]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Document BUF_strnlen
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
d02b48c6 1/* ssl/ssl_locl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5a4fbc69 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
5a4fbc69
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
144# define HEADER_SSL_LOCL_H
145# include <stdlib.h>
146# include <time.h>
147# include <string.h>
148# include <errno.h>
d02b48c6 149
0f113f3e 150# include "e_os.h"
d02b48c6 151
0f113f3e
MC
152# include <openssl/buffer.h>
153# ifndef OPENSSL_NO_COMP
154# include <openssl/comp.h>
155# endif
156# include <openssl/bio.h>
157# include <openssl/stack.h>
158# ifndef OPENSSL_NO_RSA
159# include <openssl/rsa.h>
160# endif
161# ifndef OPENSSL_NO_DSA
162# include <openssl/dsa.h>
163# endif
164# include <openssl/err.h>
165# include <openssl/ssl.h>
166# include <openssl/symhacks.h>
d02b48c6 167
c99c4c11 168#include "record/record.h"
7e729bb5 169#include "packet_locl.h"
52e1d7b1 170
0f113f3e
MC
171# ifdef OPENSSL_BUILD_SHLIBSSL
172# undef OPENSSL_EXTERN
173# define OPENSSL_EXTERN OPENSSL_EXPORT
174# endif
26da3e65 175
0f113f3e 176# undef PKCS1_CHECK
d02b48c6 177
0f113f3e
MC
178# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
179 l|=(((unsigned long)(*((c)++)))<< 8), \
180 l|=(((unsigned long)(*((c)++)))<<16), \
181 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
182
183/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
184# define c2ln(c,l1,l2,n) { \
185 c+=n; \
186 l1=l2=0; \
187 switch (n) { \
188 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
189 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
190 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
191 case 5: l2|=((unsigned long)(*(--(c)))); \
192 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
193 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
194 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
195 case 1: l1|=((unsigned long)(*(--(c)))); \
196 } \
197 }
198
199# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
200 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
201 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
202 *((c)++)=(unsigned char)(((l)>>24)&0xff))
203
204# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
205 l|=((unsigned long)(*((c)++)))<<16, \
206 l|=((unsigned long)(*((c)++)))<< 8, \
207 l|=((unsigned long)(*((c)++))))
208
209# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
210 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
211 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
212 *((c)++)=(unsigned char)(((l) )&0xff))
213
214# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
215 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
216 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
217 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
218 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
219 *((c)++)=(unsigned char)(((l) )&0xff))
220
221# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
222 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
223 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
224 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
225 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
226 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
227 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
228 *((c)++)=(unsigned char)(((l) )&0xff))
229
230# define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
231 l|=((BN_ULLONG)(*((c)++)))<<32, \
232 l|=((BN_ULLONG)(*((c)++)))<<24, \
233 l|=((BN_ULLONG)(*((c)++)))<<16, \
234 l|=((BN_ULLONG)(*((c)++)))<< 8, \
235 l|=((BN_ULLONG)(*((c)++))))
36d16f8e 236
d02b48c6 237/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
238# define l2cn(l1,l2,c,n) { \
239 c+=n; \
240 switch (n) { \
241 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
242 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
243 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
244 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
245 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
246 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
247 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
248 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
249 } \
250 }
251
252# define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
253 (((unsigned int)(c[1])) )),c+=2)
254# define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
255 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
256
257# define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
258 (((unsigned long)(c[1]))<< 8)| \
259 (((unsigned long)(c[2])) )),c+=3)
260
261# define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
262 c[1]=(unsigned char)(((l)>> 8)&0xff), \
263 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6
RE
264
265/* LOCAL STUFF */
266
0f113f3e
MC
267# define SSL_DECRYPT 0
268# define SSL_ENCRYPT 1
d02b48c6 269
0f113f3e
MC
270# define TWO_BYTE_BIT 0x80
271# define SEC_ESC_BIT 0x40
272# define TWO_BYTE_MASK 0x7fff
273# define THREE_BYTE_MASK 0x3fff
d02b48c6 274
0f113f3e
MC
275# define INC32(a) ((a)=((a)+1)&0xffffffffL)
276# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
277# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 278
018e57c7
DSH
279/*
280 * Define the Bitmasks for SSL_CIPHER.algorithms.
281 * This bits are used packed as dense as possible. If new methods/ciphers
282 * etc will be added, the bits a likely to change, so this information
283 * is for internal library use only, even though SSL_CIPHER.algorithms
284 * can be publicly accessed.
285 * Use the according functions for cipher management instead.
286 *
657e60fa 287 * The bit mask handling in the selection and sorting scheme in
018e57c7 288 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 289 * that the different entities within are mutually exclusive:
018e57c7
DSH
290 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
291 */
52b8dad8
BM
292
293/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 294/* RSA key exchange */
0f113f3e 295# define SSL_kRSA 0x00000001L
68d39f3c 296/* DH cert, RSA CA cert */
0f113f3e 297# define SSL_kDHr 0x00000002L
68d39f3c 298/* DH cert, DSA CA cert */
0f113f3e 299# define SSL_kDHd 0x00000004L
68d39f3c 300/* tmp DH key no DH cert */
0f113f3e 301# define SSL_kDHE 0x00000008L
68d39f3c 302/* synonym */
0f113f3e 303# define SSL_kEDH SSL_kDHE
68d39f3c 304/* ECDH cert, RSA CA cert */
0f113f3e 305# define SSL_kECDHr 0x00000020L
68d39f3c 306/* ECDH cert, ECDSA CA cert */
0f113f3e 307# define SSL_kECDHe 0x00000040L
68d39f3c 308/* ephemeral ECDH */
0f113f3e 309# define SSL_kECDHE 0x00000080L
68d39f3c 310/* synonym */
0f113f3e 311# define SSL_kEECDH SSL_kECDHE
68d39f3c 312/* PSK */
0f113f3e 313# define SSL_kPSK 0x00000100L
68d39f3c 314/* GOST key exchange */
0f113f3e 315# define SSL_kGOST 0x00000200L
68d39f3c 316/* SRP */
0f113f3e 317# define SSL_kSRP 0x00000400L
52b8dad8 318
64651d39
DSH
319# define SSL_kRSAPSK 0x00000800L
320# define SSL_kECDHEPSK 0x00001000L
321# define SSL_kDHEPSK 0x00002000L
322
323/* all PSK */
324
325#define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
326
52b8dad8 327/* Bits for algorithm_auth (server authentication) */
68d39f3c 328/* RSA auth */
0f113f3e 329# define SSL_aRSA 0x00000001L
68d39f3c 330/* DSS auth */
0f113f3e 331# define SSL_aDSS 0x00000002L
68d39f3c 332/* no auth (i.e. use ADH or AECDH) */
0f113f3e 333# define SSL_aNULL 0x00000004L
68d39f3c 334/* Fixed DH auth (kDHd or kDHr) */
0f113f3e 335# define SSL_aDH 0x00000008L
68d39f3c 336/* Fixed ECDH auth (kECDHe or kECDHr) */
0f113f3e 337# define SSL_aECDH 0x00000010L
68d39f3c 338/* ECDSA auth*/
0f113f3e 339# define SSL_aECDSA 0x00000040L
68d39f3c 340/* PSK auth */
0f113f3e 341# define SSL_aPSK 0x00000080L
68d39f3c 342/* GOST R 34.10-2001 signature auth */
0f113f3e 343# define SSL_aGOST01 0x00000200L
68d39f3c 344/* SRP auth */
0f113f3e 345# define SSL_aSRP 0x00000400L
52b8dad8
BM
346
347/* Bits for algorithm_enc (symmetric encryption) */
0f113f3e
MC
348# define SSL_DES 0x00000001L
349# define SSL_3DES 0x00000002L
350# define SSL_RC4 0x00000004L
351# define SSL_RC2 0x00000008L
352# define SSL_IDEA 0x00000010L
353# define SSL_eNULL 0x00000020L
354# define SSL_AES128 0x00000040L
355# define SSL_AES256 0x00000080L
356# define SSL_CAMELLIA128 0x00000100L
357# define SSL_CAMELLIA256 0x00000200L
358# define SSL_eGOST2814789CNT 0x00000400L
359# define SSL_SEED 0x00000800L
360# define SSL_AES128GCM 0x00001000L
361# define SSL_AES256GCM 0x00002000L
e75c5a79
DSH
362# define SSL_AES128CCM 0x00004000L
363# define SSL_AES256CCM 0x00008000L
3d3701ea
DSH
364# define SSL_AES128CCM8 0x00010000L
365# define SSL_AES256CCM8 0x00020000L
0f113f3e 366
3d3701ea 367# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM|SSL_AES128CCM|SSL_AES256CCM|SSL_AES128CCM8|SSL_AES256CCM8)
0f113f3e 368# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
52b8dad8
BM
369
370/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 371
0f113f3e
MC
372# define SSL_MD5 0x00000001L
373# define SSL_SHA1 0x00000002L
374# define SSL_GOST94 0x00000004L
375# define SSL_GOST89MAC 0x00000008L
376# define SSL_SHA256 0x00000010L
377# define SSL_SHA384 0x00000020L
28dd49fa 378/* Not a real MAC, just an indication it is part of cipher */
0f113f3e 379# define SSL_AEAD 0x00000040L
52b8dad8
BM
380
381/* Bits for algorithm_ssl (protocol version) */
0f113f3e
MC
382# define SSL_SSLV3 0x00000002L
383# define SSL_TLSV1 SSL_SSLV3/* for now */
384# define SSL_TLSV1_2 0x00000004L
761772d7
BM
385
386/* Bits for algorithm2 (handshake digests and other extra flags) */
81025661 387
0f113f3e
MC
388# define SSL_HANDSHAKE_MAC_MD5 0x10
389# define SSL_HANDSHAKE_MAC_SHA 0x20
390# define SSL_HANDSHAKE_MAC_GOST94 0x40
391# define SSL_HANDSHAKE_MAC_SHA256 0x80
392# define SSL_HANDSHAKE_MAC_SHA384 0x100
393# define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
81025661 394
0f113f3e
MC
395/*
396 * When adding new digest in the ssl_ciph.c and increment SSM_MD_NUM_IDX make
397 * sure to update this constant too
398 */
399# define SSL_MAX_DIGEST 6
761772d7 400
0f113f3e
MC
401# define TLS1_PRF_DGST_SHIFT 10
402# define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
403# define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
404# define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
405# define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
406# define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
407# define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
761772d7 408
0f113f3e
MC
409/*
410 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
411 * goes into algorithm2)
412 */
413# define TLS1_STREAM_MAC 0x04
761772d7 414
018e57c7 415/*
657e60fa 416 * Export and cipher strength information. For each cipher we have to decide
018e57c7
DSH
417 * whether it is exportable or not. This information is likely to change
418 * over time, since the export control rules are no static technical issue.
