shutdown;
1003 /* where we are */
d6f1a6e9 1004 OSSL_STATEM statem;
f8e0a557 1005
b6ba4014
MC
1006 BUF_MEM *init_buf; /* buffer used during init */
1007 void *init_msg; /* pointer to handshake message body, set by
1008 * ssl3_get_message() */
1009 int init_num; /* amount read/written */
1010 int init_off; /* amount read/written */
7a7048af 1011
b6ba4014
MC
1012 struct ssl3_state_st *s3; /* SSLv3 variables */
1013 struct dtls1_state_st *d1; /* DTLSv1 variables */
52e1d7b1 1014
b6ba4014
MC
1015 /* callback that allows applications to peek at protocol messages */
1016 void (*msg_callback) (int write_p, int version, int content_type,
1017 const void *buf, size_t len, SSL *ssl, void *arg);
1018 void *msg_callback_arg;
1019 int hit; /* reusing a previous session */
1020 X509_VERIFY_PARAM *param;
919ba009
VD
1021
1022 /* Per connection DANE state */
1023 struct dane_st dane;
1024
b6ba4014
MC
1025 /* crypto */
1026 STACK_OF(SSL_CIPHER) *cipher_list;
1027 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1028 /*
1029 * These are the ones being used, the ones in SSL_SESSION are the ones to
1030 * be 'copied' into these ones
1031 */
f7d53487 1032 uint32_t mac_flags;
b6ba4014
MC
1033 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1034 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1035 COMP_CTX *compress; /* compression */
b6ba4014 1036 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
1037 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1038 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1039 /* session info */
1040 /* client cert? */
1041 /* This is used to hold the server certificate used */
1042 struct cert_st /* CERT */ *cert;
1043 /*
1044 * the session_id_context is used to ensure sessions are only reused in
1045 * the appropriate context
1046 */
1047 unsigned int sid_ctx_length;
1048 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1049 /* This can also be in the session once a session is established */
1050 SSL_SESSION *session;
1051 /* Default generate session ID callback. */
1052 GEN_SESSION_CB generate_session_id;
1053 /* Used in SSL3 */
1054 /*
1055 * 0 don't care about verify failure.
1056 * 1 fail if verify fails
1057 */
f7d53487 1058 uint32_t verify_mode;
b6ba4014
MC
1059 /* fail if callback returns 0 */
1060 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1061 /* optional informational callback */
1062 void (*info_callback) (const SSL *ssl, int type, int val);
1063 /* error bytes to be written */
1064 int error;
1065 /* actual code */
1066 int error_code;
b6ba4014
MC
1067# ifndef OPENSSL_NO_PSK
1068 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1069 char *identity,
1070 unsigned int max_identity_len,
1071 unsigned char *psk,
1072 unsigned int max_psk_len);
1073 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1074 unsigned char *psk,
1075 unsigned int max_psk_len);
1076# endif
1077 SSL_CTX *ctx;
696178ed
DSH
1078 /* Verified chain of peer */
1079 STACK_OF(X509) *verified_chain;
b6ba4014 1080 long verify_result;
696178ed 1081 /* extra application data */
b6ba4014
MC
1082 CRYPTO_EX_DATA ex_data;
1083 /* for server side, keep the list of CA_dn we can use */
1084 STACK_OF(X509_NAME) *client_CA;
1085 int references;
1086 /* protocol behaviour */
f7d53487 1087 uint32_t options;
b6ba4014 1088 /* API behaviour */
f7d53487 1089 uint32_t mode;
7946ab33
KR
1090 int min_proto_version;
1091 int max_proto_version;
b6ba4014
MC
1092 long max_cert_list;
1093 int first_packet;
1094 /* what was passed, used for SSLv3/TLS rollback check */
1095 int client_version;
d102d9df
MC
1096
1097 /*
1098 * If we're using more than one pipeline how should we divide the data
1099 * up between the pipes?
1100 */
1101 unsigned int split_send_fragment;
1102 /*
1103 * Maximum amount of data to send in one fragment. actual record size can
1104 * be more than this due to padding and MAC overheads.
1105 */
b6ba4014 1106 unsigned int max_send_fragment;
e481f9b9 1107
d102d9df
MC
1108 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
1109 unsigned int max_pipelines;
1110
b6ba4014
MC
1111 /* TLS extension debug callback */
1112 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
b6981744 1113 const unsigned char *data, int len, void *arg);
b6ba4014
MC
1114 void *tlsext_debug_arg;
1115 char *tlsext_hostname;
1116 /*-
1117 * no further mod of servername
1118 * 0 : call the servername extension callback.
1119 * 1 : prepare 2, allow last ack just after in server callback.
1120 * 2 : don't call servername callback, no ack in server hello
1121 */
1122 int servername_done;
1123 /* certificate status request info */
1124 /* Status type or -1 if no status type */
1125 int tlsext_status_type;
ed29e82a
RP
1126# ifndef OPENSSL_NO_CT
1127 /*
1128 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1129 * If they are not, the connection should be aborted.
1130 */
1131 ct_validation_cb ct_validation_callback;
1132 /* User-supplied argument tha tis passed to the ct_validation_callback */
1133 void *ct_validation_callback_arg;
1134 /*
1135 * Consolidated stack of SCTs from all sources.
