]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Convert master_secret_size code to size_t
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
5a4fbc69 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
5a4fbc69 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
d02b48c6
RE
41
42#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
43# define HEADER_SSL_LOCL_H
44# include <stdlib.h>
45# include <time.h>
46# include <string.h>
47# include <errno.h>
d02b48c6 48
0f113f3e 49# include "e_os.h"
c21c7830 50# if defined(__unix) || defined(__unix__)
a230b26e 51# include <sys/time.h> /* struct timeval for DTLS */
c21c7830 52# endif
d02b48c6 53
0f113f3e 54# include <openssl/buffer.h>
3c27208f 55# include <openssl/comp.h>
0f113f3e
MC
56# include <openssl/bio.h>
57# include <openssl/stack.h>
3c27208f
RS
58# include <openssl/rsa.h>
59# include <openssl/dsa.h>
0f113f3e
MC
60# include <openssl/err.h>
61# include <openssl/ssl.h>
07bbc92c 62# include <openssl/async.h>
0f113f3e 63# include <openssl/symhacks.h>
3c27208f 64# include <openssl/ct.h>
a230b26e
EK
65# include "record/record.h"
66# include "statem/statem.h"
67# include "packet_locl.h"
68# include "internal/dane.h"
52e1d7b1 69
0f113f3e
MC
70# ifdef OPENSSL_BUILD_SHLIBSSL
71# undef OPENSSL_EXTERN
72# define OPENSSL_EXTERN OPENSSL_EXPORT
73# endif
26da3e65 74
0f113f3e 75# undef PKCS1_CHECK
d02b48c6 76
0f113f3e
MC
77# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
78 l|=(((unsigned long)(*((c)++)))<< 8), \
79 l|=(((unsigned long)(*((c)++)))<<16), \
80 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
81
82/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
83# define c2ln(c,l1,l2,n) { \
84 c+=n; \
85 l1=l2=0; \
86 switch (n) { \
87 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
88 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
89 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
90 case 5: l2|=((unsigned long)(*(--(c)))); \
91 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
92 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
93 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
94 case 1: l1|=((unsigned long)(*(--(c)))); \
95 } \
96 }
97
98# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
99 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>24)&0xff))
102
103# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
104 l|=((unsigned long)(*((c)++)))<<16, \
105 l|=((unsigned long)(*((c)++)))<< 8, \
106 l|=((unsigned long)(*((c)++))))
107
31c34a3e
DW
108# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
109 l|=((uint64_t)(*((c)++)))<<48, \
110 l|=((uint64_t)(*((c)++)))<<40, \
111 l|=((uint64_t)(*((c)++)))<<32, \
112 l|=((uint64_t)(*((c)++)))<<24, \
113 l|=((uint64_t)(*((c)++)))<<16, \
114 l|=((uint64_t)(*((c)++)))<< 8, \
115 l|=((uint64_t)(*((c)++))))
116
117
0f113f3e
MC
118# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
119 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
120 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
121 *((c)++)=(unsigned char)(((l) )&0xff))
122
123# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
124 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
125 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
126 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
127 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
128 *((c)++)=(unsigned char)(((l) )&0xff))
129
130# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
131 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
132 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
133 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
134 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
135 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
136 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
137 *((c)++)=(unsigned char)(((l) )&0xff))
138
d02b48c6 139/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
140# define l2cn(l1,l2,c,n) { \
141 c+=n; \
142 switch (n) { \
143 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
144 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
145 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
146 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
147 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
148 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
149 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
150 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
151 } \
152 }
153
d4450e4b
MC
154# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
155 (((unsigned int)((c)[1])) )),(c)+=2)
156# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
157 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
158
159# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
160 (((unsigned long)((c)[1]))<< 8)| \
161 (((unsigned long)((c)[2])) )),(c)+=3)
162
163# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
164 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
165 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 166
a230b26e
EK
167/*
168 * DTLS version numbers are strange because they're inverted. Except for
169 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
170 */
171# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
172# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
173# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
174# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
175# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 176
d02b48c6
RE
177/* LOCAL STUFF */
178
0f113f3e
MC
179# define SSL_DECRYPT 0
180# define SSL_ENCRYPT 1
d02b48c6 181
0f113f3e
MC
182# define TWO_BYTE_BIT 0x80
183# define SEC_ESC_BIT 0x40
184# define TWO_BYTE_MASK 0x7fff
185# define THREE_BYTE_MASK 0x3fff
d02b48c6 186
0f113f3e
MC
187# define INC32(a) ((a)=((a)+1)&0xffffffffL)
188# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
189# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 190
018e57c7
DSH
191/*
192 * Define the Bitmasks for SSL_CIPHER.algorithms.
