]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
CERT tidy
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
d02b48c6 1/* ssl/ssl_locl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5a4fbc69 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
5a4fbc69
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
144# define HEADER_SSL_LOCL_H
145# include <stdlib.h>
146# include <time.h>
147# include <string.h>
148# include <errno.h>
d02b48c6 149
0f113f3e 150# include "e_os.h"
d02b48c6 151
0f113f3e
MC
152# include <openssl/buffer.h>
153# ifndef OPENSSL_NO_COMP
154# include <openssl/comp.h>
155# endif
156# include <openssl/bio.h>
157# include <openssl/stack.h>
158# ifndef OPENSSL_NO_RSA
159# include <openssl/rsa.h>
160# endif
161# ifndef OPENSSL_NO_DSA
162# include <openssl/dsa.h>
163# endif
164# include <openssl/err.h>
165# include <openssl/ssl.h>
166# include <openssl/symhacks.h>
d02b48c6 167
c99c4c11 168#include "record/record.h"
52e1d7b1 169
0f113f3e
MC
170# ifdef OPENSSL_BUILD_SHLIBSSL
171# undef OPENSSL_EXTERN
172# define OPENSSL_EXTERN OPENSSL_EXPORT
173# endif
26da3e65 174
0f113f3e 175# undef PKCS1_CHECK
d02b48c6 176
0f113f3e
MC
177# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
178 l|=(((unsigned long)(*((c)++)))<< 8), \
179 l|=(((unsigned long)(*((c)++)))<<16), \
180 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
181
182/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
183# define c2ln(c,l1,l2,n) { \
184 c+=n; \
185 l1=l2=0; \
186 switch (n) { \
187 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
188 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
189 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
190 case 5: l2|=((unsigned long)(*(--(c)))); \
191 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
192 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
193 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
194 case 1: l1|=((unsigned long)(*(--(c)))); \
195 } \
196 }
197
198# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
199 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
200 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
201 *((c)++)=(unsigned char)(((l)>>24)&0xff))
202
203# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
204 l|=((unsigned long)(*((c)++)))<<16, \
205 l|=((unsigned long)(*((c)++)))<< 8, \
206 l|=((unsigned long)(*((c)++))))
207
208# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
209 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
210 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
211 *((c)++)=(unsigned char)(((l) )&0xff))
212
213# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
214 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
215 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
216 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
217 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
218 *((c)++)=(unsigned char)(((l) )&0xff))
219
220# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
221 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
222 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
223 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
224 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
225 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
226 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
227 *((c)++)=(unsigned char)(((l) )&0xff))
228
229# define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
230 l|=((BN_ULLONG)(*((c)++)))<<32, \
231 l|=((BN_ULLONG)(*((c)++)))<<24, \
232 l|=((BN_ULLONG)(*((c)++)))<<16, \
233 l|=((BN_ULLONG)(*((c)++)))<< 8, \
234 l|=((BN_ULLONG)(*((c)++))))
36d16f8e 235
d02b48c6 236/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
237# define l2cn(l1,l2,c,n) { \
238 c+=n; \
239 switch (n) { \
240 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
241 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
242 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
243 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
244 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
245 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
246 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
247 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
248 } \
249 }
250
251# define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
252 (((unsigned int)(c[1])) )),c+=2)
253# define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
254 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
255
256# define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
257 (((unsigned long)(c[1]))<< 8)| \
258 (((unsigned long)(c[2])) )),c+=3)
259
260# define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
261 c[1]=(unsigned char)(((l)>> 8)&0xff), \
262 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6
RE
263
264/* LOCAL STUFF */
265
0f113f3e
MC
266# define SSL_DECRYPT 0
267# define SSL_ENCRYPT 1
d02b48c6 268
0f113f3e
MC
269# define TWO_BYTE_BIT 0x80
270# define SEC_ESC_BIT 0x40
271# define TWO_BYTE_MASK 0x7fff
272# define THREE_BYTE_MASK 0x3fff
d02b48c6 273
0f113f3e
MC
274# define INC32(a) ((a)=((a)+1)&0xffffffffL)
275# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
276# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 277
018e57c7
DSH
278/*
279 * Define the Bitmasks for SSL_CIPHER.algorithms.
280 * This bits are used packed as dense as possible. If new methods/ciphers
281 * etc will be added, the bits a likely to change, so this information
282 * is for internal library use only, even though SSL_CIPHER.algorithms
283 * can be publicly accessed.
284 * Use the according functions for cipher management instead.
285 *
657e60fa 286 * The bit mask handling in the selection and sorting scheme in
018e57c7 287 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 288 * that the different entities within are mutually exclusive:
018e57c7
DSH
289 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
290 */
52b8dad8
BM
291
292/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 293/* RSA key exchange */
0f113f3e 294# define SSL_kRSA 0x00000001L
68d39f3c 295/* DH cert, RSA CA cert */
0f113f3e 296# define SSL_kDHr 0x00000002L
68d39f3c 297/* DH cert, DSA CA cert */
0f113f3e 298# define SSL_kDHd 0x00000004L
68d39f3c 299/* tmp DH key no DH cert */
0f113f3e 300# define SSL_kDHE 0x00000008L
68d39f3c 301/* synonym */
0f113f3e 302# define SSL_kEDH SSL_kDHE
68d39f3c 303/* ECDH cert, RSA CA cert */
0f113f3e 304# define SSL_kECDHr 0x00000020L
68d39f3c 305/* ECDH cert, ECDSA CA cert */
0f113f3e 306# define SSL_kECDHe 0x00000040L
68d39f3c 307/* ephemeral ECDH */
0f113f3e 308# define SSL_kECDHE 0x00000080L
68d39f3c 309/* synonym */
0f113f3e 310# define SSL_kEECDH SSL_kECDHE
68d39f3c 311/* PSK */
0f113f3e 312# define SSL_kPSK 0x00000100L
68d39f3c 313/* GOST key exchange */
0f113f3e 314# define SSL_kGOST 0x00000200L
68d39f3c 315/* SRP */
0f113f3e 316# define SSL_kSRP 0x00000400L
52b8dad8
BM
317
318/* Bits for algorithm_auth (server authentication) */
68d39f3c 319/* RSA auth */
0f113f3e 320# define SSL_aRSA 0x00000001L
68d39f3c 321/* DSS auth */
0f113f3e 322# define SSL_aDSS 0x00000002L
68d39f3c 323/* no auth (i.e. use ADH or AECDH) */
0f113f3e 324# define SSL_aNULL 0x00000004L
68d39f3c 325/* Fixed DH auth (kDHd or kDHr) */
0f113f3e 326# define SSL_aDH 0x00000008L
68d39f3c 327/* Fixed ECDH auth (kECDHe or kECDHr) */
0f113f3e 328# define SSL_aECDH 0x00000010L
68d39f3c 329/* ECDSA auth*/
0f113f3e 330# define SSL_aECDSA 0x00000040L
68d39f3c 331/* PSK auth */
0f113f3e 332# define SSL_aPSK 0x00000080L
68d39f3c 333/* GOST R 34.10-94 signature auth */
0f113f3e 334# define SSL_aGOST94 0x00000100L
68d39f3c 335/* GOST R 34.10-2001 signature auth */
0f113f3e 336# define SSL_aGOST01 0x00000200L
68d39f3c 337/* SRP auth */
0f113f3e 338# define SSL_aSRP 0x00000400L
52b8dad8
BM
339
340/* Bits for algorithm_enc (symmetric encryption) */
0f113f3e
MC
341# define SSL_DES 0x00000001L
342# define SSL_3DES 0x00000002L
343# define SSL_RC4 0x00000004L
344# define SSL_RC2 0x00000008L
345# define SSL_IDEA 0x00000010L
346# define SSL_eNULL 0x00000020L
347# define SSL_AES128 0x00000040L
348# define SSL_AES256 0x00000080L
349# define SSL_CAMELLIA128 0x00000100L
350# define SSL_CAMELLIA256 0x00000200L
351# define SSL_eGOST2814789CNT 0x00000400L
352# define SSL_SEED 0x00000800L
353# define SSL_AES128GCM 0x00001000L
354# define SSL_AES256GCM 0x00002000L
355
356# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM)
357# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
52b8dad8
BM
358
359/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 360
0f113f3e
MC
361# define SSL_MD5 0x00000001L
362# define SSL_SHA1 0x00000002L
363# define SSL_GOST94 0x00000004L
364# define SSL_GOST89MAC 0x00000008L
365# define SSL_SHA256 0x00000010L
366# define SSL_SHA384 0x00000020L
28dd49fa 367/* Not a real MAC, just an indication it is part of cipher */
0f113f3e 368# define SSL_AEAD 0x00000040L
52b8dad8
BM
369
370/* Bits for algorithm_ssl (protocol version) */
0f113f3e
MC
371# define SSL_SSLV3 0x00000002L
372# define SSL_TLSV1 SSL_SSLV3/* for now */
373# define SSL_TLSV1_2 0x00000004L
761772d7
BM
374
375/* Bits for algorithm2 (handshake digests and other extra flags) */
81025661 376
0f113f3e
MC
377# define SSL_HANDSHAKE_MAC_MD5 0x10
378# define SSL_HANDSHAKE_MAC_SHA 0x20
379# define SSL_HANDSHAKE_MAC_GOST94 0x40
380# define SSL_HANDSHAKE_MAC_SHA256 0x80
381# define SSL_HANDSHAKE_MAC_SHA384 0x100
382# define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
81025661 383
0f113f3e
MC
384/*
385 * When adding new digest in the ssl_ciph.c and increment SSM_MD_NUM_IDX make
386 * sure to update this constant too
387 */
388# define SSL_MAX_DIGEST 6
761772d7 389
0f113f3e
MC
390# define TLS1_PRF_DGST_SHIFT 10
391# define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
392# define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
393# define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
394# define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
395# define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
396# define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
761772d7 397
0f113f3e
MC
398/*
399 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
400 * goes into algorithm2)
401 */
402# define TLS1_STREAM_MAC 0x04
761772d7 403
018e57c7 404/*
657e60fa 405 * Export and cipher strength information. For each cipher we have to decide
018e57c7
DSH
406 * whether it is exportable or not. This information is likely to change
407 * over time, since the export control rules are no static technical issue.