419 *
420 * Independent of the export flag the cipher strength is sorted into classes.
421 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
422 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
657e60fa 423 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
018e57c7
DSH
424 * since SSL_EXP64 could be similar to SSL_LOW.
425 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
426 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
427 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
428 * be possible.
429 */
0f113f3e
MC
430# define SSL_EXP_MASK 0x00000003L
431# define SSL_STRONG_MASK 0x000001fcL
432
433# define SSL_NOT_EXP 0x00000001L
434# define SSL_EXPORT 0x00000002L
435
436# define SSL_STRONG_NONE 0x00000004L
437# define SSL_EXP40 0x00000008L
438# define SSL_MICRO (SSL_EXP40)
439# define SSL_EXP56 0x00000010L
440# define SSL_MINI (SSL_EXP56)
441# define SSL_LOW 0x00000020L
442# define SSL_MEDIUM 0x00000040L
443# define SSL_HIGH 0x00000080L
444# define SSL_FIPS 0x00000100L
018e57c7 445
96562f2f 446/* we have used 000001ff - 23 bits left to go */
018e57c7 447
1d97c843 448/*-
018e57c7
DSH
449 * Macros to check the export status and cipher strength for export ciphers.
450 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
451 * their meaning is different:
452 * *_EXPORT macros check the 'exportable' status.
453 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
454 * is given.
455 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
456 * algorithm structure element to be passed (algorithms, algo_strength) and no
457 * typechecking can be done as they are all of type unsigned long, their
458 * direct usage is discouraged.
459 * Use the SSL_C_* macros instead.
460 */
0f113f3e
MC
461# define SSL_IS_EXPORT(a) ((a)&SSL_EXPORT)
462# define SSL_IS_EXPORT56(a) ((a)&SSL_EXP56)
463# define SSL_IS_EXPORT40(a) ((a)&SSL_EXP40)
464# define SSL_C_IS_EXPORT(c) SSL_IS_EXPORT((c)->algo_strength)
465# define SSL_C_IS_EXPORT56(c) SSL_IS_EXPORT56((c)->algo_strength)
466# define SSL_C_IS_EXPORT40(c) SSL_IS_EXPORT40((c)->algo_strength)
467
468# define SSL_EXPORT_KEYLENGTH(a,s) (SSL_IS_EXPORT40(s) ? 5 : \
469 (a) == SSL_DES ? 8 : 7)
470# define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
471# define SSL_C_EXPORT_KEYLENGTH(c) SSL_EXPORT_KEYLENGTH((c)->algorithm_enc, \
472 (c)->algo_strength)
473# define SSL_C_EXPORT_PKEYLENGTH(c) SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
d02b48c6 474
890f2f8b 475/* Check if an SSL structure is using DTLS */
0f113f3e 476# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 477/* See if we need explicit IV */
0f113f3e
MC
478# define SSL_USE_EXPLICIT_IV(s) \
479 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
480/*
481 * See if we use signature algorithms extension and signature algorithm
482 * before signatures.
cbd64894 483 */
0f113f3e
MC
484# define SSL_USE_SIGALGS(s) \
485 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
486/*
487 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
488 * apply to others in future.
4221c0dd 489 */
0f113f3e
MC
490# define SSL_USE_TLS1_2_CIPHERS(s) \
491 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
492/*
493 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
494 * flags because it may not be set to correct version yet.
495 */
0f113f3e
MC
496# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
497 ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
498 (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
499
500# ifdef TLSEXT_TYPE_encrypt_then_mac
501# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
502# else
503# define SSL_USE_ETM(s) (0)
504# endif
5e3ff62c 505
d02b48c6 506/* Mostly for SSLv3 */
0f113f3e
MC
507# define SSL_PKEY_RSA_ENC 0
508# define SSL_PKEY_RSA_SIGN 1
509# define SSL_PKEY_DSA_SIGN 2
510# define SSL_PKEY_DH_RSA 3
511# define SSL_PKEY_DH_DSA 4
512# define SSL_PKEY_ECC 5
0f113f3e
MC
513# define SSL_PKEY_GOST01 7
514# define SSL_PKEY_NUM 8
d02b48c6 515
1d97c843
TH
516/*-
517 * SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
0f113f3e 518 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
d02b48c6 519 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 520 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
521 * SSL_aRSA <- RSA_ENC | RSA_SIGN
522 * SSL_aDSS <- DSA_SIGN
523 */
524
23a22b4c 525/*-
0f113f3e
MC
526#define CERT_INVALID 0
527#define CERT_PUBLIC_KEY 1
528#define CERT_PRIVATE_KEY 2
d02b48c6
RE
529*/
530
b6ba4014
MC
531/* used to hold info on the particular ciphers used */
532struct ssl_cipher_st {
533 int valid;
534 const char *name; /* text name */
535 unsigned long id; /* id, 4 bytes, first is version */
536 /*
537 * changed in 0.9.9: these four used to be portions of a single value
538 * 'algorithms'
539 */
540 unsigned long algorithm_mkey; /* key exchange algorithm */
541 unsigned long algorithm_auth; /* server authentication */
542 unsigned long algorithm_enc; /* symmetric encryption */
543 unsigned long algorithm_mac; /* symmetric authentication */
544 unsigned long algorithm_ssl; /* (major) protocol version */
545 unsigned long algo_strength; /* strength and export flags */
546 unsigned long algorithm2; /* Extra flags */
547 int strength_bits; /* Number of bits really used */
548 int alg_bits; /* Number of bits for algorithm */
549};
550
551/* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
552struct ssl_method_st {
553 int version;
554 int (*ssl_new) (SSL *s);
555 void (*ssl_clear) (SSL *s);
556 void (*ssl_free) (SSL *s);
557 int (*ssl_accept) (SSL *s);
558 int (*ssl_connect) (SSL *s);
559 int (*ssl_read) (SSL *s, void *buf, int len);
560 int (*ssl_peek) (SSL *s, void *buf, int len);
561 int (*ssl_write) (SSL *s, const void *buf, int len);
562 int (*ssl_shutdown) (SSL *s);
563 int (*ssl_renegotiate) (SSL *s);
564 int (*ssl_renegotiate_check) (SSL *s);
565 long (*ssl_get_message) (SSL *s, int st1, int stn, int mt, long
566 max, int *ok);
657da85e
MC
567 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
568 unsigned char *buf, int len, int peek);
b6ba4014
MC
569 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
570 int (*ssl_dispatch_alert) (SSL *s);
571 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
572 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
573 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
574 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
575 int (*ssl_pending) (const SSL *s);
576 int (*num_ciphers) (void);
577 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
578 const struct ssl_method_st *(*get_ssl_method) (int version);
579 long (*get_timeout) (void);
580 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
581 int (*ssl_version) (void);
582 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
583 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
584};
585
586/*-
587 * Lets make this into an ASN.1 type structure as follows
588 * SSL_SESSION_ID ::= SEQUENCE {
589 * version INTEGER, -- structure version number
590 * SSLversion INTEGER, -- SSL version number
591 * Cipher OCTET STRING, -- the 3 byte cipher ID
592 * Session_ID OCTET STRING, -- the Session ID
593 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
594 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
595 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
596 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
597 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
598 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
599 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
600 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
601 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
602 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
603 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
604 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
605 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
606 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 607 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
608 * }
609 * Look in ssl/ssl_asn1.c for more details
610 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
611 */
612struct ssl_session_st {
613 int ssl_version; /* what ssl version session info is being
614 * kept in here? */
615 int master_key_length;
616 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
617 /* session_id - valid? */
618 unsigned int session_id_length;
619 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
620 /*
621 * this is used to determine whether the session is being reused in the
622 * appropriate context. It is up to the application to set this, via
623 * SSL_new
624 */
625 unsigned int sid_ctx_length;
626 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
627# ifndef OPENSSL_NO_PSK
628 char *psk_identity_hint;
629 char *psk_identity;
630# endif
631 /*
632 * Used to indicate that session resumption is not allowed. Applications
633 * can also set this bit for a new session via not_resumable_session_cb
634 * to disable session caching and tickets.
635 */
636 int not_resumable;
a273c6ee 637 /* This is the cert and type for the other end. */
b6ba4014 638 X509 *peer;
a273c6ee 639 int peer_type;
c34b0f99
DSH
640 /* Certificate chain of peer */
641 STACK_OF(X509) *peer_chain;
b6ba4014
MC
642 /*
643 * when app_verify_callback accepts a session where the peer's
644 * certificate is not ok, we must remember the error for session reuse:
645 */
646 long verify_result; /* only for servers */
647 int references;
648 long timeout;
649 long time;
650 unsigned int compress_meth; /* Need to lookup the method */
651 const SSL_CIPHER *cipher;
652 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
653 * to load the 'cipher' structure */
654 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
655 CRYPTO_EX_DATA ex_data; /* application specific data */
656 /*
657 * These are used to make removal of session-ids more efficient and to
658 * implement a maximum cache size.
