]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
x86_64 assembly pack: tune clang version detection.
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
d02b48c6 1/* ssl/ssl_locl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5a4fbc69 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
5a4fbc69
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
144# define HEADER_SSL_LOCL_H
145# include <stdlib.h>
146# include <time.h>
147# include <string.h>
148# include <errno.h>
d02b48c6 149
0f113f3e 150# include "e_os.h"
d02b48c6 151
0f113f3e
MC
152# include <openssl/buffer.h>
153# ifndef OPENSSL_NO_COMP
154# include <openssl/comp.h>
155# endif
156# include <openssl/bio.h>
157# include <openssl/stack.h>
158# ifndef OPENSSL_NO_RSA
159# include <openssl/rsa.h>
160# endif
161# ifndef OPENSSL_NO_DSA
162# include <openssl/dsa.h>
163# endif
164# include <openssl/err.h>
165# include <openssl/ssl.h>
07bbc92c 166# include <openssl/async.h>
0f113f3e 167# include <openssl/symhacks.h>
d02b48c6 168
c99c4c11 169#include "record/record.h"
8ba708e5 170#include "statem/statem.h"
7e729bb5 171#include "packet_locl.h"
52e1d7b1 172
0f113f3e
MC
173# ifdef OPENSSL_BUILD_SHLIBSSL
174# undef OPENSSL_EXTERN
175# define OPENSSL_EXTERN OPENSSL_EXPORT
176# endif
26da3e65 177
0f113f3e 178# undef PKCS1_CHECK
d02b48c6 179
0f113f3e
MC
180# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
181 l|=(((unsigned long)(*((c)++)))<< 8), \
182 l|=(((unsigned long)(*((c)++)))<<16), \
183 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
184
185/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
186# define c2ln(c,l1,l2,n) { \
187 c+=n; \
188 l1=l2=0; \
189 switch (n) { \
190 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
191 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
192 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
193 case 5: l2|=((unsigned long)(*(--(c)))); \
194 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
195 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
196 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
197 case 1: l1|=((unsigned long)(*(--(c)))); \
198 } \
199 }
200
201# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
202 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
203 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
204 *((c)++)=(unsigned char)(((l)>>24)&0xff))
205
206# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
207 l|=((unsigned long)(*((c)++)))<<16, \
208 l|=((unsigned long)(*((c)++)))<< 8, \
209 l|=((unsigned long)(*((c)++))))
210
211# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
212 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
213 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
214 *((c)++)=(unsigned char)(((l) )&0xff))
215
216# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
217 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
218 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
219 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
220 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
221 *((c)++)=(unsigned char)(((l) )&0xff))
222
223# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
224 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
225 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
226 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
227 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
228 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
229 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
230 *((c)++)=(unsigned char)(((l) )&0xff))
231
232# define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
233 l|=((BN_ULLONG)(*((c)++)))<<32, \
234 l|=((BN_ULLONG)(*((c)++)))<<24, \
235 l|=((BN_ULLONG)(*((c)++)))<<16, \
236 l|=((BN_ULLONG)(*((c)++)))<< 8, \
237 l|=((BN_ULLONG)(*((c)++))))
36d16f8e 238
d02b48c6 239/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
240# define l2cn(l1,l2,c,n) { \
241 c+=n; \
242 switch (n) { \
243 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
244 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
245 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
246 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
247 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
248 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
249 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
250 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
251 } \
252 }
253
254# define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
255 (((unsigned int)(c[1])) )),c+=2)
256# define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
257 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
258
259# define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
260 (((unsigned long)(c[1]))<< 8)| \
261 (((unsigned long)(c[2])) )),c+=3)
262
263# define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
264 c[1]=(unsigned char)(((l)>> 8)&0xff), \
265 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6
RE
266
267/* LOCAL STUFF */
268
0f113f3e
MC
269# define SSL_DECRYPT 0
270# define SSL_ENCRYPT 1
d02b48c6 271
0f113f3e
MC
272# define TWO_BYTE_BIT 0x80
273# define SEC_ESC_BIT 0x40
274# define TWO_BYTE_MASK 0x7fff
275# define THREE_BYTE_MASK 0x3fff
d02b48c6 276
0f113f3e
MC
277# define INC32(a) ((a)=((a)+1)&0xffffffffL)
278# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
279# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 280
018e57c7
DSH
281/*
282 * Define the Bitmasks for SSL_CIPHER.algorithms.
283 * This bits are used packed as dense as possible. If new methods/ciphers
284 * etc will be added, the bits a likely to change, so this information
285 * is for internal library use only, even though SSL_CIPHER.algorithms
286 * can be publicly accessed.
287 * Use the according functions for cipher management instead.
288 *
657e60fa 289 * The bit mask handling in the selection and sorting scheme in
018e57c7 290 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 291 * that the different entities within are mutually exclusive:
018e57c7
DSH
292 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
293 */
52b8dad8
BM
294
295/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 296/* RSA key exchange */
36e79832 297# define SSL_kRSA 0x00000001U
68d39f3c 298/* DH cert, RSA CA cert */
36e79832 299# define SSL_kDHr 0x00000002U
68d39f3c 300/* DH cert, DSA CA cert */
36e79832 301# define SSL_kDHd 0x00000004U
68d39f3c 302/* tmp DH key no DH cert */
36e79832 303# define SSL_kDHE 0x00000008U
68d39f3c 304/* synonym */
0f113f3e 305# define SSL_kEDH SSL_kDHE
68d39f3c 306/* ECDH cert, RSA CA cert */
36e79832 307# define SSL_kECDHr 0x00000020U
68d39f3c 308/* ECDH cert, ECDSA CA cert */
36e79832 309# define SSL_kECDHe 0x00000040U
68d39f3c 310/* ephemeral ECDH */
36e79832 311# define SSL_kECDHE 0x00000080U
68d39f3c 312/* synonym */
0f113f3e 313# define SSL_kEECDH SSL_kECDHE
68d39f3c 314/* PSK */
36e79832 315# define SSL_kPSK 0x00000100U
68d39f3c 316/* GOST key exchange */
36e79832 317# define SSL_kGOST 0x00000200U
68d39f3c 318/* SRP */
36e79832 319# define SSL_kSRP 0x00000400U
52b8dad8 320
36e79832
DSH
321# define SSL_kRSAPSK 0x00000800U
322# define SSL_kECDHEPSK 0x00001000U
323# define SSL_kDHEPSK 0x00002000U
64651d39
DSH
324
325/* all PSK */
326
327#define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
328
52b8dad8 329/* Bits for algorithm_auth (server authentication) */
68d39f3c 330/* RSA auth */
36e79832 331# define SSL_aRSA 0x00000001U
68d39f3c 332/* DSS auth */
36e79832 333# define SSL_aDSS 0x00000002U
68d39f3c 334/* no auth (i.e. use ADH or AECDH) */
36e79832 335# define SSL_aNULL 0x00000004U
68d39f3c 336/* Fixed DH auth (kDHd or kDHr) */
36e79832 337# define SSL_aDH 0x00000008U
68d39f3c 338/* Fixed ECDH auth (kECDHe or kECDHr) */
36e79832 339# define SSL_aECDH 0x00000010U
68d39f3c 340/* ECDSA auth*/
36e79832 341# define SSL_aECDSA 0x00000040U
68d39f3c 342/* PSK auth */
36e79832 343# define SSL_aPSK 0x00000080U
68d39f3c 344/* GOST R 34.10-2001 signature auth */
36e79832 345# define SSL_aGOST01 0x00000200U
68d39f3c 346/* SRP auth */
36e79832 347# define SSL_aSRP 0x00000400U
52b8dad8
BM
348
349/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
350# define SSL_DES 0x00000001U
351# define SSL_3DES 0x00000002U
352# define SSL_RC4 0x00000004U
353# define SSL_RC2 0x00000008U
354# define SSL_IDEA 0x00000010U
355# define SSL_eNULL 0x00000020U
356# define SSL_AES128 0x00000040U
357# define SSL_AES256 0x00000080U
358# define SSL_CAMELLIA128 0x00000100U
359# define SSL_CAMELLIA256 0x00000200U
360# define SSL_eGOST2814789CNT 0x00000400U
361# define SSL_SEED 0x00000800U
362# define SSL_AES128GCM 0x00001000U
363# define SSL_AES256GCM 0x00002000U
364# define SSL_AES128CCM 0x00004000U
365# define SSL_AES256CCM 0x00008000U
366# define SSL_AES128CCM8 0x00010000U
367# define SSL_AES256CCM8 0x00020000U
0f113f3e 368
3d3701ea 369# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM|SSL_AES128CCM|SSL_AES256CCM|SSL_AES128CCM8|SSL_AES256CCM8)
0f113f3e 370# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
52b8dad8
BM
371
372/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 373
36e79832
DSH
374# define SSL_MD5 0x00000001U
375# define SSL_SHA1 0x00000002U
376# define SSL_GOST94 0x00000004U
377# define SSL_GOST89MAC 0x00000008U
378# define SSL_SHA256 0x00000010U
379# define SSL_SHA384 0x00000020U
28dd49fa 380/* Not a real MAC, just an indication it is part of cipher */
36e79832 381# define SSL_AEAD 0x00000040U
52b8dad8
BM
382
383/* Bits for algorithm_ssl (protocol version) */
36e79832 384# define SSL_SSLV3 0x00000002U
2b573382
DSH
385# define SSL_TLSV1 0x00000004U
386# define SSL_TLSV1_2 0x00000008U
761772d7
BM
387
388/* Bits for algorithm2 (handshake digests and other extra flags) */
81025661 389
0f113f3e
MC
390# define SSL_HANDSHAKE_MAC_MD5 0x10
391# define SSL_HANDSHAKE_MAC_SHA 0x20
392# define SSL_HANDSHAKE_MAC_GOST94 0x40
393# define SSL_HANDSHAKE_MAC_SHA256 0x80
394# define SSL_HANDSHAKE_MAC_SHA384 0x100
395# define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
81025661 396
0f113f3e
MC
397/*
398 * When adding new digest in the ssl_ciph.c and increment SSM_MD_NUM_IDX make
399 * sure to update this constant too
400 */
401# define SSL_MAX_DIGEST 6
761772d7 402
0f113f3e
MC
403# define TLS1_PRF_DGST_SHIFT 10
404# define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
405# define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
406# define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
407# define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
408# define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
409# define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
761772d7 410
0f113f3e
MC
411/*
412 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
413 * goes into algorithm2)
414 */
415# define TLS1_STREAM_MAC 0x04
761772d7 416
018e57c7 417/*
657e60fa 418 * Export and cipher strength information. For each cipher we have to decide
018e57c7
DSH
419 * whether it is exportable or not. This information is likely to change
420 * over time, since the export control rules are no static technical issue.
