]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Extended PSK client support.
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
d02b48c6 1/* ssl/ssl_locl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5a4fbc69 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
5a4fbc69
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
144# define HEADER_SSL_LOCL_H
145# include <stdlib.h>
146# include <time.h>
147# include <string.h>
148# include <errno.h>
d02b48c6 149
0f113f3e 150# include "e_os.h"
d02b48c6 151
0f113f3e
MC
152# include <openssl/buffer.h>
153# ifndef OPENSSL_NO_COMP
154# include <openssl/comp.h>
155# endif
156# include <openssl/bio.h>
157# include <openssl/stack.h>
158# ifndef OPENSSL_NO_RSA
159# include <openssl/rsa.h>
160# endif
161# ifndef OPENSSL_NO_DSA
162# include <openssl/dsa.h>
163# endif
164# include <openssl/err.h>
165# include <openssl/ssl.h>
166# include <openssl/symhacks.h>
d02b48c6 167
c99c4c11 168#include "record/record.h"
52e1d7b1 169
0f113f3e
MC
170# ifdef OPENSSL_BUILD_SHLIBSSL
171# undef OPENSSL_EXTERN
172# define OPENSSL_EXTERN OPENSSL_EXPORT
173# endif
26da3e65 174
0f113f3e 175# undef PKCS1_CHECK
d02b48c6 176
0f113f3e
MC
177# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
178 l|=(((unsigned long)(*((c)++)))<< 8), \
179 l|=(((unsigned long)(*((c)++)))<<16), \
180 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
181
182/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
183# define c2ln(c,l1,l2,n) { \
184 c+=n; \
185 l1=l2=0; \
186 switch (n) { \
187 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
188 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
189 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
190 case 5: l2|=((unsigned long)(*(--(c)))); \
191 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
192 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
193 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
194 case 1: l1|=((unsigned long)(*(--(c)))); \
195 } \
196 }
197
198# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
199 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
200 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
201 *((c)++)=(unsigned char)(((l)>>24)&0xff))
202
203# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
204 l|=((unsigned long)(*((c)++)))<<16, \
205 l|=((unsigned long)(*((c)++)))<< 8, \
206 l|=((unsigned long)(*((c)++))))
207
208# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
209 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
210 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
211 *((c)++)=(unsigned char)(((l) )&0xff))
212
213# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
214 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
215 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
216 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
217 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
218 *((c)++)=(unsigned char)(((l) )&0xff))
219
220# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
221 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
222 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
223 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
224 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
225 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
226 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
227 *((c)++)=(unsigned char)(((l) )&0xff))
228
229# define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
230 l|=((BN_ULLONG)(*((c)++)))<<32, \
231 l|=((BN_ULLONG)(*((c)++)))<<24, \
232 l|=((BN_ULLONG)(*((c)++)))<<16, \
233 l|=((BN_ULLONG)(*((c)++)))<< 8, \
234 l|=((BN_ULLONG)(*((c)++))))
36d16f8e 235
d02b48c6 236/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
237# define l2cn(l1,l2,c,n) { \
238 c+=n; \
239 switch (n) { \
240 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
241 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
242 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
243 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
244 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
245 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
246 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
247 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
248 } \
249 }
250
251# define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
252 (((unsigned int)(c[1])) )),c+=2)
253# define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
254 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
255
256# define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
257 (((unsigned long)(c[1]))<< 8)| \
258 (((unsigned long)(c[2])) )),c+=3)
259
260# define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
261 c[1]=(unsigned char)(((l)>> 8)&0xff), \
262 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6
RE
263
264/* LOCAL STUFF */
265
0f113f3e
MC
266# define SSL_DECRYPT 0
267# define SSL_ENCRYPT 1
d02b48c6 268
0f113f3e
MC
269# define TWO_BYTE_BIT 0x80
270# define SEC_ESC_BIT 0x40
271# define TWO_BYTE_MASK 0x7fff
272# define THREE_BYTE_MASK 0x3fff
d02b48c6 273
0f113f3e
MC
274# define INC32(a) ((a)=((a)+1)&0xffffffffL)
275# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
276# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 277
018e57c7
DSH
278/*
279 * Define the Bitmasks for SSL_CIPHER.algorithms.
280 * This bits are used packed as dense as possible. If new methods/ciphers
281 * etc will be added, the bits a likely to change, so this information
282 * is for internal library use only, even though SSL_CIPHER.algorithms
283 * can be publicly accessed.
284 * Use the according functions for cipher management instead.
285 *
657e60fa 286 * The bit mask handling in the selection and sorting scheme in
018e57c7 287 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 288 * that the different entities within are mutually exclusive:
018e57c7
DSH
289 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
290 */
52b8dad8
BM
291
292/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 293/* RSA key exchange */
0f113f3e 294# define SSL_kRSA 0x00000001L
68d39f3c 295/* DH cert, RSA CA cert */
0f113f3e 296# define SSL_kDHr 0x00000002L
68d39f3c 297/* DH cert, DSA CA cert */
0f113f3e 298# define SSL_kDHd 0x00000004L
68d39f3c 299/* tmp DH key no DH cert */
0f113f3e 300# define SSL_kDHE 0x00000008L
68d39f3c 301/* synonym */
0f113f3e 302# define SSL_kEDH SSL_kDHE
68d39f3c 303/* ECDH cert, RSA CA cert */
0f113f3e 304# define SSL_kECDHr 0x00000020L
68d39f3c 305/* ECDH cert, ECDSA CA cert */
0f113f3e 306# define SSL_kECDHe 0x00000040L
68d39f3c 307/* ephemeral ECDH */
0f113f3e 308# define SSL_kECDHE 0x00000080L
68d39f3c 309/* synonym */
0f113f3e 310# define SSL_kEECDH SSL_kECDHE
68d39f3c 311/* PSK */
0f113f3e 312# define SSL_kPSK 0x00000100L
68d39f3c 313/* GOST key exchange */
0f113f3e 314# define SSL_kGOST 0x00000200L
68d39f3c 315/* SRP */
0f113f3e 316# define SSL_kSRP 0x00000400L
52b8dad8 317
64651d39
DSH
318# define SSL_kRSAPSK 0x00000800L
319# define SSL_kECDHEPSK 0x00001000L
320# define SSL_kDHEPSK 0x00002000L
321
322/* all PSK */
323
324#define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
325
52b8dad8 326/* Bits for algorithm_auth (server authentication) */
68d39f3c 327/* RSA auth */
0f113f3e 328# define SSL_aRSA 0x00000001L
68d39f3c 329/* DSS auth */
0f113f3e 330# define SSL_aDSS 0x00000002L
68d39f3c 331/* no auth (i.e. use ADH or AECDH) */
0f113f3e 332# define SSL_aNULL 0x00000004L
68d39f3c 333/* Fixed DH auth (kDHd or kDHr) */
0f113f3e 334# define SSL_aDH 0x00000008L
68d39f3c 335/* Fixed ECDH auth (kECDHe or kECDHr) */
0f113f3e 336# define SSL_aECDH 0x00000010L
68d39f3c 337/* ECDSA auth*/
0f113f3e 338# define SSL_aECDSA 0x00000040L
68d39f3c 339/* PSK auth */
0f113f3e 340# define SSL_aPSK 0x00000080L
68d39f3c 341/* GOST R 34.10-94 signature auth */
0f113f3e 342# define SSL_aGOST94 0x00000100L
68d39f3c 343/* GOST R 34.10-2001 signature auth */
0f113f3e 344# define SSL_aGOST01 0x00000200L
68d39f3c 345/* SRP auth */
0f113f3e 346# define SSL_aSRP 0x00000400L
52b8dad8
BM
347
348/* Bits for algorithm_enc (symmetric encryption) */
0f113f3e
MC
349# define SSL_DES 0x00000001L
350# define SSL_3DES 0x00000002L
351# define SSL_RC4 0x00000004L
352# define SSL_RC2 0x00000008L
353# define SSL_IDEA 0x00000010L
354# define SSL_eNULL 0x00000020L
355# define SSL_AES128 0x00000040L
356# define SSL_AES256 0x00000080L
357# define SSL_CAMELLIA128 0x00000100L
358# define SSL_CAMELLIA256 0x00000200L
359# define SSL_eGOST2814789CNT 0x00000400L
360# define SSL_SEED 0x00000800L
361# define SSL_AES128GCM 0x00001000L
362# define SSL_AES256GCM 0x00002000L
363
364# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM)
365# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
52b8dad8
BM
366
367/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 368
0f113f3e
MC
369# define SSL_MD5 0x00000001L
370# define SSL_SHA1 0x00000002L
371# define SSL_GOST94 0x00000004L
372# define SSL_GOST89MAC 0x00000008L
373# define SSL_SHA256 0x00000010L
374# define SSL_SHA384 0x00000020L
28dd49fa 375/* Not a real MAC, just an indication it is part of cipher */
0f113f3e 376# define SSL_AEAD 0x00000040L
52b8dad8
BM
377
378/* Bits for algorithm_ssl (protocol version) */
0f113f3e
MC
379# define SSL_SSLV3 0x00000002L
380# define SSL_TLSV1 SSL_SSLV3/* for now */
381# define SSL_TLSV1_2 0x00000004L
761772d7
BM
382
383/* Bits for algorithm2 (handshake digests and other extra flags) */
81025661 384
0f113f3e
MC
385# define SSL_HANDSHAKE_MAC_MD5 0x10
386# define SSL_HANDSHAKE_MAC_SHA 0x20
387# define SSL_HANDSHAKE_MAC_GOST94 0x40
388# define SSL_HANDSHAKE_MAC_SHA256 0x80
389# define SSL_HANDSHAKE_MAC_SHA384 0x100
390# define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
81025661 391
0f113f3e
MC
392/*
393 * When adding new digest in the ssl_ciph.c and increment SSM_MD_NUM_IDX make
394 * sure to update this constant too
395 */
396# define SSL_MAX_DIGEST 6
761772d7 397
0f113f3e
MC
398# define TLS1_PRF_DGST_SHIFT 10
399# define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
400# define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
401# define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
402# define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
403# define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
404# define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
761772d7 405
0f113f3e
MC
406/*
407 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
408 * goes into algorithm2)
409 */
410# define TLS1_STREAM_MAC 0x04
761772d7 411
018e57c7 412/*
657e60fa 413 * Export and cipher strength information. For each cipher we have to decide
018e57c7
DSH
414 * whether it is exportable or not. This information is likely to change
415 * over time, since the export control rules are no static technical issue.