659 */
660 struct ssl_session_st *prev, *next;
b6ba4014 661 char *tlsext_hostname;
e481f9b9 662# ifndef OPENSSL_NO_EC
b6ba4014
MC
663 size_t tlsext_ecpointformatlist_length;
664 unsigned char *tlsext_ecpointformatlist; /* peer's list */
665 size_t tlsext_ellipticcurvelist_length;
666 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
e481f9b9 667# endif /* OPENSSL_NO_EC */
b6ba4014
MC
668 /* RFC4507 info */
669 unsigned char *tlsext_tick; /* Session ticket */
670 size_t tlsext_ticklen; /* Session ticket length */
75ea3632 671 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
b6ba4014
MC
672# ifndef OPENSSL_NO_SRP
673 char *srp_username;
674# endif
f7d53487 675 uint32_t flags;
b6ba4014
MC
676};
677
6f152a15
DSH
678/* Extended master secret support */
679# define SSL_SESS_FLAG_EXTMS 0x1
680
b6ba4014
MC
681
682# ifndef OPENSSL_NO_SRP
683
684typedef struct srp_ctx_st {
685 /* param for all the callbacks */
686 void *SRP_cb_arg;
687 /* set client Hello login callback */
688 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
689 /* set SRP N/g param callback for verification */
690 int (*SRP_verify_param_callback) (SSL *, void *);
691 /* set SRP client passwd callback */
692 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
693 char *login;
694 BIGNUM *N, *g, *s, *B, *A;
695 BIGNUM *a, *b, *v;
696 char *info;
697 int strength;
698 unsigned long srp_Mask;
699} SRP_CTX;
700
701# endif
702
9a555706 703typedef struct ssl_comp_st SSL_COMP;
b6ba4014
MC
704
705struct ssl_comp_st {
706 int id;
707 const char *name;
b6ba4014 708 COMP_METHOD *method;
b6ba4014
MC
709};
710
711DECLARE_STACK_OF(SSL_COMP)
712DECLARE_LHASH_OF(SSL_SESSION);
713
714struct ssl_ctx_st {
715 const SSL_METHOD *method;
716 STACK_OF(SSL_CIPHER) *cipher_list;
717 /* same as above but sorted for lookup */
718 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
719 struct x509_store_st /* X509_STORE */ *cert_store;
720 LHASH_OF(SSL_SESSION) *sessions;
721 /*
722 * Most session-ids that will be cached, default is
723 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
724 */
725 unsigned long session_cache_size;
726 struct ssl_session_st *session_cache_head;
727 struct ssl_session_st *session_cache_tail;
728 /*
729 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
730 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
731 * means only SSL_accept which cache SSL_SESSIONS.
732 */
f7d53487 733 uint32_t session_cache_mode;
b6ba4014
MC
734 /*
735 * If timeout is not 0, it is the default timeout value set when
736 * SSL_new() is called. This has been put in to make life easier to set
737 * things up
738 */
739 long session_timeout;
740 /*
741 * If this callback is not null, it will be called each time a session id
742 * is added to the cache. If this function returns 1, it means that the
743 * callback will do a SSL_SESSION_free() when it has finished using it.
744 * Otherwise, on 0, it means the callback has finished with it. If
745 * remove_session_cb is not null, it will be called when a session-id is
746 * removed from the cache. After the call, OpenSSL will
747 * SSL_SESSION_free() it.
748 */
749 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
750 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
751 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
752 unsigned char *data, int len, int *copy);
753 struct {
754 int sess_connect; /* SSL new conn - started */
755 int sess_connect_renegotiate; /* SSL reneg - requested */
756 int sess_connect_good; /* SSL new conne/reneg - finished */
757 int sess_accept; /* SSL new accept - started */
758 int sess_accept_renegotiate; /* SSL reneg - requested */
759 int sess_accept_good; /* SSL accept/reneg - finished */
760 int sess_miss; /* session lookup misses */
761 int sess_timeout; /* reuse attempt on timeouted session */
762 int sess_cache_full; /* session removed due to full cache */
763 int sess_hit; /* session reuse actually done */
764 int sess_cb_hit; /* session-id that was not in the cache was
765 * passed back via the callback. This
766 * indicates that the application is
767 * supplying session-id's from other
768 * processes - spooky :-) */
769 } stats;
770
771 int references;
772
773 /* if defined, these override the X509_verify_cert() calls */
774 int (*app_verify_callback) (X509_STORE_CTX *, void *);
775 void *app_verify_arg;
776 /*
777 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
778 * ('app_verify_callback' was called with just one argument)
779 */
780
781 /* Default password callback. */
782 pem_password_cb *default_passwd_callback;
783
784 /* Default password callback user data. */
785 void *default_passwd_callback_userdata;
786
787 /* get client cert callback */
788 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
789
790 /* cookie generate callback */
791 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
792 unsigned int *cookie_len);
793
794 /* verify cookie callback */
795 int (*app_verify_cookie_cb) (SSL *ssl, unsigned char *cookie,
796 unsigned int cookie_len);
797
798 CRYPTO_EX_DATA ex_data;
799
800 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
801 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
802
803 STACK_OF(X509) *extra_certs;
804 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
805
806 /* Default values used when no per-SSL value is defined follow */
807
808 /* used if SSL's info_callback is NULL */
809 void (*info_callback) (const SSL *ssl, int type, int val);
810
811 /* what we put in client cert requests */
812 STACK_OF(X509_NAME) *client_CA;
813
814 /*
815 * Default values to use in SSL structures follow (these are copied by
816 * SSL_new)
817 */
818
f7d53487
DSH
819 uint32_t options;
820 uint32_t mode;
b6ba4014
MC
821 long max_cert_list;
822
823 struct cert_st /* CERT */ *cert;
824 int read_ahead;
825
826 /* callback that allows applications to peek at protocol messages */
827 void (*msg_callback) (int write_p, int version, int content_type,
828 const void *buf, size_t len, SSL *ssl, void *arg);
829 void *msg_callback_arg;
830
f7d53487 831 uint32_t verify_mode;
b6ba4014
MC
832 unsigned int sid_ctx_length;
833 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
834 /* called 'verify_callback' in the SSL */
835 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
836
837 /* Default generate session ID callback. */
838 GEN_SESSION_CB generate_session_id;
839
840 X509_VERIFY_PARAM *param;
841
842 int quiet_shutdown;
843
844 /*
845 * Maximum amount of data to send in one fragment. actual record size can
846 * be more than this due to padding and MAC overheads.
847 */
848 unsigned int max_send_fragment;
849
850# ifndef OPENSSL_NO_ENGINE
851 /*
852 * Engine to pass requests for client certs to
853 */
854 ENGINE *client_cert_engine;
855# endif
856
b6ba4014
MC
857 /* TLS extensions servername callback */
858 int (*tlsext_servername_callback) (SSL *, int *, void *);
859 void *tlsext_servername_arg;
860 /* RFC 4507 session ticket keys */
861 unsigned char tlsext_tick_key_name[16];
862 unsigned char tlsext_tick_hmac_key[16];
863 unsigned char tlsext_tick_aes_key[16];
864 /* Callback to support customisation of ticket key setting */
865 int (*tlsext_ticket_key_cb) (SSL *ssl,
866 unsigned char *name, unsigned char *iv,
867 EVP_CIPHER_CTX *ectx,
868 HMAC_CTX *hctx, int enc);
869
870 /* certificate status request info */
871 /* Callback for status request */
872 int (*tlsext_status_cb) (SSL *ssl, void *arg);
873 void *tlsext_status_arg;
b6ba4014
MC
874
875# ifndef OPENSSL_NO_PSK
b6ba4014
MC
876 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
877 char *identity,
878 unsigned int max_identity_len,
879 unsigned char *psk,
880 unsigned int max_psk_len);
881 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
882 unsigned char *psk,
883 unsigned int max_psk_len);
884# endif
885
886# ifndef OPENSSL_NO_SRP
887 SRP_CTX srp_ctx; /* ctx for SRP authentication */
888# endif
889
e481f9b9 890# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
891 /* Next protocol negotiation information */
892 /* (for experimental NPN extension). */
893
894 /*
895 * For a server, this contains a callback function by which the set of
896 * advertised protocols can be provided.
897 */
898 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
899 unsigned int *len, void *arg);
900 void *next_protos_advertised_cb_arg;
901 /*
902 * For a client, this contains a callback function that selects the next
903 * protocol from the list provided by the server.
904 */
905 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
906 unsigned char *outlen,
907 const unsigned char *in,
908 unsigned int inlen, void *arg);
909 void *next_proto_select_cb_arg;
e481f9b9 910# endif
b6ba4014
MC
911
912 /*
913 * ALPN information (we are in the process of transitioning from NPN to
914 * ALPN.)
915 */
916
917 /*-
918 * For a server, this contains a callback function that allows the
919 * server to select the protocol for the connection.
920 * out: on successful return, this must point to the raw protocol
921 * name (without the length prefix).
922 * outlen: on successful return, this contains the length of |*out|.
923 * in: points to the client's list of supported protocols in
924 * wire-format.
925 * inlen: the length of |in|.
926 */
927 int (*alpn_select_cb) (SSL *s,
928 const unsigned char **out,
929 unsigned char *outlen,
930 const unsigned char *in,
931 unsigned int inlen, void *arg);
932 void *alpn_select_cb_arg;
933
934 /*
935 * For a client, this contains the list of supported protocols in wire
936 * format.