408 *
409 * Independent of the export flag the cipher strength is sorted into classes.
410 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
411 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
657e60fa 412 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
018e57c7
DSH
413 * since SSL_EXP64 could be similar to SSL_LOW.
414 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
415 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
416 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
417 * be possible.
418 */
0f113f3e
MC
419# define SSL_EXP_MASK 0x00000003L
420# define SSL_STRONG_MASK 0x000001fcL
421
422# define SSL_NOT_EXP 0x00000001L
423# define SSL_EXPORT 0x00000002L
424
425# define SSL_STRONG_NONE 0x00000004L
426# define SSL_EXP40 0x00000008L
427# define SSL_MICRO (SSL_EXP40)
428# define SSL_EXP56 0x00000010L
429# define SSL_MINI (SSL_EXP56)
430# define SSL_LOW 0x00000020L
431# define SSL_MEDIUM 0x00000040L
432# define SSL_HIGH 0x00000080L
433# define SSL_FIPS 0x00000100L
018e57c7 434
96562f2f 435/* we have used 000001ff - 23 bits left to go */
018e57c7 436
1d97c843 437/*-
018e57c7
DSH
438 * Macros to check the export status and cipher strength for export ciphers.
439 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
440 * their meaning is different:
441 * *_EXPORT macros check the 'exportable' status.
442 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
443 * is given.
444 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
445 * algorithm structure element to be passed (algorithms, algo_strength) and no
446 * typechecking can be done as they are all of type unsigned long, their
447 * direct usage is discouraged.
448 * Use the SSL_C_* macros instead.
449 */
0f113f3e
MC
450# define SSL_IS_EXPORT(a) ((a)&SSL_EXPORT)
451# define SSL_IS_EXPORT56(a) ((a)&SSL_EXP56)
452# define SSL_IS_EXPORT40(a) ((a)&SSL_EXP40)
453# define SSL_C_IS_EXPORT(c) SSL_IS_EXPORT((c)->algo_strength)
454# define SSL_C_IS_EXPORT56(c) SSL_IS_EXPORT56((c)->algo_strength)
455# define SSL_C_IS_EXPORT40(c) SSL_IS_EXPORT40((c)->algo_strength)
456
457# define SSL_EXPORT_KEYLENGTH(a,s) (SSL_IS_EXPORT40(s) ? 5 : \
458 (a) == SSL_DES ? 8 : 7)
459# define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
460# define SSL_C_EXPORT_KEYLENGTH(c) SSL_EXPORT_KEYLENGTH((c)->algorithm_enc, \
461 (c)->algo_strength)
462# define SSL_C_EXPORT_PKEYLENGTH(c) SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
d02b48c6 463
890f2f8b 464/* Check if an SSL structure is using DTLS */
0f113f3e 465# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 466/* See if we need explicit IV */
0f113f3e
MC
467# define SSL_USE_EXPLICIT_IV(s) \
468 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
469/*
470 * See if we use signature algorithms extension and signature algorithm
471 * before signatures.
cbd64894 472 */
0f113f3e
MC
473# define SSL_USE_SIGALGS(s) \
474 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
475/*
476 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
477 * apply to others in future.
4221c0dd 478 */
0f113f3e
MC
479# define SSL_USE_TLS1_2_CIPHERS(s) \
480 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
481/*
482 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
483 * flags because it may not be set to correct version yet.
484 */
0f113f3e
MC
485# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
486 ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
487 (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
488
489# ifdef TLSEXT_TYPE_encrypt_then_mac
490# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
491# else
492# define SSL_USE_ETM(s) (0)
493# endif
5e3ff62c 494
d02b48c6 495/* Mostly for SSLv3 */
0f113f3e
MC
496# define SSL_PKEY_RSA_ENC 0
497# define SSL_PKEY_RSA_SIGN 1
498# define SSL_PKEY_DSA_SIGN 2
499# define SSL_PKEY_DH_RSA 3
500# define SSL_PKEY_DH_DSA 4
501# define SSL_PKEY_ECC 5
502# define SSL_PKEY_GOST94 6
503# define SSL_PKEY_GOST01 7
504# define SSL_PKEY_NUM 8
d02b48c6 505
1d97c843
TH
506/*-
507 * SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
0f113f3e 508 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
d02b48c6 509 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 510 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
511 * SSL_aRSA <- RSA_ENC | RSA_SIGN
512 * SSL_aDSS <- DSA_SIGN
513 */
514
23a22b4c 515/*-
0f113f3e
MC
516#define CERT_INVALID 0
517#define CERT_PUBLIC_KEY 1
518#define CERT_PRIVATE_KEY 2
d02b48c6
RE
519*/
520
b6ba4014
MC
521/* used to hold info on the particular ciphers used */
522struct ssl_cipher_st {
523 int valid;
524 const char *name; /* text name */
525 unsigned long id; /* id, 4 bytes, first is version */
526 /*
527 * changed in 0.9.9: these four used to be portions of a single value
528 * 'algorithms'
529 */
530 unsigned long algorithm_mkey; /* key exchange algorithm */
531 unsigned long algorithm_auth; /* server authentication */
532 unsigned long algorithm_enc; /* symmetric encryption */
533 unsigned long algorithm_mac; /* symmetric authentication */
534 unsigned long algorithm_ssl; /* (major) protocol version */
535 unsigned long algo_strength; /* strength and export flags */
536 unsigned long algorithm2; /* Extra flags */
537 int strength_bits; /* Number of bits really used */
538 int alg_bits; /* Number of bits for algorithm */
539};
540
541/* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
542struct ssl_method_st {
543 int version;
544 int (*ssl_new) (SSL *s);
545 void (*ssl_clear) (SSL *s);
546 void (*ssl_free) (SSL *s);
547 int (*ssl_accept) (SSL *s);
548 int (*ssl_connect) (SSL *s);
549 int (*ssl_read) (SSL *s, void *buf, int len);
550 int (*ssl_peek) (SSL *s, void *buf, int len);
551 int (*ssl_write) (SSL *s, const void *buf, int len);
552 int (*ssl_shutdown) (SSL *s);
553 int (*ssl_renegotiate) (SSL *s);
554 int (*ssl_renegotiate_check) (SSL *s);
555 long (*ssl_get_message) (SSL *s, int st1, int stn, int mt, long
556 max, int *ok);
557 int (*ssl_read_bytes) (SSL *s, int type, unsigned char *buf, int len,
558 int peek);
559 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
560 int (*ssl_dispatch_alert) (SSL *s);
561 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
562 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
563 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
564 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
565 int (*ssl_pending) (const SSL *s);
566 int (*num_ciphers) (void);
567 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
568 const struct ssl_method_st *(*get_ssl_method) (int version);
569 long (*get_timeout) (void);
570 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
571 int (*ssl_version) (void);
572 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
573 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
574};
575
576/*-
577 * Lets make this into an ASN.1 type structure as follows
578 * SSL_SESSION_ID ::= SEQUENCE {
579 * version INTEGER, -- structure version number
580 * SSLversion INTEGER, -- SSL version number
581 * Cipher OCTET STRING, -- the 3 byte cipher ID
582 * Session_ID OCTET STRING, -- the Session ID
583 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
584 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
585 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
586 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
587 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
588 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
589 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
590 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
591 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
592 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
593 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
594 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
595 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
596 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 597 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
598 * }
599 * Look in ssl/ssl_asn1.c for more details
600 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
601 */
602struct ssl_session_st {
603 int ssl_version; /* what ssl version session info is being
604 * kept in here? */
605 int master_key_length;
606 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
607 /* session_id - valid? */
608 unsigned int session_id_length;
609 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
610 /*
611 * this is used to determine whether the session is being reused in the
612 * appropriate context. It is up to the application to set this, via
613 * SSL_new
614 */
615 unsigned int sid_ctx_length;
616 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
617# ifndef OPENSSL_NO_PSK
618 char *psk_identity_hint;
619 char *psk_identity;
620# endif
621 /*
622 * Used to indicate that session resumption is not allowed. Applications
623 * can also set this bit for a new session via not_resumable_session_cb
624 * to disable session caching and tickets.
625 */
626 int not_resumable;
627 /* The cert is the certificate used to establish this connection */
628 struct sess_cert_st /* SESS_CERT */ *sess_cert;
629 /*
630 * This is the cert for the other end. On clients, it will be the same as
631 * sess_cert->peer_key->x509 (the latter is not enough as sess_cert is
632 * not retained in the external representation of sessions, see
633 * ssl_asn1.c).
634 */
635 X509 *peer;
636 /*
637 * when app_verify_callback accepts a session where the peer's
638 * certificate is not ok, we must remember the error for session reuse:
639 */
640 long verify_result; /* only for servers */
641 int references;
642 long timeout;
643 long time;
644 unsigned int compress_meth; /* Need to lookup the method */
645 const SSL_CIPHER *cipher;
646 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
647 * to load the 'cipher' structure */
648 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
649 CRYPTO_EX_DATA ex_data; /* application specific data */
650 /*
651 * These are used to make removal of session-ids more efficient and to
652 * implement a maximum cache size.