421 *
422 * Independent of the export flag the cipher strength is sorted into classes.
423 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
424 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
657e60fa 425 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
018e57c7
DSH
426 * since SSL_EXP64 could be similar to SSL_LOW.
427 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
428 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
429 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
430 * be possible.
431 */
36e79832
DSH
432# define SSL_EXP_MASK 0x00000003U
433# define SSL_STRONG_MASK 0x000001fcU
434# define SSL_DEFAULT_MASK 0X00000200U
0f113f3e 435
36e79832
DSH
436# define SSL_NOT_EXP 0x00000001U
437# define SSL_EXPORT 0x00000002U
0f113f3e 438
36e79832
DSH
439# define SSL_STRONG_NONE 0x00000004U
440# define SSL_EXP40 0x00000008U
0f113f3e 441# define SSL_MICRO (SSL_EXP40)
36e79832 442# define SSL_EXP56 0x00000010U
0f113f3e 443# define SSL_MINI (SSL_EXP56)
36e79832
DSH
444# define SSL_LOW 0x00000020U
445# define SSL_MEDIUM 0x00000040U
446# define SSL_HIGH 0x00000080U
447# define SSL_FIPS 0x00000100U
018e57c7 448
36e79832 449# define SSL_NOT_DEFAULT 0x00000200U
c84f7f4a
MC
450
451/* we have used 000003ff - 22 bits left to go */
018e57c7 452
1d97c843 453/*-
018e57c7
DSH
454 * Macros to check the export status and cipher strength for export ciphers.
455 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
456 * their meaning is different:
457 * *_EXPORT macros check the 'exportable' status.
458 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
459 * is given.
460 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
461 * algorithm structure element to be passed (algorithms, algo_strength) and no
462 * typechecking can be done as they are all of type unsigned long, their
463 * direct usage is discouraged.
464 * Use the SSL_C_* macros instead.
465 */
0f113f3e
MC
466# define SSL_IS_EXPORT(a) ((a)&SSL_EXPORT)
467# define SSL_IS_EXPORT56(a) ((a)&SSL_EXP56)
468# define SSL_IS_EXPORT40(a) ((a)&SSL_EXP40)
469# define SSL_C_IS_EXPORT(c) SSL_IS_EXPORT((c)->algo_strength)
470# define SSL_C_IS_EXPORT56(c) SSL_IS_EXPORT56((c)->algo_strength)
471# define SSL_C_IS_EXPORT40(c) SSL_IS_EXPORT40((c)->algo_strength)
472
473# define SSL_EXPORT_KEYLENGTH(a,s) (SSL_IS_EXPORT40(s) ? 5 : \
474 (a) == SSL_DES ? 8 : 7)
475# define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
476# define SSL_C_EXPORT_KEYLENGTH(c) SSL_EXPORT_KEYLENGTH((c)->algorithm_enc, \
477 (c)->algo_strength)
478# define SSL_C_EXPORT_PKEYLENGTH(c) SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
d02b48c6 479
890f2f8b 480/* Check if an SSL structure is using DTLS */
0f113f3e 481# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 482/* See if we need explicit IV */
0f113f3e
MC
483# define SSL_USE_EXPLICIT_IV(s) \
484 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
485/*
486 * See if we use signature algorithms extension and signature algorithm
487 * before signatures.
cbd64894 488 */
0f113f3e
MC
489# define SSL_USE_SIGALGS(s) \
490 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
491/*
492 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
493 * apply to others in future.
4221c0dd 494 */
0f113f3e
MC
495# define SSL_USE_TLS1_2_CIPHERS(s) \
496 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
497/*
498 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
499 * flags because it may not be set to correct version yet.
500 */
0f113f3e
MC
501# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
502 ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
503 (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
504
505# ifdef TLSEXT_TYPE_encrypt_then_mac
506# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
507# else
508# define SSL_USE_ETM(s) (0)
509# endif
5e3ff62c 510
d02b48c6 511/* Mostly for SSLv3 */
0f113f3e
MC
512# define SSL_PKEY_RSA_ENC 0
513# define SSL_PKEY_RSA_SIGN 1
514# define SSL_PKEY_DSA_SIGN 2
515# define SSL_PKEY_DH_RSA 3
516# define SSL_PKEY_DH_DSA 4
517# define SSL_PKEY_ECC 5
0f113f3e
MC
518# define SSL_PKEY_GOST01 7
519# define SSL_PKEY_NUM 8
d02b48c6 520
1d97c843
TH
521/*-
522 * SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
0f113f3e 523 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
d02b48c6 524 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 525 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
526 * SSL_aRSA <- RSA_ENC | RSA_SIGN
527 * SSL_aDSS <- DSA_SIGN
528 */
529
23a22b4c 530/*-
0f113f3e
MC
531#define CERT_INVALID 0
532#define CERT_PUBLIC_KEY 1
533#define CERT_PRIVATE_KEY 2
d02b48c6
RE
534*/
535
e9fa092e
EK
536
537/* CipherSuite length. SSLv3 and all TLS versions. */
538#define TLS_CIPHER_LEN 2
b6ba4014
MC
539/* used to hold info on the particular ciphers used */
540struct ssl_cipher_st {
90d9e49a
DSH
541 uint32_t valid;
542 const char *name; /* text name */
543 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 544 /*
90d9e49a 545 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
546 * 'algorithms'
547 */
90d9e49a
DSH
548 uint32_t algorithm_mkey; /* key exchange algorithm */
549 uint32_t algorithm_auth; /* server authentication */
550 uint32_t algorithm_enc; /* symmetric encryption */
551 uint32_t algorithm_mac; /* symmetric authentication */
552 uint32_t algorithm_ssl; /* (major) protocol version */
553 uint32_t algo_strength; /* strength and export flags */
554 uint32_t algorithm2; /* Extra flags */
555 int32_t strength_bits; /* Number of bits really used */
556 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
557};
558
87d9cafa 559/* Used to hold SSL/TLS functions */
b6ba4014
MC
560struct ssl_method_st {
561 int version;
562 int (*ssl_new) (SSL *s);
563 void (*ssl_clear) (SSL *s);
564 void (*ssl_free) (SSL *s);
565 int (*ssl_accept) (SSL *s);
566 int (*ssl_connect) (SSL *s);
567 int (*ssl_read) (SSL *s, void *buf, int len);
568 int (*ssl_peek) (SSL *s, void *buf, int len);
569 int (*ssl_write) (SSL *s, const void *buf, int len);
570 int (*ssl_shutdown) (SSL *s);
571 int (*ssl_renegotiate) (SSL *s);
572 int (*ssl_renegotiate_check) (SSL *s);
657da85e
MC
573 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
574 unsigned char *buf, int len, int peek);
b6ba4014
MC
575 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
576 int (*ssl_dispatch_alert) (SSL *s);
577 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
578 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
579 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
580 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
581 int (*ssl_pending) (const SSL *s);
582 int (*num_ciphers) (void);
583 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
584 const struct ssl_method_st *(*get_ssl_method) (int version);
585 long (*get_timeout) (void);
586 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
587 int (*ssl_version) (void);
588 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
589 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
590};
591
592/*-
593 * Lets make this into an ASN.1 type structure as follows
594 * SSL_SESSION_ID ::= SEQUENCE {
595 * version INTEGER, -- structure version number
596 * SSLversion INTEGER, -- SSL version number
597 * Cipher OCTET STRING, -- the 3 byte cipher ID
598 * Session_ID OCTET STRING, -- the Session ID
599 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
600 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
601 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
602 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
603 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
604 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
605 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
606 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
607 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
608 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
609 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
610 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
611 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
612 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 613 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
614 * }
615 * Look in ssl/ssl_asn1.c for more details
616 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
617 */
618struct ssl_session_st {
619 int ssl_version; /* what ssl version session info is being
620 * kept in here? */
621 int master_key_length;
622 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
623 /* session_id - valid? */
624 unsigned int session_id_length;
625 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
626 /*
627 * this is used to determine whether the session is being reused in the
628 * appropriate context. It is up to the application to set this, via
629 * SSL_new
630 */
631 unsigned int sid_ctx_length;
632 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
633# ifndef OPENSSL_NO_PSK
634 char *psk_identity_hint;
635 char *psk_identity;
636# endif
637 /*
638 * Used to indicate that session resumption is not allowed. Applications
639 * can also set this bit for a new session via not_resumable_session_cb
640 * to disable session caching and tickets.