937 */
938 unsigned char *alpn_client_proto_list;
939 unsigned alpn_client_proto_list_len;
940
941 /* SRTP profiles we are willing to do from RFC 5764 */
942 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
943 /*
944 * Callback for disabling session caching and ticket support on a session
945 * basis, depending on the chosen cipher.
946 */
947 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
948# ifndef OPENSSL_NO_EC
949 /* EC extension values inherited by SSL structure */
950 size_t tlsext_ecpointformatlist_length;
951 unsigned char *tlsext_ecpointformatlist;
952 size_t tlsext_ellipticcurvelist_length;
953 unsigned char *tlsext_ellipticcurvelist;
954# endif /* OPENSSL_NO_EC */
955};
956
957
958struct ssl_st {
959 /*
960 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
961 * DTLS1_VERSION)
962 */
963 int version;
964 /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
965 int type;
966 /* SSLv3 */
967 const SSL_METHOD *method;
968 /*
969 * There are 2 BIO's even though they are normally both the same. This
970 * is so data can be read and written to different handlers
971 */
972 /* used by SSL_read */
973 BIO *rbio;
974 /* used by SSL_write */
975 BIO *wbio;
976 /* used during session-id reuse to concatenate messages */
977 BIO *bbio;
978 /*
979 * This holds a variable that indicates what we were doing when a 0 or -1
980 * is returned. This is needed for non-blocking IO so we know what
981 * request needs re-doing when in SSL_accept or SSL_connect
982 */
983 int rwstate;
984 /* true when we are actually in SSL_accept() or SSL_connect() */
985 int in_handshake;
986 int (*handshake_func) (SSL *);
987 /*
988 * Imagine that here's a boolean member "init" that is switched as soon
989 * as SSL_set_{accept/connect}_state is called for the first time, so
990 * that "state" and "handshake_func" are properly initialized. But as
991 * handshake_func is == 0 until then, we use this test instead of an
992 * "init" member.
993 */
994 /* are we the server side? - mostly used by SSL_clear */
995 int server;
996 /*
997 * Generate a new session or reuse an old one.
998 * NB: For servers, the 'new' session may actually be a previously
999 * cached session or even the previous session unless
1000 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1001 */
1002 int new_session;
1003 /* don't send shutdown packets */
1004 int quiet_shutdown;
1005 /* we have shut things down, 0x01 sent, 0x02 for received */
1006 int shutdown;
1007 /* where we are */
1008 int state;
b6ba4014
MC
1009 BUF_MEM *init_buf; /* buffer used during init */
1010 void *init_msg; /* pointer to handshake message body, set by
1011 * ssl3_get_message() */
1012 int init_num; /* amount read/written */
1013 int init_off; /* amount read/written */
7a7048af 1014
b6ba4014
MC
1015 struct ssl3_state_st *s3; /* SSLv3 variables */
1016 struct dtls1_state_st *d1; /* DTLSv1 variables */
52e1d7b1 1017
b6ba4014
MC
1018 /* callback that allows applications to peek at protocol messages */
1019 void (*msg_callback) (int write_p, int version, int content_type,
1020 const void *buf, size_t len, SSL *ssl, void *arg);
1021 void *msg_callback_arg;
1022 int hit; /* reusing a previous session */
1023 X509_VERIFY_PARAM *param;
1024 /* crypto */
1025 STACK_OF(SSL_CIPHER) *cipher_list;
1026 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1027 /*
1028 * These are the ones being used, the ones in SSL_SESSION are the ones to
1029 * be 'copied' into these ones
1030 */
f7d53487 1031 uint32_t mac_flags;
b6ba4014
MC
1032 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1033 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1034 COMP_CTX *compress; /* compression */
b6ba4014 1035 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
1036 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1037 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1038 /* session info */
1039 /* client cert? */
1040 /* This is used to hold the server certificate used */
1041 struct cert_st /* CERT */ *cert;
1042 /*
1043 * the session_id_context is used to ensure sessions are only reused in
1044 * the appropriate context
1045 */
1046 unsigned int sid_ctx_length;
1047 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1048 /* This can also be in the session once a session is established */
1049 SSL_SESSION *session;
1050 /* Default generate session ID callback. */
1051 GEN_SESSION_CB generate_session_id;
1052 /* Used in SSL3 */
1053 /*
1054 * 0 don't care about verify failure.
1055 * 1 fail if verify fails
1056 */
f7d53487 1057 uint32_t verify_mode;
b6ba4014
MC
1058 /* fail if callback returns 0 */
1059 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1060 /* optional informational callback */
1061 void (*info_callback) (const SSL *ssl, int type, int val);
1062 /* error bytes to be written */
1063 int error;
1064 /* actual code */
1065 int error_code;
b6ba4014
MC
1066# ifndef OPENSSL_NO_PSK
1067 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1068 char *identity,
1069 unsigned int max_identity_len,
1070 unsigned char *psk,
1071 unsigned int max_psk_len);
1072 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1073 unsigned char *psk,
1074 unsigned int max_psk_len);
1075# endif
1076 SSL_CTX *ctx;
1077 /*
1078 * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1079 * SSL_write() calls, good for nbio debuging :-)
1080 */
1081 int debug;
1082 /* extra application data */
1083 long verify_result;
1084 CRYPTO_EX_DATA ex_data;
1085 /* for server side, keep the list of CA_dn we can use */
1086 STACK_OF(X509_NAME) *client_CA;
1087 int references;
1088 /* protocol behaviour */
f7d53487 1089 uint32_t options;
b6ba4014 1090 /* API behaviour */
f7d53487 1091 uint32_t mode;
b6ba4014
MC
1092 long max_cert_list;
1093 int first_packet;
1094 /* what was passed, used for SSLv3/TLS rollback check */
1095 int client_version;
1096 unsigned int max_send_fragment;
e481f9b9 1097
b6ba4014
MC
1098 /* TLS extension debug callback */
1099 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1100 unsigned char *data, int len, void *arg);
1101 void *tlsext_debug_arg;
1102 char *tlsext_hostname;
1103 /*-
1104 * no further mod of servername
1105 * 0 : call the servername extension callback.
1106 * 1 : prepare 2, allow last ack just after in server callback.
1107 * 2 : don't call servername callback, no ack in server hello
1108 */
1109 int servername_done;
1110 /* certificate status request info */
1111 /* Status type or -1 if no status type */
1112 int tlsext_status_type;
1113 /* Expect OCSP CertificateStatus message */
1114 int tlsext_status_expected;
1115 /* OCSP status request only */
1116 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1117 X509_EXTENSIONS *tlsext_ocsp_exts;
1118 /* OCSP response received or to be sent */
1119 unsigned char *tlsext_ocsp_resp;
1120 int tlsext_ocsp_resplen;
1121 /* RFC4507 session ticket expected to be received or sent */
1122 int tlsext_ticket_expected;
e481f9b9 1123# ifndef OPENSSL_NO_EC
b6ba4014
MC
1124 size_t tlsext_ecpointformatlist_length;
1125 /* our list */
1126 unsigned char *tlsext_ecpointformatlist;
1127 size_t tlsext_ellipticcurvelist_length;
1128 /* our list */
1129 unsigned char *tlsext_ellipticcurvelist;
e481f9b9 1130# endif /* OPENSSL_NO_EC */
b6ba4014
MC
1131 /* TLS Session Ticket extension override */
1132 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1133 /* TLS Session Ticket extension callback */
1134 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1135 void *tls_session_ticket_ext_cb_arg;
1136 /* TLS pre-shared secret session resumption */
1137 tls_session_secret_cb_fn tls_session_secret_cb;
1138 void *tls_session_secret_cb_arg;
1139 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
e481f9b9 1140# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1141 /*
1142 * Next protocol negotiation. For the client, this is the protocol that
1143 * we sent in NextProtocol and is set when handling ServerHello
1144 * extensions. For a server, this is the client's selected_protocol from
1145 * NextProtocol and is set when handling the NextProtocol message, before
1146 * the Finished message.
1147 */
1148 unsigned char *next_proto_negotiated;
1149 unsigned char next_proto_negotiated_len;
e481f9b9
MC
1150# endif
1151# define session_ctx initial_ctx
b6ba4014
MC
1152 /* What we'll do */
1153 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1154 /* What's been chosen */
1155 SRTP_PROTECTION_PROFILE *srtp_profile;
1156 /*-
1157 * Is use of the Heartbeat extension negotiated?
1158 * 0: disabled
1159 * 1: enabled
1160 * 2: enabled, but not allowed to send Requests
1161 */
1162 unsigned int tlsext_heartbeat;
1163 /* Indicates if a HeartbeatRequest is in flight */
1164 unsigned int tlsext_hb_pending;
1165 /* HeartbeatRequest sequence number */
1166 unsigned int tlsext_hb_seq;
1167 /*
1168 * For a client, this contains the list of supported protocols in wire
1169 * format.
1170 */
1171 unsigned char *alpn_client_proto_list;
1172 unsigned alpn_client_proto_list_len;
e481f9b9 1173
b6ba4014
MC
1174 /*-
1175 * 1 if we are renegotiating.
1176 * 2 if we are a server and are inside a handshake
1177 * (i.e. not just sending a HelloRequest)
1178 */
1179 int renegotiate;
1180# ifndef OPENSSL_NO_SRP
1181 /* ctx for SRP authentication */
1182 SRP_CTX srp_ctx;
1183# endif
1184 /*
1185 * Callback for disabling session caching and ticket support on a session
1186 * basis, depending on the chosen cipher.