653 */
654 struct ssl_session_st *prev, *next;
655# ifndef OPENSSL_NO_TLSEXT
656 char *tlsext_hostname;
657# ifndef OPENSSL_NO_EC
658 size_t tlsext_ecpointformatlist_length;
659 unsigned char *tlsext_ecpointformatlist; /* peer's list */
660 size_t tlsext_ellipticcurvelist_length;
661 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
662# endif /* OPENSSL_NO_EC */
663 /* RFC4507 info */
664 unsigned char *tlsext_tick; /* Session ticket */
665 size_t tlsext_ticklen; /* Session ticket length */
75ea3632 666 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
b6ba4014
MC
667# endif
668# ifndef OPENSSL_NO_SRP
669 char *srp_username;
670# endif
6f152a15 671 long flags;
b6ba4014
MC
672};
673
6f152a15
DSH
674/* Extended master secret support */
675# define SSL_SESS_FLAG_EXTMS 0x1
676
b6ba4014
MC
677
678# ifndef OPENSSL_NO_SRP
679
680typedef struct srp_ctx_st {
681 /* param for all the callbacks */
682 void *SRP_cb_arg;
683 /* set client Hello login callback */
684 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
685 /* set SRP N/g param callback for verification */
686 int (*SRP_verify_param_callback) (SSL *, void *);
687 /* set SRP client passwd callback */
688 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
689 char *login;
690 BIGNUM *N, *g, *s, *B, *A;
691 BIGNUM *a, *b, *v;
692 char *info;
693 int strength;
694 unsigned long srp_Mask;
695} SRP_CTX;
696
697# endif
698
9a555706 699typedef struct ssl_comp_st SSL_COMP;
b6ba4014
MC
700
701struct ssl_comp_st {
702 int id;
703 const char *name;
b6ba4014 704 COMP_METHOD *method;
b6ba4014
MC
705};
706
707DECLARE_STACK_OF(SSL_COMP)
708DECLARE_LHASH_OF(SSL_SESSION);
709
710struct ssl_ctx_st {
711 const SSL_METHOD *method;
712 STACK_OF(SSL_CIPHER) *cipher_list;
713 /* same as above but sorted for lookup */
714 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
715 struct x509_store_st /* X509_STORE */ *cert_store;
716 LHASH_OF(SSL_SESSION) *sessions;
717 /*
718 * Most session-ids that will be cached, default is
719 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
720 */
721 unsigned long session_cache_size;
722 struct ssl_session_st *session_cache_head;
723 struct ssl_session_st *session_cache_tail;
724 /*
725 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
726 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
727 * means only SSL_accept which cache SSL_SESSIONS.
728 */
729 int session_cache_mode;
730 /*
731 * If timeout is not 0, it is the default timeout value set when
732 * SSL_new() is called. This has been put in to make life easier to set
733 * things up
734 */
735 long session_timeout;
736 /*
737 * If this callback is not null, it will be called each time a session id
738 * is added to the cache. If this function returns 1, it means that the
739 * callback will do a SSL_SESSION_free() when it has finished using it.
740 * Otherwise, on 0, it means the callback has finished with it. If
741 * remove_session_cb is not null, it will be called when a session-id is
742 * removed from the cache. After the call, OpenSSL will
743 * SSL_SESSION_free() it.
744 */
745 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
746 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
747 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
748 unsigned char *data, int len, int *copy);
749 struct {
750 int sess_connect; /* SSL new conn - started */
751 int sess_connect_renegotiate; /* SSL reneg - requested */
752 int sess_connect_good; /* SSL new conne/reneg - finished */
753 int sess_accept; /* SSL new accept - started */
754 int sess_accept_renegotiate; /* SSL reneg - requested */
755 int sess_accept_good; /* SSL accept/reneg - finished */
756 int sess_miss; /* session lookup misses */
757 int sess_timeout; /* reuse attempt on timeouted session */
758 int sess_cache_full; /* session removed due to full cache */
759 int sess_hit; /* session reuse actually done */
760 int sess_cb_hit; /* session-id that was not in the cache was
761 * passed back via the callback. This
762 * indicates that the application is
763 * supplying session-id's from other
764 * processes - spooky :-) */
765 } stats;
766
767 int references;
768
769 /* if defined, these override the X509_verify_cert() calls */
770 int (*app_verify_callback) (X509_STORE_CTX *, void *);
771 void *app_verify_arg;
772 /*
773 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
774 * ('app_verify_callback' was called with just one argument)
775 */
776
777 /* Default password callback. */
778 pem_password_cb *default_passwd_callback;
779
780 /* Default password callback user data. */
781 void *default_passwd_callback_userdata;
782
783 /* get client cert callback */
784 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
785
786 /* cookie generate callback */
787 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
788 unsigned int *cookie_len);
789
790 /* verify cookie callback */
791 int (*app_verify_cookie_cb) (SSL *ssl, unsigned char *cookie,
792 unsigned int cookie_len);
793
794 CRYPTO_EX_DATA ex_data;
795
796 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
797 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
798
799 STACK_OF(X509) *extra_certs;
800 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
801
802 /* Default values used when no per-SSL value is defined follow */
803
804 /* used if SSL's info_callback is NULL */
805 void (*info_callback) (const SSL *ssl, int type, int val);
806
807 /* what we put in client cert requests */
808 STACK_OF(X509_NAME) *client_CA;
809
810 /*
811 * Default values to use in SSL structures follow (these are copied by
812 * SSL_new)
813 */
814
815 unsigned long options;
816 unsigned long mode;
817 long max_cert_list;
818
819 struct cert_st /* CERT */ *cert;
820 int read_ahead;
821
822 /* callback that allows applications to peek at protocol messages */
823 void (*msg_callback) (int write_p, int version, int content_type,
824 const void *buf, size_t len, SSL *ssl, void *arg);
825 void *msg_callback_arg;
826
827 int verify_mode;
828 unsigned int sid_ctx_length;
829 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
830 /* called 'verify_callback' in the SSL */
831 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
832
833 /* Default generate session ID callback. */
834 GEN_SESSION_CB generate_session_id;
835
836 X509_VERIFY_PARAM *param;
837
838 int quiet_shutdown;
839
840 /*
841 * Maximum amount of data to send in one fragment. actual record size can
842 * be more than this due to padding and MAC overheads.
843 */
844 unsigned int max_send_fragment;
845
846# ifndef OPENSSL_NO_ENGINE
847 /*
848 * Engine to pass requests for client certs to
849 */
850 ENGINE *client_cert_engine;
851# endif
852
853# ifndef OPENSSL_NO_TLSEXT
854 /* TLS extensions servername callback */
855 int (*tlsext_servername_callback) (SSL *, int *, void *);
856 void *tlsext_servername_arg;
857 /* RFC 4507 session ticket keys */
858 unsigned char tlsext_tick_key_name[16];
859 unsigned char tlsext_tick_hmac_key[16];
860 unsigned char tlsext_tick_aes_key[16];
861 /* Callback to support customisation of ticket key setting */
862 int (*tlsext_ticket_key_cb) (SSL *ssl,
863 unsigned char *name, unsigned char *iv,
864 EVP_CIPHER_CTX *ectx,
865 HMAC_CTX *hctx, int enc);
866
867 /* certificate status request info */
868 /* Callback for status request */
869 int (*tlsext_status_cb) (SSL *ssl, void *arg);
870 void *tlsext_status_arg;
871# endif
872
873# ifndef OPENSSL_NO_PSK
874 char *psk_identity_hint;
875 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
876 char *identity,
877 unsigned int max_identity_len,
878 unsigned char *psk,
879 unsigned int max_psk_len);
880 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
881 unsigned char *psk,
882 unsigned int max_psk_len);
883# endif
884
885# ifndef OPENSSL_NO_SRP
886 SRP_CTX srp_ctx; /* ctx for SRP authentication */
887# endif
888
889# ifndef OPENSSL_NO_TLSEXT
890
891# ifndef OPENSSL_NO_NEXTPROTONEG
892 /* Next protocol negotiation information */
893 /* (for experimental NPN extension). */
894
895 /*
896 * For a server, this contains a callback function by which the set of
897 * advertised protocols can be provided.
898 */
899 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
900 unsigned int *len, void *arg);
901 void *next_protos_advertised_cb_arg;
902 /*
903 * For a client, this contains a callback function that selects the next
904 * protocol from the list provided by the server.
905 */
906 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
907 unsigned char *outlen,
908 const unsigned char *in,
909 unsigned int inlen, void *arg);
910 void *next_proto_select_cb_arg;
911# endif
912
913 /*
914 * ALPN information (we are in the process of transitioning from NPN to
915 * ALPN.)
916 */
917
918 /*-
919 * For a server, this contains a callback function that allows the
920 * server to select the protocol for the connection.
921 * out: on successful return, this must point to the raw protocol
922 * name (without the length prefix).
923 * outlen: on successful return, this contains the length of |*out|.
924 * in: points to the client's list of supported protocols in
925 * wire-format.
926 * inlen: the length of |in|.
927 */
928 int (*alpn_select_cb) (SSL *s,
929 const unsigned char **out,
930 unsigned char *outlen,
931 const unsigned char *in,
932 unsigned int inlen, void *arg);
933 void *alpn_select_cb_arg;
934
935 /*
936 * For a client, this contains the list of supported protocols in wire
937 * format.
938 */
939 unsigned char *alpn_client_proto_list;
940 unsigned alpn_client_proto_list_len;
941
942 /* SRTP profiles we are willing to do from RFC 5764 */
943 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
944# endif
945 /*
946 * Callback for disabling session caching and ticket support on a session
947 * basis, depending on the chosen cipher.