641 */
642 int not_resumable;
a273c6ee 643 /* This is the cert and type for the other end. */
b6ba4014 644 X509 *peer;
a273c6ee 645 int peer_type;
c34b0f99
DSH
646 /* Certificate chain of peer */
647 STACK_OF(X509) *peer_chain;
b6ba4014
MC
648 /*
649 * when app_verify_callback accepts a session where the peer's
650 * certificate is not ok, we must remember the error for session reuse:
651 */
652 long verify_result; /* only for servers */
653 int references;
654 long timeout;
655 long time;
656 unsigned int compress_meth; /* Need to lookup the method */
657 const SSL_CIPHER *cipher;
658 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
659 * to load the 'cipher' structure */
660 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
661 CRYPTO_EX_DATA ex_data; /* application specific data */
662 /*
663 * These are used to make removal of session-ids more efficient and to
664 * implement a maximum cache size.
665 */
666 struct ssl_session_st *prev, *next;
b6ba4014 667 char *tlsext_hostname;
e481f9b9 668# ifndef OPENSSL_NO_EC
b6ba4014
MC
669 size_t tlsext_ecpointformatlist_length;
670 unsigned char *tlsext_ecpointformatlist; /* peer's list */
671 size_t tlsext_ellipticcurvelist_length;
672 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
e481f9b9 673# endif /* OPENSSL_NO_EC */
b6ba4014
MC
674 /* RFC4507 info */
675 unsigned char *tlsext_tick; /* Session ticket */
676 size_t tlsext_ticklen; /* Session ticket length */
75ea3632 677 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
b6ba4014
MC
678# ifndef OPENSSL_NO_SRP
679 char *srp_username;
680# endif
f7d53487 681 uint32_t flags;
b6ba4014
MC
682};
683
6f152a15
DSH
684/* Extended master secret support */
685# define SSL_SESS_FLAG_EXTMS 0x1
686
b6ba4014
MC
687
688# ifndef OPENSSL_NO_SRP
689
690typedef struct srp_ctx_st {
691 /* param for all the callbacks */
692 void *SRP_cb_arg;
693 /* set client Hello login callback */
694 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
695 /* set SRP N/g param callback for verification */
696 int (*SRP_verify_param_callback) (SSL *, void *);
697 /* set SRP client passwd callback */
698 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
699 char *login;
700 BIGNUM *N, *g, *s, *B, *A;
701 BIGNUM *a, *b, *v;
702 char *info;
703 int strength;
704 unsigned long srp_Mask;
705} SRP_CTX;
706
707# endif
708
9a555706 709typedef struct ssl_comp_st SSL_COMP;
b6ba4014
MC
710
711struct ssl_comp_st {
712 int id;
713 const char *name;
b6ba4014 714 COMP_METHOD *method;
b6ba4014
MC
715};
716
717DECLARE_STACK_OF(SSL_COMP)
718DECLARE_LHASH_OF(SSL_SESSION);
719
f8e0a557 720
b6ba4014
MC
721struct ssl_ctx_st {
722 const SSL_METHOD *method;
723 STACK_OF(SSL_CIPHER) *cipher_list;
724 /* same as above but sorted for lookup */
725 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
726 struct x509_store_st /* X509_STORE */ *cert_store;
727 LHASH_OF(SSL_SESSION) *sessions;
728 /*
729 * Most session-ids that will be cached, default is
730 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
731 */
732 unsigned long session_cache_size;
733 struct ssl_session_st *session_cache_head;
734 struct ssl_session_st *session_cache_tail;
735 /*
736 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
737 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
738 * means only SSL_accept which cache SSL_SESSIONS.
739 */
f7d53487 740 uint32_t session_cache_mode;
b6ba4014
MC
741 /*
742 * If timeout is not 0, it is the default timeout value set when
743 * SSL_new() is called. This has been put in to make life easier to set
744 * things up
745 */
746 long session_timeout;
747 /*
748 * If this callback is not null, it will be called each time a session id
749 * is added to the cache. If this function returns 1, it means that the
750 * callback will do a SSL_SESSION_free() when it has finished using it.
751 * Otherwise, on 0, it means the callback has finished with it. If
752 * remove_session_cb is not null, it will be called when a session-id is
753 * removed from the cache. After the call, OpenSSL will
754 * SSL_SESSION_free() it.
755 */
756 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
757 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
758 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
759 unsigned char *data, int len, int *copy);
760 struct {
761 int sess_connect; /* SSL new conn - started */
762 int sess_connect_renegotiate; /* SSL reneg - requested */
763 int sess_connect_good; /* SSL new conne/reneg - finished */
764 int sess_accept; /* SSL new accept - started */
765 int sess_accept_renegotiate; /* SSL reneg - requested */
766 int sess_accept_good; /* SSL accept/reneg - finished */
767 int sess_miss; /* session lookup misses */
768 int sess_timeout; /* reuse attempt on timeouted session */
769 int sess_cache_full; /* session removed due to full cache */
770 int sess_hit; /* session reuse actually done */
771 int sess_cb_hit; /* session-id that was not in the cache was
772 * passed back via the callback. This
773 * indicates that the application is
774 * supplying session-id's from other
775 * processes - spooky :-) */
776 } stats;
777
778 int references;
779
780 /* if defined, these override the X509_verify_cert() calls */
781 int (*app_verify_callback) (X509_STORE_CTX *, void *);
782 void *app_verify_arg;
783 /*
784 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
785 * ('app_verify_callback' was called with just one argument)
786 */
787
788 /* Default password callback. */
789 pem_password_cb *default_passwd_callback;
790
791 /* Default password callback user data. */
792 void *default_passwd_callback_userdata;
793
794 /* get client cert callback */
795 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
796
797 /* cookie generate callback */
798 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
799 unsigned int *cookie_len);
800
801 /* verify cookie callback */
31011544 802 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
803 unsigned int cookie_len);
804
805 CRYPTO_EX_DATA ex_data;
806
807 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
808 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
809
810 STACK_OF(X509) *extra_certs;
811 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
812
813 /* Default values used when no per-SSL value is defined follow */
814
815 /* used if SSL's info_callback is NULL */
816 void (*info_callback) (const SSL *ssl, int type, int val);
817
818 /* what we put in client cert requests */
819 STACK_OF(X509_NAME) *client_CA;
820
821 /*
822 * Default values to use in SSL structures follow (these are copied by
823 * SSL_new)
824 */
825
f7d53487
DSH
826 uint32_t options;
827 uint32_t mode;
b6ba4014
MC
828 long max_cert_list;
829
830 struct cert_st /* CERT */ *cert;
831 int read_ahead;
832
833 /* callback that allows applications to peek at protocol messages */
834 void (*msg_callback) (int write_p, int version, int content_type,
835 const void *buf, size_t len, SSL *ssl, void *arg);
836 void *msg_callback_arg;
837
f7d53487 838 uint32_t verify_mode;
b6ba4014
MC
839 unsigned int sid_ctx_length;
840 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
841 /* called 'verify_callback' in the SSL */
842 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
843
844 /* Default generate session ID callback. */
845 GEN_SESSION_CB generate_session_id;
846
847 X509_VERIFY_PARAM *param;
848
849 int quiet_shutdown;
850
851 /*
852 * Maximum amount of data to send in one fragment. actual record size can
853 * be more than this due to padding and MAC overheads.
854 */
855 unsigned int max_send_fragment;
856
857# ifndef OPENSSL_NO_ENGINE
858 /*
859 * Engine to pass requests for client certs to
860 */
861 ENGINE *client_cert_engine;
862# endif
863
b6ba4014
MC
864 /* TLS extensions servername callback */
865 int (*tlsext_servername_callback) (SSL *, int *, void *);
866 void *tlsext_servername_arg;
867 /* RFC 4507 session ticket keys */
868 unsigned char tlsext_tick_key_name[16];
869 unsigned char tlsext_tick_hmac_key[16];
870 unsigned char tlsext_tick_aes_key[16];
871 /* Callback to support customisation of ticket key setting */
872 int (*tlsext_ticket_key_cb) (SSL *ssl,
873 unsigned char *name, unsigned char *iv,
874 EVP_CIPHER_CTX *ectx,
875 HMAC_CTX *hctx, int enc);
876
877 /* certificate status request info */
878 /* Callback for status request */
879 int (*tlsext_status_cb) (SSL *ssl, void *arg);
880 void *tlsext_status_arg;
b6ba4014
MC
881
882# ifndef OPENSSL_NO_PSK
b6ba4014
MC
883 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
884 char *identity,
885 unsigned int max_identity_len,
886 unsigned char *psk,
887 unsigned int max_psk_len);
888 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
889 unsigned char *psk,
890 unsigned int max_psk_len);
891# endif
892
893# ifndef OPENSSL_NO_SRP
894 SRP_CTX srp_ctx; /* ctx for SRP authentication */
895# endif
896
e481f9b9 897# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
898 /* Next protocol negotiation information */
899 /* (for experimental NPN extension). */
900
901 /*
902 * For a server, this contains a callback function by which the set of
903 * advertised protocols can be provided.