193 * This bits are used packed as dense as possible. If new methods/ciphers
194 * etc will be added, the bits a likely to change, so this information
195 * is for internal library use only, even though SSL_CIPHER.algorithms
196 * can be publicly accessed.
197 * Use the according functions for cipher management instead.
198 *
657e60fa 199 * The bit mask handling in the selection and sorting scheme in
018e57c7 200 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 201 * that the different entities within are mutually exclusive:
018e57c7
DSH
202 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
203 */
52b8dad8
BM
204
205/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 206/* RSA key exchange */
36e79832 207# define SSL_kRSA 0x00000001U
68d39f3c 208/* tmp DH key no DH cert */
bc71f910 209# define SSL_kDHE 0x00000002U
68d39f3c 210/* synonym */
0f113f3e 211# define SSL_kEDH SSL_kDHE
68d39f3c 212/* ephemeral ECDH */
ce0c1f2b 213# define SSL_kECDHE 0x00000004U
68d39f3c 214/* synonym */
0f113f3e 215# define SSL_kEECDH SSL_kECDHE
68d39f3c 216/* PSK */
ce0c1f2b 217# define SSL_kPSK 0x00000008U
68d39f3c 218/* GOST key exchange */
ce0c1f2b 219# define SSL_kGOST 0x00000010U
68d39f3c 220/* SRP */
ce0c1f2b 221# define SSL_kSRP 0x00000020U
52b8dad8 222
ce0c1f2b
DSH
223# define SSL_kRSAPSK 0x00000040U
224# define SSL_kECDHEPSK 0x00000080U
225# define SSL_kDHEPSK 0x00000100U
64651d39
DSH
226
227/* all PSK */
228
a230b26e 229# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 230
52b8dad8 231/* Bits for algorithm_auth (server authentication) */
68d39f3c 232/* RSA auth */
36e79832 233# define SSL_aRSA 0x00000001U
68d39f3c 234/* DSS auth */
36e79832 235# define SSL_aDSS 0x00000002U
68d39f3c 236/* no auth (i.e. use ADH or AECDH) */
36e79832 237# define SSL_aNULL 0x00000004U
68d39f3c 238/* ECDSA auth*/
ce0c1f2b 239# define SSL_aECDSA 0x00000008U
68d39f3c 240/* PSK auth */
ce0c1f2b 241# define SSL_aPSK 0x00000010U
68d39f3c 242/* GOST R 34.10-2001 signature auth */
ce0c1f2b 243# define SSL_aGOST01 0x00000020U
68d39f3c 244/* SRP auth */
ce0c1f2b 245# define SSL_aSRP 0x00000040U
e44380a9 246/* GOST R 34.10-2012 signature auth */
ce0c1f2b 247# define SSL_aGOST12 0x00000080U
52b8dad8
BM
248
249/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
250# define SSL_DES 0x00000001U
251# define SSL_3DES 0x00000002U
252# define SSL_RC4 0x00000004U
253# define SSL_RC2 0x00000008U
254# define SSL_IDEA 0x00000010U
255# define SSL_eNULL 0x00000020U
256# define SSL_AES128 0x00000040U
257# define SSL_AES256 0x00000080U
258# define SSL_CAMELLIA128 0x00000100U
259# define SSL_CAMELLIA256 0x00000200U
260# define SSL_eGOST2814789CNT 0x00000400U
261# define SSL_SEED 0x00000800U
262# define SSL_AES128GCM 0x00001000U
263# define SSL_AES256GCM 0x00002000U
264# define SSL_AES128CCM 0x00004000U
265# define SSL_AES256CCM 0x00008000U
266# define SSL_AES128CCM8 0x00010000U
267# define SSL_AES256CCM8 0x00020000U
e44380a9 268# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 269# define SSL_CHACHA20POLY1305 0x00080000U
0f113f3e 270
a556f342
EK
271# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
272# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
273# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 274# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 275# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
52b8dad8
BM
276
277/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 278
36e79832
DSH
279# define SSL_MD5 0x00000001U
280# define SSL_SHA1 0x00000002U
281# define SSL_GOST94 0x00000004U
282# define SSL_GOST89MAC 0x00000008U
283# define SSL_SHA256 0x00000010U
284# define SSL_SHA384 0x00000020U
28dd49fa 285/* Not a real MAC, just an indication it is part of cipher */
36e79832 286# define SSL_AEAD 0x00000040U
e44380a9
DB
287# define SSL_GOST12_256 0x00000080U
288# define SSL_GOST89MAC12 0x00000100U
289# define SSL_GOST12_512 0x00000200U
52b8dad8 290
0f113f3e 291/*
e44380a9 292 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