1136 * Lazily populated by CT_get_peer_scts(SSL*)
1137 */
1138 STACK_OF(SCT) *scts;
1139 /* Raw extension data, if seen */
1140 unsigned char *tlsext_scts;
1141 /* Length of raw extension data, if seen */
1142 uint16_t tlsext_scts_len;
1143 /* Have we attempted to find/parse SCTs yet? */
1144 int scts_parsed;
1145# endif
b6ba4014
MC
1146 /* Expect OCSP CertificateStatus message */
1147 int tlsext_status_expected;
1148 /* OCSP status request only */
1149 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1150 X509_EXTENSIONS *tlsext_ocsp_exts;
1151 /* OCSP response received or to be sent */
1152 unsigned char *tlsext_ocsp_resp;
1153 int tlsext_ocsp_resplen;
1154 /* RFC4507 session ticket expected to be received or sent */
1155 int tlsext_ticket_expected;
e481f9b9 1156# ifndef OPENSSL_NO_EC
b6ba4014
MC
1157 size_t tlsext_ecpointformatlist_length;
1158 /* our list */
1159 unsigned char *tlsext_ecpointformatlist;
1160 size_t tlsext_ellipticcurvelist_length;
1161 /* our list */
1162 unsigned char *tlsext_ellipticcurvelist;
e481f9b9 1163# endif /* OPENSSL_NO_EC */
b6ba4014
MC
1164 /* TLS Session Ticket extension override */
1165 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1166 /* TLS Session Ticket extension callback */
1167 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1168 void *tls_session_ticket_ext_cb_arg;
1169 /* TLS pre-shared secret session resumption */
1170 tls_session_secret_cb_fn tls_session_secret_cb;
1171 void *tls_session_secret_cb_arg;
1172 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
e481f9b9 1173# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1174 /*
1175 * Next protocol negotiation. For the client, this is the protocol that
1176 * we sent in NextProtocol and is set when handling ServerHello
1177 * extensions. For a server, this is the client's selected_protocol from
1178 * NextProtocol and is set when handling the NextProtocol message, before
1179 * the Finished message.
1180 */
1181 unsigned char *next_proto_negotiated;
1182 unsigned char next_proto_negotiated_len;
e481f9b9
MC
1183# endif
1184# define session_ctx initial_ctx
b6ba4014
MC
1185 /* What we'll do */
1186 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1187 /* What's been chosen */
1188 SRTP_PROTECTION_PROFILE *srtp_profile;
1189 /*-
1190 * Is use of the Heartbeat extension negotiated?
1191 * 0: disabled
1192 * 1: enabled
1193 * 2: enabled, but not allowed to send Requests
1194 */
1195 unsigned int tlsext_heartbeat;
1196 /* Indicates if a HeartbeatRequest is in flight */
1197 unsigned int tlsext_hb_pending;
1198 /* HeartbeatRequest sequence number */
1199 unsigned int tlsext_hb_seq;
1200 /*
1201 * For a client, this contains the list of supported protocols in wire
1202 * format.
1203 */
1204 unsigned char *alpn_client_proto_list;
1205 unsigned alpn_client_proto_list_len;
e481f9b9 1206
b6ba4014
MC
1207 /*-
1208 * 1 if we are renegotiating.
1209 * 2 if we are a server and are inside a handshake
1210 * (i.e. not just sending a HelloRequest)
1211 */
1212 int renegotiate;
1213# ifndef OPENSSL_NO_SRP
1214 /* ctx for SRP authentication */
1215 SRP_CTX srp_ctx;
1216# endif
1217 /*
1218 * Callback for disabling session caching and ticket support on a session
1219 * basis, depending on the chosen cipher.
1220 */
1221 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
08934f1a 1222
28d59af8 1223 RECORD_LAYER rlayer;
a974e64a
MC
1224
1225 /* Default password callback. */
1226 pem_password_cb *default_passwd_callback;
1227
1228 /* Default password callback user data. */
1229 void *default_passwd_callback_userdata;
07bbc92c
MC
1230
1231 /* Async Job info */
1232 ASYNC_JOB *job;
ff75a257 1233 ASYNC_WAIT_CTX *waitctx;
b6ba4014
MC
1234};
1235
b6ba4014 1236
b6ba4014
MC
1237typedef struct ssl3_state_st {
1238 long flags;
b6ba4014
MC
1239 int read_mac_secret_size;
1240 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
1241 int write_mac_secret_size;
1242 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1243 unsigned char server_random[SSL3_RANDOM_SIZE];
1244 unsigned char client_random[SSL3_RANDOM_SIZE];
1245 /* flags for countermeasure against known-IV weakness */
1246 int need_empty_fragments;
1247 int empty_fragment_done;
b6ba4014
MC
1248 /* used during startup, digest all incoming/outgoing packets */
1249 BIO *handshake_buffer;
1250 /*
28ba2541
DSH
1251 * When handshake digest is determined, buffer is hashed and
1252 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1253 */
28ba2541 1254 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1255 /*
1256 * Set whenever an expected ChangeCipherSpec message is processed.
1257 * Unset when the peer's Finished message is received.