1187 */
1188 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8
MC
1189
1190 RECORD_LAYER rlayer;
b6ba4014
MC
1191};
1192
b6ba4014 1193
b6ba4014
MC
1194typedef struct ssl3_state_st {
1195 long flags;
b6ba4014
MC
1196 int read_mac_secret_size;
1197 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
1198 int write_mac_secret_size;
1199 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1200 unsigned char server_random[SSL3_RANDOM_SIZE];
1201 unsigned char client_random[SSL3_RANDOM_SIZE];
1202 /* flags for countermeasure against known-IV weakness */
1203 int need_empty_fragments;
1204 int empty_fragment_done;
1205 /* The value of 'extra' when the buffers were initialized */
1206 int init_extra;
b6ba4014
MC
1207 /* used during startup, digest all incoming/outgoing packets */
1208 BIO *handshake_buffer;
1209 /*
1210 * When set of handshake digests is determined, buffer is hashed and
1211 * freed and MD_CTX-es for all required digests are stored in this array
1212 */
1213 EVP_MD_CTX **handshake_dgst;
1214 /*
1215 * Set whenever an expected ChangeCipherSpec message is processed.
1216 * Unset when the peer's Finished message is received.
1217 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1218 */
1219 int change_cipher_spec;
1220 int warn_alert;
1221 int fatal_alert;
1222 /*
1223 * we allow one fatal and one warning alert to be outstanding, send close
1224 * alert via the warning alert
1225 */
1226 int alert_dispatch;
1227 unsigned char send_alert[2];
1228 /*
1229 * This flag is set when we should renegotiate ASAP, basically when there
1230 * is no more data in the read or write buffers
1231 */
1232 int renegotiate;
1233 int total_renegotiations;
1234 int num_renegotiations;
1235 int in_read_app_data;
1236 struct {
1237 /* actually only needs to be 16+20 */
1238 unsigned char cert_verify_md[EVP_MAX_MD_SIZE * 2];
1239 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1240 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1241 int finish_md_len;
1242 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1243 int peer_finish_md_len;
1244 unsigned long message_size;
1245 int message_type;
1246 /* used to hold the new cipher we are going to use */
1247 const SSL_CIPHER *new_cipher;
1248# ifndef OPENSSL_NO_DH
1249 DH *dh;
1250# endif
10bf4fc2 1251# ifndef OPENSSL_NO_EC
b6ba4014
MC
1252 EC_KEY *ecdh; /* holds short lived ECDH key */
1253# endif
1254 /* used when SSL_ST_FLUSH_DATA is entered */
1255 int next_state;
1256 int reuse_message;
1257 /* used for certificate requests */
1258 int cert_req;
1259 int ctype_num;
1260 char ctype[SSL3_CT_NUMBER];
1261 STACK_OF(X509_NAME) *ca_names;
1262 int use_rsa_tmp;
1263 int key_block_length;
1264 unsigned char *key_block;
1265 const EVP_CIPHER *new_sym_enc;
1266 const EVP_MD *new_hash;
1267 int new_mac_pkey_type;
1268 int new_mac_secret_size;
1269# ifndef OPENSSL_NO_COMP
1270 const SSL_COMP *new_compression;
1271# else
1272 char *new_compression;
1273# endif
1274 int cert_request;
76106e60
DSH
1275 /* Raw values of the cipher list from a client */
1276 unsigned char *ciphers_raw;
1277 size_t ciphers_rawlen;
1278 /* Temporary storage for premaster secret */
1279 unsigned char *pms;
1280 size_t pmslen;
85269210 1281#ifndef OPENSSL_NO_PSK
64651d39
DSH
1282 /* Temporary storage for PSK key */
1283 unsigned char *psk;
1284 size_t psklen;
85269210 1285#endif
76106e60
DSH
1286 /*
1287 * signature algorithms peer reports: e.g. supported signature
1288 * algorithms extension for server or as part of a certificate
1289 * request for client.
1290 */
1291 unsigned char *peer_sigalgs;
1292 /* Size of above array */
1293 size_t peer_sigalgslen;
d376e57d
DSH
1294 /* Digest peer uses for signing */
1295 const EVP_MD *peer_md;
1296 /* Array of digests used for signing */
1297 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1298 /*
1299 * Set if corresponding CERT_PKEY can be used with current
1300 * SSL session: e.g. appropriate curve, signature algorithms etc.
1301 * If zero it can't be used at all.
1302 */
f7d53487 1303 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1304 /*
1305 * For servers the following masks are for the key and auth algorithms
1306 * that are supported by the certs below. For clients they are masks of
1307 * *disabled* algorithms based on the current session.
1308 */
1309 unsigned long mask_k;
1310 unsigned long mask_a;
1311 unsigned long export_mask_k;
1312 unsigned long export_mask_a;
1313 /* Client only */
1314 unsigned long mask_ssl;
b6ba4014
MC
1315 } tmp;
1316
1317 /* Connection binding to prevent renegotiation attacks */
1318 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1319 unsigned char previous_client_finished_len;
1320 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1321 unsigned char previous_server_finished_len;
1322 int send_connection_binding; /* TODOEKR */
1323
1324# ifndef OPENSSL_NO_NEXTPROTONEG
1325 /*
1326 * Set if we saw the Next Protocol Negotiation extension from our peer.
1327 */
1328 int next_proto_neg_seen;
1329# endif
1330
b6ba4014
MC
1331 /*
1332 * ALPN information (we are in the process of transitioning from NPN to
1333 * ALPN.)
1334 */
1335
1336 /*
1337 * In a server these point to the selected ALPN protocol after the
1338 * ClientHello has been processed. In a client these contain the protocol
1339 * that the server selected once the ServerHello has been processed.
1340 */
1341 unsigned char *alpn_selected;
1342 unsigned alpn_selected_len;
1343
1344# ifndef OPENSSL_NO_EC
1345 /*
1346 * This is set to true if we believe that this is a version of Safari
1347 * running on OS X 10.6 or newer. We wish to know this because Safari on
1348 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1349 */
1350 char is_probably_safari;
1351# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1352
1353 /* For clients: peer temporary key */
1354# ifndef OPENSSL_NO_RSA
1355 RSA *peer_rsa_tmp;
1356# endif
1357# ifndef OPENSSL_NO_DH
1358 DH *peer_dh_tmp;
1359# endif
1360# ifndef OPENSSL_NO_EC
1361 EC_KEY *peer_ecdh_tmp;
1362# endif
1363
b6ba4014
MC
1364} SSL3_STATE;
1365
1366
1367/* DTLS structures */
1368
1369# ifndef OPENSSL_NO_SCTP
1370# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1371# endif
1372
1373/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1374# define DTLS1_MAX_MTU_OVERHEAD 48
1375
b6ba4014
MC
1376struct dtls1_retransmit_state {
1377 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1378 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1379 COMP_CTX *compress; /* compression */
b6ba4014
MC
1380 SSL_SESSION *session;
1381 unsigned short epoch;
1382};
1383
1384struct hm_header_st {
1385 unsigned char type;
1386 unsigned long msg_len;
1387 unsigned short seq;
1388 unsigned long frag_off;
1389 unsigned long frag_len;
1390 unsigned int is_ccs;
1391 struct dtls1_retransmit_state saved_retransmit_state;
1392};
1393
b6ba4014
MC
1394struct dtls1_timeout_st {
1395 /* Number of read timeouts so far */
1396 unsigned int read_timeouts;
1397 /* Number of write timeouts so far */
1398 unsigned int write_timeouts;
1399 /* Number of alerts received so far */
1400 unsigned int num_alerts;
1401};
1402
b6ba4014
MC
1403typedef struct hm_fragment_st {
1404 struct hm_header_st msg_header;
1405 unsigned char *fragment;
1406 unsigned char *reassembly;
1407} hm_fragment;
1408
1409typedef struct dtls1_state_st {
1410 unsigned int send_cookie;
1411 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1412 unsigned char rcvd_cookie[DTLS1_COOKIE_LENGTH];
1413 unsigned int cookie_len;
78a39fe7 1414
b6ba4014
MC
1415 /* handshake message numbers */
1416 unsigned short handshake_write_seq;
1417 unsigned short next_handshake_write_seq;
1418 unsigned short handshake_read_seq;
3bb8f87d 1419
b6ba4014
MC
1420 /* Buffered handshake messages */
1421 pqueue buffered_messages;
1422 /* Buffered (sent) handshake records */
1423 pqueue sent_messages;
24a1e2f2 1424
b6ba4014
MC
1425 /* Is set when listening for new connections with dtls1_listen() */
1426 unsigned int listen;
1427 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1428 unsigned int mtu; /* max DTLS packet size */
1429 struct hm_header_st w_msg_hdr;
1430 struct hm_header_st r_msg_hdr;
1431 struct dtls1_timeout_st timeout;
1432 /*
1433 * Indicates when the last handshake msg or heartbeat sent will timeout
1434 */
1435 struct timeval next_timeout;
1436 /* Timeout duration */
1437 unsigned short timeout_duration;
c661ac16 1438
b6ba4014 1439 unsigned int retransmitting;
b6ba4014
MC
1440# ifndef OPENSSL_NO_SCTP
1441 /* used when SSL_ST_XX_FLUSH is entered */
1442 int next_state;
1443 int shutdown_received;
1444# endif
1445} DTLS1_STATE;
1446
b6ba4014
MC
1447
1448
0f113f3e
MC
1449# ifndef OPENSSL_NO_EC
1450/*
1451 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1452 */
0f113f3e
MC
1453# define EXPLICIT_PRIME_CURVE_TYPE 1
1454# define EXPLICIT_CHAR2_CURVE_TYPE 2
1455# define NAMED_CURVE_TYPE 3
1456# endif /* OPENSSL_NO_EC */
1457
1458typedef struct cert_pkey_st {
1459 X509 *x509;
1460 EVP_PKEY *privatekey;
0f113f3e
MC
1461 /* Chain for this certificate */
1462 STACK_OF(X509) *chain;
e481f9b9 1463
50e735f9
MC
1464 /*-
1465 * serverinfo data for this certificate. The data is in TLS Extension
1466 * wire format, specifically it's a series of records like:
1467 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1468 * uint16_t length;
1469 * uint8_t data[length];
1470 */
0f113f3e
MC
1471 unsigned char *serverinfo;
1472 size_t serverinfo_length;
0f113f3e 1473} CERT_PKEY;
2ea80354 1474/* Retrieve Suite B flags */
0f113f3e 1475# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1476/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1477# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1478 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1479
b83294fe 1480typedef struct {
0f113f3e
MC
1481 unsigned short ext_type;
1482 /*
1483 * Per-connection flags relating to this extension type: not used if
1484 * part of an SSL_CTX structure.