416 *
417 * Independent of the export flag the cipher strength is sorted into classes.
418 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
419 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
657e60fa 420 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
018e57c7
DSH
421 * since SSL_EXP64 could be similar to SSL_LOW.
422 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
423 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
424 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
425 * be possible.
426 */
0f113f3e
MC
427# define SSL_EXP_MASK 0x00000003L
428# define SSL_STRONG_MASK 0x000001fcL
429
430# define SSL_NOT_EXP 0x00000001L
431# define SSL_EXPORT 0x00000002L
432
433# define SSL_STRONG_NONE 0x00000004L
434# define SSL_EXP40 0x00000008L
435# define SSL_MICRO (SSL_EXP40)
436# define SSL_EXP56 0x00000010L
437# define SSL_MINI (SSL_EXP56)
438# define SSL_LOW 0x00000020L
439# define SSL_MEDIUM 0x00000040L
440# define SSL_HIGH 0x00000080L
441# define SSL_FIPS 0x00000100L
018e57c7 442
96562f2f 443/* we have used 000001ff - 23 bits left to go */
018e57c7 444
1d97c843 445/*-
018e57c7
DSH
446 * Macros to check the export status and cipher strength for export ciphers.
447 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
448 * their meaning is different:
449 * *_EXPORT macros check the 'exportable' status.
450 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
451 * is given.
452 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
453 * algorithm structure element to be passed (algorithms, algo_strength) and no
454 * typechecking can be done as they are all of type unsigned long, their
455 * direct usage is discouraged.
456 * Use the SSL_C_* macros instead.
457 */
0f113f3e
MC
458# define SSL_IS_EXPORT(a) ((a)&SSL_EXPORT)
459# define SSL_IS_EXPORT56(a) ((a)&SSL_EXP56)
460# define SSL_IS_EXPORT40(a) ((a)&SSL_EXP40)
461# define SSL_C_IS_EXPORT(c) SSL_IS_EXPORT((c)->algo_strength)
462# define SSL_C_IS_EXPORT56(c) SSL_IS_EXPORT56((c)->algo_strength)
463# define SSL_C_IS_EXPORT40(c) SSL_IS_EXPORT40((c)->algo_strength)
464
465# define SSL_EXPORT_KEYLENGTH(a,s) (SSL_IS_EXPORT40(s) ? 5 : \
466 (a) == SSL_DES ? 8 : 7)
467# define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
468# define SSL_C_EXPORT_KEYLENGTH(c) SSL_EXPORT_KEYLENGTH((c)->algorithm_enc, \
469 (c)->algo_strength)
470# define SSL_C_EXPORT_PKEYLENGTH(c) SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
d02b48c6 471
890f2f8b 472/* Check if an SSL structure is using DTLS */
0f113f3e 473# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 474/* See if we need explicit IV */
0f113f3e
MC
475# define SSL_USE_EXPLICIT_IV(s) \
476 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
477/*
478 * See if we use signature algorithms extension and signature algorithm
479 * before signatures.
cbd64894 480 */
0f113f3e
MC
481# define SSL_USE_SIGALGS(s) \
482 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
483/*
484 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
485 * apply to others in future.
4221c0dd 486 */
0f113f3e
MC
487# define SSL_USE_TLS1_2_CIPHERS(s) \
488 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
489/*
490 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
491 * flags because it may not be set to correct version yet.
492 */
0f113f3e
MC
493# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
494 ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
495 (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
496
497# ifdef TLSEXT_TYPE_encrypt_then_mac
498# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
499# else
500# define SSL_USE_ETM(s) (0)
501# endif
5e3ff62c 502
d02b48c6 503/* Mostly for SSLv3 */
0f113f3e
MC
504# define SSL_PKEY_RSA_ENC 0
505# define SSL_PKEY_RSA_SIGN 1
506# define SSL_PKEY_DSA_SIGN 2
507# define SSL_PKEY_DH_RSA 3
508# define SSL_PKEY_DH_DSA 4
509# define SSL_PKEY_ECC 5
510# define SSL_PKEY_GOST94 6
511# define SSL_PKEY_GOST01 7
512# define SSL_PKEY_NUM 8
d02b48c6 513
1d97c843
TH
514/*-
515 * SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
0f113f3e 516 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
d02b48c6 517 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 518 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
519 * SSL_aRSA <- RSA_ENC | RSA_SIGN
520 * SSL_aDSS <- DSA_SIGN
521 */
522
23a22b4c 523/*-
0f113f3e
MC
524#define CERT_INVALID 0
525#define CERT_PUBLIC_KEY 1
526#define CERT_PRIVATE_KEY 2
d02b48c6
RE
527*/
528
b6ba4014
MC
529/* used to hold info on the particular ciphers used */
530struct ssl_cipher_st {
531 int valid;
532 const char *name; /* text name */
533 unsigned long id; /* id, 4 bytes, first is version */
534 /*
535 * changed in 0.9.9: these four used to be portions of a single value
536 * 'algorithms'
537 */
538 unsigned long algorithm_mkey; /* key exchange algorithm */
539 unsigned long algorithm_auth; /* server authentication */
540 unsigned long algorithm_enc; /* symmetric encryption */
541 unsigned long algorithm_mac; /* symmetric authentication */
542 unsigned long algorithm_ssl; /* (major) protocol version */
543 unsigned long algo_strength; /* strength and export flags */
544 unsigned long algorithm2; /* Extra flags */
545 int strength_bits; /* Number of bits really used */
546 int alg_bits; /* Number of bits for algorithm */
547};
548
549/* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
550struct ssl_method_st {
551 int version;
552 int (*ssl_new) (SSL *s);
553 void (*ssl_clear) (SSL *s);
554 void (*ssl_free) (SSL *s);
555 int (*ssl_accept) (SSL *s);
556 int (*ssl_connect) (SSL *s);
557 int (*ssl_read) (SSL *s, void *buf, int len);
558 int (*ssl_peek) (SSL *s, void *buf, int len);
559 int (*ssl_write) (SSL *s, const void *buf, int len);
560 int (*ssl_shutdown) (SSL *s);
561 int (*ssl_renegotiate) (SSL *s);
562 int (*ssl_renegotiate_check) (SSL *s);
563 long (*ssl_get_message) (SSL *s, int st1, int stn, int mt, long
564 max, int *ok);
565 int (*ssl_read_bytes) (SSL *s, int type, unsigned char *buf, int len,
566 int peek);
567 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
568 int (*ssl_dispatch_alert) (SSL *s);
569 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
570 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
571 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
572 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
573 int (*ssl_pending) (const SSL *s);
574 int (*num_ciphers) (void);
575 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
576 const struct ssl_method_st *(*get_ssl_method) (int version);
577 long (*get_timeout) (void);
578 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
579 int (*ssl_version) (void);
580 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
581 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
582};
583
584/*-
585 * Lets make this into an ASN.1 type structure as follows
586 * SSL_SESSION_ID ::= SEQUENCE {
587 * version INTEGER, -- structure version number
588 * SSLversion INTEGER, -- SSL version number
589 * Cipher OCTET STRING, -- the 3 byte cipher ID
590 * Session_ID OCTET STRING, -- the Session ID
591 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
592 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
593 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
594 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
595 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
596 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
597 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
598 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
599 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
600 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
601 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
602 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
603 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
604 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 605 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
606 * }
607 * Look in ssl/ssl_asn1.c for more details
608 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
609 */
610struct ssl_session_st {
611 int ssl_version; /* what ssl version session info is being
612 * kept in here? */
613 int master_key_length;
614 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
615 /* session_id - valid? */
616 unsigned int session_id_length;
617 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
618 /*
619 * this is used to determine whether the session is being reused in the
620 * appropriate context. It is up to the application to set this, via
621 * SSL_new
622 */
623 unsigned int sid_ctx_length;
624 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
625# ifndef OPENSSL_NO_PSK
626 char *psk_identity_hint;
627 char *psk_identity;
628# endif
629 /*
630 * Used to indicate that session resumption is not allowed. Applications
631 * can also set this bit for a new session via not_resumable_session_cb
632 * to disable session caching and tickets.
633 */
634 int not_resumable;
a273c6ee 635 /* This is the cert and type for the other end. */
b6ba4014 636 X509 *peer;
a273c6ee 637 int peer_type;
c34b0f99
DSH
638 /* Certificate chain of peer */
639 STACK_OF(X509) *peer_chain;
b6ba4014
MC
640 /*
641 * when app_verify_callback accepts a session where the peer's
642 * certificate is not ok, we must remember the error for session reuse:
643 */
644 long verify_result; /* only for servers */
645 int references;
646 long timeout;
647 long time;
648 unsigned int compress_meth; /* Need to lookup the method */
649 const SSL_CIPHER *cipher;
650 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
651 * to load the 'cipher' structure */
652 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
653 CRYPTO_EX_DATA ex_data; /* application specific data */
654 /*
655 * These are used to make removal of session-ids more efficient and to
656 * implement a maximum cache size.