1258 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1259 */
1260 int change_cipher_spec;
1261 int warn_alert;
1262 int fatal_alert;
1263 /*
1264 * we allow one fatal and one warning alert to be outstanding, send close
1265 * alert via the warning alert
1266 */
1267 int alert_dispatch;
1268 unsigned char send_alert[2];
1269 /*
1270 * This flag is set when we should renegotiate ASAP, basically when there
1271 * is no more data in the read or write buffers
1272 */
1273 int renegotiate;
1274 int total_renegotiations;
1275 int num_renegotiations;
1276 int in_read_app_data;
1277 struct {
b6ba4014
MC
1278 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1279 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1280 int finish_md_len;
1281 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1282 int peer_finish_md_len;
1283 unsigned long message_size;
1284 int message_type;
1285 /* used to hold the new cipher we are going to use */
1286 const SSL_CIPHER *new_cipher;
b22d7113
DSH
1287# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1288 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
b6ba4014 1289# endif
b6ba4014
MC
1290 /* used for certificate requests */
1291 int cert_req;
1292 int ctype_num;
1293 char ctype[SSL3_CT_NUMBER];
1294 STACK_OF(X509_NAME) *ca_names;
b6ba4014
MC
1295 int key_block_length;
1296 unsigned char *key_block;
1297 const EVP_CIPHER *new_sym_enc;
1298 const EVP_MD *new_hash;
1299 int new_mac_pkey_type;
1300 int new_mac_secret_size;
1301# ifndef OPENSSL_NO_COMP
1302 const SSL_COMP *new_compression;
1303# else
1304 char *new_compression;
1305# endif
1306 int cert_request;
76106e60
DSH
1307 /* Raw values of the cipher list from a client */
1308 unsigned char *ciphers_raw;
1309 size_t ciphers_rawlen;
1310 /* Temporary storage for premaster secret */
1311 unsigned char *pms;
1312 size_t pmslen;
85269210 1313#ifndef OPENSSL_NO_PSK
64651d39
DSH
1314 /* Temporary storage for PSK key */
1315 unsigned char *psk;
1316 size_t psklen;
85269210 1317#endif
76106e60
DSH
1318 /*
1319 * signature algorithms peer reports: e.g. supported signature
1320 * algorithms extension for server or as part of a certificate
1321 * request for client.
1322 */
1323 unsigned char *peer_sigalgs;
1324 /* Size of above array */
1325 size_t peer_sigalgslen;
d376e57d
DSH
1326 /* Digest peer uses for signing */
1327 const EVP_MD *peer_md;
1328 /* Array of digests used for signing */
1329 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1330 /*
1331 * Set if corresponding CERT_PKEY can be used with current
1332 * SSL session: e.g. appropriate curve, signature algorithms etc.
1333 * If zero it can't be used at all.
1334 */
f7d53487 1335 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1336 /*
1337 * For servers the following masks are for the key and auth algorithms
1338 * that are supported by the certs below. For clients they are masks of
1339 * *disabled* algorithms based on the current session.
1340 */
90d9e49a
DSH
1341 uint32_t mask_k;
1342 uint32_t mask_a;
4d69f9e6 1343 /* Client only */
90d9e49a 1344 uint32_t mask_ssl;
b6ba4014
MC
1345 } tmp;
1346
1347 /* Connection binding to prevent renegotiation attacks */
1348 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1349 unsigned char previous_client_finished_len;
1350 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1351 unsigned char previous_server_finished_len;
1352 int send_connection_binding; /* TODOEKR */
1353
1354# ifndef OPENSSL_NO_NEXTPROTONEG
1355 /*
1356 * Set if we saw the Next Protocol Negotiation extension from our peer.
1357 */
1358 int next_proto_neg_seen;
1359# endif
1360
b6ba4014
MC
1361 /*
1362 * ALPN information (we are in the process of transitioning from NPN to
1363 * ALPN.)
1364 */
1365
1366 /*
1367 * In a server these point to the selected ALPN protocol after the
1368 * ClientHello has been processed. In a client these contain the protocol
1369 * that the server selected once the ServerHello has been processed.
1370 */
1371 unsigned char *alpn_selected;
1372 unsigned alpn_selected_len;
1373
1374# ifndef OPENSSL_NO_EC
1375 /*
1376 * This is set to true if we believe that this is a version of Safari
1377 * running on OS X 10.6 or newer. We wish to know this because Safari on
1378 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1379 */
1380 char is_probably_safari;
1381# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1382
1383 /* For clients: peer temporary key */
fb79abe3 1384# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a 1385 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1386# endif
1387
b6ba4014
MC
1388} SSL3_STATE;
1389
1390
1391/* DTLS structures */
1392
1393# ifndef OPENSSL_NO_SCTP
1394# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1395# endif
1396
1397/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1398# define DTLS1_MAX_MTU_OVERHEAD 48
1399
e3d0dae7
MC
1400/*
1401 * Flag used in message reuse to indicate the buffer contains the record
1402 * header as well as the the handshake message header.