293 * sure to update this constant too
294 */
28ba2541
DSH
295
296# define SSL_MD_MD5_IDX 0
297# define SSL_MD_SHA1_IDX 1
298# define SSL_MD_GOST94_IDX 2
299# define SSL_MD_GOST89MAC_IDX 3
300# define SSL_MD_SHA256_IDX 4
301# define SSL_MD_SHA384_IDX 5
302# define SSL_MD_GOST12_256_IDX 6
303# define SSL_MD_GOST89MAC12_IDX 7
304# define SSL_MD_GOST12_512_IDX 8
305# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
306# define SSL_MD_SHA224_IDX 10
307# define SSL_MD_SHA512_IDX 11
308# define SSL_MAX_DIGEST 12
28ba2541
DSH
309
310/* Bits for algorithm2 (handshake digests and other extra flags) */
311
312/* Bits 0-7 are handshake MAC */
313# define SSL_HANDSHAKE_MAC_MASK 0xFF
314# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
315# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
316# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
317# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
318# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
319# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
320# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
321
322/* Bits 8-15 bits are PRF */
323# define TLS1_PRF_DGST_SHIFT 8
324# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
325# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
326# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
327# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
328# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
329# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
330# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 331
0f113f3e
MC
332/*
333 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
334 * goes into algorithm2)
335 */
28ba2541 336# define TLS1_STREAM_MAC 0x10000
761772d7 337
88a9614b 338# define SSL_STRONG_MASK 0x0000001FU
361a1191 339# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 340
361a1191
KR
341# define SSL_STRONG_NONE 0x00000001U
342# define SSL_LOW 0x00000002U
343# define SSL_MEDIUM 0x00000004U
344# define SSL_HIGH 0x00000008U
345# define SSL_FIPS 0x00000010U
346# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 347
361a1191 348/* we have used 0000003f - 26 bits left to go */
d02b48c6 349
890f2f8b 350/* Check if an SSL structure is using DTLS */
0f113f3e 351# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 352/* See if we need explicit IV */
0f113f3e
MC
353# define SSL_USE_EXPLICIT_IV(s) \
354 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
355/*
356 * See if we use signature algorithms extension and signature algorithm
357 * before signatures.
cbd64894 358 */
0f113f3e
MC
359# define SSL_USE_SIGALGS(s) \
360 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
361/*
362 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
363 * apply to others in future.
4221c0dd 364 */
0f113f3e
MC
365# define SSL_USE_TLS1_2_CIPHERS(s) \
366 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
367/*
368 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
369 * flags because it may not be set to correct version yet.
370 */
0f113f3e 371# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
372 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
373 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
374/*
375 * Determine if a client should send signature algorithms extension:
376 * as with TLS1.2 cipher we can't rely on method flags.
377 */
378# define SSL_CLIENT_USE_SIGALGS(s) \
379 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 380
a230b26e 381# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
5e3ff62c 382
d02b48c6 383/* Mostly for SSLv3 */
0f113f3e
MC
384# define SSL_PKEY_RSA_ENC 0
385# define SSL_PKEY_RSA_SIGN 1
386# define SSL_PKEY_DSA_SIGN 2
bc71f910
DSH
387# define SSL_PKEY_ECC 3
388# define SSL_PKEY_GOST01 4
389# define SSL_PKEY_GOST12_256 5
390# define SSL_PKEY_GOST12_512 6
391# define SSL_PKEY_NUM 7
e44380a9
DB
392/*
393 * Pseudo-constant. GOST cipher suites can use different certs for 1
394 * SSL_CIPHER. So let's see which one we have in fact.