948 */
949 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
950# ifndef OPENSSL_NO_EC
951 /* EC extension values inherited by SSL structure */
952 size_t tlsext_ecpointformatlist_length;
953 unsigned char *tlsext_ecpointformatlist;
954 size_t tlsext_ellipticcurvelist_length;
955 unsigned char *tlsext_ellipticcurvelist;
956# endif /* OPENSSL_NO_EC */
957};
958
959
960struct ssl_st {
961 /*
962 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
963 * DTLS1_VERSION)
964 */
965 int version;
966 /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
967 int type;
968 /* SSLv3 */
969 const SSL_METHOD *method;
970 /*
971 * There are 2 BIO's even though they are normally both the same. This
972 * is so data can be read and written to different handlers
973 */
974 /* used by SSL_read */
975 BIO *rbio;
976 /* used by SSL_write */
977 BIO *wbio;
978 /* used during session-id reuse to concatenate messages */
979 BIO *bbio;
980 /*
981 * This holds a variable that indicates what we were doing when a 0 or -1
982 * is returned. This is needed for non-blocking IO so we know what
983 * request needs re-doing when in SSL_accept or SSL_connect
984 */
985 int rwstate;
986 /* true when we are actually in SSL_accept() or SSL_connect() */
987 int in_handshake;
988 int (*handshake_func) (SSL *);
989 /*
990 * Imagine that here's a boolean member "init" that is switched as soon
991 * as SSL_set_{accept/connect}_state is called for the first time, so
992 * that "state" and "handshake_func" are properly initialized. But as
993 * handshake_func is == 0 until then, we use this test instead of an
994 * "init" member.
995 */
996 /* are we the server side? - mostly used by SSL_clear */
997 int server;
998 /*
999 * Generate a new session or reuse an old one.
1000 * NB: For servers, the 'new' session may actually be a previously
1001 * cached session or even the previous session unless
1002 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1003 */
1004 int new_session;
1005 /* don't send shutdown packets */
1006 int quiet_shutdown;
1007 /* we have shut things down, 0x01 sent, 0x02 for received */
1008 int shutdown;
1009 /* where we are */
1010 int state;
b6ba4014
MC
1011 BUF_MEM *init_buf; /* buffer used during init */
1012 void *init_msg; /* pointer to handshake message body, set by
1013 * ssl3_get_message() */
1014 int init_num; /* amount read/written */
1015 int init_off; /* amount read/written */
7a7048af 1016
b6ba4014
MC
1017 struct ssl3_state_st *s3; /* SSLv3 variables */
1018 struct dtls1_state_st *d1; /* DTLSv1 variables */
52e1d7b1 1019
b6ba4014
MC
1020 /* callback that allows applications to peek at protocol messages */
1021 void (*msg_callback) (int write_p, int version, int content_type,
1022 const void *buf, size_t len, SSL *ssl, void *arg);
1023 void *msg_callback_arg;
1024 int hit; /* reusing a previous session */
1025 X509_VERIFY_PARAM *param;
1026 /* crypto */
1027 STACK_OF(SSL_CIPHER) *cipher_list;
1028 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1029 /*
1030 * These are the ones being used, the ones in SSL_SESSION are the ones to
1031 * be 'copied' into these ones
1032 */
1033 int mac_flags;
1034 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1035 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1036 COMP_CTX *compress; /* compression */
b6ba4014 1037 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
1038 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1039 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1040 /* session info */
1041 /* client cert? */
1042 /* This is used to hold the server certificate used */
1043 struct cert_st /* CERT */ *cert;
1044 /*
1045 * the session_id_context is used to ensure sessions are only reused in
1046 * the appropriate context
1047 */
1048 unsigned int sid_ctx_length;
1049 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1050 /* This can also be in the session once a session is established */
1051 SSL_SESSION *session;
1052 /* Default generate session ID callback. */
1053 GEN_SESSION_CB generate_session_id;
1054 /* Used in SSL3 */
1055 /*
1056 * 0 don't care about verify failure.
1057 * 1 fail if verify fails
1058 */
1059 int verify_mode;
1060 /* fail if callback returns 0 */
1061 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1062 /* optional informational callback */
1063 void (*info_callback) (const SSL *ssl, int type, int val);
1064 /* error bytes to be written */
1065 int error;
1066 /* actual code */
1067 int error_code;
b6ba4014
MC
1068# ifndef OPENSSL_NO_PSK
1069 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1070 char *identity,
1071 unsigned int max_identity_len,
1072 unsigned char *psk,
1073 unsigned int max_psk_len);
1074 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1075 unsigned char *psk,
1076 unsigned int max_psk_len);
1077# endif
1078 SSL_CTX *ctx;
1079 /*
1080 * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1081 * SSL_write() calls, good for nbio debuging :-)
1082 */
1083 int debug;
1084 /* extra application data */
1085 long verify_result;
1086 CRYPTO_EX_DATA ex_data;
1087 /* for server side, keep the list of CA_dn we can use */
1088 STACK_OF(X509_NAME) *client_CA;
1089 int references;
1090 /* protocol behaviour */
1091 unsigned long options;
1092 /* API behaviour */
1093 unsigned long mode;
1094 long max_cert_list;
1095 int first_packet;
1096 /* what was passed, used for SSLv3/TLS rollback check */
1097 int client_version;
1098 unsigned int max_send_fragment;
1099# ifndef OPENSSL_NO_TLSEXT
1100 /* TLS extension debug callback */
1101 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1102 unsigned char *data, int len, void *arg);
1103 void *tlsext_debug_arg;
1104 char *tlsext_hostname;
1105 /*-
1106 * no further mod of servername
1107 * 0 : call the servername extension callback.
1108 * 1 : prepare 2, allow last ack just after in server callback.
1109 * 2 : don't call servername callback, no ack in server hello
1110 */
1111 int servername_done;
1112 /* certificate status request info */
1113 /* Status type or -1 if no status type */
1114 int tlsext_status_type;
1115 /* Expect OCSP CertificateStatus message */
1116 int tlsext_status_expected;
1117 /* OCSP status request only */
1118 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1119 X509_EXTENSIONS *tlsext_ocsp_exts;
1120 /* OCSP response received or to be sent */
1121 unsigned char *tlsext_ocsp_resp;
1122 int tlsext_ocsp_resplen;
1123 /* RFC4507 session ticket expected to be received or sent */
1124 int tlsext_ticket_expected;
1125# ifndef OPENSSL_NO_EC
1126 size_t tlsext_ecpointformatlist_length;
1127 /* our list */
1128 unsigned char *tlsext_ecpointformatlist;
1129 size_t tlsext_ellipticcurvelist_length;
1130 /* our list */
1131 unsigned char *tlsext_ellipticcurvelist;
1132# endif /* OPENSSL_NO_EC */
1133 /* TLS Session Ticket extension override */
1134 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1135 /* TLS Session Ticket extension callback */
1136 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1137 void *tls_session_ticket_ext_cb_arg;
1138 /* TLS pre-shared secret session resumption */
1139 tls_session_secret_cb_fn tls_session_secret_cb;
1140 void *tls_session_secret_cb_arg;
1141 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
1142# ifndef OPENSSL_NO_NEXTPROTONEG
1143 /*
1144 * Next protocol negotiation. For the client, this is the protocol that
1145 * we sent in NextProtocol and is set when handling ServerHello
1146 * extensions. For a server, this is the client's selected_protocol from
1147 * NextProtocol and is set when handling the NextProtocol message, before
1148 * the Finished message.
1149 */
1150 unsigned char *next_proto_negotiated;
1151 unsigned char next_proto_negotiated_len;
1152# endif
1153# define session_ctx initial_ctx
1154 /* What we'll do */
1155 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1156 /* What's been chosen */
1157 SRTP_PROTECTION_PROFILE *srtp_profile;
1158 /*-
1159 * Is use of the Heartbeat extension negotiated?
1160 * 0: disabled
1161 * 1: enabled
1162 * 2: enabled, but not allowed to send Requests
1163 */
1164 unsigned int tlsext_heartbeat;
1165 /* Indicates if a HeartbeatRequest is in flight */
1166 unsigned int tlsext_hb_pending;
1167 /* HeartbeatRequest sequence number */
1168 unsigned int tlsext_hb_seq;
1169 /*
1170 * For a client, this contains the list of supported protocols in wire
1171 * format.
1172 */
1173 unsigned char *alpn_client_proto_list;
1174 unsigned alpn_client_proto_list_len;
1175# else
1176# define session_ctx ctx
1177# endif /* OPENSSL_NO_TLSEXT */
1178 /*-
1179 * 1 if we are renegotiating.
1180 * 2 if we are a server and are inside a handshake
1181 * (i.e. not just sending a HelloRequest)
1182 */
1183 int renegotiate;
1184# ifndef OPENSSL_NO_SRP
1185 /* ctx for SRP authentication */
1186 SRP_CTX srp_ctx;
1187# endif
1188 /*
1189 * Callback for disabling session caching and ticket support on a session
1190 * basis, depending on the chosen cipher.
1191 */
1192 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8
MC
1193
1194 RECORD_LAYER rlayer;
b6ba4014
MC
1195};
1196
b6ba4014 1197
b6ba4014
MC
1198typedef struct ssl3_state_st {
1199 long flags;
1200 int delay_buf_pop_ret;
b6ba4014
MC
1201 int read_mac_secret_size;
1202 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
1203 int write_mac_secret_size;
1204 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1205 unsigned char server_random[SSL3_RANDOM_SIZE];
1206 unsigned char client_random[SSL3_RANDOM_SIZE];
1207 /* flags for countermeasure against known-IV weakness */
1208 int need_empty_fragments;
1209 int empty_fragment_done;
1210 /* The value of 'extra' when the buffers were initialized */
1211 int init_extra;
b6ba4014
MC
1212 /* used during startup, digest all incoming/outgoing packets */
1213 BIO *handshake_buffer;
1214 /*
1215 * When set of handshake digests is determined, buffer is hashed and
1216 * freed and MD_CTX-es for all required digests are stored in this array
1217 */
1218 EVP_MD_CTX **handshake_dgst;
1219 /*
1220 * Set whenever an expected ChangeCipherSpec message is processed.