1403 */
1404# define DTLS1_SKIP_RECORD_HEADER 2
1405
b6ba4014
MC
1406struct dtls1_retransmit_state {
1407 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1408 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1409 COMP_CTX *compress; /* compression */
b6ba4014
MC
1410 SSL_SESSION *session;
1411 unsigned short epoch;
1412};
1413
1414struct hm_header_st {
1415 unsigned char type;
1416 unsigned long msg_len;
1417 unsigned short seq;
1418 unsigned long frag_off;
1419 unsigned long frag_len;
1420 unsigned int is_ccs;
1421 struct dtls1_retransmit_state saved_retransmit_state;
1422};
1423
b6ba4014
MC
1424struct dtls1_timeout_st {
1425 /* Number of read timeouts so far */
1426 unsigned int read_timeouts;
1427 /* Number of write timeouts so far */
1428 unsigned int write_timeouts;
1429 /* Number of alerts received so far */
1430 unsigned int num_alerts;
1431};
1432
b6ba4014
MC
1433typedef struct hm_fragment_st {
1434 struct hm_header_st msg_header;
1435 unsigned char *fragment;
1436 unsigned char *reassembly;
1437} hm_fragment;
1438
cf2cede4
RS
1439typedef struct pqueue_st pqueue;
1440typedef struct pitem_st pitem;
1441
1442struct pitem_st {
1443 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1444 void *data;
1445 pitem *next;
1446};
1447
1448typedef struct pitem_st *piterator;
1449
1450pitem *pitem_new(unsigned char *prio64be, void *data);
1451void pitem_free(pitem *item);
1452pqueue* pqueue_new(void);
1453void pqueue_free(pqueue *pq);
1454pitem *pqueue_insert(pqueue *pq, pitem *item);
1455pitem *pqueue_peek(pqueue *pq);
1456pitem *pqueue_pop(pqueue *pq);
1457pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1458pitem *pqueue_iterator(pqueue *pq);
1459pitem *pqueue_next(piterator *iter);
1460void pqueue_print(pqueue *pq);
1461int pqueue_size(pqueue *pq);
1462
b6ba4014 1463typedef struct dtls1_state_st {
b6ba4014 1464 unsigned char cookie[DTLS1_COOKIE_LENGTH];
b6ba4014 1465 unsigned int cookie_len;
e27f234a 1466 unsigned int cookie_verified;
78a39fe7 1467
b6ba4014
MC
1468 /* handshake message numbers */
1469 unsigned short handshake_write_seq;
1470 unsigned short next_handshake_write_seq;
1471 unsigned short handshake_read_seq;
3bb8f87d 1472
b6ba4014 1473 /* Buffered handshake messages */
cf2cede4 1474 pqueue *buffered_messages;
b6ba4014 1475 /* Buffered (sent) handshake records */
cf2cede4 1476 pqueue *sent_messages;
24a1e2f2 1477
b6ba4014
MC
1478 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1479 unsigned int mtu; /* max DTLS packet size */
1480 struct hm_header_st w_msg_hdr;
1481 struct hm_header_st r_msg_hdr;
1482 struct dtls1_timeout_st timeout;
1483 /*
1484 * Indicates when the last handshake msg or heartbeat sent will timeout
1485 */
1486 struct timeval next_timeout;
1487 /* Timeout duration */
1488 unsigned short timeout_duration;
c661ac16 1489
b6ba4014 1490 unsigned int retransmitting;
b6ba4014 1491# ifndef OPENSSL_NO_SCTP
b6ba4014
MC
1492 int shutdown_received;
1493# endif
1494} DTLS1_STATE;
1495
b6ba4014
MC
1496
1497
0f113f3e
MC
1498# ifndef OPENSSL_NO_EC
1499/*
1500 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1501 */
0f113f3e
MC
1502# define EXPLICIT_PRIME_CURVE_TYPE 1
1503# define EXPLICIT_CHAR2_CURVE_TYPE 2
1504# define NAMED_CURVE_TYPE 3
1505# endif /* OPENSSL_NO_EC */
1506
1507typedef struct cert_pkey_st {
1508 X509 *x509;
1509 EVP_PKEY *privatekey;
0f113f3e
MC
1510 /* Chain for this certificate */
1511 STACK_OF(X509) *chain;
e481f9b9 1512
50e735f9
MC
1513 /*-
1514 * serverinfo data for this certificate. The data is in TLS Extension
1515 * wire format, specifically it's a series of records like:
1516 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1517 * uint16_t length;
1518 * uint8_t data[length];
1519 */
0f113f3e
MC
1520 unsigned char *serverinfo;
1521 size_t serverinfo_length;
0f113f3e 1522} CERT_PKEY;
2ea80354 1523/* Retrieve Suite B flags */
0f113f3e 1524# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1525/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1526# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1527 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1528
b83294fe 1529typedef struct {
0f113f3e
MC
1530 unsigned short ext_type;
1531 /*
1532 * Per-connection flags relating to this extension type: not used if
1533 * part of an SSL_CTX structure.
1534 */
f7d53487 1535 uint32_t ext_flags;
0f113f3e
MC
1536 custom_ext_add_cb add_cb;
1537 custom_ext_free_cb free_cb;
1538 void *add_arg;
1539 custom_ext_parse_cb parse_cb;
1540 void *parse_arg;
ecf4d660 1541} custom_ext_method;
b83294fe 1542
28ea0a0c
DSH
1543/* ext_flags values */
1544
0f113f3e
MC
1545/*
1546 * Indicates an extension has been received. Used to check for unsolicited or
1547 * duplicate extensions.
28ea0a0c 1548 */
0f113f3e
MC
1549# define SSL_EXT_FLAG_RECEIVED 0x1
1550/*
1551 * Indicates an extension has been sent: used to enable sending of
1552 * corresponding ServerHello extension.
28ea0a0c 1553 */
0f113f3e 1554# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1555
b83294fe 1556typedef struct {
0f113f3e
MC
1557 custom_ext_method *meths;
1558 size_t meths_count;
ecf4d660 1559} custom_ext_methods;
b83294fe 1560
0f113f3e
MC
1561typedef struct cert_st {
1562 /* Current active set */
1563 /*
1564 * ALWAYS points to an element of the pkeys array
1565 * Probably it would make more sense to store
1566 * an index, not a pointer.
1567 */
1568 CERT_PKEY *key;
0f113f3e 1569# ifndef OPENSSL_NO_DH
e2b420fd 1570 EVP_PKEY *dh_tmp;
0f113f3e
MC
1571 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1572 int dh_tmp_auto;
0f113f3e
MC
1573# endif
1574 /* Flags related to certificates */
f7d53487 1575 uint32_t cert_flags;
0f113f3e
MC
1576 CERT_PKEY pkeys[SSL_PKEY_NUM];
1577 /*
1578 * Certificate types (received or sent) in certificate request message.
1579 * On receive this is only set if number of certificate types exceeds
1580 * SSL3_CT_NUMBER.
1581 */
1582 unsigned char *ctypes;
1583 size_t ctype_num;
0f113f3e
MC
1584 /*
1585 * suppported signature algorithms. When set on a client this is sent in
1586 * the client hello as the supported signature algorithms extension. For
1587 * servers it represents the signature algorithms we are willing to use.