904 */
905 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
906 unsigned int *len, void *arg);
907 void *next_protos_advertised_cb_arg;
908 /*
909 * For a client, this contains a callback function that selects the next
910 * protocol from the list provided by the server.
911 */
912 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
913 unsigned char *outlen,
914 const unsigned char *in,
915 unsigned int inlen, void *arg);
916 void *next_proto_select_cb_arg;
e481f9b9 917# endif
b6ba4014
MC
918
919 /*
920 * ALPN information (we are in the process of transitioning from NPN to
921 * ALPN.)
922 */
923
924 /*-
925 * For a server, this contains a callback function that allows the
926 * server to select the protocol for the connection.
927 * out: on successful return, this must point to the raw protocol
928 * name (without the length prefix).
929 * outlen: on successful return, this contains the length of |*out|.
930 * in: points to the client's list of supported protocols in
931 * wire-format.
932 * inlen: the length of |in|.
933 */
934 int (*alpn_select_cb) (SSL *s,
935 const unsigned char **out,
936 unsigned char *outlen,
937 const unsigned char *in,
938 unsigned int inlen, void *arg);
939 void *alpn_select_cb_arg;
940
941 /*
942 * For a client, this contains the list of supported protocols in wire
943 * format.
944 */
945 unsigned char *alpn_client_proto_list;
946 unsigned alpn_client_proto_list_len;
947
948 /* SRTP profiles we are willing to do from RFC 5764 */
949 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
950 /*
951 * Callback for disabling session caching and ticket support on a session
952 * basis, depending on the chosen cipher.
953 */
954 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
955# ifndef OPENSSL_NO_EC
956 /* EC extension values inherited by SSL structure */
957 size_t tlsext_ecpointformatlist_length;
958 unsigned char *tlsext_ecpointformatlist;
959 size_t tlsext_ellipticcurvelist_length;
960 unsigned char *tlsext_ellipticcurvelist;
961# endif /* OPENSSL_NO_EC */
962};
963
964
965struct ssl_st {
966 /*
967 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
968 * DTLS1_VERSION)
969 */
970 int version;
23a635c0 971
b6ba4014
MC
972 /* SSLv3 */
973 const SSL_METHOD *method;
974 /*
975 * There are 2 BIO's even though they are normally both the same. This
976 * is so data can be read and written to different handlers
977 */
978 /* used by SSL_read */
979 BIO *rbio;
980 /* used by SSL_write */
981 BIO *wbio;
982 /* used during session-id reuse to concatenate messages */
983 BIO *bbio;
984 /*
985 * This holds a variable that indicates what we were doing when a 0 or -1
986 * is returned. This is needed for non-blocking IO so we know what
987 * request needs re-doing when in SSL_accept or SSL_connect
988 */
989 int rwstate;
024f543c 990
b6ba4014
MC
991 int (*handshake_func) (SSL *);
992 /*
993 * Imagine that here's a boolean member "init" that is switched as soon
994 * as SSL_set_{accept/connect}_state is called for the first time, so
995 * that "state" and "handshake_func" are properly initialized. But as
996 * handshake_func is == 0 until then, we use this test instead of an
997 * "init" member.
998 */
23a635c0 999 /* are we the server side? */
b6ba4014
MC
1000 int server;
1001 /*
1002 * Generate a new session or reuse an old one.
1003 * NB: For servers, the 'new' session may actually be a previously
1004 * cached session or even the previous session unless
1005 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1006 */
1007 int new_session;
1008 /* don't send shutdown packets */
1009 int quiet_shutdown;
1010 /* we have shut things down, 0x01 sent, 0x02 for received */
1011 int shutdown;
1012 /* where we are */
d6f1a6e9 1013 OSSL_STATEM statem;
f8e0a557 1014
b6ba4014
MC
1015 BUF_MEM *init_buf; /* buffer used during init */
1016 void *init_msg; /* pointer to handshake message body, set by
1017 * ssl3_get_message() */
1018 int init_num; /* amount read/written */
1019 int init_off; /* amount read/written */
7a7048af 1020
b6ba4014
MC
1021 struct ssl3_state_st *s3; /* SSLv3 variables */
1022 struct dtls1_state_st *d1; /* DTLSv1 variables */
52e1d7b1 1023
b6ba4014
MC
1024 /* callback that allows applications to peek at protocol messages */
1025 void (*msg_callback) (int write_p, int version, int content_type,
1026 const void *buf, size_t len, SSL *ssl, void *arg);
1027 void *msg_callback_arg;
1028 int hit; /* reusing a previous session */
1029 X509_VERIFY_PARAM *param;
1030 /* crypto */
1031 STACK_OF(SSL_CIPHER) *cipher_list;
1032 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1033 /*
1034 * These are the ones being used, the ones in SSL_SESSION are the ones to
1035 * be 'copied' into these ones
1036 */
f7d53487 1037 uint32_t mac_flags;
b6ba4014
MC
1038 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1039 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1040 COMP_CTX *compress; /* compression */
b6ba4014 1041 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
1042 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1043 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1044 /* session info */
1045 /* client cert? */
1046 /* This is used to hold the server certificate used */
1047 struct cert_st /* CERT */ *cert;
1048 /*
1049 * the session_id_context is used to ensure sessions are only reused in
1050 * the appropriate context
1051 */
1052 unsigned int sid_ctx_length;
1053 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1054 /* This can also be in the session once a session is established */
1055 SSL_SESSION *session;
1056 /* Default generate session ID callback. */
1057 GEN_SESSION_CB generate_session_id;
1058 /* Used in SSL3 */
1059 /*
1060 * 0 don't care about verify failure.
1061 * 1 fail if verify fails
1062 */
f7d53487 1063 uint32_t verify_mode;
b6ba4014
MC
1064 /* fail if callback returns 0 */
1065 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1066 /* optional informational callback */
1067 void (*info_callback) (const SSL *ssl, int type, int val);
1068 /* error bytes to be written */
1069 int error;
1070 /* actual code */
1071 int error_code;
b6ba4014
MC
1072# ifndef OPENSSL_NO_PSK
1073 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1074 char *identity,
1075 unsigned int max_identity_len,
1076 unsigned char *psk,
1077 unsigned int max_psk_len);
1078 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1079 unsigned char *psk,
1080 unsigned int max_psk_len);
1081# endif
1082 SSL_CTX *ctx;
1083 /*
1084 * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1085 * SSL_write() calls, good for nbio debuging :-)
1086 */
1087 int debug;
1088 /* extra application data */
1089 long verify_result;
1090 CRYPTO_EX_DATA ex_data;
1091 /* for server side, keep the list of CA_dn we can use */
1092 STACK_OF(X509_NAME) *client_CA;
1093 int references;
1094 /* protocol behaviour */
f7d53487 1095 uint32_t options;
b6ba4014 1096 /* API behaviour */
f7d53487 1097 uint32_t mode;
b6ba4014
MC
1098 long max_cert_list;
1099 int first_packet;
1100 /* what was passed, used for SSLv3/TLS rollback check */
1101 int client_version;
1102 unsigned int max_send_fragment;
e481f9b9 1103
b6ba4014
MC
1104 /* TLS extension debug callback */
1105 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1106 unsigned char *data, int len, void *arg);
1107 void *tlsext_debug_arg;
1108 char *tlsext_hostname;
1109 /*-
1110 * no further mod of servername
1111 * 0 : call the servername extension callback.
1112 * 1 : prepare 2, allow last ack just after in server callback.
1113 * 2 : don't call servername callback, no ack in server hello
1114 */
1115 int servername_done;
1116 /* certificate status request info */
1117 /* Status type or -1 if no status type */
1118 int tlsext_status_type;
1119 /* Expect OCSP CertificateStatus message */
1120 int tlsext_status_expected;
1121 /* OCSP status request only */
1122 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1123 X509_EXTENSIONS *tlsext_ocsp_exts;
1124 /* OCSP response received or to be sent */
1125 unsigned char *tlsext_ocsp_resp;
1126 int tlsext_ocsp_resplen;
1127 /* RFC4507 session ticket expected to be received or sent */
1128 int tlsext_ticket_expected;
e481f9b9 1129# ifndef OPENSSL_NO_EC
b6ba4014
MC
1130 size_t tlsext_ecpointformatlist_length;
1131 /* our list */
1132 unsigned char *tlsext_ecpointformatlist;
1133 size_t tlsext_ellipticcurvelist_length;
1134 /* our list */
1135 unsigned char *tlsext_ellipticcurvelist;
e481f9b9 1136# endif /* OPENSSL_NO_EC */
b6ba4014
MC
1137 /* TLS Session Ticket extension override */
1138 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1139 /* TLS Session Ticket extension callback */
1140 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1141 void *tls_session_ticket_ext_cb_arg;
1142 /* TLS pre-shared secret session resumption */
1143 tls_session_secret_cb_fn tls_session_secret_cb;
1144 void *tls_session_secret_cb_arg;
1145 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
e481f9b9 1146# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1147 /*
1148 * Next protocol negotiation. For the client, this is the protocol that
1149 * we sent in NextProtocol and is set when handling ServerHello
1150 * extensions. For a server, this is the client's selected_protocol from
1151 * NextProtocol and is set when handling the NextProtocol message, before
1152 * the Finished message.