395 */
396# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 397
1d97c843 398/*-
361a1191 399 * SSL_kRSA <- RSA_ENC
d02b48c6 400 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 401 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
402 * SSL_aRSA <- RSA_ENC | RSA_SIGN
403 * SSL_aDSS <- DSA_SIGN
404 */
405
23a22b4c 406/*-
0f113f3e
MC
407#define CERT_INVALID 0
408#define CERT_PUBLIC_KEY 1
409#define CERT_PRIVATE_KEY 2
d02b48c6
RE
410*/
411
e9fa092e 412/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 413# define TLS_CIPHER_LEN 2
b6ba4014
MC
414/* used to hold info on the particular ciphers used */
415struct ssl_cipher_st {
90d9e49a 416 uint32_t valid;
a230b26e
EK
417 const char *name; /* text name */
418 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 419 /*
90d9e49a 420 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
421 * 'algorithms'
422 */
a230b26e
EK
423 uint32_t algorithm_mkey; /* key exchange algorithm */
424 uint32_t algorithm_auth; /* server authentication */
425 uint32_t algorithm_enc; /* symmetric encryption */
426 uint32_t algorithm_mac; /* symmetric authentication */
427 int min_tls; /* minimum SSL/TLS protocol version */
428 int max_tls; /* maximum SSL/TLS protocol version */
429 int min_dtls; /* minimum DTLS protocol version */
430 int max_dtls; /* maximum DTLS protocol version */
431 uint32_t algo_strength; /* strength and export flags */
432 uint32_t algorithm2; /* Extra flags */
433 int32_t strength_bits; /* Number of bits really used */
434 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
435};
436
87d9cafa 437/* Used to hold SSL/TLS functions */
b6ba4014
MC
438struct ssl_method_st {
439 int version;
4fa52141
VD
440 unsigned flags;
441 unsigned long mask;
b6ba4014
MC
442 int (*ssl_new) (SSL *s);
443 void (*ssl_clear) (SSL *s);
444 void (*ssl_free) (SSL *s);
445 int (*ssl_accept) (SSL *s);
446 int (*ssl_connect) (SSL *s);
eda75751
MC
447 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *read);
448 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *read);
7ee8627f 449 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
450 int (*ssl_shutdown) (SSL *s);
451 int (*ssl_renegotiate) (SSL *s);
452 int (*ssl_renegotiate_check) (SSL *s);
657da85e 453 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751
MC
454 unsigned char *buf, size_t len, int peek,
455 size_t *read);
7ee8627f
MC
456 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
457 size_t *written);
b6ba4014
MC
458 int (*ssl_dispatch_alert) (SSL *s);
459 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
460 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
461 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 462 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 463 size_t *len);
b6ba4014
MC
464 int (*ssl_pending) (const SSL *s);
465 int (*num_ciphers) (void);
466 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
467 long (*get_timeout) (void);
468 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
469 int (*ssl_version) (void);
470 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
471 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
472};
473
474/*-
475 * Lets make this into an ASN.1 type structure as follows
476 * SSL_SESSION_ID ::= SEQUENCE {
477 * version INTEGER, -- structure version number
478 * SSLversion INTEGER, -- SSL version number
479 * Cipher OCTET STRING, -- the 3 byte cipher ID
480 * Session_ID OCTET STRING, -- the Session ID
481 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
482 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
483 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
484 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
485 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
486 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
487 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
488 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
489 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
490 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
491 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
492 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
493 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
494 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 495 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
496 * }
497 * Look in ssl/ssl_asn1.c for more details
498 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
499 */
500struct ssl_session_st {
a230b26e
EK
501 int ssl_version; /* what ssl version session info is being kept
502 * in here? */
8c1a5343 503 size_t master_key_length;
b6ba4014
MC
504 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
505 /* session_id - valid? */
506 unsigned int session_id_length;
507 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
508 /*
509 * this is used to determine whether the session is being reused in the
510 * appropriate context. It is up to the application to set this, via
511 * SSL_new
512 */
513 unsigned int sid_ctx_length;
514 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
515# ifndef OPENSSL_NO_PSK
516 char *psk_identity_hint;
517 char *psk_identity;
518# endif
519 /*
520 * Used to indicate that session resumption is not allowed. Applications
521 * can also set this bit for a new session via not_resumable_session_cb
522 * to disable session caching and tickets.