1588 */
1589 unsigned char *conf_sigalgs;
1590 /* Size of above array */
1591 size_t conf_sigalgslen;
1592 /*
1593 * Client authentication signature algorithms, if not set then uses
1594 * conf_sigalgs. On servers these will be the signature algorithms sent
1595 * to the client in a cerificate request for TLS 1.2. On a client this
1596 * represents the signature algortithms we are willing to use for client
1597 * authentication.
1598 */
1599 unsigned char *client_sigalgs;
1600 /* Size of above array */
1601 size_t client_sigalgslen;
1602 /*
1603 * Signature algorithms shared by client and server: cached because these
1604 * are used most often.
1605 */
1606 TLS_SIGALGS *shared_sigalgs;
1607 size_t shared_sigalgslen;
1608 /*
1609 * Certificate setup callback: if set is called whenever a certificate
1610 * may be required (client or server). the callback can then examine any
1611 * appropriate parameters and setup any certificates required. This
1612 * allows advanced applications to select certificates on the fly: for
1613 * example based on supported signature algorithms or curves.
1614 */
1615 int (*cert_cb) (SSL *ssl, void *arg);
1616 void *cert_cb_arg;
1617 /*
1618 * Optional X509_STORE for chain building or certificate validation If
1619 * NULL the parent SSL_CTX store is used instead.
1620 */
1621 X509_STORE *chain_store;
1622 X509_STORE *verify_store;
0f113f3e
MC
1623 /* Custom extension methods for server and client */
1624 custom_ext_methods cli_ext;
1625 custom_ext_methods srv_ext;
1626 /* Security callback */
1627 int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1628 void *other, void *ex);
1629 /* Security level */
1630 int sec_level;
1631 void *sec_ex;
df6da24b
DSH
1632#ifndef OPENSSL_NO_PSK
1633 /* If not NULL psk identity hint to use for servers */
1634 char *psk_identity_hint;
1635#endif
0f113f3e
MC
1636 int references; /* >1 only if SSL_copy_session_id is used */
1637} CERT;
1638
e7f8ff43 1639/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1640struct tls_sigalgs_st {
1641 /* NID of hash algorithm */
1642 int hash_nid;
1643 /* NID of signature algorithm */
1644 int sign_nid;
1645 /* Combined hash and signature NID */
1646 int signandhash_nid;
1647 /* Raw values used in extension */
1648 unsigned char rsign;
1649 unsigned char rhash;
1650};
1651
0f113f3e 1652# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1653
1654/*
1655 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1656 * of a mess of functions, but hell, think of it as an opaque structure :-)
1657 */
1658typedef struct ssl3_enc_method {
d102d9df
MC
1659 int (*enc) (SSL *, SSL3_RECORD *, unsigned int, int);
1660 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
0f113f3e
MC
1661 int (*setup_key_block) (SSL *);
1662 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1663 int);
1664 int (*change_cipher_state) (SSL *, int);
1665 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1666 int finish_mac_length;
0f113f3e
MC
1667 const char *client_finished_label;
1668 int client_finished_label_len;
1669 const char *server_finished_label;
1670 int server_finished_label_len;
1671 int (*alert_value) (int);
1672 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1673 const char *, size_t,
1674 const unsigned char *, size_t,
1675 int use_context);
1676 /* Various flags indicating protocol version requirements */
f7d53487 1677 uint32_t enc_flags;
0f113f3e
MC
1678 /* Handshake header length */
1679 unsigned int hhlen;
1680 /* Set the handshake header */
77d514c5 1681 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
0f113f3e
MC
1682 /* Write out handshake message */
1683 int (*do_write) (SSL *s);
1684} SSL3_ENC_METHOD;
1685
1686# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1687# define ssl_handshake_start(s) \
1688 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1689# define ssl_set_handshake_header(s, htype, len) \
1690 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1691# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1692
1693/* Values for enc_flags */
1694
1695/* Uses explicit IV for CBC mode */
0f113f3e 1696# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1697/* Uses signature algorithms extension */
0f113f3e 1698# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1699/* Uses SHA256 default PRF */
0f113f3e 1700# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1701/* Is DTLS */
0f113f3e
MC
1702# define SSL_ENC_FLAG_DTLS 0x8
1703/*
1704 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1705 * apply to others in future.