1153 */
1154 unsigned char *next_proto_negotiated;
1155 unsigned char next_proto_negotiated_len;
e481f9b9
MC
1156# endif
1157# define session_ctx initial_ctx
b6ba4014
MC
1158 /* What we'll do */
1159 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1160 /* What's been chosen */
1161 SRTP_PROTECTION_PROFILE *srtp_profile;
1162 /*-
1163 * Is use of the Heartbeat extension negotiated?
1164 * 0: disabled
1165 * 1: enabled
1166 * 2: enabled, but not allowed to send Requests
1167 */
1168 unsigned int tlsext_heartbeat;
1169 /* Indicates if a HeartbeatRequest is in flight */
1170 unsigned int tlsext_hb_pending;
1171 /* HeartbeatRequest sequence number */
1172 unsigned int tlsext_hb_seq;
1173 /*
1174 * For a client, this contains the list of supported protocols in wire
1175 * format.
1176 */
1177 unsigned char *alpn_client_proto_list;
1178 unsigned alpn_client_proto_list_len;
e481f9b9 1179
b6ba4014
MC
1180 /*-
1181 * 1 if we are renegotiating.
1182 * 2 if we are a server and are inside a handshake
1183 * (i.e. not just sending a HelloRequest)
1184 */
1185 int renegotiate;
1186# ifndef OPENSSL_NO_SRP
1187 /* ctx for SRP authentication */
1188 SRP_CTX srp_ctx;
1189# endif
1190 /*
1191 * Callback for disabling session caching and ticket support on a session
1192 * basis, depending on the chosen cipher.
1193 */
1194 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8
MC
1195
1196 RECORD_LAYER rlayer;
a974e64a
MC
1197
1198 /* Default password callback. */
1199 pem_password_cb *default_passwd_callback;
1200
1201 /* Default password callback user data. */
1202 void *default_passwd_callback_userdata;
07bbc92c
MC
1203
1204 /* Async Job info */
1205 ASYNC_JOB *job;
b6ba4014
MC
1206};
1207
b6ba4014 1208
b6ba4014
MC
1209typedef struct ssl3_state_st {
1210 long flags;
b6ba4014
MC
1211 int read_mac_secret_size;
1212 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
1213 int write_mac_secret_size;
1214 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1215 unsigned char server_random[SSL3_RANDOM_SIZE];
1216 unsigned char client_random[SSL3_RANDOM_SIZE];
1217 /* flags for countermeasure against known-IV weakness */
1218 int need_empty_fragments;
1219 int empty_fragment_done;
1220 /* The value of 'extra' when the buffers were initialized */
1221 int init_extra;
b6ba4014
MC
1222 /* used during startup, digest all incoming/outgoing packets */
1223 BIO *handshake_buffer;
1224 /*
1225 * When set of handshake digests is determined, buffer is hashed and
1226 * freed and MD_CTX-es for all required digests are stored in this array
1227 */
1228 EVP_MD_CTX **handshake_dgst;
1229 /*
1230 * Set whenever an expected ChangeCipherSpec message is processed.
1231 * Unset when the peer's Finished message is received.
1232 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1233 */
1234 int change_cipher_spec;
1235 int warn_alert;
1236 int fatal_alert;
1237 /*
1238 * we allow one fatal and one warning alert to be outstanding, send close
1239 * alert via the warning alert
1240 */
1241 int alert_dispatch;
1242 unsigned char send_alert[2];
1243 /*
1244 * This flag is set when we should renegotiate ASAP, basically when there
1245 * is no more data in the read or write buffers
1246 */
1247 int renegotiate;
1248 int total_renegotiations;
1249 int num_renegotiations;
1250 int in_read_app_data;
1251 struct {
1252 /* actually only needs to be 16+20 */
1253 unsigned char cert_verify_md[EVP_MAX_MD_SIZE * 2];
1254 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1255 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1256 int finish_md_len;
1257 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1258 int peer_finish_md_len;
1259 unsigned long message_size;
1260 int message_type;
1261 /* used to hold the new cipher we are going to use */
1262 const SSL_CIPHER *new_cipher;
1263# ifndef OPENSSL_NO_DH
1264 DH *dh;
1265# endif
10bf4fc2 1266# ifndef OPENSSL_NO_EC
b6ba4014
MC
1267 EC_KEY *ecdh; /* holds short lived ECDH key */
1268# endif
b6ba4014
MC
1269 /* used for certificate requests */
1270 int cert_req;
1271 int ctype_num;
1272 char ctype[SSL3_CT_NUMBER];
1273 STACK_OF(X509_NAME) *ca_names;
1274 int use_rsa_tmp;
1275 int key_block_length;
1276 unsigned char *key_block;
1277 const EVP_CIPHER *new_sym_enc;
1278 const EVP_MD *new_hash;
1279 int new_mac_pkey_type;
1280 int new_mac_secret_size;
1281# ifndef OPENSSL_NO_COMP
1282 const SSL_COMP *new_compression;
1283# else
1284 char *new_compression;
1285# endif
1286 int cert_request;
76106e60
DSH
1287 /* Raw values of the cipher list from a client */
1288 unsigned char *ciphers_raw;
1289 size_t ciphers_rawlen;
1290 /* Temporary storage for premaster secret */
1291 unsigned char *pms;
1292 size_t pmslen;
85269210 1293#ifndef OPENSSL_NO_PSK
64651d39
DSH
1294 /* Temporary storage for PSK key */
1295 unsigned char *psk;
1296 size_t psklen;
85269210 1297#endif
76106e60
DSH
1298 /*
1299 * signature algorithms peer reports: e.g. supported signature
1300 * algorithms extension for server or as part of a certificate
1301 * request for client.
1302 */
1303 unsigned char *peer_sigalgs;
1304 /* Size of above array */
1305 size_t peer_sigalgslen;
d376e57d
DSH
1306 /* Digest peer uses for signing */
1307 const EVP_MD *peer_md;
1308 /* Array of digests used for signing */
1309 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1310 /*
1311 * Set if corresponding CERT_PKEY can be used with current
1312 * SSL session: e.g. appropriate curve, signature algorithms etc.
1313 * If zero it can't be used at all.
1314 */
f7d53487 1315 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1316 /*
1317 * For servers the following masks are for the key and auth algorithms
1318 * that are supported by the certs below. For clients they are masks of
1319 * *disabled* algorithms based on the current session.
1320 */
90d9e49a
DSH
1321 uint32_t mask_k;
1322 uint32_t mask_a;
1323 uint32_t export_mask_k;
1324 uint32_t export_mask_a;
4d69f9e6 1325 /* Client only */
90d9e49a 1326 uint32_t mask_ssl;
b6ba4014
MC
1327 } tmp;
1328
1329 /* Connection binding to prevent renegotiation attacks */
1330 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1331 unsigned char previous_client_finished_len;
1332 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1333 unsigned char previous_server_finished_len;
1334 int send_connection_binding; /* TODOEKR */
1335
1336# ifndef OPENSSL_NO_NEXTPROTONEG
1337 /*
1338 * Set if we saw the Next Protocol Negotiation extension from our peer.
1339 */
1340 int next_proto_neg_seen;
1341# endif
1342
b6ba4014
MC
1343 /*
1344 * ALPN information (we are in the process of transitioning from NPN to
1345 * ALPN.)
1346 */
1347
1348 /*
1349 * In a server these point to the selected ALPN protocol after the
1350 * ClientHello has been processed. In a client these contain the protocol
1351 * that the server selected once the ServerHello has been processed.
1352 */
1353 unsigned char *alpn_selected;
1354 unsigned alpn_selected_len;
1355
1356# ifndef OPENSSL_NO_EC
1357 /*
1358 * This is set to true if we believe that this is a version of Safari
1359 * running on OS X 10.6 or newer. We wish to know this because Safari on
1360 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1361 */
1362 char is_probably_safari;
1363# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1364
1365 /* For clients: peer temporary key */
1366# ifndef OPENSSL_NO_RSA
1367 RSA *peer_rsa_tmp;
1368# endif
1369# ifndef OPENSSL_NO_DH
1370 DH *peer_dh_tmp;
1371# endif
1372# ifndef OPENSSL_NO_EC
1373 EC_KEY *peer_ecdh_tmp;
1374# endif
1375
b6ba4014
MC
1376} SSL3_STATE;
1377
1378
1379/* DTLS structures */
1380
1381# ifndef OPENSSL_NO_SCTP
1382# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1383# endif
1384
1385/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1386# define DTLS1_MAX_MTU_OVERHEAD 48
1387
e3d0dae7
MC
1388/*
1389 * Flag used in message reuse to indicate the buffer contains the record
1390 * header as well as the the handshake message header.