657 */
658 struct ssl_session_st *prev, *next;
b6ba4014 659 char *tlsext_hostname;
e481f9b9 660# ifndef OPENSSL_NO_EC
b6ba4014
MC
661 size_t tlsext_ecpointformatlist_length;
662 unsigned char *tlsext_ecpointformatlist; /* peer's list */
663 size_t tlsext_ellipticcurvelist_length;
664 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
e481f9b9 665# endif /* OPENSSL_NO_EC */
b6ba4014
MC
666 /* RFC4507 info */
667 unsigned char *tlsext_tick; /* Session ticket */
668 size_t tlsext_ticklen; /* Session ticket length */
75ea3632 669 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
b6ba4014
MC
670# ifndef OPENSSL_NO_SRP
671 char *srp_username;
672# endif
f7d53487 673 uint32_t flags;
b6ba4014
MC
674};
675
6f152a15
DSH
676/* Extended master secret support */
677# define SSL_SESS_FLAG_EXTMS 0x1
678
b6ba4014
MC
679
680# ifndef OPENSSL_NO_SRP
681
682typedef struct srp_ctx_st {
683 /* param for all the callbacks */
684 void *SRP_cb_arg;
685 /* set client Hello login callback */
686 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
687 /* set SRP N/g param callback for verification */
688 int (*SRP_verify_param_callback) (SSL *, void *);
689 /* set SRP client passwd callback */
690 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
691 char *login;
692 BIGNUM *N, *g, *s, *B, *A;
693 BIGNUM *a, *b, *v;
694 char *info;
695 int strength;
696 unsigned long srp_Mask;
697} SRP_CTX;
698
699# endif
700
9a555706 701typedef struct ssl_comp_st SSL_COMP;
b6ba4014
MC
702
703struct ssl_comp_st {
704 int id;
705 const char *name;
b6ba4014 706 COMP_METHOD *method;
b6ba4014
MC
707};
708
709DECLARE_STACK_OF(SSL_COMP)
710DECLARE_LHASH_OF(SSL_SESSION);
711
712struct ssl_ctx_st {
713 const SSL_METHOD *method;
714 STACK_OF(SSL_CIPHER) *cipher_list;
715 /* same as above but sorted for lookup */
716 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
717 struct x509_store_st /* X509_STORE */ *cert_store;
718 LHASH_OF(SSL_SESSION) *sessions;
719 /*
720 * Most session-ids that will be cached, default is
721 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
722 */
723 unsigned long session_cache_size;
724 struct ssl_session_st *session_cache_head;
725 struct ssl_session_st *session_cache_tail;
726 /*
727 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
728 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
729 * means only SSL_accept which cache SSL_SESSIONS.
730 */
f7d53487 731 uint32_t session_cache_mode;
b6ba4014
MC
732 /*
733 * If timeout is not 0, it is the default timeout value set when
734 * SSL_new() is called. This has been put in to make life easier to set
735 * things up
736 */
737 long session_timeout;
738 /*
739 * If this callback is not null, it will be called each time a session id
740 * is added to the cache. If this function returns 1, it means that the
741 * callback will do a SSL_SESSION_free() when it has finished using it.
742 * Otherwise, on 0, it means the callback has finished with it. If
743 * remove_session_cb is not null, it will be called when a session-id is
744 * removed from the cache. After the call, OpenSSL will
745 * SSL_SESSION_free() it.
746 */
747 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
748 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
749 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
750 unsigned char *data, int len, int *copy);
751 struct {
752 int sess_connect; /* SSL new conn - started */
753 int sess_connect_renegotiate; /* SSL reneg - requested */
754 int sess_connect_good; /* SSL new conne/reneg - finished */
755 int sess_accept; /* SSL new accept - started */
756 int sess_accept_renegotiate; /* SSL reneg - requested */
757 int sess_accept_good; /* SSL accept/reneg - finished */
758 int sess_miss; /* session lookup misses */
759 int sess_timeout; /* reuse attempt on timeouted session */
760 int sess_cache_full; /* session removed due to full cache */
761 int sess_hit; /* session reuse actually done */
762 int sess_cb_hit; /* session-id that was not in the cache was
763 * passed back via the callback. This
764 * indicates that the application is
765 * supplying session-id's from other
766 * processes - spooky :-) */
767 } stats;
768
769 int references;
770
771 /* if defined, these override the X509_verify_cert() calls */
772 int (*app_verify_callback) (X509_STORE_CTX *, void *);
773 void *app_verify_arg;
774 /*
775 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
776 * ('app_verify_callback' was called with just one argument)
777 */
778
779 /* Default password callback. */
780 pem_password_cb *default_passwd_callback;
781
782 /* Default password callback user data. */
783 void *default_passwd_callback_userdata;
784
785 /* get client cert callback */
786 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
787
788 /* cookie generate callback */
789 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
790 unsigned int *cookie_len);
791
792 /* verify cookie callback */
793 int (*app_verify_cookie_cb) (SSL *ssl, unsigned char *cookie,
794 unsigned int cookie_len);
795
796 CRYPTO_EX_DATA ex_data;
797
798 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
799 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
800
801 STACK_OF(X509) *extra_certs;
802 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
803
804 /* Default values used when no per-SSL value is defined follow */
805
806 /* used if SSL's info_callback is NULL */
807 void (*info_callback) (const SSL *ssl, int type, int val);
808
809 /* what we put in client cert requests */
810 STACK_OF(X509_NAME) *client_CA;
811
812 /*
813 * Default values to use in SSL structures follow (these are copied by
814 * SSL_new)
815 */
816
f7d53487
DSH
817 uint32_t options;
818 uint32_t mode;
b6ba4014
MC
819 long max_cert_list;
820
821 struct cert_st /* CERT */ *cert;
822 int read_ahead;
823
824 /* callback that allows applications to peek at protocol messages */
825 void (*msg_callback) (int write_p, int version, int content_type,
826 const void *buf, size_t len, SSL *ssl, void *arg);
827 void *msg_callback_arg;
828
f7d53487 829 uint32_t verify_mode;
b6ba4014
MC
830 unsigned int sid_ctx_length;
831 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
832 /* called 'verify_callback' in the SSL */
833 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
834
835 /* Default generate session ID callback. */
836 GEN_SESSION_CB generate_session_id;
837
838 X509_VERIFY_PARAM *param;
839
840 int quiet_shutdown;
841
842 /*
843 * Maximum amount of data to send in one fragment. actual record size can
844 * be more than this due to padding and MAC overheads.
845 */
846 unsigned int max_send_fragment;
847
848# ifndef OPENSSL_NO_ENGINE
849 /*
850 * Engine to pass requests for client certs to
851 */
852 ENGINE *client_cert_engine;
853# endif
854
b6ba4014
MC
855 /* TLS extensions servername callback */
856 int (*tlsext_servername_callback) (SSL *, int *, void *);
857 void *tlsext_servername_arg;
858 /* RFC 4507 session ticket keys */
859 unsigned char tlsext_tick_key_name[16];
860 unsigned char tlsext_tick_hmac_key[16];
861 unsigned char tlsext_tick_aes_key[16];
862 /* Callback to support customisation of ticket key setting */
863 int (*tlsext_ticket_key_cb) (SSL *ssl,
864 unsigned char *name, unsigned char *iv,
865 EVP_CIPHER_CTX *ectx,
866 HMAC_CTX *hctx, int enc);
867
868 /* certificate status request info */
869 /* Callback for status request */
870 int (*tlsext_status_cb) (SSL *ssl, void *arg);
871 void *tlsext_status_arg;
b6ba4014
MC
872
873# ifndef OPENSSL_NO_PSK
874 char *psk_identity_hint;
875 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
876 char *identity,
877 unsigned int max_identity_len,
878 unsigned char *psk,
879 unsigned int max_psk_len);
880 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
881 unsigned char *psk,
882 unsigned int max_psk_len);
883# endif
884
885# ifndef OPENSSL_NO_SRP
886 SRP_CTX srp_ctx; /* ctx for SRP authentication */
887# endif
888
e481f9b9 889# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
890 /* Next protocol negotiation information */
891 /* (for experimental NPN extension). */
892
893 /*
894 * For a server, this contains a callback function by which the set of
895 * advertised protocols can be provided.
896 */
897 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
898 unsigned int *len, void *arg);
899 void *next_protos_advertised_cb_arg;
900 /*
901 * For a client, this contains a callback function that selects the next
902 * protocol from the list provided by the server.
903 */
904 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
905 unsigned char *outlen,
906 const unsigned char *in,
907 unsigned int inlen, void *arg);
908 void *next_proto_select_cb_arg;
e481f9b9 909# endif
b6ba4014
MC
910
911 /*
912 * ALPN information (we are in the process of transitioning from NPN to
913 * ALPN.)
914 */
915
916 /*-
917 * For a server, this contains a callback function that allows the
918 * server to select the protocol for the connection.
919 * out: on successful return, this must point to the raw protocol
920 * name (without the length prefix).
921 * outlen: on successful return, this contains the length of |*out|.
922 * in: points to the client's list of supported protocols in
923 * wire-format.
924 * inlen: the length of |in|.
925 */
926 int (*alpn_select_cb) (SSL *s,
927 const unsigned char **out,
928 unsigned char *outlen,
929 const unsigned char *in,
930 unsigned int inlen, void *arg);
931 void *alpn_select_cb_arg;
932
933 /*
934 * For a client, this contains the list of supported protocols in wire
935 * format.