4221c0dd 1706 */
0f113f3e 1707# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1708
0f113f3e 1709# ifndef OPENSSL_NO_COMP
651d0aff 1710/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1711typedef struct ssl3_comp_st {
1712 int comp_id; /* The identifier byte for this compression
1713 * type */
1714 char *name; /* Text name used for the compression type */
1715 COMP_METHOD *method; /* The method :-) */
1716} SSL3_COMP;
1717# endif
dfeab068 1718
3ed449e9 1719extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 1720
d02b48c6 1721SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 1722
161e0a61
BL
1723extern const SSL3_ENC_METHOD TLSv1_enc_data;
1724extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1725extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
8892ce77
BL
1726extern const SSL3_ENC_METHOD SSLv3_enc_data;
1727extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1728extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1729
4fa52141
VD
1730/*
1731 * Flags for SSL methods
1732 */
1733#define SSL_METHOD_NO_FIPS (1U<<0)
1734#define SSL_METHOD_NO_SUITEB (1U<<1)
1735
1736# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
1737 s_connect, s_get_meth, enc_data) \
4ebb342f 1738const SSL_METHOD *func_name(void) \
0f113f3e
MC
1739 { \
1740 static const SSL_METHOD func_name##_data= { \
1741 version, \
4fa52141
VD
1742 flags, \
1743 mask, \
0f113f3e
MC
1744 tls1_new, \
1745 tls1_clear, \
1746 tls1_free, \
1747 s_accept, \
1748 s_connect, \
1749 ssl3_read, \
1750 ssl3_peek, \
1751 ssl3_write, \
1752 ssl3_shutdown, \
1753 ssl3_renegotiate, \
1754 ssl3_renegotiate_check, \
0f113f3e
MC
1755 ssl3_read_bytes, \
1756 ssl3_write_bytes, \
1757 ssl3_dispatch_alert, \
1758 ssl3_ctrl, \
1759 ssl3_ctx_ctrl, \
1760 ssl3_get_cipher_by_char, \
1761 ssl3_put_cipher_by_char, \
1762 ssl3_pending, \
1763 ssl3_num_ciphers, \
1764 ssl3_get_cipher, \
1765 s_get_meth, \
1766 tls1_default_timeout, \
1767 &enc_data, \
1768 ssl_undefined_void_function, \
1769 ssl3_callback_ctrl, \
1770 ssl3_ctx_callback_ctrl, \
1771 }; \
1772 return &func_name##_data; \
1773 }
1774
1775# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 1776const SSL_METHOD *func_name(void) \
0f113f3e
MC
1777 { \
1778 static const SSL_METHOD func_name##_data= { \
1779 SSL3_VERSION, \
4fa52141
VD
1780 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1781 SSL_OP_NO_SSLv3, \
0f113f3e
MC
1782 ssl3_new, \
1783 ssl3_clear, \
1784 ssl3_free, \
1785 s_accept, \
1786 s_connect, \
1787 ssl3_read, \
1788 ssl3_peek, \
1789 ssl3_write, \
1790 ssl3_shutdown, \
1791 ssl3_renegotiate, \
1792 ssl3_renegotiate_check, \
0f113f3e
MC
1793 ssl3_read_bytes, \
1794 ssl3_write_bytes, \
1795 ssl3_dispatch_alert, \
1796 ssl3_ctrl, \
1797 ssl3_ctx_ctrl, \
1798 ssl3_get_cipher_by_char, \
1799 ssl3_put_cipher_by_char, \
1800 ssl3_pending, \
1801 ssl3_num_ciphers, \
1802 ssl3_get_cipher, \
1803 s_get_meth, \
1804 ssl3_default_timeout, \
1805 &SSLv3_enc_data, \
1806 ssl_undefined_void_function, \
1807 ssl3_callback_ctrl, \
1808 ssl3_ctx_callback_ctrl, \
1809 }; \
1810 return &func_name##_data; \
1811 }
1812
4fa52141
VD
1813# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
1814 s_connect, s_get_meth, enc_data) \
4ebb342f 1815const SSL_METHOD *func_name(void) \
0f113f3e
MC
1816 { \
1817 static const SSL_METHOD func_name##_data= { \
1818 version, \
4fa52141
VD
1819 flags, \
1820 mask, \
0f113f3e
MC
1821 dtls1_new, \
1822 dtls1_clear, \
1823 dtls1_free, \
1824 s_accept, \
1825 s_connect, \
1826 ssl3_read, \
1827 ssl3_peek, \
1828 ssl3_write, \
1829 dtls1_shutdown, \
1830 ssl3_renegotiate, \
1831 ssl3_renegotiate_check, \
0f113f3e
MC
1832 dtls1_read_bytes, \
1833 dtls1_write_app_data_bytes, \
1834 dtls1_dispatch_alert, \
1835 dtls1_ctrl, \
1836 ssl3_ctx_ctrl, \
1837 ssl3_get_cipher_by_char, \
1838 ssl3_put_cipher_by_char, \
1839 ssl3_pending, \
1840 ssl3_num_ciphers, \
1841 dtls1_get_cipher, \
1842 s_get_meth, \
1843 dtls1_default_timeout, \
1844 &enc_data, \
1845 ssl_undefined_void_function, \
1846 ssl3_callback_ctrl, \
1847 ssl3_ctx_callback_ctrl, \
1848 }; \
1849 return &func_name##_data; \
1850 }
1851
1852struct openssl_ssl_test_functions {
1853 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1854 int (*p_ssl3_setup_buffers) (SSL *s);
08934f1a 1855# ifndef OPENSSL_NO_HEARTBEATS
2c60ed04
MC
1856 int (*p_dtls1_process_heartbeat) (SSL *s,
1857 unsigned char *p, unsigned int length);
08934f1a 1858# endif
0f113f3e
MC
1859};
1860
1861# ifndef OPENSSL_UNIT_TEST
e0fc7961 1862
d02b48c6
RE
1863void ssl_clear_cipher_ctx(SSL *s);
1864int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1865__owur CERT *ssl_cert_new(void);
1866__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1867void ssl_cert_clear_certs(CERT *c);
d02b48c6 1868void ssl_cert_free(CERT *c);
4bcdb4a6 1869__owur int ssl_get_new_session(SSL *s, int session);
b3e2272c
EK
1870__owur int ssl_get_prev_session(SSL *s, const PACKET *ext,
1871 const PACKET *session_id);
98ece4ee 1872__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1873__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1874DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1875__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
0f113f3e 1876 const SSL_CIPHER *const *bp);
4bcdb4a6 1877__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
0f113f3e
MC
1878 STACK_OF(SSL_CIPHER) **pref,
1879 STACK_OF(SSL_CIPHER) **sorted,
1880 const char *rule_str, CERT *c);
d02b48c6 1881void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1882__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
1883 const EVP_MD **md, int *mac_pkey_type,
1884 int *mac_secret_size, SSL_COMP **comp, int use_etm);
4bcdb4a6
MC
1885__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1886__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
1887__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1888__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1889__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1890__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1891__owur int ssl_cert_select_current(CERT *c, X509 *x);
1892__owur int ssl_cert_set_current(CERT *c, long arg);
1893__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
0f113f3e
MC
1894void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
1895 void *arg);
f71c6e52 1896
4bcdb4a6
MC
1897__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1898__owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
1899__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1900__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