1391 */
1392# define DTLS1_SKIP_RECORD_HEADER 2
1393
b6ba4014
MC
1394struct dtls1_retransmit_state {
1395 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1396 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1397 COMP_CTX *compress; /* compression */
b6ba4014
MC
1398 SSL_SESSION *session;
1399 unsigned short epoch;
1400};
1401
1402struct hm_header_st {
1403 unsigned char type;
1404 unsigned long msg_len;
1405 unsigned short seq;
1406 unsigned long frag_off;
1407 unsigned long frag_len;
1408 unsigned int is_ccs;
1409 struct dtls1_retransmit_state saved_retransmit_state;
1410};
1411
b6ba4014
MC
1412struct dtls1_timeout_st {
1413 /* Number of read timeouts so far */
1414 unsigned int read_timeouts;
1415 /* Number of write timeouts so far */
1416 unsigned int write_timeouts;
1417 /* Number of alerts received so far */
1418 unsigned int num_alerts;
1419};
1420
b6ba4014
MC
1421typedef struct hm_fragment_st {
1422 struct hm_header_st msg_header;
1423 unsigned char *fragment;
1424 unsigned char *reassembly;
1425} hm_fragment;
1426
1427typedef struct dtls1_state_st {
b6ba4014 1428 unsigned char cookie[DTLS1_COOKIE_LENGTH];
b6ba4014 1429 unsigned int cookie_len;
e27f234a 1430 unsigned int cookie_verified;
78a39fe7 1431
b6ba4014
MC
1432 /* handshake message numbers */
1433 unsigned short handshake_write_seq;
1434 unsigned short next_handshake_write_seq;
1435 unsigned short handshake_read_seq;
3bb8f87d 1436
b6ba4014
MC
1437 /* Buffered handshake messages */
1438 pqueue buffered_messages;
1439 /* Buffered (sent) handshake records */
1440 pqueue sent_messages;
24a1e2f2 1441
b6ba4014
MC
1442 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1443 unsigned int mtu; /* max DTLS packet size */
1444 struct hm_header_st w_msg_hdr;
1445 struct hm_header_st r_msg_hdr;
1446 struct dtls1_timeout_st timeout;
1447 /*
1448 * Indicates when the last handshake msg or heartbeat sent will timeout
1449 */
1450 struct timeval next_timeout;
1451 /* Timeout duration */
1452 unsigned short timeout_duration;
c661ac16 1453
b6ba4014 1454 unsigned int retransmitting;
b6ba4014 1455# ifndef OPENSSL_NO_SCTP
b6ba4014
MC
1456 int shutdown_received;
1457# endif
1458} DTLS1_STATE;
1459
b6ba4014
MC
1460
1461
0f113f3e
MC
1462# ifndef OPENSSL_NO_EC
1463/*
1464 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1465 */
0f113f3e
MC
1466# define EXPLICIT_PRIME_CURVE_TYPE 1
1467# define EXPLICIT_CHAR2_CURVE_TYPE 2
1468# define NAMED_CURVE_TYPE 3
1469# endif /* OPENSSL_NO_EC */
1470
1471typedef struct cert_pkey_st {
1472 X509 *x509;
1473 EVP_PKEY *privatekey;
0f113f3e
MC
1474 /* Chain for this certificate */
1475 STACK_OF(X509) *chain;
e481f9b9 1476
50e735f9
MC
1477 /*-
1478 * serverinfo data for this certificate. The data is in TLS Extension
1479 * wire format, specifically it's a series of records like:
1480 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1481 * uint16_t length;
1482 * uint8_t data[length];
1483 */
0f113f3e
MC
1484 unsigned char *serverinfo;
1485 size_t serverinfo_length;
0f113f3e 1486} CERT_PKEY;
2ea80354 1487/* Retrieve Suite B flags */
0f113f3e 1488# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1489/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1490# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1491 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1492
b83294fe 1493typedef struct {
0f113f3e
MC
1494 unsigned short ext_type;
1495 /*
1496 * Per-connection flags relating to this extension type: not used if
1497 * part of an SSL_CTX structure.
1498 */
f7d53487 1499 uint32_t ext_flags;
0f113f3e
MC
1500 custom_ext_add_cb add_cb;
1501 custom_ext_free_cb free_cb;
1502 void *add_arg;
1503 custom_ext_parse_cb parse_cb;
1504 void *parse_arg;
ecf4d660 1505} custom_ext_method;
b83294fe 1506
28ea0a0c
DSH
1507/* ext_flags values */
1508
0f113f3e
MC
1509/*
1510 * Indicates an extension has been received. Used to check for unsolicited or
1511 * duplicate extensions.
28ea0a0c 1512 */
0f113f3e
MC
1513# define SSL_EXT_FLAG_RECEIVED 0x1
1514/*
1515 * Indicates an extension has been sent: used to enable sending of
1516 * corresponding ServerHello extension.
28ea0a0c 1517 */
0f113f3e 1518# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1519
b83294fe 1520typedef struct {
0f113f3e
MC
1521 custom_ext_method *meths;
1522 size_t meths_count;
ecf4d660 1523} custom_ext_methods;
b83294fe 1524
0f113f3e
MC
1525typedef struct cert_st {
1526 /* Current active set */
1527 /*
1528 * ALWAYS points to an element of the pkeys array
1529 * Probably it would make more sense to store
1530 * an index, not a pointer.
1531 */
1532 CERT_PKEY *key;
0f113f3e
MC
1533# ifndef OPENSSL_NO_RSA
1534 RSA *rsa_tmp;
1535 RSA *(*rsa_tmp_cb) (SSL *ssl, int is_export, int keysize);
1536# endif
1537# ifndef OPENSSL_NO_DH
1538 DH *dh_tmp;
1539 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1540 int dh_tmp_auto;
1541# endif
10bf4fc2 1542# ifndef OPENSSL_NO_EC
0f113f3e
MC
1543 EC_KEY *ecdh_tmp;
1544 /* Callback for generating ephemeral ECDH keys */
1545 EC_KEY *(*ecdh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1546 /* Select ECDH parameters automatically */
1547 int ecdh_tmp_auto;
1548# endif
1549 /* Flags related to certificates */
f7d53487 1550 uint32_t cert_flags;
0f113f3e
MC
1551 CERT_PKEY pkeys[SSL_PKEY_NUM];
1552 /*
1553 * Certificate types (received or sent) in certificate request message.
1554 * On receive this is only set if number of certificate types exceeds
1555 * SSL3_CT_NUMBER.
1556 */
1557 unsigned char *ctypes;
1558 size_t ctype_num;
0f113f3e
MC
1559 /*
1560 * suppported signature algorithms. When set on a client this is sent in
1561 * the client hello as the supported signature algorithms extension. For
1562 * servers it represents the signature algorithms we are willing to use.
1563 */
1564 unsigned char *conf_sigalgs;
1565 /* Size of above array */
1566 size_t conf_sigalgslen;
1567 /*
1568 * Client authentication signature algorithms, if not set then uses
1569 * conf_sigalgs. On servers these will be the signature algorithms sent
1570 * to the client in a cerificate request for TLS 1.2. On a client this
1571 * represents the signature algortithms we are willing to use for client
1572 * authentication.
1573 */
1574 unsigned char *client_sigalgs;
1575 /* Size of above array */
1576 size_t client_sigalgslen;
1577 /*
1578 * Signature algorithms shared by client and server: cached because these
1579 * are used most often.
1580 */
1581 TLS_SIGALGS *shared_sigalgs;
1582 size_t shared_sigalgslen;
1583 /*
1584 * Certificate setup callback: if set is called whenever a certificate
1585 * may be required (client or server). the callback can then examine any
1586 * appropriate parameters and setup any certificates required. This
1587 * allows advanced applications to select certificates on the fly: for
1588 * example based on supported signature algorithms or curves.
1589 */
1590 int (*cert_cb) (SSL *ssl, void *arg);
1591 void *cert_cb_arg;
1592 /*
1593 * Optional X509_STORE for chain building or certificate validation If
1594 * NULL the parent SSL_CTX store is used instead.
1595 */
1596 X509_STORE *chain_store;
1597 X509_STORE *verify_store;
0f113f3e
MC
1598 /* Custom extension methods for server and client */
1599 custom_ext_methods cli_ext;
1600 custom_ext_methods srv_ext;
1601 /* Security callback */
1602 int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1603 void *other, void *ex);
1604 /* Security level */
1605 int sec_level;
1606 void *sec_ex;
df6da24b
DSH
1607#ifndef OPENSSL_NO_PSK
1608 /* If not NULL psk identity hint to use for servers */
1609 char *psk_identity_hint;
1610#endif
0f113f3e
MC
1611 int references; /* >1 only if SSL_copy_session_id is used */
1612} CERT;
1613
e7f8ff43 1614/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1615struct tls_sigalgs_st {
1616 /* NID of hash algorithm */
1617 int hash_nid;
1618 /* NID of signature algorithm */
1619 int sign_nid;
1620 /* Combined hash and signature NID */
1621 int signandhash_nid;
1622 /* Raw values used in extension */
1623 unsigned char rsign;
1624 unsigned char rhash;
1625};
1626
1627/*
1628 * #define MAC_DEBUG
1629 */
1630
1631/*
1632 * #define ERR_DEBUG
1633 */
1634/*
1635 * #define ABORT_DEBUG
1636 */
1637/*
1638 * #define PKT_DEBUG 1
1639 */
1640/*
1641 * #define DES_DEBUG
1642 */
1643/*
1644 * #define DES_OFB_DEBUG
1645 */
1646/*
1647 * #define SSL_DEBUG
1648 */
1649/*
1650 * #define RSA_DEBUG
1651 */
1652/*
1653 * #define IDEA_DEBUG
1654 */
1655
1656# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1657
1658/*
1659 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1660 * of a mess of functions, but hell, think of it as an opaque structure :-)
1661 */
1662typedef struct ssl3_enc_method {
1663 int (*enc) (SSL *, int);
1664 int (*mac) (SSL *, unsigned char *, int);
1665 int (*setup_key_block) (SSL *);
1666 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1667 int);
1668 int (*change_cipher_state) (SSL *, int);
1669 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1670 int finish_mac_length;
1671 int (*cert_verify_mac) (SSL *, int, unsigned char *);
1672 const char *client_finished_label;
1673 int client_finished_label_len;
1674 const char *server_finished_label;
1675 int server_finished_label_len;
1676 int (*alert_value) (int);
1677 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1678 const char *, size_t,
1679 const unsigned char *, size_t,
1680 int use_context);
1681 /* Various flags indicating protocol version requirements */
f7d53487 1682 uint32_t enc_flags;
0f113f3e
MC
1683 /* Handshake header length */
1684 unsigned int hhlen;
1685 /* Set the handshake header */
77d514c5 1686 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
0f113f3e
MC
1687 /* Write out handshake message */
1688 int (*do_write) (SSL *s);
1689} SSL3_ENC_METHOD;
1690
1691# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1692# define ssl_handshake_start(s) \
1693 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1694# define ssl_set_handshake_header(s, htype, len) \
1695 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1696# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1697
1698/* Values for enc_flags */
1699
1700/* Uses explicit IV for CBC mode */
0f113f3e 1701# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1702/* Uses signature algorithms extension */
0f113f3e 1703# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1704/* Uses SHA256 default PRF */
0f113f3e 1705# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1706/* Is DTLS */
0f113f3e
MC
1707# define SSL_ENC_FLAG_DTLS 0x8
1708/*
1709 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1710 * apply to others in future.