1221 * Unset when the peer's Finished message is received.
1222 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1223 */
1224 int change_cipher_spec;
1225 int warn_alert;
1226 int fatal_alert;
1227 /*
1228 * we allow one fatal and one warning alert to be outstanding, send close
1229 * alert via the warning alert
1230 */
1231 int alert_dispatch;
1232 unsigned char send_alert[2];
1233 /*
1234 * This flag is set when we should renegotiate ASAP, basically when there
1235 * is no more data in the read or write buffers
1236 */
1237 int renegotiate;
1238 int total_renegotiations;
1239 int num_renegotiations;
1240 int in_read_app_data;
1241 struct {
1242 /* actually only needs to be 16+20 */
1243 unsigned char cert_verify_md[EVP_MAX_MD_SIZE * 2];
1244 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1245 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1246 int finish_md_len;
1247 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1248 int peer_finish_md_len;
1249 unsigned long message_size;
1250 int message_type;
1251 /* used to hold the new cipher we are going to use */
1252 const SSL_CIPHER *new_cipher;
1253# ifndef OPENSSL_NO_DH
1254 DH *dh;
1255# endif
10bf4fc2 1256# ifndef OPENSSL_NO_EC
b6ba4014
MC
1257 EC_KEY *ecdh; /* holds short lived ECDH key */
1258# endif
1259 /* used when SSL_ST_FLUSH_DATA is entered */
1260 int next_state;
1261 int reuse_message;
1262 /* used for certificate requests */
1263 int cert_req;
1264 int ctype_num;
1265 char ctype[SSL3_CT_NUMBER];
1266 STACK_OF(X509_NAME) *ca_names;
1267 int use_rsa_tmp;
1268 int key_block_length;
1269 unsigned char *key_block;
1270 const EVP_CIPHER *new_sym_enc;
1271 const EVP_MD *new_hash;
1272 int new_mac_pkey_type;
1273 int new_mac_secret_size;
1274# ifndef OPENSSL_NO_COMP
1275 const SSL_COMP *new_compression;
1276# else
1277 char *new_compression;
1278# endif
1279 int cert_request;
76106e60
DSH
1280 /* Raw values of the cipher list from a client */
1281 unsigned char *ciphers_raw;
1282 size_t ciphers_rawlen;
1283 /* Temporary storage for premaster secret */
1284 unsigned char *pms;
1285 size_t pmslen;
1286 /*
1287 * signature algorithms peer reports: e.g. supported signature
1288 * algorithms extension for server or as part of a certificate
1289 * request for client.
1290 */
1291 unsigned char *peer_sigalgs;
1292 /* Size of above array */
1293 size_t peer_sigalgslen;
b6ba4014
MC
1294 } tmp;
1295
1296 /* Connection binding to prevent renegotiation attacks */
1297 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1298 unsigned char previous_client_finished_len;
1299 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1300 unsigned char previous_server_finished_len;
1301 int send_connection_binding; /* TODOEKR */
1302
1303# ifndef OPENSSL_NO_NEXTPROTONEG
1304 /*
1305 * Set if we saw the Next Protocol Negotiation extension from our peer.
1306 */
1307 int next_proto_neg_seen;
1308# endif
1309
1310# ifndef OPENSSL_NO_TLSEXT
1311
1312 /*
1313 * ALPN information (we are in the process of transitioning from NPN to
1314 * ALPN.)
1315 */
1316
1317 /*
1318 * In a server these point to the selected ALPN protocol after the
1319 * ClientHello has been processed. In a client these contain the protocol
1320 * that the server selected once the ServerHello has been processed.
1321 */
1322 unsigned char *alpn_selected;
1323 unsigned alpn_selected_len;
1324
1325# ifndef OPENSSL_NO_EC
1326 /*
1327 * This is set to true if we believe that this is a version of Safari
1328 * running on OS X 10.6 or newer. We wish to know this because Safari on
1329 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1330 */
1331 char is_probably_safari;
1332# endif /* !OPENSSL_NO_EC */
1333
1334# endif /* !OPENSSL_NO_TLSEXT */
1335} SSL3_STATE;
1336
1337
1338/* DTLS structures */
1339
1340# ifndef OPENSSL_NO_SCTP
1341# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1342# endif
1343
1344/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1345# define DTLS1_MAX_MTU_OVERHEAD 48
1346
b6ba4014
MC
1347struct dtls1_retransmit_state {
1348 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1349 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1350 COMP_CTX *compress; /* compression */
b6ba4014
MC
1351 SSL_SESSION *session;
1352 unsigned short epoch;
1353};
1354
1355struct hm_header_st {
1356 unsigned char type;
1357 unsigned long msg_len;
1358 unsigned short seq;
1359 unsigned long frag_off;
1360 unsigned long frag_len;
1361 unsigned int is_ccs;
1362 struct dtls1_retransmit_state saved_retransmit_state;
1363};
1364
1365struct ccs_header_st {
1366 unsigned char type;
1367 unsigned short seq;
1368};
1369
1370struct dtls1_timeout_st {
1371 /* Number of read timeouts so far */
1372 unsigned int read_timeouts;
1373 /* Number of write timeouts so far */
1374 unsigned int write_timeouts;
1375 /* Number of alerts received so far */
1376 unsigned int num_alerts;
1377};
1378
b6ba4014
MC
1379typedef struct hm_fragment_st {
1380 struct hm_header_st msg_header;
1381 unsigned char *fragment;
1382 unsigned char *reassembly;
1383} hm_fragment;
1384
1385typedef struct dtls1_state_st {
1386 unsigned int send_cookie;
1387 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1388 unsigned char rcvd_cookie[DTLS1_COOKIE_LENGTH];
1389 unsigned int cookie_len;
78a39fe7 1390
b6ba4014
MC
1391 /* handshake message numbers */
1392 unsigned short handshake_write_seq;
1393 unsigned short next_handshake_write_seq;
1394 unsigned short handshake_read_seq;
3bb8f87d 1395
b6ba4014
MC
1396 /* Buffered handshake messages */
1397 pqueue buffered_messages;
1398 /* Buffered (sent) handshake records */
1399 pqueue sent_messages;
24a1e2f2 1400
b6ba4014
MC
1401 /* Is set when listening for new connections with dtls1_listen() */
1402 unsigned int listen;
1403 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1404 unsigned int mtu; /* max DTLS packet size */
1405 struct hm_header_st w_msg_hdr;
1406 struct hm_header_st r_msg_hdr;
1407 struct dtls1_timeout_st timeout;
1408 /*
1409 * Indicates when the last handshake msg or heartbeat sent will timeout
1410 */
1411 struct timeval next_timeout;
1412 /* Timeout duration */
1413 unsigned short timeout_duration;
c661ac16 1414
b6ba4014
MC
1415 unsigned int retransmitting;
1416 /*
1417 * Set when the handshake is ready to process peer's ChangeCipherSpec message.
1418 * Cleared after the message has been processed.
1419 */
1420 unsigned int change_cipher_spec_ok;
1421# ifndef OPENSSL_NO_SCTP
1422 /* used when SSL_ST_XX_FLUSH is entered */
1423 int next_state;
1424 int shutdown_received;
1425# endif
1426} DTLS1_STATE;
1427
b6ba4014
MC
1428
1429
0f113f3e
MC
1430# ifndef OPENSSL_NO_EC
1431/*
1432 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1433 */
0f113f3e
MC
1434# define EXPLICIT_PRIME_CURVE_TYPE 1
1435# define EXPLICIT_CHAR2_CURVE_TYPE 2
1436# define NAMED_CURVE_TYPE 3
1437# endif /* OPENSSL_NO_EC */
1438
1439typedef struct cert_pkey_st {
1440 X509 *x509;
1441 EVP_PKEY *privatekey;
1442 /* Digest to use when signing */
1443 const EVP_MD *digest;
1444 /* Chain for this certificate */
1445 STACK_OF(X509) *chain;
1446# ifndef OPENSSL_NO_TLSEXT
50e735f9
MC
1447 /*-
1448 * serverinfo data for this certificate. The data is in TLS Extension
1449 * wire format, specifically it's a series of records like:
1450 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1451 * uint16_t length;
1452 * uint8_t data[length];
1453 */
0f113f3e
MC
1454 unsigned char *serverinfo;
1455 size_t serverinfo_length;
1456# endif
1457 /*
1458 * Set if CERT_PKEY can be used with current SSL session: e.g.
1459 * appropriate curve, signature algorithms etc. If zero it can't be used
1460 * at all.
1461 */
1462 int valid_flags;
1463} CERT_PKEY;
2ea80354 1464/* Retrieve Suite B flags */
0f113f3e 1465# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1466/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1467# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1468 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1469
b83294fe 1470typedef struct {
0f113f3e
MC
1471 unsigned short ext_type;
1472 /*
1473 * Per-connection flags relating to this extension type: not used if
1474 * part of an SSL_CTX structure.
1475 */
1476 unsigned short ext_flags;
1477 custom_ext_add_cb add_cb;
1478 custom_ext_free_cb free_cb;
1479 void *add_arg;
1480 custom_ext_parse_cb parse_cb;
1481 void *parse_arg;
ecf4d660 1482} custom_ext_method;
b83294fe 1483
28ea0a0c
DSH
1484/* ext_flags values */
1485
0f113f3e
MC
1486/*
1487 * Indicates an extension has been received. Used to check for unsolicited or
1488 * duplicate extensions.
28ea0a0c 1489 */
0f113f3e
MC
1490# define SSL_EXT_FLAG_RECEIVED 0x1
1491/*
1492 * Indicates an extension has been sent: used to enable sending of
1493 * corresponding ServerHello extension.