b362ccab 1901
4bcdb4a6
MC
1902__owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
1903__owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
b362ccab 1904
d02b48c6 1905int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1906__owur int ssl_undefined_void_function(void);
1907__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1908__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
4bcdb4a6 1909__owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e 1910 size_t *serverinfo_length);
4bcdb4a6
MC
1911__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1912__owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
2cf28d61 1913void ssl_set_masks(SSL *s);
4bcdb4a6
MC
1914__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1915__owur int ssl_verify_alarm_type(long type);
7f3c9036 1916void ssl_load_ciphers(void);
4bcdb4a6 1917__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
57b272b0
DSH
1918__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1919 int free_pms);
3f3504bd
DSH
1920__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm, int nid);
1921__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey);
6c4e6670 1922__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
d02b48c6 1923
4bcdb4a6
MC
1924__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1925__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6 1926void ssl3_init_finished_mac(SSL *s);
4bcdb4a6 1927__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 1928__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1929void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1930__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1931int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1932__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 1933 unsigned char *p, int len);
4bcdb4a6 1934__owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
4bcdb4a6
MC
1935__owur int ssl3_num_ciphers(void);
1936__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1937int ssl3_renegotiate(SSL *ssl);
1938int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1939__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 1940__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
0f113f3e 1941 unsigned char *p);
e778802f 1942void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
81025661 1943void ssl3_free_digest_list(SSL *s);
4bcdb4a6 1944__owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
4a640fb6
DSH
1945__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
1946 STACK_OF(SSL_CIPHER) *clnt,
1947 STACK_OF(SSL_CIPHER) *srvr);
124037fd 1948__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 1949__owur int ssl3_new(SSL *s);
0f113f3e 1950void ssl3_free(SSL *s);
4bcdb4a6
MC
1951__owur int ssl3_read(SSL *s, void *buf, int len);
1952__owur int ssl3_peek(SSL *s, void *buf, int len);
1953__owur int ssl3_write(SSL *s, const void *buf, int len);
1954__owur int ssl3_shutdown(SSL *s);
0f113f3e 1955void ssl3_clear(SSL *s);
4bcdb4a6
MC
1956__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1957__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1958__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1959__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1960
4bcdb4a6
MC
1961__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1962__owur long ssl3_default_timeout(void);
f3b656b2 1963
77d514c5 1964__owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
4bcdb4a6
MC
1965__owur int ssl3_handshake_write(SSL *s);
1966
4bcdb4a6
MC
1967__owur int ssl_allow_compression(SSL *s);
1968
4fa52141
VD
1969__owur int ssl_set_client_hello_version(SSL *s);
1970__owur int ssl_check_version_downgrade(SSL *s);
1971__owur int ssl_set_version_bound(int method_version, int version, int *bound);
1972__owur int ssl_choose_server_version(SSL *s);
1973__owur int ssl_choose_client_version(SSL *s, int version);
1974
4bcdb4a6
MC
1975__owur long tls1_default_timeout(void);
1976__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6 1977void dtls1_set_message_header(SSL *s,
a773b52a 1978 unsigned char mt,
4bcdb4a6
MC
1979 unsigned long len,
1980 unsigned long frag_off,
1981 unsigned long frag_len);
1982
1983__owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
4bcdb4a6 1984
4bcdb4a6
MC
1985__owur int dtls1_read_failed(SSL *s, int code);
1986__owur int dtls1_buffer_message(SSL *s, int ccs);
a773b52a 1987__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
4bcdb4a6 1988__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 1989int dtls1_retransmit_buffered_messages(SSL *s);
480506bd 1990void dtls1_clear_record_buffer(SSL *s);
0f113f3e
MC
1991void dtls1_get_message_header(unsigned char *data,
1992 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
1993__owur long dtls1_default_timeout(void);
1994__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
1995__owur int dtls1_check_timeout_num(SSL *s);
1996__owur int dtls1_handle_timeout(SSL *s);
1997__owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
1998void dtls1_start_timer(SSL *s);
1999void dtls1_stop_timer(SSL *s);
4bcdb4a6 2000__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2001void dtls1_double_timeout(SSL *s);
8ba708e5
MC
2002__owur unsigned int dtls_raw_hello_verify_request(unsigned char *buf,
2003 unsigned char *cookie,
2004 unsigned char cookie_len);
4bcdb4a6
MC
2005__owur int dtls1_send_newsession_ticket(SSL *s);
2006__owur unsigned int dtls1_min_mtu(SSL *s);
8a35dbb6 2007void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 2008__owur int dtls1_query_mtu(SSL *s);
480506bd 2009
4bcdb4a6 2010__owur int tls1_new(SSL *s);
58964a49
RE
2011void tls1_free(SSL *s);
2012void tls1_clear(SSL *s);
0f113f3e
MC
2013long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2014long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2015
4bcdb4a6 2016__owur int dtls1_new(SSL *s);
36d16f8e
BL
2017void dtls1_free(SSL *s);
2018void dtls1_clear(SSL *s);
0f113f3e 2019long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2020__owur int dtls1_shutdown(SSL *s);
36d16f8e 2021
4bcdb4a6 2022__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2023
4bcdb4a6 2024__owur int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 2025void ssl_free_wbio_buffer(SSL *s);
58964a49 2026
4bcdb4a6
MC
2027__owur int tls1_change_cipher_state(SSL *s, int which);
2028__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 2029__owur int tls1_final_finish_mac(SSL *s,
0f113f3e 2030 const char *str, int slen, unsigned char *p);
4bcdb4a6 2031__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 2032 unsigned char *p, int len);