4221c0dd 1711 */
0f113f3e 1712# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1713
0f113f3e 1714# ifndef OPENSSL_NO_COMP
651d0aff 1715/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1716typedef struct ssl3_comp_st {
1717 int comp_id; /* The identifier byte for this compression
1718 * type */
1719 char *name; /* Text name used for the compression type */
1720 COMP_METHOD *method; /* The method :-) */
1721} SSL3_COMP;
1722# endif
dfeab068 1723
3ed449e9 1724extern SSL3_ENC_METHOD ssl3_undef_enc_method;
8892ce77 1725OPENSSL_EXTERN const SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 1726
d02b48c6 1727SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 1728
161e0a61
BL
1729extern const SSL3_ENC_METHOD TLSv1_enc_data;
1730extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1731extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
8892ce77
BL
1732extern const SSL3_ENC_METHOD SSLv3_enc_data;
1733extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1734extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1735
0f113f3e
MC
1736# define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
1737 s_get_meth, enc_data) \
4ebb342f 1738const SSL_METHOD *func_name(void) \
0f113f3e
MC
1739 { \
1740 static const SSL_METHOD func_name##_data= { \
1741 version, \
1742 tls1_new, \
1743 tls1_clear, \
1744 tls1_free, \
1745 s_accept, \
1746 s_connect, \
1747 ssl3_read, \
1748 ssl3_peek, \
1749 ssl3_write, \
1750 ssl3_shutdown, \
1751 ssl3_renegotiate, \
1752 ssl3_renegotiate_check, \
0f113f3e
MC
1753 ssl3_read_bytes, \
1754 ssl3_write_bytes, \
1755 ssl3_dispatch_alert, \
1756 ssl3_ctrl, \
1757 ssl3_ctx_ctrl, \
1758 ssl3_get_cipher_by_char, \
1759 ssl3_put_cipher_by_char, \
1760 ssl3_pending, \
1761 ssl3_num_ciphers, \
1762 ssl3_get_cipher, \
1763 s_get_meth, \
1764 tls1_default_timeout, \
1765 &enc_data, \
1766 ssl_undefined_void_function, \
1767 ssl3_callback_ctrl, \
1768 ssl3_ctx_callback_ctrl, \
1769 }; \
1770 return &func_name##_data; \
1771 }
1772
1773# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 1774const SSL_METHOD *func_name(void) \
0f113f3e
MC
1775 { \
1776 static const SSL_METHOD func_name##_data= { \
1777 SSL3_VERSION, \
1778 ssl3_new, \
1779 ssl3_clear, \
1780 ssl3_free, \
1781 s_accept, \
1782 s_connect, \
1783 ssl3_read, \
1784 ssl3_peek, \
1785 ssl3_write, \
1786 ssl3_shutdown, \
1787 ssl3_renegotiate, \
1788 ssl3_renegotiate_check, \
0f113f3e
MC
1789 ssl3_read_bytes, \
1790 ssl3_write_bytes, \
1791 ssl3_dispatch_alert, \
1792 ssl3_ctrl, \
1793 ssl3_ctx_ctrl, \
1794 ssl3_get_cipher_by_char, \
1795 ssl3_put_cipher_by_char, \
1796 ssl3_pending, \
1797 ssl3_num_ciphers, \
1798 ssl3_get_cipher, \
1799 s_get_meth, \
1800 ssl3_default_timeout, \
1801 &SSLv3_enc_data, \
1802 ssl_undefined_void_function, \
1803 ssl3_callback_ctrl, \
1804 ssl3_ctx_callback_ctrl, \
1805 }; \
1806 return &func_name##_data; \
1807 }
1808
0f113f3e
MC
1809# define IMPLEMENT_dtls1_meth_func(version, func_name, s_accept, s_connect, \
1810 s_get_meth, enc_data) \
4ebb342f 1811const SSL_METHOD *func_name(void) \
0f113f3e
MC
1812 { \
1813 static const SSL_METHOD func_name##_data= { \
1814 version, \
1815 dtls1_new, \
1816 dtls1_clear, \
1817 dtls1_free, \
1818 s_accept, \
1819 s_connect, \
1820 ssl3_read, \
1821 ssl3_peek, \
1822 ssl3_write, \
1823 dtls1_shutdown, \
1824 ssl3_renegotiate, \
1825 ssl3_renegotiate_check, \
0f113f3e
MC
1826 dtls1_read_bytes, \
1827 dtls1_write_app_data_bytes, \
1828 dtls1_dispatch_alert, \
1829 dtls1_ctrl, \
1830 ssl3_ctx_ctrl, \
1831 ssl3_get_cipher_by_char, \
1832 ssl3_put_cipher_by_char, \
1833 ssl3_pending, \
1834 ssl3_num_ciphers, \
1835 dtls1_get_cipher, \
1836 s_get_meth, \
1837 dtls1_default_timeout, \
1838 &enc_data, \
1839 ssl_undefined_void_function, \
1840 ssl3_callback_ctrl, \
1841 ssl3_ctx_callback_ctrl, \
1842 }; \
1843 return &func_name##_data; \
1844 }
1845
1846struct openssl_ssl_test_functions {
1847 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1848 int (*p_ssl3_setup_buffers) (SSL *s);
2c60ed04
MC
1849 int (*p_tls1_process_heartbeat) (SSL *s,
1850 unsigned char *p, unsigned int length);
1851 int (*p_dtls1_process_heartbeat) (SSL *s,
1852 unsigned char *p, unsigned int length);
0f113f3e
MC
1853};
1854
1855# ifndef OPENSSL_UNIT_TEST
e0fc7961 1856
d02b48c6
RE
1857void ssl_clear_cipher_ctx(SSL *s);
1858int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1859__owur CERT *ssl_cert_new(void);
1860__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1861void ssl_cert_clear_certs(CERT *c);
d02b48c6 1862void ssl_cert_free(CERT *c);
4bcdb4a6 1863__owur int ssl_get_new_session(SSL *s, int session);
b3e2272c
EK
1864__owur int ssl_get_prev_session(SSL *s, const PACKET *ext,
1865 const PACKET *session_id);
98ece4ee 1866__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1867__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1868DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1869__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
0f113f3e 1870 const SSL_CIPHER *const *bp);
4bcdb4a6 1871__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
0f113f3e
MC
1872 STACK_OF(SSL_CIPHER) **pref,
1873 STACK_OF(SSL_CIPHER) **sorted,
1874 const char *rule_str, CERT *c);
d02b48c6 1875void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1876__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
1877 const EVP_MD **md, int *mac_pkey_type,
1878 int *mac_secret_size, SSL_COMP **comp, int use_etm);
4bcdb4a6
MC
1879__owur int ssl_get_handshake_digest(int i, long *mask, const EVP_MD **md);
1880__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1881__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
1882__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1883__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1884__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1885__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1886__owur int ssl_cert_select_current(CERT *c, X509 *x);
1887__owur int ssl_cert_set_current(CERT *c, long arg);
1888__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
0f113f3e
MC
1889void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
1890 void *arg);
f71c6e52 1891
4bcdb4a6
MC
1892__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1893__owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
1894__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1895__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
b362ccab 1896
4bcdb4a6
MC
1897__owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
1898__owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
b362ccab 1899
d02b48c6 1900int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1901__owur int ssl_undefined_void_function(void);
1902__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1903__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
4bcdb4a6 1904__owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e 1905 size_t *serverinfo_length);
4bcdb4a6
MC
1906__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1907__owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
6383d316 1908void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1909__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1910__owur int ssl_verify_alarm_type(long type);
7f3c9036 1911void ssl_load_ciphers(void);
4bcdb4a6 1912__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
57b272b0
DSH
1913__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1914 int free_pms);
d02b48c6 1915
4bcdb4a6
MC
1916__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1917__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6 1918void ssl3_init_finished_mac(SSL *s);
4bcdb4a6 1919__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 1920__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1921void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1922__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1923int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1924__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 1925 unsigned char *p, int len);
4bcdb4a6 1926__owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
4bcdb4a6
MC
1927__owur int ssl3_num_ciphers(void);
1928__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1929int ssl3_renegotiate(SSL *ssl);
1930int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1931__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 1932__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
0f113f3e 1933 unsigned char *p);
4bcdb4a6 1934__owur int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
e778802f 1935void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
81025661 1936void ssl3_free_digest_list(SSL *s);
4bcdb4a6
MC
1937__owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
1938__owur SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
0f113f3e 1939 STACK_OF(SSL_CIPHER) *srvr);
124037fd 1940__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 1941__owur int ssl3_new(SSL *s);
0f113f3e 1942void ssl3_free(SSL *s);
4bcdb4a6
MC
1943__owur int ssl3_read(SSL *s, void *buf, int len);
1944__owur int ssl3_peek(SSL *s, void *buf, int len);
1945__owur int ssl3_write(SSL *s, const void *buf, int len);
1946__owur int ssl3_shutdown(SSL *s);
0f113f3e 1947void ssl3_clear(SSL *s);
4bcdb4a6
MC
1948__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1949__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1950__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1951__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1952
4bcdb4a6
MC