28ea0a0c 1494 */
0f113f3e 1495# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1496
b83294fe 1497typedef struct {
0f113f3e
MC
1498 custom_ext_method *meths;
1499 size_t meths_count;
ecf4d660 1500} custom_ext_methods;
b83294fe 1501
0f113f3e
MC
1502typedef struct cert_st {
1503 /* Current active set */
1504 /*
1505 * ALWAYS points to an element of the pkeys array
1506 * Probably it would make more sense to store
1507 * an index, not a pointer.
1508 */
1509 CERT_PKEY *key;
1510 /*
1511 * For servers the following masks are for the key and auth algorithms
1512 * that are supported by the certs below. For clients they are masks of
1513 * *disabled* algorithms based on the current session.
1514 */
1515 int valid;
1516 unsigned long mask_k;
1517 unsigned long mask_a;
1518 unsigned long export_mask_k;
1519 unsigned long export_mask_a;
1520 /* Client only */
1521 unsigned long mask_ssl;
1522# ifndef OPENSSL_NO_RSA
1523 RSA *rsa_tmp;
1524 RSA *(*rsa_tmp_cb) (SSL *ssl, int is_export, int keysize);
1525# endif
1526# ifndef OPENSSL_NO_DH
1527 DH *dh_tmp;
1528 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1529 int dh_tmp_auto;
1530# endif
10bf4fc2 1531# ifndef OPENSSL_NO_EC
0f113f3e
MC
1532 EC_KEY *ecdh_tmp;
1533 /* Callback for generating ephemeral ECDH keys */
1534 EC_KEY *(*ecdh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1535 /* Select ECDH parameters automatically */
1536 int ecdh_tmp_auto;
1537# endif
1538 /* Flags related to certificates */
1539 unsigned int cert_flags;
1540 CERT_PKEY pkeys[SSL_PKEY_NUM];
1541 /*
1542 * Certificate types (received or sent) in certificate request message.
1543 * On receive this is only set if number of certificate types exceeds
1544 * SSL3_CT_NUMBER.
1545 */
1546 unsigned char *ctypes;
1547 size_t ctype_num;
0f113f3e
MC
1548 /*
1549 * suppported signature algorithms. When set on a client this is sent in
1550 * the client hello as the supported signature algorithms extension. For
1551 * servers it represents the signature algorithms we are willing to use.
1552 */
1553 unsigned char *conf_sigalgs;
1554 /* Size of above array */
1555 size_t conf_sigalgslen;
1556 /*
1557 * Client authentication signature algorithms, if not set then uses
1558 * conf_sigalgs. On servers these will be the signature algorithms sent
1559 * to the client in a cerificate request for TLS 1.2. On a client this
1560 * represents the signature algortithms we are willing to use for client
1561 * authentication.
1562 */
1563 unsigned char *client_sigalgs;
1564 /* Size of above array */
1565 size_t client_sigalgslen;
1566 /*
1567 * Signature algorithms shared by client and server: cached because these
1568 * are used most often.
1569 */
1570 TLS_SIGALGS *shared_sigalgs;
1571 size_t shared_sigalgslen;
1572 /*
1573 * Certificate setup callback: if set is called whenever a certificate
1574 * may be required (client or server). the callback can then examine any
1575 * appropriate parameters and setup any certificates required. This
1576 * allows advanced applications to select certificates on the fly: for
1577 * example based on supported signature algorithms or curves.
1578 */
1579 int (*cert_cb) (SSL *ssl, void *arg);
1580 void *cert_cb_arg;
1581 /*
1582 * Optional X509_STORE for chain building or certificate validation If
1583 * NULL the parent SSL_CTX store is used instead.
1584 */
1585 X509_STORE *chain_store;
1586 X509_STORE *verify_store;
0f113f3e
MC
1587 /* Custom extension methods for server and client */
1588 custom_ext_methods cli_ext;
1589 custom_ext_methods srv_ext;
1590 /* Security callback */
1591 int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1592 void *other, void *ex);
1593 /* Security level */
1594 int sec_level;
1595 void *sec_ex;
1596 int references; /* >1 only if SSL_copy_session_id is used */
1597} CERT;
1598
1599typedef struct sess_cert_st {
1600 STACK_OF(X509) *cert_chain; /* as received from peer */
1601 /* The 'peer_...' members are used only by clients. */
1602 int peer_cert_type;
1603 CERT_PKEY *peer_key; /* points to an element of peer_pkeys (never
1604 * NULL!) */
1605 CERT_PKEY peer_pkeys[SSL_PKEY_NUM];
1606 /*
1607 * Obviously we don't have the private keys of these, so maybe we
1608 * shouldn't even use the CERT_PKEY type here.
1609 */
1610# ifndef OPENSSL_NO_RSA
1611 RSA *peer_rsa_tmp; /* not used for SSL 2 */
1612# endif
1613# ifndef OPENSSL_NO_DH
1614 DH *peer_dh_tmp; /* not used for SSL 2 */
1615# endif
10bf4fc2 1616# ifndef OPENSSL_NO_EC
0f113f3e
MC
1617 EC_KEY *peer_ecdh_tmp;
1618# endif
1619 int references; /* actually always 1 at the moment */
1620} SESS_CERT;
e7f8ff43 1621/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1622struct tls_sigalgs_st {
1623 /* NID of hash algorithm */
1624 int hash_nid;
1625 /* NID of signature algorithm */
1626 int sign_nid;
1627 /* Combined hash and signature NID */
1628 int signandhash_nid;
1629 /* Raw values used in extension */
1630 unsigned char rsign;
1631 unsigned char rhash;
1632};
1633
1634/*
1635 * #define MAC_DEBUG
1636 */
1637
1638/*
1639 * #define ERR_DEBUG
1640 */
1641/*
1642 * #define ABORT_DEBUG
1643 */
1644/*
1645 * #define PKT_DEBUG 1
1646 */
1647/*
1648 * #define DES_DEBUG
1649 */
1650/*
1651 * #define DES_OFB_DEBUG
1652 */
1653/*
1654 * #define SSL_DEBUG
1655 */
1656/*
1657 * #define RSA_DEBUG
1658 */
1659/*
1660 * #define IDEA_DEBUG
1661 */
1662
1663# define FP_ICC (int (*)(const void *,const void *))
1664# define ssl_put_cipher_by_char(ssl,ciph,ptr) \
1665 ((ssl)->method->put_cipher_by_char((ciph),(ptr)))
1666
1667/*
1668 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1669 * of a mess of functions, but hell, think of it as an opaque structure :-)
1670 */
1671typedef struct ssl3_enc_method {
1672 int (*enc) (SSL *, int);
1673 int (*mac) (SSL *, unsigned char *, int);
1674 int (*setup_key_block) (SSL *);
1675 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1676 int);
1677 int (*change_cipher_state) (SSL *, int);
1678 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1679 int finish_mac_length;
1680 int (*cert_verify_mac) (SSL *, int, unsigned char *);
1681 const char *client_finished_label;
1682 int client_finished_label_len;
1683 const char *server_finished_label;
1684 int server_finished_label_len;
1685 int (*alert_value) (int);
1686 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1687 const char *, size_t,
1688 const unsigned char *, size_t,
1689 int use_context);
1690 /* Various flags indicating protocol version requirements */
1691 unsigned int enc_flags;
1692 /* Handshake header length */
1693 unsigned int hhlen;
1694 /* Set the handshake header */
77d514c5 1695 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
0f113f3e
MC
1696 /* Write out handshake message */
1697 int (*do_write) (SSL *s);
1698} SSL3_ENC_METHOD;
1699
1700# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1701# define ssl_handshake_start(s) \
1702 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1703# define ssl_set_handshake_header(s, htype, len) \
1704 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1705# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1706
1707/* Values for enc_flags */
1708
1709/* Uses explicit IV for CBC mode */
0f113f3e 1710# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1711/* Uses signature algorithms extension */
0f113f3e 1712# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1713/* Uses SHA256 default PRF */
0f113f3e 1714# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1715/* Is DTLS */
0f113f3e
MC
1716# define SSL_ENC_FLAG_DTLS 0x8
1717/*
1718 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1719 * apply to others in future.