4bcdb4a6 2033__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2034 const char *label, size_t llen,
2035 const unsigned char *p, size_t plen,
2036 int use_context);
4bcdb4a6
MC
2037__owur int tls1_alert_code(int code);
2038__owur int ssl3_alert_code(int code);
2039__owur int ssl_ok(SSL *s);
58964a49 2040
10bf4fc2 2041# ifndef OPENSSL_NO_EC
4bcdb4a6 2042__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2043# endif
41fdcfa7 2044
f73e07cf 2045SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2046
0f113f3e 2047# ifndef OPENSSL_NO_EC
4bcdb4a6
MC
2048__owur int tls1_ec_curve_id2nid(int curve_id);
2049__owur int tls1_ec_nid2curve_id(int nid);
2050__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2051__owur int tls1_shared_curve(SSL *s, int nmatch);
2052__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
0f113f3e 2053 int *curves, size_t ncurves);
4bcdb4a6 2054__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
0f113f3e 2055 const char *str);
4bcdb4a6 2056__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 2057# endif /* OPENSSL_NO_EC */
33273721 2058
4bcdb4a6 2059__owur int tls1_shared_list(SSL *s,
0f113f3e
MC
2060 const unsigned char *l1, size_t l1len,
2061 const unsigned char *l2, size_t l2len, int nmatch);
4bcdb4a6 2062__owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2063 unsigned char *limit, int *al);
4bcdb4a6 2064__owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2065 unsigned char *limit, int *al);
9ceb2426 2066__owur int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt);
a0f63828 2067void ssl_set_default_md(SSL *s);
4bcdb4a6
MC
2068__owur int tls1_set_server_sigalgs(SSL *s);
2069__owur int ssl_check_clienthello_tlsext_late(SSL *s);
50932c4a 2070__owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
4bcdb4a6
MC
2071__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2072__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2073
e481f9b9 2074# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6 2075__owur int dtls1_heartbeat(SSL *s);
2c60ed04 2076__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
e481f9b9 2077# endif
4817504d 2078
e7f0d921
DSH
2079__owur int tls_check_serverhello_tlsext_early(SSL *s, const PACKET *ext,
2080 const PACKET *session_id,
2081 SSL_SESSION **ret);
a2f9200f 2082
4bcdb4a6 2083__owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
0f113f3e 2084 const EVP_MD *md);
4bcdb4a6
MC
2085__owur int tls12_get_sigid(const EVP_PKEY *pk);
2086__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
90d9e49a 2087void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2088
4bcdb4a6
MC
2089__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2090__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
17dd65e6 2091int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2092 int idx);
d61ff83b 2093void tls1_set_cert_validity(SSL *s);
0f229cce 2094
ed29e82a 2095#ifndef OPENSSL_NO_CT
4d482ee2 2096__owur int ssl_validate_ct(SSL *s);
ed29e82a
RP
2097#endif
2098
0f113f3e 2099# ifndef OPENSSL_NO_DH
4bcdb4a6 2100__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2101# endif
b362ccab 2102
4bcdb4a6
MC
2103__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2104__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
b362ccab 2105
4bcdb4a6 2106__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2107void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2108__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2109 int maxlen);
50932c4a 2110__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt,
0f113f3e 2111 int *al);
4bcdb4a6 2112__owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2113 int maxlen);
9ceb2426 2114__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6
MC
2115__owur long ssl_get_algorithm2(SSL *s);
2116__owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
0f113f3e 2117 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2118__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2119__owur int tls1_process_sigalgs(SSL *s);
2120__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2121__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
0f113f3e 2122 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2123void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2124__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2125
4bcdb4a6 2126__owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2127 int maxlen);
9ceb2426 2128__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6 2129__owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2130 int maxlen);
50932c4a 2131__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
1c78c43b 2132
4bcdb4a6 2133__owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
152fbc28 2134__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2135__owur const EVP_MD *ssl_handshake_md(SSL *s);
2136__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2137
2acc020b 2138/* s3_cbc.c */
4bcdb4a6 2139__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2140__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2141 unsigned char *md_out,
2142 size_t *md_out_size,
2143 const unsigned char header[13],
2144 const unsigned char *data,
2145 size_t data_plus_mac_size,
2146 size_t data_plus_mac_plus_padding_size,
2147 const unsigned char *mac_secret,
2148 unsigned mac_secret_length, char is_sslv3);
0f113f3e
MC
2149
2150void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2151 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2152 size_t data_len, size_t orig_len);
0989790b 2153
57b272b0
DSH
2154__owur int srp_generate_server_master_secret(SSL *s);
2155__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2156__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2157
ecf4d660
DSH
2158/* t1_ext.c */
2159
28ea0a0c
DSH
2160void custom_ext_init(custom_ext_methods *meths);
2161
4bcdb4a6 2162__owur int custom_ext_parse(SSL *s, int server,
0f113f3e
MC
2163 unsigned int ext_type,
2164 const unsigned char *ext_data, size_t ext_size, int *al);
4bcdb4a6 2165__owur int custom_ext_add(SSL *s, int server,
0f113f3e 2166 unsigned char **pret, unsigned char *limit, int *al);
ecf4d660 2167
4bcdb4a6 2168__owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
ecf4d660
DSH
2169void custom_exts_free(custom_ext_methods *exts);
2170
0f113f3e 2171# else
e0fc7961 2172
0f113f3e
MC
2173# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2174# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
0f113f3e 2175# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2176
0f113f3e 2177# endif
e0fc7961 2178#endif