1953__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1954__owur long ssl3_default_timeout(void);
f3b656b2 1955
77d514c5 1956__owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
4bcdb4a6
MC
1957__owur int ssl3_handshake_write(SSL *s);
1958
4bcdb4a6
MC
1959__owur int ssl_allow_compression(SSL *s);
1960
1961__owur long tls1_default_timeout(void);
1962__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6
MC
1963void dtls1_set_message_header(SSL *s,
1964 unsigned char *p, unsigned char mt,
1965 unsigned long len,
1966 unsigned long frag_off,
1967 unsigned long frag_len);
1968
1969__owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
4bcdb4a6 1970
4bcdb4a6
MC
1971__owur int dtls1_read_failed(SSL *s, int code);
1972__owur int dtls1_buffer_message(SSL *s, int ccs);
1973__owur int dtls1_retransmit_message(SSL *s, unsigned short seq,
0f113f3e 1974 unsigned long frag_off, int *found);
4bcdb4a6 1975__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 1976int dtls1_retransmit_buffered_messages(SSL *s);
480506bd 1977void dtls1_clear_record_buffer(SSL *s);
0f113f3e
MC
1978void dtls1_get_message_header(unsigned char *data,
1979 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
1980__owur long dtls1_default_timeout(void);
1981__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
1982__owur int dtls1_check_timeout_num(SSL *s);
1983__owur int dtls1_handle_timeout(SSL *s);
1984__owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
1985void dtls1_start_timer(SSL *s);
1986void dtls1_stop_timer(SSL *s);
4bcdb4a6 1987__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 1988void dtls1_double_timeout(SSL *s);
8ba708e5
MC
1989__owur unsigned int dtls_raw_hello_verify_request(unsigned char *buf,
1990 unsigned char *cookie,
1991 unsigned char cookie_len);
4bcdb4a6
MC
1992__owur int dtls1_send_newsession_ticket(SSL *s);
1993__owur unsigned int dtls1_min_mtu(SSL *s);
8a35dbb6 1994void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 1995__owur int dtls1_query_mtu(SSL *s);
480506bd 1996
4bcdb4a6 1997__owur int tls1_new(SSL *s);
58964a49
RE
1998void tls1_free(SSL *s);
1999void tls1_clear(SSL *s);
0f113f3e
MC
2000long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2001long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2002
4bcdb4a6 2003__owur int dtls1_new(SSL *s);
36d16f8e
BL
2004void dtls1_free(SSL *s);
2005void dtls1_clear(SSL *s);
0f113f3e 2006long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2007__owur int dtls1_shutdown(SSL *s);
36d16f8e 2008
4bcdb4a6 2009__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2010
4bcdb4a6 2011__owur int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 2012void ssl_free_wbio_buffer(SSL *s);
58964a49 2013
4bcdb4a6
MC
2014__owur int tls1_change_cipher_state(SSL *s, int which);
2015__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 2016__owur int tls1_final_finish_mac(SSL *s,
0f113f3e 2017 const char *str, int slen, unsigned char *p);
4bcdb4a6 2018__owur int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
4bcdb4a6 2019__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 2020 unsigned char *p, int len);
4bcdb4a6 2021__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2022 const char *label, size_t llen,
2023 const unsigned char *p, size_t plen,
2024 int use_context);
4bcdb4a6
MC
2025__owur int tls1_alert_code(int code);
2026__owur int ssl3_alert_code(int code);
2027__owur int ssl_ok(SSL *s);
58964a49 2028
10bf4fc2 2029# ifndef OPENSSL_NO_EC
4bcdb4a6 2030__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2031# endif
41fdcfa7 2032
f73e07cf 2033SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2034
0f113f3e 2035# ifndef OPENSSL_NO_EC
4bcdb4a6
MC
2036__owur int tls1_ec_curve_id2nid(int curve_id);
2037__owur int tls1_ec_nid2curve_id(int nid);
2038__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2039__owur int tls1_shared_curve(SSL *s, int nmatch);
2040__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
0f113f3e 2041 int *curves, size_t ncurves);
4bcdb4a6 2042__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
0f113f3e 2043 const char *str);
4bcdb4a6 2044__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 2045# endif /* OPENSSL_NO_EC */
33273721 2046
4bcdb4a6 2047__owur int tls1_shared_list(SSL *s,
0f113f3e
MC
2048 const unsigned char *l1, size_t l1len,
2049 const unsigned char *l2, size_t l2len, int nmatch);
4bcdb4a6 2050__owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2051 unsigned char *limit, int *al);
4bcdb4a6 2052__owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2053 unsigned char *limit, int *al);
9ceb2426 2054__owur int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt);
4bcdb4a6
MC
2055__owur int tls1_set_server_sigalgs(SSL *s);
2056__owur int ssl_check_clienthello_tlsext_late(SSL *s);
50932c4a 2057__owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
4bcdb4a6
MC
2058__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2059__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2060
e481f9b9 2061# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6
MC
2062__owur int tls1_heartbeat(SSL *s);
2063__owur int dtls1_heartbeat(SSL *s);
2c60ed04
MC
2064__owur int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2065__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
e481f9b9 2066# endif
4817504d 2067
b3e2272c
EK
2068__owur int tls1_process_ticket(SSL *s, const PACKET *ext,
2069 const PACKET *session_id, SSL_SESSION **ret);
a2f9200f 2070
4bcdb4a6 2071__owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
0f113f3e 2072 const EVP_MD *md);
4bcdb4a6
MC
2073__owur int tls12_get_sigid(const EVP_PKEY *pk);
2074__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
90d9e49a 2075void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2076
4bcdb4a6
MC
2077__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2078__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
17dd65e6 2079int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2080 int idx);
d61ff83b 2081void tls1_set_cert_validity(SSL *s);
0f229cce 2082
0f113f3e 2083# ifndef OPENSSL_NO_DH
4bcdb4a6 2084__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2085# endif
b362ccab 2086
4bcdb4a6
MC
2087__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2088__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
b362ccab 2089
4bcdb4a6 2090__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2091void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2092__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2093 int maxlen);
50932c4a 2094__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt,
0f113f3e 2095 int *al);
4bcdb4a6 2096__owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2097 int maxlen);
9ceb2426 2098__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6
MC
2099__owur long ssl_get_algorithm2(SSL *s);
2100__owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
0f113f3e 2101 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2102__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2103__owur int tls1_process_sigalgs(SSL *s);
2104__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2105__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
0f113f3e 2106 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2107void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2108__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2109
4bcdb4a6 2110__owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2111 int maxlen);
9ceb2426 2112__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6 2113__owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2114 int maxlen);
50932c4a 2115__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
1c78c43b 2116
4bcdb4a6 2117__owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
48fbcbac 2118
2acc020b 2119/* s3_cbc.c */
4bcdb4a6 2120__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2121__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2122 unsigned char *md_out,
2123 size_t *md_out_size,
2124 const unsigned char header[13],
2125 const unsigned char *data,
2126 size_t data_plus_mac_size,
2127 size_t data_plus_mac_plus_padding_size,
2128 const unsigned char *mac_secret,
2129 unsigned mac_secret_length, char is_sslv3);
0f113f3e
MC
2130
2131void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2132 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2133 size_t data_len, size_t orig_len);
0989790b 2134
57b272b0
DSH
2135__owur int srp_generate_server_master_secret(SSL *s);
2136__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2137__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2138
ecf4d660
DSH
2139/* t1_ext.c */
2140
28ea0a0c
DSH
2141void custom_ext_init(custom_ext_methods *meths);
2142
4bcdb4a6 2143__owur int custom_ext_parse(SSL *s, int server,
0f113f3e
MC
2144 unsigned int ext_type,
2145 const unsigned char *ext_data, size_t ext_size, int *al);
4bcdb4a6 2146__owur int custom_ext_add(SSL *s, int server,
0f113f3e 2147 unsigned char **pret, unsigned char *limit, int *al);
ecf4d660 2148
4bcdb4a6 2149__owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
ecf4d660
DSH
2150void custom_exts_free(custom_ext_methods *exts);
2151
0f113f3e 2152# else
e0fc7961 2153
0f113f3e
MC
2154# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2155# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2156# define tls1_process_heartbeat SSL_test_functions()->p_tls1_process_heartbeat
2157# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2158
0f113f3e 2159# endif
e0fc7961 2160#endif