936 */
937 unsigned char *alpn_client_proto_list;
938 unsigned alpn_client_proto_list_len;
939
940 /* SRTP profiles we are willing to do from RFC 5764 */
941 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
942 /*
943 * Callback for disabling session caching and ticket support on a session
944 * basis, depending on the chosen cipher.
945 */
946 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
947# ifndef OPENSSL_NO_EC
948 /* EC extension values inherited by SSL structure */
949 size_t tlsext_ecpointformatlist_length;
950 unsigned char *tlsext_ecpointformatlist;
951 size_t tlsext_ellipticcurvelist_length;
952 unsigned char *tlsext_ellipticcurvelist;
953# endif /* OPENSSL_NO_EC */
954};
955
956
957struct ssl_st {
958 /*
959 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
960 * DTLS1_VERSION)
961 */
962 int version;
963 /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
964 int type;
965 /* SSLv3 */
966 const SSL_METHOD *method;
967 /*
968 * There are 2 BIO's even though they are normally both the same. This
969 * is so data can be read and written to different handlers
970 */
971 /* used by SSL_read */
972 BIO *rbio;
973 /* used by SSL_write */
974 BIO *wbio;
975 /* used during session-id reuse to concatenate messages */
976 BIO *bbio;
977 /*
978 * This holds a variable that indicates what we were doing when a 0 or -1
979 * is returned. This is needed for non-blocking IO so we know what
980 * request needs re-doing when in SSL_accept or SSL_connect
981 */
982 int rwstate;
983 /* true when we are actually in SSL_accept() or SSL_connect() */
984 int in_handshake;
985 int (*handshake_func) (SSL *);
986 /*
987 * Imagine that here's a boolean member "init" that is switched as soon
988 * as SSL_set_{accept/connect}_state is called for the first time, so
989 * that "state" and "handshake_func" are properly initialized. But as
990 * handshake_func is == 0 until then, we use this test instead of an
991 * "init" member.
992 */
993 /* are we the server side? - mostly used by SSL_clear */
994 int server;
995 /*
996 * Generate a new session or reuse an old one.
997 * NB: For servers, the 'new' session may actually be a previously
998 * cached session or even the previous session unless
999 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1000 */
1001 int new_session;
1002 /* don't send shutdown packets */
1003 int quiet_shutdown;
1004 /* we have shut things down, 0x01 sent, 0x02 for received */
1005 int shutdown;
1006 /* where we are */
1007 int state;
b6ba4014
MC
1008 BUF_MEM *init_buf; /* buffer used during init */
1009 void *init_msg; /* pointer to handshake message body, set by
1010 * ssl3_get_message() */
1011 int init_num; /* amount read/written */
1012 int init_off; /* amount read/written */
7a7048af 1013
b6ba4014
MC
1014 struct ssl3_state_st *s3; /* SSLv3 variables */
1015 struct dtls1_state_st *d1; /* DTLSv1 variables */
52e1d7b1 1016
b6ba4014
MC
1017 /* callback that allows applications to peek at protocol messages */
1018 void (*msg_callback) (int write_p, int version, int content_type,
1019 const void *buf, size_t len, SSL *ssl, void *arg);
1020 void *msg_callback_arg;
1021 int hit; /* reusing a previous session */
1022 X509_VERIFY_PARAM *param;
1023 /* crypto */
1024 STACK_OF(SSL_CIPHER) *cipher_list;
1025 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1026 /*
1027 * These are the ones being used, the ones in SSL_SESSION are the ones to
1028 * be 'copied' into these ones
1029 */
f7d53487 1030 uint32_t mac_flags;
b6ba4014
MC
1031 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1032 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1033 COMP_CTX *compress; /* compression */
b6ba4014 1034 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
1035 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1036 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1037 /* session info */
1038 /* client cert? */
1039 /* This is used to hold the server certificate used */
1040 struct cert_st /* CERT */ *cert;
1041 /*
1042 * the session_id_context is used to ensure sessions are only reused in
1043 * the appropriate context
1044 */
1045 unsigned int sid_ctx_length;
1046 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1047 /* This can also be in the session once a session is established */
1048 SSL_SESSION *session;
1049 /* Default generate session ID callback. */
1050 GEN_SESSION_CB generate_session_id;
1051 /* Used in SSL3 */
1052 /*
1053 * 0 don't care about verify failure.
1054 * 1 fail if verify fails
1055 */
f7d53487 1056 uint32_t verify_mode;
b6ba4014
MC
1057 /* fail if callback returns 0 */
1058 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1059 /* optional informational callback */
1060 void (*info_callback) (const SSL *ssl, int type, int val);
1061 /* error bytes to be written */
1062 int error;
1063 /* actual code */
1064 int error_code;
b6ba4014
MC
1065# ifndef OPENSSL_NO_PSK
1066 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1067 char *identity,
1068 unsigned int max_identity_len,
1069 unsigned char *psk,
1070 unsigned int max_psk_len);
1071 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1072 unsigned char *psk,
1073 unsigned int max_psk_len);
1074# endif
1075 SSL_CTX *ctx;
1076 /*
1077 * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1078 * SSL_write() calls, good for nbio debuging :-)
1079 */
1080 int debug;
1081 /* extra application data */
1082 long verify_result;
1083 CRYPTO_EX_DATA ex_data;
1084 /* for server side, keep the list of CA_dn we can use */
1085 STACK_OF(X509_NAME) *client_CA;
1086 int references;
1087 /* protocol behaviour */
f7d53487 1088 uint32_t options;
b6ba4014 1089 /* API behaviour */
f7d53487 1090 uint32_t mode;
b6ba4014
MC
1091 long max_cert_list;
1092 int first_packet;
1093 /* what was passed, used for SSLv3/TLS rollback check */
1094 int client_version;
1095 unsigned int max_send_fragment;
e481f9b9 1096
b6ba4014
MC
1097 /* TLS extension debug callback */
1098 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1099 unsigned char *data, int len, void *arg);
1100 void *tlsext_debug_arg;
1101 char *tlsext_hostname;
1102 /*-
1103 * no further mod of servername
1104 * 0 : call the servername extension callback.
1105 * 1 : prepare 2, allow last ack just after in server callback.
1106 * 2 : don't call servername callback, no ack in server hello
1107 */
1108 int servername_done;
1109 /* certificate status request info */
1110 /* Status type or -1 if no status type */
1111 int tlsext_status_type;
1112 /* Expect OCSP CertificateStatus message */
1113 int tlsext_status_expected;
1114 /* OCSP status request only */
1115 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1116 X509_EXTENSIONS *tlsext_ocsp_exts;
1117 /* OCSP response received or to be sent */
1118 unsigned char *tlsext_ocsp_resp;
1119 int tlsext_ocsp_resplen;
1120 /* RFC4507 session ticket expected to be received or sent */
1121 int tlsext_ticket_expected;
e481f9b9 1122# ifndef OPENSSL_NO_EC
b6ba4014
MC
1123 size_t tlsext_ecpointformatlist_length;
1124 /* our list */
1125 unsigned char *tlsext_ecpointformatlist;
1126 size_t tlsext_ellipticcurvelist_length;
1127 /* our list */
1128 unsigned char *tlsext_ellipticcurvelist;
e481f9b9 1129# endif /* OPENSSL_NO_EC */
b6ba4014
MC
1130 /* TLS Session Ticket extension override */
1131 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1132 /* TLS Session Ticket extension callback */
1133 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1134 void *tls_session_ticket_ext_cb_arg;
1135 /* TLS pre-shared secret session resumption */
1136 tls_session_secret_cb_fn tls_session_secret_cb;
1137 void *tls_session_secret_cb_arg;
1138 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
e481f9b9 1139# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1140 /*
1141 * Next protocol negotiation. For the client, this is the protocol that
1142 * we sent in NextProtocol and is set when handling ServerHello
1143 * extensions. For a server, this is the client's selected_protocol from
1144 * NextProtocol and is set when handling the NextProtocol message, before
1145 * the Finished message.
1146 */
1147 unsigned char *next_proto_negotiated;
1148 unsigned char next_proto_negotiated_len;
e481f9b9
MC
1149# endif
1150# define session_ctx initial_ctx
b6ba4014
MC
1151 /* What we'll do */
1152 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1153 /* What's been chosen */
1154 SRTP_PROTECTION_PROFILE *srtp_profile;
1155 /*-
1156 * Is use of the Heartbeat extension negotiated?
1157 * 0: disabled
1158 * 1: enabled
1159 * 2: enabled, but not allowed to send Requests
1160 */
1161 unsigned int tlsext_heartbeat;
1162 /* Indicates if a HeartbeatRequest is in flight */
1163 unsigned int tlsext_hb_pending;
1164 /* HeartbeatRequest sequence number */
1165 unsigned int tlsext_hb_seq;
1166 /*
1167 * For a client, this contains the list of supported protocols in wire
1168 * format.
1169 */
1170 unsigned char *alpn_client_proto_list;
1171 unsigned alpn_client_proto_list_len;
e481f9b9 1172
b6ba4014
MC
1173 /*-
1174 * 1 if we are renegotiating.
1175 * 2 if we are a server and are inside a handshake
1176 * (i.e. not just sending a HelloRequest)
1177 */
1178 int renegotiate;
1179# ifndef OPENSSL_NO_SRP
1180 /* ctx for SRP authentication */
1181 SRP_CTX srp_ctx;
1182# endif
1183 /*
1184 * Callback for disabling session caching and ticket support on a session
1185 * basis, depending on the chosen cipher.