1485 */
f7d53487 1486 uint32_t ext_flags;
0f113f3e
MC
1487 custom_ext_add_cb add_cb;
1488 custom_ext_free_cb free_cb;
1489 void *add_arg;
1490 custom_ext_parse_cb parse_cb;
1491 void *parse_arg;
ecf4d660 1492} custom_ext_method;
b83294fe 1493
28ea0a0c
DSH
1494/* ext_flags values */
1495
0f113f3e
MC
1496/*
1497 * Indicates an extension has been received. Used to check for unsolicited or
1498 * duplicate extensions.
28ea0a0c 1499 */
0f113f3e
MC
1500# define SSL_EXT_FLAG_RECEIVED 0x1
1501/*
1502 * Indicates an extension has been sent: used to enable sending of
1503 * corresponding ServerHello extension.
28ea0a0c 1504 */
0f113f3e 1505# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1506
b83294fe 1507typedef struct {
0f113f3e
MC
1508 custom_ext_method *meths;
1509 size_t meths_count;
ecf4d660 1510} custom_ext_methods;
b83294fe 1511
0f113f3e
MC
1512typedef struct cert_st {
1513 /* Current active set */
1514 /*
1515 * ALWAYS points to an element of the pkeys array
1516 * Probably it would make more sense to store
1517 * an index, not a pointer.
1518 */
1519 CERT_PKEY *key;
0f113f3e
MC
1520# ifndef OPENSSL_NO_RSA
1521 RSA *rsa_tmp;
1522 RSA *(*rsa_tmp_cb) (SSL *ssl, int is_export, int keysize);
1523# endif
1524# ifndef OPENSSL_NO_DH
1525 DH *dh_tmp;
1526 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1527 int dh_tmp_auto;
1528# endif
10bf4fc2 1529# ifndef OPENSSL_NO_EC
0f113f3e
MC
1530 EC_KEY *ecdh_tmp;
1531 /* Callback for generating ephemeral ECDH keys */
1532 EC_KEY *(*ecdh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1533 /* Select ECDH parameters automatically */
1534 int ecdh_tmp_auto;
1535# endif
1536 /* Flags related to certificates */
f7d53487 1537 uint32_t cert_flags;
0f113f3e
MC
1538 CERT_PKEY pkeys[SSL_PKEY_NUM];
1539 /*
1540 * Certificate types (received or sent) in certificate request message.
1541 * On receive this is only set if number of certificate types exceeds
1542 * SSL3_CT_NUMBER.
1543 */
1544 unsigned char *ctypes;
1545 size_t ctype_num;
0f113f3e
MC
1546 /*
1547 * suppported signature algorithms. When set on a client this is sent in
1548 * the client hello as the supported signature algorithms extension. For
1549 * servers it represents the signature algorithms we are willing to use.
1550 */
1551 unsigned char *conf_sigalgs;
1552 /* Size of above array */
1553 size_t conf_sigalgslen;
1554 /*
1555 * Client authentication signature algorithms, if not set then uses
1556 * conf_sigalgs. On servers these will be the signature algorithms sent
1557 * to the client in a cerificate request for TLS 1.2. On a client this
1558 * represents the signature algortithms we are willing to use for client
1559 * authentication.
1560 */
1561 unsigned char *client_sigalgs;
1562 /* Size of above array */
1563 size_t client_sigalgslen;
1564 /*
1565 * Signature algorithms shared by client and server: cached because these
1566 * are used most often.
1567 */
1568 TLS_SIGALGS *shared_sigalgs;
1569 size_t shared_sigalgslen;
1570 /*
1571 * Certificate setup callback: if set is called whenever a certificate
1572 * may be required (client or server). the callback can then examine any
1573 * appropriate parameters and setup any certificates required. This
1574 * allows advanced applications to select certificates on the fly: for
1575 * example based on supported signature algorithms or curves.
1576 */
1577 int (*cert_cb) (SSL *ssl, void *arg);
1578 void *cert_cb_arg;
1579 /*
1580 * Optional X509_STORE for chain building or certificate validation If
1581 * NULL the parent SSL_CTX store is used instead.
1582 */
1583 X509_STORE *chain_store;
1584 X509_STORE *verify_store;
0f113f3e
MC
1585 /* Custom extension methods for server and client */
1586 custom_ext_methods cli_ext;
1587 custom_ext_methods srv_ext;
1588 /* Security callback */
1589 int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1590 void *other, void *ex);
1591 /* Security level */
1592 int sec_level;
1593 void *sec_ex;
df6da24b
DSH
1594#ifndef OPENSSL_NO_PSK
1595 /* If not NULL psk identity hint to use for servers */
1596 char *psk_identity_hint;
1597#endif
0f113f3e
MC
1598 int references; /* >1 only if SSL_copy_session_id is used */
1599} CERT;
1600
e7f8ff43 1601/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1602struct tls_sigalgs_st {
1603 /* NID of hash algorithm */
1604 int hash_nid;
1605 /* NID of signature algorithm */
1606 int sign_nid;
1607 /* Combined hash and signature NID */
1608 int signandhash_nid;
1609 /* Raw values used in extension */
1610 unsigned char rsign;
1611 unsigned char rhash;
1612};
1613
1614/*
1615 * #define MAC_DEBUG
1616 */
1617
1618/*
1619 * #define ERR_DEBUG
1620 */
1621/*
1622 * #define ABORT_DEBUG
1623 */
1624/*
1625 * #define PKT_DEBUG 1
1626 */
1627/*
1628 * #define DES_DEBUG
1629 */
1630/*
1631 * #define DES_OFB_DEBUG
1632 */
1633/*
1634 * #define SSL_DEBUG
1635 */
1636/*
1637 * #define RSA_DEBUG
1638 */
1639/*
1640 * #define IDEA_DEBUG
1641 */
1642
1643# define FP_ICC (int (*)(const void *,const void *))
1644# define ssl_put_cipher_by_char(ssl,ciph,ptr) \
1645 ((ssl)->method->put_cipher_by_char((ciph),(ptr)))
1646
1647/*
1648 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1649 * of a mess of functions, but hell, think of it as an opaque structure :-)
1650 */
1651typedef struct ssl3_enc_method {
1652 int (*enc) (SSL *, int);
1653 int (*mac) (SSL *, unsigned char *, int);
1654 int (*setup_key_block) (SSL *);
1655 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1656 int);
1657 int (*change_cipher_state) (SSL *, int);
1658 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1659 int finish_mac_length;
1660 int (*cert_verify_mac) (SSL *, int, unsigned char *);
1661 const char *client_finished_label;
1662 int client_finished_label_len;
1663 const char *server_finished_label;
1664 int server_finished_label_len;
1665 int (*alert_value) (int);
1666 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1667 const char *, size_t,
1668 const unsigned char *, size_t,
1669 int use_context);
1670 /* Various flags indicating protocol version requirements */
f7d53487 1671 uint32_t enc_flags;
0f113f3e
MC
1672 /* Handshake header length */
1673 unsigned int hhlen;
1674 /* Set the handshake header */
77d514c5 1675 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
0f113f3e
MC
1676 /* Write out handshake message */
1677 int (*do_write) (SSL *s);
1678} SSL3_ENC_METHOD;
1679
1680# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1681# define ssl_handshake_start(s) \
1682 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1683# define ssl_set_handshake_header(s, htype, len) \
1684 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1685# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1686
1687/* Values for enc_flags */
1688
1689/* Uses explicit IV for CBC mode */
0f113f3e 1690# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1691/* Uses signature algorithms extension */
0f113f3e 1692# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1693/* Uses SHA256 default PRF */
0f113f3e 1694# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1695/* Is DTLS */
0f113f3e
MC
1696# define SSL_ENC_FLAG_DTLS 0x8
1697/*
1698 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1699 * apply to others in future.