4221c0dd 1720 */
0f113f3e 1721# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1722
0f113f3e 1723# ifndef OPENSSL_NO_COMP
651d0aff 1724/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1725typedef struct ssl3_comp_st {
1726 int comp_id; /* The identifier byte for this compression
1727 * type */
1728 char *name; /* Text name used for the compression type */
1729 COMP_METHOD *method; /* The method :-) */
1730} SSL3_COMP;
1731# endif
dfeab068 1732
3ed449e9 1733extern SSL3_ENC_METHOD ssl3_undef_enc_method;
8892ce77 1734OPENSSL_EXTERN const SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 1735
d02b48c6 1736SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 1737
161e0a61
BL
1738extern const SSL3_ENC_METHOD TLSv1_enc_data;
1739extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1740extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
8892ce77
BL
1741extern const SSL3_ENC_METHOD SSLv3_enc_data;
1742extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1743extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1744
0f113f3e
MC
1745# define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
1746 s_get_meth, enc_data) \
4ebb342f 1747const SSL_METHOD *func_name(void) \
0f113f3e
MC
1748 { \
1749 static const SSL_METHOD func_name##_data= { \
1750 version, \
1751 tls1_new, \
1752 tls1_clear, \
1753 tls1_free, \
1754 s_accept, \
1755 s_connect, \
1756 ssl3_read, \
1757 ssl3_peek, \
1758 ssl3_write, \
1759 ssl3_shutdown, \
1760 ssl3_renegotiate, \
1761 ssl3_renegotiate_check, \
1762 ssl3_get_message, \
1763 ssl3_read_bytes, \
1764 ssl3_write_bytes, \
1765 ssl3_dispatch_alert, \
1766 ssl3_ctrl, \
1767 ssl3_ctx_ctrl, \
1768 ssl3_get_cipher_by_char, \
1769 ssl3_put_cipher_by_char, \
1770 ssl3_pending, \
1771 ssl3_num_ciphers, \
1772 ssl3_get_cipher, \
1773 s_get_meth, \
1774 tls1_default_timeout, \
1775 &enc_data, \
1776 ssl_undefined_void_function, \
1777 ssl3_callback_ctrl, \
1778 ssl3_ctx_callback_ctrl, \
1779 }; \
1780 return &func_name##_data; \
1781 }
1782
1783# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 1784const SSL_METHOD *func_name(void) \
0f113f3e
MC
1785 { \
1786 static const SSL_METHOD func_name##_data= { \
1787 SSL3_VERSION, \
1788 ssl3_new, \
1789 ssl3_clear, \
1790 ssl3_free, \
1791 s_accept, \
1792 s_connect, \
1793 ssl3_read, \
1794 ssl3_peek, \
1795 ssl3_write, \
1796 ssl3_shutdown, \
1797 ssl3_renegotiate, \
1798 ssl3_renegotiate_check, \
1799 ssl3_get_message, \
1800 ssl3_read_bytes, \
1801 ssl3_write_bytes, \
1802 ssl3_dispatch_alert, \
1803 ssl3_ctrl, \
1804 ssl3_ctx_ctrl, \
1805 ssl3_get_cipher_by_char, \
1806 ssl3_put_cipher_by_char, \
1807 ssl3_pending, \
1808 ssl3_num_ciphers, \
1809 ssl3_get_cipher, \
1810 s_get_meth, \
1811 ssl3_default_timeout, \
1812 &SSLv3_enc_data, \
1813 ssl_undefined_void_function, \
1814 ssl3_callback_ctrl, \
1815 ssl3_ctx_callback_ctrl, \
1816 }; \
1817 return &func_name##_data; \
1818 }
1819
0f113f3e
MC
1820# define IMPLEMENT_dtls1_meth_func(version, func_name, s_accept, s_connect, \
1821 s_get_meth, enc_data) \
4ebb342f 1822const SSL_METHOD *func_name(void) \
0f113f3e
MC
1823 { \
1824 static const SSL_METHOD func_name##_data= { \
1825 version, \
1826 dtls1_new, \
1827 dtls1_clear, \
1828 dtls1_free, \
1829 s_accept, \
1830 s_connect, \
1831 ssl3_read, \
1832 ssl3_peek, \
1833 ssl3_write, \
1834 dtls1_shutdown, \
1835 ssl3_renegotiate, \
1836 ssl3_renegotiate_check, \
1837 dtls1_get_message, \
1838 dtls1_read_bytes, \
1839 dtls1_write_app_data_bytes, \
1840 dtls1_dispatch_alert, \
1841 dtls1_ctrl, \
1842 ssl3_ctx_ctrl, \
1843 ssl3_get_cipher_by_char, \
1844 ssl3_put_cipher_by_char, \
1845 ssl3_pending, \
1846 ssl3_num_ciphers, \
1847 dtls1_get_cipher, \
1848 s_get_meth, \
1849 dtls1_default_timeout, \
1850 &enc_data, \
1851 ssl_undefined_void_function, \
1852 ssl3_callback_ctrl, \
1853 ssl3_ctx_callback_ctrl, \
1854 }; \
1855 return &func_name##_data; \
1856 }
1857
1858struct openssl_ssl_test_functions {
1859 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1860 int (*p_ssl3_setup_buffers) (SSL *s);
2c60ed04
MC
1861 int (*p_tls1_process_heartbeat) (SSL *s,
1862 unsigned char *p, unsigned int length);
1863 int (*p_dtls1_process_heartbeat) (SSL *s,
1864 unsigned char *p, unsigned int length);
0f113f3e
MC
1865};
1866
1867# ifndef OPENSSL_UNIT_TEST
e0fc7961 1868
d02b48c6
RE
1869void ssl_clear_cipher_ctx(SSL *s);
1870int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1871__owur CERT *ssl_cert_new(void);
1872__owur CERT *ssl_cert_dup(CERT *cert);
4453cd8c 1873void ssl_cert_set_default_md(CERT *cert);
a5ee80b9 1874void ssl_cert_clear_certs(CERT *c);
d02b48c6 1875void ssl_cert_free(CERT *c);
4bcdb4a6 1876__owur SESS_CERT *ssl_sess_cert_new(void);
b56bce4f 1877void ssl_sess_cert_free(SESS_CERT *sc);
4bcdb4a6
MC
1878__owur int ssl_set_peer_cert_type(SESS_CERT *c, int type);
1879__owur int ssl_get_new_session(SSL *s, int session);
1880__owur int ssl_get_prev_session(SSL *s, unsigned char *session, int len,
0f113f3e 1881 const unsigned char *limit);
4bcdb4a6 1882__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1883DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1884__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
0f113f3e 1885 const SSL_CIPHER *const *bp);
4bcdb4a6 1886__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
0f113f3e
MC
1887 STACK_OF(SSL_CIPHER) **pref,
1888 STACK_OF(SSL_CIPHER) **sorted,
1889 const char *rule_str, CERT *c);
d02b48c6 1890void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1891__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
1892 const EVP_MD **md, int *mac_pkey_type,
1893 int *mac_secret_size, SSL_COMP **comp, int use_etm);
4bcdb4a6
MC
1894__owur int ssl_get_handshake_digest(int i, long *mask, const EVP_MD **md);
1895__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1896__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
1897__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1898__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1899__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1900__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1901__owur int ssl_cert_select_current(CERT *c, X509 *x);
1902__owur int ssl_cert_set_current(CERT *c, long arg);
1903__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
0f113f3e
MC
1904void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
1905 void *arg);
f71c6e52 1906
4bcdb4a6
MC
1907__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1908__owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
1909__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1910__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
b362ccab 1911
4bcdb4a6
MC
1912__owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
1913__owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
b362ccab 1914
d02b48c6 1915int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1916__owur int ssl_undefined_void_function(void);
1917__owur int ssl_undefined_const_function(const SSL *s);
1918__owur CERT_PKEY *ssl_get_server_send_pkey(const SSL *s);
0f113f3e 1919# ifndef OPENSSL_NO_TLSEXT
4bcdb4a6 1920__owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
1921 size_t *serverinfo_length);
1922# endif
4bcdb4a6
MC
1923__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1924__owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
babb3798 1925void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1926__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1927__owur int ssl_verify_alarm_type(long type);
7f3c9036 1928void ssl_load_ciphers(void);
4bcdb4a6 1929__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
d02b48c6 1930
4bcdb4a6
MC
1931__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1932__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6 1933void ssl3_init_finished_mac(SSL *s);
4bcdb4a6
MC
1934__owur int ssl3_send_server_certificate(SSL *s);
1935__owur int ssl3_send_newsession_ticket(SSL *s);
1936__owur int ssl3_send_cert_status(SSL *s);
1937__owur int ssl3_get_finished(SSL *s, int state_a, int state_b);
1938__owur int ssl3_setup_key_block(SSL *s);
1939__owur int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
1940__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1941void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1942__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1943int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1944__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 1945 unsigned char *p, int len);
4bcdb4a6
MC
1946__owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
1947__owur long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
1948__owur int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
1949__owur int ssl3_num_ciphers(void);
1950__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1951int ssl3_renegotiate(SSL *ssl);
1952int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1953__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 1954__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
0f113f3e 1955 unsigned char *p);
4bcdb4a6 1956__owur int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
e778802f 1957void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
81025661 1958void ssl3_free_digest_list(SSL *s);
4bcdb4a6
MC
1959__owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
1960__owur SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
0f113f3e 1961 STACK_OF(SSL_CIPHER) *srvr);
4bcdb4a6
MC
1962__owur int ssl3_digest_cached_records(SSL *s);
1963__owur int ssl3_new(SSL *s);
0f113f3e 1964void ssl3_free(SSL *s);
4bcdb4a6
MC
1965__owur int ssl3_accept(SSL *s);
1966__owur int ssl3_connect(SSL *s);
1967__owur int ssl3_read(SSL *s, void *buf, int len);
1968__owur int ssl3_peek(SSL *s, void *buf, int len);
1969__owur int ssl3_write(SSL *s, const void *buf, int len);
1970__owur int ssl3_shutdown(SSL *s);
0f113f3e 1971void ssl3_clear(SSL *s);
4bcdb4a6
MC
1972__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1973__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1974__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1975__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1976
4bcdb4a6
MC
1977__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1978__owur long ssl3_default_timeout(void);
f3b656b2 1979
77d514c5 1980__owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
4bcdb4a6
MC
1981__owur int ssl3_handshake_write(SSL *s);
1982
4bcdb4a6
MC
1983__owur int ssl_allow_compression(SSL *s);
1984
1985__owur long tls1_default_timeout(void);
1986__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6
MC
1987void dtls1_set_message_header(SSL *s,
1988 unsigned char *p, unsigned char mt,
1989 unsigned long len,
1990 unsigned long frag_off,
1991 unsigned long frag_len);
1992
1993__owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
4bcdb4a6
MC