1186 */
1187 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8
MC
1188
1189 RECORD_LAYER rlayer;
b6ba4014
MC
1190};
1191
b6ba4014 1192
b6ba4014
MC
1193typedef struct ssl3_state_st {
1194 long flags;
b6ba4014
MC
1195 int read_mac_secret_size;
1196 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
1197 int write_mac_secret_size;
1198 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1199 unsigned char server_random[SSL3_RANDOM_SIZE];
1200 unsigned char client_random[SSL3_RANDOM_SIZE];
1201 /* flags for countermeasure against known-IV weakness */
1202 int need_empty_fragments;
1203 int empty_fragment_done;
1204 /* The value of 'extra' when the buffers were initialized */
1205 int init_extra;
b6ba4014
MC
1206 /* used during startup, digest all incoming/outgoing packets */
1207 BIO *handshake_buffer;
1208 /*
1209 * When set of handshake digests is determined, buffer is hashed and
1210 * freed and MD_CTX-es for all required digests are stored in this array
1211 */
1212 EVP_MD_CTX **handshake_dgst;
1213 /*
1214 * Set whenever an expected ChangeCipherSpec message is processed.
1215 * Unset when the peer's Finished message is received.
1216 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1217 */
1218 int change_cipher_spec;
1219 int warn_alert;
1220 int fatal_alert;
1221 /*
1222 * we allow one fatal and one warning alert to be outstanding, send close
1223 * alert via the warning alert
1224 */
1225 int alert_dispatch;
1226 unsigned char send_alert[2];
1227 /*
1228 * This flag is set when we should renegotiate ASAP, basically when there
1229 * is no more data in the read or write buffers
1230 */
1231 int renegotiate;
1232 int total_renegotiations;
1233 int num_renegotiations;
1234 int in_read_app_data;
1235 struct {
1236 /* actually only needs to be 16+20 */
1237 unsigned char cert_verify_md[EVP_MAX_MD_SIZE * 2];
1238 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1239 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1240 int finish_md_len;
1241 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1242 int peer_finish_md_len;
1243 unsigned long message_size;
1244 int message_type;
1245 /* used to hold the new cipher we are going to use */
1246 const SSL_CIPHER *new_cipher;
1247# ifndef OPENSSL_NO_DH
1248 DH *dh;
1249# endif
10bf4fc2 1250# ifndef OPENSSL_NO_EC
b6ba4014
MC
1251 EC_KEY *ecdh; /* holds short lived ECDH key */
1252# endif
1253 /* used when SSL_ST_FLUSH_DATA is entered */
1254 int next_state;
1255 int reuse_message;
1256 /* used for certificate requests */
1257 int cert_req;
1258 int ctype_num;
1259 char ctype[SSL3_CT_NUMBER];
1260 STACK_OF(X509_NAME) *ca_names;
1261 int use_rsa_tmp;
1262 int key_block_length;
1263 unsigned char *key_block;
1264 const EVP_CIPHER *new_sym_enc;
1265 const EVP_MD *new_hash;
1266 int new_mac_pkey_type;
1267 int new_mac_secret_size;
1268# ifndef OPENSSL_NO_COMP
1269 const SSL_COMP *new_compression;
1270# else
1271 char *new_compression;
1272# endif
1273 int cert_request;
76106e60
DSH
1274 /* Raw values of the cipher list from a client */
1275 unsigned char *ciphers_raw;
1276 size_t ciphers_rawlen;
1277 /* Temporary storage for premaster secret */
1278 unsigned char *pms;
1279 size_t pmslen;
64651d39
DSH
1280 /* Temporary storage for PSK key */
1281 unsigned char *psk;
1282 size_t psklen;
76106e60
DSH
1283 /*
1284 * signature algorithms peer reports: e.g. supported signature
1285 * algorithms extension for server or as part of a certificate
1286 * request for client.
1287 */
1288 unsigned char *peer_sigalgs;
1289 /* Size of above array */
1290 size_t peer_sigalgslen;
d376e57d
DSH
1291 /* Digest peer uses for signing */
1292 const EVP_MD *peer_md;
1293 /* Array of digests used for signing */
1294 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1295 /*
1296 * Set if corresponding CERT_PKEY can be used with current
1297 * SSL session: e.g. appropriate curve, signature algorithms etc.
1298 * If zero it can't be used at all.
1299 */
f7d53487 1300 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1301 /*
1302 * For servers the following masks are for the key and auth algorithms
1303 * that are supported by the certs below. For clients they are masks of
1304 * *disabled* algorithms based on the current session.
1305 */
1306 unsigned long mask_k;
1307 unsigned long mask_a;
1308 unsigned long export_mask_k;
1309 unsigned long export_mask_a;
1310 /* Client only */
1311 unsigned long mask_ssl;
b6ba4014
MC
1312 } tmp;
1313
1314 /* Connection binding to prevent renegotiation attacks */
1315 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1316 unsigned char previous_client_finished_len;
1317 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1318 unsigned char previous_server_finished_len;
1319 int send_connection_binding; /* TODOEKR */
1320
1321# ifndef OPENSSL_NO_NEXTPROTONEG
1322 /*
1323 * Set if we saw the Next Protocol Negotiation extension from our peer.
1324 */
1325 int next_proto_neg_seen;
1326# endif
1327
b6ba4014
MC
1328 /*
1329 * ALPN information (we are in the process of transitioning from NPN to
1330 * ALPN.)
1331 */
1332
1333 /*
1334 * In a server these point to the selected ALPN protocol after the
1335 * ClientHello has been processed. In a client these contain the protocol
1336 * that the server selected once the ServerHello has been processed.
1337 */
1338 unsigned char *alpn_selected;
1339 unsigned alpn_selected_len;
1340
1341# ifndef OPENSSL_NO_EC
1342 /*
1343 * This is set to true if we believe that this is a version of Safari
1344 * running on OS X 10.6 or newer. We wish to know this because Safari on
1345 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1346 */
1347 char is_probably_safari;
1348# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1349
1350 /* For clients: peer temporary key */
1351# ifndef OPENSSL_NO_RSA
1352 RSA *peer_rsa_tmp;
1353# endif
1354# ifndef OPENSSL_NO_DH
1355 DH *peer_dh_tmp;
1356# endif
1357# ifndef OPENSSL_NO_EC
1358 EC_KEY *peer_ecdh_tmp;
1359# endif
1360
b6ba4014
MC
1361} SSL3_STATE;
1362
1363
1364/* DTLS structures */
1365
1366# ifndef OPENSSL_NO_SCTP
1367# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1368# endif
1369
1370/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1371# define DTLS1_MAX_MTU_OVERHEAD 48
1372
b6ba4014
MC
1373struct dtls1_retransmit_state {
1374 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1375 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1376 COMP_CTX *compress; /* compression */
b6ba4014
MC
1377 SSL_SESSION *session;
1378 unsigned short epoch;
1379};
1380
1381struct hm_header_st {
1382 unsigned char type;
1383 unsigned long msg_len;
1384 unsigned short seq;
1385 unsigned long frag_off;
1386 unsigned long frag_len;
1387 unsigned int is_ccs;
1388 struct dtls1_retransmit_state saved_retransmit_state;
1389};
1390
b6ba4014
MC
1391struct dtls1_timeout_st {
1392 /* Number of read timeouts so far */
1393 unsigned int read_timeouts;
1394 /* Number of write timeouts so far */
1395 unsigned int write_timeouts;
1396 /* Number of alerts received so far */
1397 unsigned int num_alerts;
1398};
1399
b6ba4014
MC
1400typedef struct hm_fragment_st {
1401 struct hm_header_st msg_header;
1402 unsigned char *fragment;
1403 unsigned char *reassembly;
1404} hm_fragment;
1405
1406typedef struct dtls1_state_st {
1407 unsigned int send_cookie;
1408 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1409 unsigned char rcvd_cookie[DTLS1_COOKIE_LENGTH];
1410 unsigned int cookie_len;
78a39fe7 1411
b6ba4014
MC
1412 /* handshake message numbers */
1413 unsigned short handshake_write_seq;
1414 unsigned short next_handshake_write_seq;
1415 unsigned short handshake_read_seq;
3bb8f87d 1416
b6ba4014
MC
1417 /* Buffered handshake messages */
1418 pqueue buffered_messages;
1419 /* Buffered (sent) handshake records */
1420 pqueue sent_messages;
24a1e2f2 1421
b6ba4014
MC
1422 /* Is set when listening for new connections with dtls1_listen() */
1423 unsigned int listen;
1424 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1425 unsigned int mtu; /* max DTLS packet size */
1426 struct hm_header_st w_msg_hdr;
1427 struct hm_header_st r_msg_hdr;
1428 struct dtls1_timeout_st timeout;
1429 /*
1430 * Indicates when the last handshake msg or heartbeat sent will timeout
1431 */
1432 struct timeval next_timeout;
1433 /* Timeout duration */
1434 unsigned short timeout_duration;
c661ac16 1435
b6ba4014
MC
1436 unsigned int retransmitting;
1437 /*
1438 * Set when the handshake is ready to process peer's ChangeCipherSpec message.
1439 * Cleared after the message has been processed.