4221c0dd 1700 */
0f113f3e 1701# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1702
0f113f3e 1703# ifndef OPENSSL_NO_COMP
651d0aff 1704/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1705typedef struct ssl3_comp_st {
1706 int comp_id; /* The identifier byte for this compression
1707 * type */
1708 char *name; /* Text name used for the compression type */
1709 COMP_METHOD *method; /* The method :-) */
1710} SSL3_COMP;
1711# endif
dfeab068 1712
3ed449e9 1713extern SSL3_ENC_METHOD ssl3_undef_enc_method;
8892ce77 1714OPENSSL_EXTERN const SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 1715
d02b48c6 1716SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 1717
161e0a61
BL
1718extern const SSL3_ENC_METHOD TLSv1_enc_data;
1719extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1720extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
8892ce77
BL
1721extern const SSL3_ENC_METHOD SSLv3_enc_data;
1722extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1723extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1724
0f113f3e
MC
1725# define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
1726 s_get_meth, enc_data) \
4ebb342f 1727const SSL_METHOD *func_name(void) \
0f113f3e
MC
1728 { \
1729 static const SSL_METHOD func_name##_data= { \
1730 version, \
1731 tls1_new, \
1732 tls1_clear, \
1733 tls1_free, \
1734 s_accept, \
1735 s_connect, \
1736 ssl3_read, \
1737 ssl3_peek, \
1738 ssl3_write, \
1739 ssl3_shutdown, \
1740 ssl3_renegotiate, \
1741 ssl3_renegotiate_check, \
1742 ssl3_get_message, \
1743 ssl3_read_bytes, \
1744 ssl3_write_bytes, \
1745 ssl3_dispatch_alert, \
1746 ssl3_ctrl, \
1747 ssl3_ctx_ctrl, \
1748 ssl3_get_cipher_by_char, \
1749 ssl3_put_cipher_by_char, \
1750 ssl3_pending, \
1751 ssl3_num_ciphers, \
1752 ssl3_get_cipher, \
1753 s_get_meth, \
1754 tls1_default_timeout, \
1755 &enc_data, \
1756 ssl_undefined_void_function, \
1757 ssl3_callback_ctrl, \
1758 ssl3_ctx_callback_ctrl, \
1759 }; \
1760 return &func_name##_data; \
1761 }
1762
1763# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 1764const SSL_METHOD *func_name(void) \
0f113f3e
MC
1765 { \
1766 static const SSL_METHOD func_name##_data= { \
1767 SSL3_VERSION, \
1768 ssl3_new, \
1769 ssl3_clear, \
1770 ssl3_free, \
1771 s_accept, \
1772 s_connect, \
1773 ssl3_read, \
1774 ssl3_peek, \
1775 ssl3_write, \
1776 ssl3_shutdown, \
1777 ssl3_renegotiate, \
1778 ssl3_renegotiate_check, \
1779 ssl3_get_message, \
1780 ssl3_read_bytes, \
1781 ssl3_write_bytes, \
1782 ssl3_dispatch_alert, \
1783 ssl3_ctrl, \
1784 ssl3_ctx_ctrl, \
1785 ssl3_get_cipher_by_char, \
1786 ssl3_put_cipher_by_char, \
1787 ssl3_pending, \
1788 ssl3_num_ciphers, \
1789 ssl3_get_cipher, \
1790 s_get_meth, \
1791 ssl3_default_timeout, \
1792 &SSLv3_enc_data, \
1793 ssl_undefined_void_function, \
1794 ssl3_callback_ctrl, \
1795 ssl3_ctx_callback_ctrl, \
1796 }; \
1797 return &func_name##_data; \
1798 }
1799
0f113f3e
MC
1800# define IMPLEMENT_dtls1_meth_func(version, func_name, s_accept, s_connect, \
1801 s_get_meth, enc_data) \
4ebb342f 1802const SSL_METHOD *func_name(void) \
0f113f3e
MC
1803 { \
1804 static const SSL_METHOD func_name##_data= { \
1805 version, \
1806 dtls1_new, \
1807 dtls1_clear, \
1808 dtls1_free, \
1809 s_accept, \
1810 s_connect, \
1811 ssl3_read, \
1812 ssl3_peek, \
1813 ssl3_write, \
1814 dtls1_shutdown, \
1815 ssl3_renegotiate, \
1816 ssl3_renegotiate_check, \
1817 dtls1_get_message, \
1818 dtls1_read_bytes, \
1819 dtls1_write_app_data_bytes, \
1820 dtls1_dispatch_alert, \
1821 dtls1_ctrl, \
1822 ssl3_ctx_ctrl, \
1823 ssl3_get_cipher_by_char, \
1824 ssl3_put_cipher_by_char, \
1825 ssl3_pending, \
1826 ssl3_num_ciphers, \
1827 dtls1_get_cipher, \
1828 s_get_meth, \
1829 dtls1_default_timeout, \
1830 &enc_data, \
1831 ssl_undefined_void_function, \
1832 ssl3_callback_ctrl, \
1833 ssl3_ctx_callback_ctrl, \
1834 }; \
1835 return &func_name##_data; \
1836 }
1837
1838struct openssl_ssl_test_functions {
1839 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1840 int (*p_ssl3_setup_buffers) (SSL *s);
2c60ed04
MC
1841 int (*p_tls1_process_heartbeat) (SSL *s,
1842 unsigned char *p, unsigned int length);
1843 int (*p_dtls1_process_heartbeat) (SSL *s,
1844 unsigned char *p, unsigned int length);
0f113f3e
MC
1845};
1846
1847# ifndef OPENSSL_UNIT_TEST
e0fc7961 1848
d02b48c6
RE
1849void ssl_clear_cipher_ctx(SSL *s);
1850int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1851__owur CERT *ssl_cert_new(void);
1852__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1853void ssl_cert_clear_certs(CERT *c);
d02b48c6 1854void ssl_cert_free(CERT *c);
4bcdb4a6 1855__owur int ssl_get_new_session(SSL *s, int session);
9ceb2426
MC
1856__owur int ssl_get_prev_session(SSL *s, PACKET *pkt, unsigned char *session,
1857 int len);
98ece4ee 1858__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1859__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1860DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1861__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
0f113f3e 1862 const SSL_CIPHER *const *bp);
4bcdb4a6 1863__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
0f113f3e
MC
1864 STACK_OF(SSL_CIPHER) **pref,
1865 STACK_OF(SSL_CIPHER) **sorted,
1866 const char *rule_str, CERT *c);
d02b48c6 1867void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1868__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
1869 const EVP_MD **md, int *mac_pkey_type,
1870 int *mac_secret_size, SSL_COMP **comp, int use_etm);
4bcdb4a6
MC
1871__owur int ssl_get_handshake_digest(int i, long *mask, const EVP_MD **md);
1872__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1873__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
1874__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1875__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1876__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1877__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1878__owur int ssl_cert_select_current(CERT *c, X509 *x);
1879__owur int ssl_cert_set_current(CERT *c, long arg);
1880__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
0f113f3e
MC
1881void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
1882 void *arg);
f71c6e52 1883
4bcdb4a6
MC
1884__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1885__owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
1886__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1887__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
b362ccab 1888
4bcdb4a6
MC
1889__owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
1890__owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
b362ccab 1891
d02b48c6 1892int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1893__owur int ssl_undefined_void_function(void);
1894__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1895__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
4bcdb4a6 1896__owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e 1897 size_t *serverinfo_length);
4bcdb4a6
MC
1898__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1899__owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
6383d316 1900void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1901__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1902__owur int ssl_verify_alarm_type(long type);
7f3c9036 1903void ssl_load_ciphers(void);
4bcdb4a6 1904__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
57b272b0
DSH
1905__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1906 int free_pms);
d02b48c6 1907
4bcdb4a6
MC
1908__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1909__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6 1910void ssl3_init_finished_mac(SSL *s);
4bcdb4a6
MC
1911__owur int ssl3_send_server_certificate(SSL *s);
1912__owur int ssl3_send_newsession_ticket(SSL *s);
1913__owur int ssl3_send_cert_status(SSL *s);
657da85e 1914__owur int ssl3_get_change_cipher_spec(SSL *s, int a, int b);
4bcdb4a6
MC
1915__owur int ssl3_get_finished(SSL *s, int state_a, int state_b);
1916__owur int ssl3_setup_key_block(SSL *s);
1917__owur int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
1918__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1919void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1920__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1921int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1922__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 1923 unsigned char *p, int len);
4bcdb4a6
MC
1924__owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
1925__owur long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
1926__owur int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
1927__owur int ssl3_num_ciphers(void);
1928__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1929int ssl3_renegotiate(SSL *ssl);
1930int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1931__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 1932__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
0f113f3e 1933 unsigned char *p);
4bcdb4a6 1934__owur int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
e778802f 1935void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
81025661 1936void ssl3_free_digest_list(SSL *s);
4bcdb4a6
MC
1937__owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
1938__owur SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
0f113f3e 1939 STACK_OF(SSL_CIPHER) *srvr);
124037fd 1940__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 1941__owur int ssl3_new(SSL *s);
0f113f3e 1942void ssl3_free(SSL *s);
4bcdb4a6
MC
1943__owur int ssl3_accept(SSL *s);
1944__owur int ssl3_connect(SSL *s);
1945__owur int ssl3_read(SSL *s, void *buf, int len);
1946__owur int ssl3_peek(SSL *s, void *buf, int len);
1947__owur int ssl3_write(SSL *s, const void *buf, int len);
1948__owur int ssl3_shutdown(SSL *s);
0f113f3e 1949void ssl3_clear(SSL *s);
4bcdb4a6
MC
1950__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1951__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1952__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1953__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1954
4bcdb4a6
MC
1955__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1956__owur long ssl3_default_timeout(void);
f3b656b2 1957
77d514c5 1958__owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
4bcdb4a6
MC
1959__owur int ssl3_handshake_write(SSL *s);
1960
4bcdb4a6
MC
1961__owur int ssl_allow_compression(SSL *s);
1962
1963__owur long tls1_default_timeout(void);
1964__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6
MC
1965void dtls1_set_message_header(SSL *s,
1966 unsigned char *p, unsigned char mt,
1967 unsigned long len,