1994
1995__owur int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
4bcdb4a6
MC
1996__owur int dtls1_read_failed(SSL *s, int code);
1997__owur int dtls1_buffer_message(SSL *s, int ccs);
1998__owur int dtls1_retransmit_message(SSL *s, unsigned short seq,
0f113f3e 1999 unsigned long frag_off, int *found);
4bcdb4a6 2000__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 2001int dtls1_retransmit_buffered_messages(SSL *s);
480506bd 2002void dtls1_clear_record_buffer(SSL *s);
0f113f3e
MC
2003void dtls1_get_message_header(unsigned char *data,
2004 struct hm_header_st *msg_hdr);
480506bd 2005void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr);
4bcdb4a6
MC
2006__owur long dtls1_default_timeout(void);
2007__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2008__owur int dtls1_check_timeout_num(SSL *s);
2009__owur int dtls1_handle_timeout(SSL *s);
2010__owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
2011void dtls1_start_timer(SSL *s);
2012void dtls1_stop_timer(SSL *s);
4bcdb4a6 2013__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2014void dtls1_double_timeout(SSL *s);
4bcdb4a6
MC
2015__owur int dtls1_send_newsession_ticket(SSL *s);
2016__owur unsigned int dtls1_min_mtu(SSL *s);
2017__owur unsigned int dtls1_link_min_mtu(void);
8a35dbb6 2018void dtls1_hm_fragment_free(hm_fragment *frag);
480506bd
BM
2019
2020/* some client-only functions */
4bcdb4a6
MC
2021__owur int ssl3_client_hello(SSL *s);
2022__owur int ssl3_get_server_hello(SSL *s);
2023__owur int ssl3_get_certificate_request(SSL *s);
2024__owur int ssl3_get_new_session_ticket(SSL *s);
2025__owur int ssl3_get_cert_status(SSL *s);
2026__owur int ssl3_get_server_done(SSL *s);
2027__owur int ssl3_send_client_verify(SSL *s);
2028__owur int ssl3_send_client_certificate(SSL *s);
2029__owur int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
2030__owur int ssl3_send_client_key_exchange(SSL *s);
2031__owur int ssl3_get_key_exchange(SSL *s);
2032__owur int ssl3_get_server_certificate(SSL *s);
2033__owur int ssl3_check_cert_and_algorithm(SSL *s);
0f113f3e
MC
2034# ifndef OPENSSL_NO_TLSEXT
2035# ifndef OPENSSL_NO_NEXTPROTONEG
4bcdb4a6 2036__owur int ssl3_send_next_proto(SSL *s);
0f113f3e
MC
2037# endif
2038# endif
beb056b3 2039
480506bd 2040int dtls1_client_hello(SSL *s);
480506bd
BM
2041
2042/* some server-only functions */
4bcdb4a6
MC
2043__owur int ssl3_get_client_hello(SSL *s);
2044__owur int ssl3_send_server_hello(SSL *s);
2045__owur int ssl3_send_hello_request(SSL *s);
2046__owur int ssl3_send_server_key_exchange(SSL *s);
2047__owur int ssl3_send_certificate_request(SSL *s);
2048__owur int ssl3_send_server_done(SSL *s);
2049__owur int ssl3_get_client_certificate(SSL *s);
2050__owur int ssl3_get_client_key_exchange(SSL *s);
2051__owur int ssl3_get_cert_verify(SSL *s);
0f113f3e 2052# ifndef OPENSSL_NO_NEXTPROTONEG
4bcdb4a6 2053__owur int ssl3_get_next_proto(SSL *s);
0f113f3e 2054# endif
beb056b3 2055
4bcdb4a6 2056__owur int tls1_new(SSL *s);
58964a49
RE
2057void tls1_free(SSL *s);
2058void tls1_clear(SSL *s);
0f113f3e
MC
2059long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2060long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2061
4bcdb4a6
MC
2062__owur int dtls1_new(SSL *s);
2063__owur int dtls1_accept(SSL *s);
2064__owur int dtls1_connect(SSL *s);
36d16f8e
BL
2065void dtls1_free(SSL *s);
2066void dtls1_clear(SSL *s);
0f113f3e 2067long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2068__owur int dtls1_shutdown(SSL *s);
36d16f8e 2069
4bcdb4a6 2070__owur long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
4bcdb4a6 2071__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2072
4bcdb4a6 2073__owur int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 2074void ssl_free_wbio_buffer(SSL *s);
58964a49 2075
4bcdb4a6
MC
2076__owur int tls1_change_cipher_state(SSL *s, int which);
2077__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 2078__owur int tls1_final_finish_mac(SSL *s,
0f113f3e 2079 const char *str, int slen, unsigned char *p);
4bcdb4a6 2080__owur int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
4bcdb4a6 2081__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 2082 unsigned char *p, int len);
4bcdb4a6 2083__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2084 const char *label, size_t llen,
2085 const unsigned char *p, size_t plen,
2086 int use_context);
4bcdb4a6
MC
2087__owur int tls1_alert_code(int code);
2088__owur int ssl3_alert_code(int code);
2089__owur int ssl_ok(SSL *s);
58964a49 2090
10bf4fc2 2091# ifndef OPENSSL_NO_EC
4bcdb4a6 2092__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2093# endif
41fdcfa7 2094
f73e07cf 2095SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2096
0f113f3e 2097# ifndef OPENSSL_NO_EC
4bcdb4a6
MC
2098__owur int tls1_ec_curve_id2nid(int curve_id);
2099__owur int tls1_ec_nid2curve_id(int nid);
2100__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2101__owur int tls1_shared_curve(SSL *s, int nmatch);
2102__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
0f113f3e 2103 int *curves, size_t ncurves);
4bcdb4a6 2104__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
0f113f3e 2105 const char *str);
4bcdb4a6 2106__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 2107# endif /* OPENSSL_NO_EC */
33273721 2108
0f113f3e 2109# ifndef OPENSSL_NO_TLSEXT
4bcdb4a6 2110__owur int tls1_shared_list(SSL *s,
0f113f3e
MC
2111 const unsigned char *l1, size_t l1len,
2112 const unsigned char *l2, size_t l2len, int nmatch);
4bcdb4a6 2113__owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2114 unsigned char *limit, int *al);
4bcdb4a6 2115__owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2116 unsigned char *limit, int *al);
4bcdb4a6 2117__owur int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **data,
0f113f3e 2118 unsigned char *d, int n);
4bcdb4a6
MC
2119__owur int tls1_set_server_sigalgs(SSL *s);
2120__owur int ssl_check_clienthello_tlsext_late(SSL *s);
2121__owur int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **data,
0f113f3e 2122 unsigned char *d, int n);
4bcdb4a6
MC
2123__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2124__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2125
0f113f3e 2126# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6
MC
2127__owur int tls1_heartbeat(SSL *s);
2128__owur int dtls1_heartbeat(SSL *s);
2c60ed04
MC
2129__owur int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2130__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
0f113f3e 2131# endif
4817504d 2132
4bcdb4a6 2133__owur int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
0f113f3e 2134 const unsigned char *limit, SSL_SESSION **ret);
a2f9200f 2135
4bcdb4a6 2136__owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
0f113f3e 2137 const EVP_MD *md);
4bcdb4a6
MC
2138__owur int tls12_get_sigid(const EVP_PKEY *pk);
2139__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
b362ccab 2140void ssl_set_sig_mask(unsigned long *pmask_a, SSL *s, int op);
a2f9200f 2141
4bcdb4a6
MC
2142__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2143__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
17dd65e6 2144int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2145 int idx);
d61ff83b 2146void tls1_set_cert_validity(SSL *s);
0f229cce 2147
0f113f3e
MC
2148# endif
2149# ifndef OPENSSL_NO_DH
4bcdb4a6 2150__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2151# endif
b362ccab 2152
4bcdb4a6
MC
2153__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2154__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
b362ccab 2155
4bcdb4a6 2156__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2157void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2158__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2159 int maxlen);
4bcdb4a6 2160__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, unsigned char *d, int len,
0f113f3e 2161 int *al);
4bcdb4a6 2162__owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2163 int maxlen);
4bcdb4a6 2164__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, unsigned char *d, int len,
0f113f3e 2165 int *al);
4bcdb4a6
MC
2166__owur long ssl_get_algorithm2(SSL *s);
2167__owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
0f113f3e 2168 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2169__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2170__owur int tls1_process_sigalgs(SSL *s);
2171__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2172__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
0f113f3e 2173 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2174void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2175__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2176
4bcdb4a6 2177__owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2178 int maxlen);
4bcdb4a6 2179__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, unsigned char *d, int len,
0f113f3e 2180 int *al);
4bcdb4a6 2181__owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2182 int maxlen);
4bcdb4a6 2183__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, unsigned char *d, int len,
0f113f3e 2184 int *al);
1c78c43b 2185
4bcdb4a6 2186__owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
48fbcbac 2187
2acc020b 2188/* s3_cbc.c */
4bcdb4a6 2189__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
0f113f3e
MC
2190void ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2191 unsigned char *md_out,
2192 size_t *md_out_size,
2193 const unsigned char header[13],
2194 const unsigned char *data,
2195 size_t data_plus_mac_size,
2196 size_t data_plus_mac_plus_padding_size,
2197 const unsigned char *mac_secret,
2198 unsigned mac_secret_length, char is_sslv3);
2199
2200void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2201 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2202 size_t data_len, size_t orig_len);
0989790b 2203
4bcdb4a6 2204__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2205
ecf4d660
DSH
2206/* t1_ext.c */
2207
28ea0a0c
DSH
2208void custom_ext_init(custom_ext_methods *meths);
2209
4bcdb4a6 2210__owur int custom_ext_parse(SSL *s, int server,
0f113f3e
MC
2211 unsigned int ext_type,
2212 const unsigned char *ext_data, size_t ext_size, int *al);
4bcdb4a6 2213__owur int custom_ext_add(SSL *s, int server,
0f113f3e 2214 unsigned char **pret, unsigned char *limit, int *al);
ecf4d660 2215
4bcdb4a6 2216__owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
ecf4d660
DSH
2217void custom_exts_free(custom_ext_methods *exts);
2218
0f113f3e 2219# else
e0fc7961 2220
0f113f3e
MC
2221# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2222# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2223# define tls1_process_heartbeat SSL_test_functions()->p_tls1_process_heartbeat
2224# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2225
0f113f3e 2226# endif
e0fc7961 2227#endif