1440 */
1441 unsigned int change_cipher_spec_ok;
1442# ifndef OPENSSL_NO_SCTP
1443 /* used when SSL_ST_XX_FLUSH is entered */
1444 int next_state;
1445 int shutdown_received;
1446# endif
1447} DTLS1_STATE;
1448
b6ba4014
MC
1449
1450
0f113f3e
MC
1451# ifndef OPENSSL_NO_EC
1452/*
1453 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1454 */
0f113f3e
MC
1455# define EXPLICIT_PRIME_CURVE_TYPE 1
1456# define EXPLICIT_CHAR2_CURVE_TYPE 2
1457# define NAMED_CURVE_TYPE 3
1458# endif /* OPENSSL_NO_EC */
1459
1460typedef struct cert_pkey_st {
1461 X509 *x509;
1462 EVP_PKEY *privatekey;
0f113f3e
MC
1463 /* Chain for this certificate */
1464 STACK_OF(X509) *chain;
e481f9b9 1465
50e735f9
MC
1466 /*-
1467 * serverinfo data for this certificate. The data is in TLS Extension
1468 * wire format, specifically it's a series of records like:
1469 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1470 * uint16_t length;
1471 * uint8_t data[length];
1472 */
0f113f3e
MC
1473 unsigned char *serverinfo;
1474 size_t serverinfo_length;
0f113f3e 1475} CERT_PKEY;
2ea80354 1476/* Retrieve Suite B flags */
0f113f3e 1477# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1478/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1479# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1480 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1481
b83294fe 1482typedef struct {
0f113f3e
MC
1483 unsigned short ext_type;
1484 /*
1485 * Per-connection flags relating to this extension type: not used if
1486 * part of an SSL_CTX structure.
1487 */
f7d53487 1488 uint32_t ext_flags;
0f113f3e
MC
1489 custom_ext_add_cb add_cb;
1490 custom_ext_free_cb free_cb;
1491 void *add_arg;
1492 custom_ext_parse_cb parse_cb;
1493 void *parse_arg;
ecf4d660 1494} custom_ext_method;
b83294fe 1495
28ea0a0c
DSH
1496/* ext_flags values */
1497
0f113f3e
MC
1498/*
1499 * Indicates an extension has been received. Used to check for unsolicited or
1500 * duplicate extensions.
28ea0a0c 1501 */
0f113f3e
MC
1502# define SSL_EXT_FLAG_RECEIVED 0x1
1503/*
1504 * Indicates an extension has been sent: used to enable sending of
1505 * corresponding ServerHello extension.
28ea0a0c 1506 */
0f113f3e 1507# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1508
b83294fe 1509typedef struct {
0f113f3e
MC
1510 custom_ext_method *meths;
1511 size_t meths_count;
ecf4d660 1512} custom_ext_methods;
b83294fe 1513
0f113f3e
MC
1514typedef struct cert_st {
1515 /* Current active set */
1516 /*
1517 * ALWAYS points to an element of the pkeys array
1518 * Probably it would make more sense to store
1519 * an index, not a pointer.
1520 */
1521 CERT_PKEY *key;
0f113f3e
MC
1522# ifndef OPENSSL_NO_RSA
1523 RSA *rsa_tmp;
1524 RSA *(*rsa_tmp_cb) (SSL *ssl, int is_export, int keysize);
1525# endif
1526# ifndef OPENSSL_NO_DH
1527 DH *dh_tmp;
1528 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1529 int dh_tmp_auto;
1530# endif
10bf4fc2 1531# ifndef OPENSSL_NO_EC
0f113f3e
MC
1532 EC_KEY *ecdh_tmp;
1533 /* Callback for generating ephemeral ECDH keys */
1534 EC_KEY *(*ecdh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1535 /* Select ECDH parameters automatically */
1536 int ecdh_tmp_auto;
1537# endif
1538 /* Flags related to certificates */
f7d53487 1539 uint32_t cert_flags;
0f113f3e
MC
1540 CERT_PKEY pkeys[SSL_PKEY_NUM];
1541 /*
1542 * Certificate types (received or sent) in certificate request message.
1543 * On receive this is only set if number of certificate types exceeds
1544 * SSL3_CT_NUMBER.
1545 */
1546 unsigned char *ctypes;
1547 size_t ctype_num;
0f113f3e
MC
1548 /*
1549 * suppported signature algorithms. When set on a client this is sent in
1550 * the client hello as the supported signature algorithms extension. For
1551 * servers it represents the signature algorithms we are willing to use.
1552 */
1553 unsigned char *conf_sigalgs;
1554 /* Size of above array */
1555 size_t conf_sigalgslen;
1556 /*
1557 * Client authentication signature algorithms, if not set then uses
1558 * conf_sigalgs. On servers these will be the signature algorithms sent
1559 * to the client in a cerificate request for TLS 1.2. On a client this
1560 * represents the signature algortithms we are willing to use for client
1561 * authentication.
1562 */
1563 unsigned char *client_sigalgs;
1564 /* Size of above array */
1565 size_t client_sigalgslen;
1566 /*
1567 * Signature algorithms shared by client and server: cached because these
1568 * are used most often.
1569 */
1570 TLS_SIGALGS *shared_sigalgs;
1571 size_t shared_sigalgslen;
1572 /*
1573 * Certificate setup callback: if set is called whenever a certificate
1574 * may be required (client or server). the callback can then examine any
1575 * appropriate parameters and setup any certificates required. This
1576 * allows advanced applications to select certificates on the fly: for
1577 * example based on supported signature algorithms or curves.
1578 */
1579 int (*cert_cb) (SSL *ssl, void *arg);
1580 void *cert_cb_arg;
1581 /*
1582 * Optional X509_STORE for chain building or certificate validation If
1583 * NULL the parent SSL_CTX store is used instead.
1584 */
1585 X509_STORE *chain_store;
1586 X509_STORE *verify_store;
0f113f3e
MC
1587 /* Custom extension methods for server and client */
1588 custom_ext_methods cli_ext;
1589 custom_ext_methods srv_ext;
1590 /* Security callback */
1591 int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1592 void *other, void *ex);
1593 /* Security level */
1594 int sec_level;
1595 void *sec_ex;
1596 int references; /* >1 only if SSL_copy_session_id is used */
1597} CERT;
1598
e7f8ff43 1599/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1600struct tls_sigalgs_st {
1601 /* NID of hash algorithm */
1602 int hash_nid;
1603 /* NID of signature algorithm */
1604 int sign_nid;
1605 /* Combined hash and signature NID */
1606 int signandhash_nid;
1607 /* Raw values used in extension */
1608 unsigned char rsign;
1609 unsigned char rhash;
1610};
1611
1612/*
1613 * #define MAC_DEBUG
1614 */
1615
1616/*
1617 * #define ERR_DEBUG
1618 */
1619/*
1620 * #define ABORT_DEBUG
1621 */
1622/*
1623 * #define PKT_DEBUG 1
1624 */
1625/*
1626 * #define DES_DEBUG
1627 */
1628/*
1629 * #define DES_OFB_DEBUG
1630 */
1631/*
1632 * #define SSL_DEBUG
1633 */
1634/*
1635 * #define RSA_DEBUG
1636 */
1637/*
1638 * #define IDEA_DEBUG
1639 */
1640
1641# define FP_ICC (int (*)(const void *,const void *))
1642# define ssl_put_cipher_by_char(ssl,ciph,ptr) \
1643 ((ssl)->method->put_cipher_by_char((ciph),(ptr)))
1644
1645/*
1646 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1647 * of a mess of functions, but hell, think of it as an opaque structure :-)
1648 */
1649typedef struct ssl3_enc_method {
1650 int (*enc) (SSL *, int);
1651 int (*mac) (SSL *, unsigned char *, int);
1652 int (*setup_key_block) (SSL *);
1653 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1654 int);
1655 int (*change_cipher_state) (SSL *, int);
1656 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1657 int finish_mac_length;
1658 int (*cert_verify_mac) (SSL *, int, unsigned char *);
1659 const char *client_finished_label;
1660 int client_finished_label_len;
1661 const char *server_finished_label;
1662 int server_finished_label_len;
1663 int (*alert_value) (int);
1664 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1665 const char *, size_t,
1666 const unsigned char *, size_t,
1667 int use_context);
1668 /* Various flags indicating protocol version requirements */
f7d53487 1669 uint32_t enc_flags;
0f113f3e
MC
1670 /* Handshake header length */
1671 unsigned int hhlen;
1672 /* Set the handshake header */
77d514c5 1673 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
0f113f3e
MC
1674 /* Write out handshake message */
1675 int (*do_write) (SSL *s);
1676} SSL3_ENC_METHOD;
1677
1678# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1679# define ssl_handshake_start(s) \
1680 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1681# define ssl_set_handshake_header(s, htype, len) \
1682 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1683# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1684
1685/* Values for enc_flags */
1686
1687/* Uses explicit IV for CBC mode */
0f113f3e 1688# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1689/* Uses signature algorithms extension */
0f113f3e 1690# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1691/* Uses SHA256 default PRF */
0f113f3e 1692# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1693/* Is DTLS */
0f113f3e
MC
1694# define SSL_ENC_FLAG_DTLS 0x8
1695/*
1696 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1697 * apply to others in future.