1968 unsigned long frag_off,
1969 unsigned long frag_len);
1970
1971__owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
4bcdb4a6
MC
1972
1973__owur int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
4bcdb4a6
MC
1974__owur int dtls1_read_failed(SSL *s, int code);
1975__owur int dtls1_buffer_message(SSL *s, int ccs);
1976__owur int dtls1_retransmit_message(SSL *s, unsigned short seq,
0f113f3e 1977 unsigned long frag_off, int *found);
4bcdb4a6 1978__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 1979int dtls1_retransmit_buffered_messages(SSL *s);
480506bd 1980void dtls1_clear_record_buffer(SSL *s);
0f113f3e
MC
1981void dtls1_get_message_header(unsigned char *data,
1982 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
1983__owur long dtls1_default_timeout(void);
1984__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
1985__owur int dtls1_check_timeout_num(SSL *s);
1986__owur int dtls1_handle_timeout(SSL *s);
1987__owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
1988void dtls1_start_timer(SSL *s);
1989void dtls1_stop_timer(SSL *s);
4bcdb4a6 1990__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 1991void dtls1_double_timeout(SSL *s);
4bcdb4a6
MC
1992__owur int dtls1_send_newsession_ticket(SSL *s);
1993__owur unsigned int dtls1_min_mtu(SSL *s);
1994__owur unsigned int dtls1_link_min_mtu(void);
8a35dbb6 1995void dtls1_hm_fragment_free(hm_fragment *frag);
480506bd
BM
1996
1997/* some client-only functions */
4bcdb4a6
MC
1998__owur int ssl3_client_hello(SSL *s);
1999__owur int ssl3_get_server_hello(SSL *s);
2000__owur int ssl3_get_certificate_request(SSL *s);
2001__owur int ssl3_get_new_session_ticket(SSL *s);
2002__owur int ssl3_get_cert_status(SSL *s);
2003__owur int ssl3_get_server_done(SSL *s);
2004__owur int ssl3_send_client_verify(SSL *s);
2005__owur int ssl3_send_client_certificate(SSL *s);
2006__owur int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
2007__owur int ssl3_send_client_key_exchange(SSL *s);
2008__owur int ssl3_get_key_exchange(SSL *s);
2009__owur int ssl3_get_server_certificate(SSL *s);
2010__owur int ssl3_check_cert_and_algorithm(SSL *s);
e481f9b9 2011# ifndef OPENSSL_NO_NEXTPROTONEG
4bcdb4a6 2012__owur int ssl3_send_next_proto(SSL *s);
0f113f3e 2013# endif
beb056b3 2014
480506bd 2015int dtls1_client_hello(SSL *s);
480506bd
BM
2016
2017/* some server-only functions */
4bcdb4a6
MC
2018__owur int ssl3_get_client_hello(SSL *s);
2019__owur int ssl3_send_server_hello(SSL *s);
2020__owur int ssl3_send_hello_request(SSL *s);
2021__owur int ssl3_send_server_key_exchange(SSL *s);
2022__owur int ssl3_send_certificate_request(SSL *s);
2023__owur int ssl3_send_server_done(SSL *s);
2024__owur int ssl3_get_client_certificate(SSL *s);
2025__owur int ssl3_get_client_key_exchange(SSL *s);
2026__owur int ssl3_get_cert_verify(SSL *s);
0f113f3e 2027# ifndef OPENSSL_NO_NEXTPROTONEG
4bcdb4a6 2028__owur int ssl3_get_next_proto(SSL *s);
0f113f3e 2029# endif
beb056b3 2030
4bcdb4a6 2031__owur int tls1_new(SSL *s);
58964a49
RE
2032void tls1_free(SSL *s);
2033void tls1_clear(SSL *s);
0f113f3e
MC
2034long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2035long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2036
4bcdb4a6
MC
2037__owur int dtls1_new(SSL *s);
2038__owur int dtls1_accept(SSL *s);
2039__owur int dtls1_connect(SSL *s);
36d16f8e
BL
2040void dtls1_free(SSL *s);
2041void dtls1_clear(SSL *s);
0f113f3e 2042long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2043__owur int dtls1_shutdown(SSL *s);
36d16f8e 2044
4bcdb4a6 2045__owur long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
4bcdb4a6 2046__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2047
4bcdb4a6 2048__owur int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 2049void ssl_free_wbio_buffer(SSL *s);
58964a49 2050
4bcdb4a6
MC
2051__owur int tls1_change_cipher_state(SSL *s, int which);
2052__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 2053__owur int tls1_final_finish_mac(SSL *s,
0f113f3e 2054 const char *str, int slen, unsigned char *p);
4bcdb4a6 2055__owur int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
4bcdb4a6 2056__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 2057 unsigned char *p, int len);
4bcdb4a6 2058__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2059 const char *label, size_t llen,
2060 const unsigned char *p, size_t plen,
2061 int use_context);
4bcdb4a6
MC
2062__owur int tls1_alert_code(int code);
2063__owur int ssl3_alert_code(int code);
2064__owur int ssl_ok(SSL *s);
58964a49 2065
10bf4fc2 2066# ifndef OPENSSL_NO_EC
4bcdb4a6 2067__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2068# endif
41fdcfa7 2069
f73e07cf 2070SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2071
0f113f3e 2072# ifndef OPENSSL_NO_EC
4bcdb4a6
MC
2073__owur int tls1_ec_curve_id2nid(int curve_id);
2074__owur int tls1_ec_nid2curve_id(int nid);
2075__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2076__owur int tls1_shared_curve(SSL *s, int nmatch);
2077__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
0f113f3e 2078 int *curves, size_t ncurves);
4bcdb4a6 2079__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
0f113f3e 2080 const char *str);
4bcdb4a6 2081__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 2082# endif /* OPENSSL_NO_EC */
33273721 2083
4bcdb4a6 2084__owur int tls1_shared_list(SSL *s,
0f113f3e
MC
2085 const unsigned char *l1, size_t l1len,
2086 const unsigned char *l2, size_t l2len, int nmatch);
4bcdb4a6 2087__owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2088 unsigned char *limit, int *al);
4bcdb4a6 2089__owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2090 unsigned char *limit, int *al);
9ceb2426 2091__owur int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt);
4bcdb4a6
MC
2092__owur int tls1_set_server_sigalgs(SSL *s);
2093__owur int ssl_check_clienthello_tlsext_late(SSL *s);
50932c4a 2094__owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
4bcdb4a6
MC
2095__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2096__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2097
e481f9b9 2098# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6
MC
2099__owur int tls1_heartbeat(SSL *s);
2100__owur int dtls1_heartbeat(SSL *s);
2c60ed04
MC
2101__owur int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2102__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
e481f9b9 2103# endif
4817504d 2104
9ceb2426
MC
2105__owur int tls1_process_ticket(SSL *s, PACKET *pkt, unsigned char *session_id,
2106 int len, SSL_SESSION **ret);
a2f9200f 2107
4bcdb4a6 2108__owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
0f113f3e 2109 const EVP_MD *md);
4bcdb4a6
MC
2110__owur int tls12_get_sigid(const EVP_PKEY *pk);
2111__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
b362ccab 2112void ssl_set_sig_mask(unsigned long *pmask_a, SSL *s, int op);
a2f9200f 2113
4bcdb4a6
MC
2114__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2115__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
17dd65e6 2116int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2117 int idx);
d61ff83b 2118void tls1_set_cert_validity(SSL *s);
0f229cce 2119
0f113f3e 2120# ifndef OPENSSL_NO_DH
4bcdb4a6 2121__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2122# endif
b362ccab 2123
4bcdb4a6
MC
2124__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2125__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
b362ccab 2126
4bcdb4a6 2127__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2128void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2129__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2130 int maxlen);
50932c4a 2131__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt,
0f113f3e 2132 int *al);
4bcdb4a6 2133__owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2134 int maxlen);
9ceb2426 2135__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6
MC
2136__owur long ssl_get_algorithm2(SSL *s);
2137__owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
0f113f3e 2138 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2139__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2140__owur int tls1_process_sigalgs(SSL *s);
2141__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2142__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
0f113f3e 2143 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2144void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2145__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2146
4bcdb4a6 2147__owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2148 int maxlen);
9ceb2426 2149__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6 2150__owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2151 int maxlen);
50932c4a 2152__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
1c78c43b 2153
4bcdb4a6 2154__owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
48fbcbac 2155
2acc020b 2156/* s3_cbc.c */
4bcdb4a6 2157__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
0f113f3e
MC
2158void ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2159 unsigned char *md_out,
2160 size_t *md_out_size,
2161 const unsigned char header[13],
2162 const unsigned char *data,
2163 size_t data_plus_mac_size,
2164 size_t data_plus_mac_plus_padding_size,
2165 const unsigned char *mac_secret,
2166 unsigned mac_secret_length, char is_sslv3);
2167
2168void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2169 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2170 size_t data_len, size_t orig_len);
0989790b 2171
57b272b0
DSH
2172__owur int srp_generate_server_master_secret(SSL *s);
2173__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2174__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2175
ecf4d660
DSH
2176/* t1_ext.c */
2177
28ea0a0c
DSH
2178void custom_ext_init(custom_ext_methods *meths);
2179
4bcdb4a6 2180__owur int custom_ext_parse(SSL *s, int server,
0f113f3e
MC
2181 unsigned int ext_type,
2182 const unsigned char *ext_data, size_t ext_size, int *al);
4bcdb4a6 2183__owur int custom_ext_add(SSL *s, int server,
0f113f3e 2184 unsigned char **pret, unsigned char *limit, int *al);
ecf4d660 2185
4bcdb4a6 2186__owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
ecf4d660
DSH
2187void custom_exts_free(custom_ext_methods *exts);
2188
0f113f3e 2189# else
e0fc7961 2190
0f113f3e
MC
2191# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2192# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2193# define tls1_process_heartbeat SSL_test_functions()->p_tls1_process_heartbeat
2194# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2195
0f113f3e 2196# endif
e0fc7961 2197#endif