4221c0dd 1698 */
0f113f3e 1699# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1700
0f113f3e 1701# ifndef OPENSSL_NO_COMP
651d0aff 1702/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1703typedef struct ssl3_comp_st {
1704 int comp_id; /* The identifier byte for this compression
1705 * type */
1706 char *name; /* Text name used for the compression type */
1707 COMP_METHOD *method; /* The method :-) */
1708} SSL3_COMP;
1709# endif
dfeab068 1710
3ed449e9 1711extern SSL3_ENC_METHOD ssl3_undef_enc_method;
8892ce77 1712OPENSSL_EXTERN const SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 1713
d02b48c6 1714SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 1715
161e0a61
BL
1716extern const SSL3_ENC_METHOD TLSv1_enc_data;
1717extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1718extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
8892ce77
BL
1719extern const SSL3_ENC_METHOD SSLv3_enc_data;
1720extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1721extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1722
0f113f3e
MC
1723# define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
1724 s_get_meth, enc_data) \
4ebb342f 1725const SSL_METHOD *func_name(void) \
0f113f3e
MC
1726 { \
1727 static const SSL_METHOD func_name##_data= { \
1728 version, \
1729 tls1_new, \
1730 tls1_clear, \
1731 tls1_free, \
1732 s_accept, \
1733 s_connect, \
1734 ssl3_read, \
1735 ssl3_peek, \
1736 ssl3_write, \
1737 ssl3_shutdown, \
1738 ssl3_renegotiate, \
1739 ssl3_renegotiate_check, \
1740 ssl3_get_message, \
1741 ssl3_read_bytes, \
1742 ssl3_write_bytes, \
1743 ssl3_dispatch_alert, \
1744 ssl3_ctrl, \
1745 ssl3_ctx_ctrl, \
1746 ssl3_get_cipher_by_char, \
1747 ssl3_put_cipher_by_char, \
1748 ssl3_pending, \
1749 ssl3_num_ciphers, \
1750 ssl3_get_cipher, \
1751 s_get_meth, \
1752 tls1_default_timeout, \
1753 &enc_data, \
1754 ssl_undefined_void_function, \
1755 ssl3_callback_ctrl, \
1756 ssl3_ctx_callback_ctrl, \
1757 }; \
1758 return &func_name##_data; \
1759 }
1760
1761# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 1762const SSL_METHOD *func_name(void) \
0f113f3e
MC
1763 { \
1764 static const SSL_METHOD func_name##_data= { \
1765 SSL3_VERSION, \
1766 ssl3_new, \
1767 ssl3_clear, \
1768 ssl3_free, \
1769 s_accept, \
1770 s_connect, \
1771 ssl3_read, \
1772 ssl3_peek, \
1773 ssl3_write, \
1774 ssl3_shutdown, \
1775 ssl3_renegotiate, \
1776 ssl3_renegotiate_check, \
1777 ssl3_get_message, \
1778 ssl3_read_bytes, \
1779 ssl3_write_bytes, \
1780 ssl3_dispatch_alert, \
1781 ssl3_ctrl, \
1782 ssl3_ctx_ctrl, \
1783 ssl3_get_cipher_by_char, \
1784 ssl3_put_cipher_by_char, \
1785 ssl3_pending, \
1786 ssl3_num_ciphers, \
1787 ssl3_get_cipher, \
1788 s_get_meth, \
1789 ssl3_default_timeout, \
1790 &SSLv3_enc_data, \
1791 ssl_undefined_void_function, \
1792 ssl3_callback_ctrl, \
1793 ssl3_ctx_callback_ctrl, \
1794 }; \
1795 return &func_name##_data; \
1796 }
1797
0f113f3e
MC
1798# define IMPLEMENT_dtls1_meth_func(version, func_name, s_accept, s_connect, \
1799 s_get_meth, enc_data) \
4ebb342f 1800const SSL_METHOD *func_name(void) \
0f113f3e
MC
1801 { \
1802 static const SSL_METHOD func_name##_data= { \
1803 version, \
1804 dtls1_new, \
1805 dtls1_clear, \
1806 dtls1_free, \
1807 s_accept, \
1808 s_connect, \
1809 ssl3_read, \
1810 ssl3_peek, \
1811 ssl3_write, \
1812 dtls1_shutdown, \
1813 ssl3_renegotiate, \
1814 ssl3_renegotiate_check, \
1815 dtls1_get_message, \
1816 dtls1_read_bytes, \
1817 dtls1_write_app_data_bytes, \
1818 dtls1_dispatch_alert, \
1819 dtls1_ctrl, \
1820 ssl3_ctx_ctrl, \
1821 ssl3_get_cipher_by_char, \
1822 ssl3_put_cipher_by_char, \
1823 ssl3_pending, \
1824 ssl3_num_ciphers, \
1825 dtls1_get_cipher, \
1826 s_get_meth, \
1827 dtls1_default_timeout, \
1828 &enc_data, \
1829 ssl_undefined_void_function, \
1830 ssl3_callback_ctrl, \
1831 ssl3_ctx_callback_ctrl, \
1832 }; \
1833 return &func_name##_data; \
1834 }
1835
1836struct openssl_ssl_test_functions {
1837 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1838 int (*p_ssl3_setup_buffers) (SSL *s);
2c60ed04
MC
1839 int (*p_tls1_process_heartbeat) (SSL *s,
1840 unsigned char *p, unsigned int length);
1841 int (*p_dtls1_process_heartbeat) (SSL *s,
1842 unsigned char *p, unsigned int length);
0f113f3e
MC
1843};
1844
1845# ifndef OPENSSL_UNIT_TEST
e0fc7961 1846
d02b48c6
RE
1847void ssl_clear_cipher_ctx(SSL *s);
1848int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1849__owur CERT *ssl_cert_new(void);
1850__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1851void ssl_cert_clear_certs(CERT *c);
d02b48c6 1852void ssl_cert_free(CERT *c);
4bcdb4a6
MC
1853__owur int ssl_get_new_session(SSL *s, int session);
1854__owur int ssl_get_prev_session(SSL *s, unsigned char *session, int len,
0f113f3e 1855 const unsigned char *limit);
98ece4ee 1856__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1857__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1858DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1859__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
0f113f3e 1860 const SSL_CIPHER *const *bp);
4bcdb4a6 1861__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
0f113f3e
MC
1862 STACK_OF(SSL_CIPHER) **pref,
1863 STACK_OF(SSL_CIPHER) **sorted,
1864 const char *rule_str, CERT *c);
d02b48c6 1865void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1866__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
1867 const EVP_MD **md, int *mac_pkey_type,
1868 int *mac_secret_size, SSL_COMP **comp, int use_etm);
4bcdb4a6
MC
1869__owur int ssl_get_handshake_digest(int i, long *mask, const EVP_MD **md);
1870__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1871__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
1872__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1873__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1874__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1875__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1876__owur int ssl_cert_select_current(CERT *c, X509 *x);
1877__owur int ssl_cert_set_current(CERT *c, long arg);
1878__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
0f113f3e
MC
1879void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
1880 void *arg);
f71c6e52 1881
4bcdb4a6
MC
1882__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1883__owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
1884__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1885__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
b362ccab 1886
4bcdb4a6
MC
1887__owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
1888__owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
b362ccab 1889
d02b48c6 1890int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1891__owur int ssl_undefined_void_function(void);
1892__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1893__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
4bcdb4a6 1894__owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e 1895 size_t *serverinfo_length);
4bcdb4a6
MC
1896__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1897__owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
6383d316 1898void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1899__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1900__owur int ssl_verify_alarm_type(long type);
7f3c9036 1901void ssl_load_ciphers(void);
4bcdb4a6 1902__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
57b272b0
DSH
1903__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1904 int free_pms);
d02b48c6 1905
4bcdb4a6
MC
1906__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1907__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6 1908void ssl3_init_finished_mac(SSL *s);
4bcdb4a6
MC
1909__owur int ssl3_send_server_certificate(SSL *s);
1910__owur int ssl3_send_newsession_ticket(SSL *s);
1911__owur int ssl3_send_cert_status(SSL *s);
1912__owur int ssl3_get_finished(SSL *s, int state_a, int state_b);
1913__owur int ssl3_setup_key_block(SSL *s);
1914__owur int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
1915__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1916void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1917__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1918int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1919__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 1920 unsigned char *p, int len);
4bcdb4a6
MC
1921__owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
1922__owur long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
1923__owur int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
1924__owur int ssl3_num_ciphers(void);
1925__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1926int ssl3_renegotiate(SSL *ssl);
1927int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1928__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 1929__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
0f113f3e 1930 unsigned char *p);
4bcdb4a6 1931__owur int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
e778802f 1932void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
81025661 1933void ssl3_free_digest_list(SSL *s);
4bcdb4a6
MC
1934__owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
1935__owur SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
0f113f3e 1936 STACK_OF(SSL_CIPHER) *srvr);
124037fd 1937__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 1938__owur int ssl3_new(SSL *s);
0f113f3e 1939void ssl3_free(SSL *s);
4bcdb4a6
MC
1940__owur int ssl3_accept(SSL *s);
1941__owur int ssl3_connect(SSL *s);
1942__owur int ssl3_read(SSL *s, void *buf, int len);
1943__owur int ssl3_peek(SSL *s, void *buf, int len);
1944__owur int ssl3_write(SSL *s, const void *buf, int len);
1945__owur int ssl3_shutdown(SSL *s);
0f113f3e 1946void ssl3_clear(SSL *s);
4bcdb4a6
MC
1947__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1948__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1949__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1950__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1951
4bcdb4a6
MC
1952__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1953__owur long ssl3_default_timeout(void);
f3b656b2 1954
77d514c5 1955__owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
4bcdb4a6
MC
1956__owur int ssl3_handshake_write(SSL *s);
1957
4bcdb4a6
MC
1958__owur int ssl_allow_compression(SSL *s);
1959
1960__owur long tls1_default_timeout(void);
1961__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6
MC
1962void dtls1_set_message_header(SSL *s,
1963 unsigned char *p, unsigned char mt,
1964 unsigned long len,
1965 unsigned long frag_off,
1966 unsigned long frag_len);
1967
1968__owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
4bcdb4a6
MC
1969
1970__owur int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
4bcdb4a6
MC
1971__owur int dtls1_read_failed(SSL *s, int code);
1972__owur int dtls1_buffer_message(SSL *s, int ccs);
1973__owur int dtls1_retransmit_message(SSL *s, unsigned short seq,
0f113f3e 1974 unsigned long frag_off, int *found);
4bcdb4a6 1975__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 1976int dtls1_retransmit_buffered_messages(SSL *s);
480506bd 1977void dtls1_clear_record_buffer(SSL *s);
0f113f3e
MC
1978void dtls1_get_message_header(unsigned char *data,
1979 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
1980__owur long dtls1_default_timeout(void);
1981__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
1982__owur int dtls1_check_timeout_num(SSL *s);
1983__owur int dtls1_handle_timeout(SSL *s);
1984__owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
1985void dtls1_start_timer(SSL *s);
1986void dtls1_stop_timer(SSL *s);
4bcdb4a6 1987__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 1988void dtls1_double_timeout(SSL *s);
4bcdb4a6
MC
1989__owur int dtls1_send_newsession_ticket(SSL *s);
1990__owur unsigned int dtls1_min_mtu(SSL *s);
1991__owur unsigned int dtls1_link_min_mtu(void);
8a35dbb6 1992void dtls1_hm_fragment_free(hm_fragment *frag);
480506bd
BM
1993
1994/* some client-only functions */
4bcdb4a6
MC
1995__owur int ssl3_client_hello(SSL *s);
1996__owur int ssl3_get_server_hello(SSL *s);
1997__owur int ssl3_get_certificate_request(SSL *s);
1998__owur int ssl3_get_new_session_ticket(SSL *s);
1999__owur int ssl3_get_cert_status(SSL *s);
2000__owur int ssl3_get_server_done(SSL *s);
2001__owur int ssl3_send_client_verify(SSL *s);
2002__owur int ssl3_send_client_certificate(SSL *s);
2003__owur int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
2004__owur int ssl3_send_client_key_exchange(SSL *s);
2005__owur int ssl3_get_key_exchange(SSL *s);
2006__owur int ssl3_get_server_certificate(SSL *s);
2007__owur int ssl3_check_cert_and_algorithm(SSL *s);
e481f9b9 2008# ifndef OPENSSL_NO_NEXTPROTONEG
4bcdb4a6 2009__owur int ssl3_send_next_proto(SSL *s);
0f113f3e 2010# endif
beb056b3 2011
480506bd 2012int dtls1_client_hello(SSL *s);
480506bd
BM
2013
2014/* some server-only functions */
4bcdb4a6
MC
2015__owur int ssl3_get_client_hello(SSL *s);
2016__owur int ssl3_send_server_hello(SSL *s);
2017__owur int ssl3_send_hello_request(SSL *s);
2018__owur int ssl3_send_server_key_exchange(SSL *s);
2019__owur int ssl3_send_certificate_request(SSL *s);
2020__owur int ssl3_send_server_done(SSL *s);
2021__owur int ssl3_get_client_certificate(SSL *s);
2022__owur int ssl3_get_client_key_exchange(SSL *s);
2023__owur int ssl3_get_cert_verify(SSL *s);
0f113f3e 2024# ifndef OPENSSL_NO_NEXTPROTONEG
4bcdb4a6 2025__owur int ssl3_get_next_proto(SSL *s);
0f113f3e 2026# endif
beb056b3 2027
4bcdb4a6 2028__owur int tls1_new(SSL *s);
58964a49
RE
2029void tls1_free(SSL *s);
2030void tls1_clear(SSL *s);
0f113f3e
MC
2031long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2032long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2033
4bcdb4a6
MC
2034__owur int dtls1_new(SSL *s);
2035__owur int dtls1_accept(SSL *s);
2036__owur int dtls1_connect(SSL *s);
36d16f8e
BL
2037void dtls1_free(SSL *s);
2038void dtls1_clear(SSL *s);
0f113f3e 2039long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2040__owur int dtls1_shutdown(SSL *s);
36d16f8e 2041
4bcdb4a6 2042__owur long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
4bcdb4a6 2043__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2044
4bcdb4a6 2045__owur int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 2046void ssl_free_wbio_buffer(SSL *s);
58964a49 2047
4bcdb4a6
MC
2048__owur int tls1_change_cipher_state(SSL *s, int which);
2049__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 2050__owur int tls1_final_finish_mac(SSL *s,
0f113f3e 2051 const char *str, int slen, unsigned char *p);
4bcdb4a6 2052__owur int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
4bcdb4a6 2053__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 2054 unsigned char *p, int len);
4bcdb4a6 2055__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2056 const char *label, size_t llen,
2057 const unsigned char *p, size_t plen,
2058 int use_context);
4bcdb4a6
MC
2059__owur int tls1_alert_code(int code);
2060__owur int ssl3_alert_code(int code);
2061__owur int ssl_ok(SSL *s);
58964a49 2062
10bf4fc2 2063# ifndef OPENSSL_NO_EC
4bcdb4a6 2064__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2065# endif
41fdcfa7 2066
f73e07cf 2067SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2068
0f113f3e 2069# ifndef OPENSSL_NO_EC
4bcdb4a6
MC
2070__owur int tls1_ec_curve_id2nid(int curve_id);
2071__owur int tls1_ec_nid2curve_id(int nid);
2072__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2073__owur int tls1_shared_curve(SSL *s, int nmatch);
2074__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
0f113f3e 2075 int *curves, size_t ncurves);
4bcdb4a6 2076__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
0f113f3e 2077 const char *str);
4bcdb4a6 2078__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 2079# endif /* OPENSSL_NO_EC */
33273721 2080
4bcdb4a6 2081__owur int tls1_shared_list(SSL *s,
0f113f3e
MC
2082 const unsigned char *l1, size_t l1len,
2083 const unsigned char *l2, size_t l2len, int nmatch);
4bcdb4a6 2084__owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2085 unsigned char *limit, int *al);
4bcdb4a6 2086__owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2087 unsigned char *limit, int *al);
4bcdb4a6 2088__owur int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **data,
0f113f3e 2089 unsigned char *d, int n);
4bcdb4a6
MC
2090__owur int tls1_set_server_sigalgs(SSL *s);
2091__owur int ssl_check_clienthello_tlsext_late(SSL *s);
2092__owur int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **data,
0f113f3e 2093 unsigned char *d, int n);
4bcdb4a6
MC
2094__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2095__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2096
e481f9b9 2097# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6
MC
2098__owur int tls1_heartbeat(SSL *s);
2099__owur int dtls1_heartbeat(SSL *s);
2c60ed04
MC
2100__owur int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2101__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
e481f9b9 2102# endif
4817504d 2103
4bcdb4a6 2104__owur int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
0f113f3e 2105 const unsigned char *limit, SSL_SESSION **ret);
a2f9200f 2106
4bcdb4a6 2107__owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
0f113f3e 2108 const EVP_MD *md);
4bcdb4a6
MC
2109__owur int tls12_get_sigid(const EVP_PKEY *pk);
2110__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
b362ccab 2111void ssl_set_sig_mask(unsigned long *pmask_a, SSL *s, int op);
a2f9200f 2112
4bcdb4a6
MC
2113__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2114__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
17dd65e6 2115int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2116 int idx);
d61ff83b 2117void tls1_set_cert_validity(SSL *s);
0f229cce 2118
0f113f3e 2119# ifndef OPENSSL_NO_DH
4bcdb4a6 2120__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2121# endif
b362ccab 2122
4bcdb4a6
MC
2123__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2124__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
b362ccab 2125
4bcdb4a6 2126__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2127void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2128__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2129 int maxlen);
4bcdb4a6 2130__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, unsigned char *d, int len,
0f113f3e 2131 int *al);
4bcdb4a6 2132__owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2133 int maxlen);
4bcdb4a6 2134__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, unsigned char *d, int len,
0f113f3e 2135 int *al);
4bcdb4a6
MC
2136__owur long ssl_get_algorithm2(SSL *s);
2137__owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
0f113f3e 2138 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2139__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2140__owur int tls1_process_sigalgs(SSL *s);
2141__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2142__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
0f113f3e 2143 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2144void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2145__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2146
4bcdb4a6 2147__owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2148 int maxlen);
4bcdb4a6 2149__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, unsigned char *d, int len,
0f113f3e 2150 int *al);
4bcdb4a6 2151__owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2152 int maxlen);
4bcdb4a6 2153__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, unsigned char *d, int len,
0f113f3e 2154 int *al);
1c78c43b 2155
4bcdb4a6 2156__owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
48fbcbac 2157
2acc020b 2158/* s3_cbc.c */
4bcdb4a6 2159__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
0f113f3e
MC
2160void ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2161 unsigned char *md_out,
2162 size_t *md_out_size,
2163 const unsigned char header[13],
2164 const unsigned char *data,
2165 size_t data_plus_mac_size,
2166 size_t data_plus_mac_plus_padding_size,
2167 const unsigned char *mac_secret,
2168 unsigned mac_secret_length, char is_sslv3);
2169
2170void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2171 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2172 size_t data_len, size_t orig_len);
0989790b 2173
57b272b0
DSH
2174__owur int srp_generate_server_master_secret(SSL *s);
2175__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2176__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2177
ecf4d660
DSH
2178/* t1_ext.c */
2179
28ea0a0c
DSH
2180void custom_ext_init(custom_ext_methods *meths);
2181
4bcdb4a6 2182__owur int custom_ext_parse(SSL *s, int server,
0f113f3e
MC
2183 unsigned int ext_type,
2184 const unsigned char *ext_data, size_t ext_size, int *al);
4bcdb4a6 2185__owur int custom_ext_add(SSL *s, int server,
0f113f3e 2186 unsigned char **pret, unsigned char *limit, int *al);
ecf4d660 2187
4bcdb4a6 2188__owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
ecf4d660
DSH
2189void custom_exts_free(custom_ext_methods *exts);
2190
0f113f3e 2191# else
e0fc7961 2192
0f113f3e
MC
2193# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2194# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2195# define tls1_process_heartbeat SSL_test_functions()->p_tls1_process_heartbeat
2196# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2197
0f113f3e 2198# endif
e0fc7961 2199#endif