523 */
524 int not_resumable;
a273c6ee 525 /* This is the cert and type for the other end. */
b6ba4014 526 X509 *peer;
a273c6ee 527 int peer_type;
696178ed 528 /* Certificate chain peer sent */
c34b0f99 529 STACK_OF(X509) *peer_chain;
b6ba4014
MC
530 /*
531 * when app_verify_callback accepts a session where the peer's
532 * certificate is not ok, we must remember the error for session reuse:
533 */
534 long verify_result; /* only for servers */
535 int references;
536 long timeout;
537 long time;
538 unsigned int compress_meth; /* Need to lookup the method */
539 const SSL_CIPHER *cipher;
a230b26e
EK
540 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
541 * load the 'cipher' structure */
b6ba4014
MC
542 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
543 CRYPTO_EX_DATA ex_data; /* application specific data */
544 /*
545 * These are used to make removal of session-ids more efficient and to
546 * implement a maximum cache size.
547 */
548 struct ssl_session_st *prev, *next;
b6ba4014 549 char *tlsext_hostname;
e481f9b9 550# ifndef OPENSSL_NO_EC
b6ba4014
MC
551 size_t tlsext_ecpointformatlist_length;
552 unsigned char *tlsext_ecpointformatlist; /* peer's list */
553 size_t tlsext_ellipticcurvelist_length;
554 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
a230b26e 555# endif /* OPENSSL_NO_EC */
b6ba4014
MC
556 /* RFC4507 info */
557 unsigned char *tlsext_tick; /* Session ticket */
558 size_t tlsext_ticklen; /* Session ticket length */
a230b26e
EK
559 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in
560 * seconds */
b6ba4014
MC
561# ifndef OPENSSL_NO_SRP
562 char *srp_username;
563# endif
f7d53487 564 uint32_t flags;
16203f7b 565 CRYPTO_RWLOCK *lock;
b6ba4014
MC
566};
567
6f152a15 568/* Extended master secret support */
a230b26e 569# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
570
571# ifndef OPENSSL_NO_SRP
572
573typedef struct srp_ctx_st {
574 /* param for all the callbacks */
575 void *SRP_cb_arg;
576 /* set client Hello login callback */
577 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
578 /* set SRP N/g param callback for verification */
579 int (*SRP_verify_param_callback) (SSL *, void *);
580 /* set SRP client passwd callback */
581 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
582 char *login;
583 BIGNUM *N, *g, *s, *B, *A;
584 BIGNUM *a, *b, *v;
585 char *info;
586 int strength;
587 unsigned long srp_Mask;
588} SRP_CTX;
589
590# endif
591
b6ba4014
MC
592struct ssl_comp_st {
593 int id;
594 const char *name;
b6ba4014 595 COMP_METHOD *method;
b6ba4014
MC
596};
597
89d6aa10 598DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
599/* Needed in ssl_cert.c */
600DEFINE_LHASH_OF(X509_NAME);
f8e0a557 601
a230b26e 602# define TLSEXT_KEYNAME_LENGTH 16
d139723b 603
b6ba4014
MC
604struct ssl_ctx_st {
605 const SSL_METHOD *method;
606 STACK_OF(SSL_CIPHER) *cipher_list;
607 /* same as above but sorted for lookup */
608 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
609 struct x509_store_st /* X509_STORE */ *cert_store;
610 LHASH_OF(SSL_SESSION) *sessions;
611 /*
612 * Most session-ids that will be cached, default is
613 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
614 */
615 unsigned long session_cache_size;
616 struct ssl_session_st *session_cache_head;
617 struct ssl_session_st *session_cache_tail;
618 /*
619 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
620 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
621 * means only SSL_accept which cache SSL_SESSIONS.
622 */
f7d53487 623 uint32_t session_cache_mode;
b6ba4014
MC
624 /*
625 * If timeout is not 0, it is the default timeout value set when
626 * SSL_new() is called. This has been put in to make life easier to set
627 * things up
628 */
629 long session_timeout;
630 /*
631 * If this callback is not null, it will be called each time a session id
632 * is added to the cache. If this function returns 1, it means that the
633 * callback will do a SSL_SESSION_free() when it has finished using it.
634 * Otherwise, on 0, it means the callback has finished with it. If
635 * remove_session_cb is not null, it will be called when a session-id is
636 * removed from the cache. After the call, OpenSSL will
637 * SSL_SESSION_free() it.
638 */
639 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
640 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
641 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
642 const unsigned char *data, int len,
643 int *copy);
b6ba4014
MC
644 struct {
645 int sess_connect; /* SSL new conn - started */
646 int sess_connect_renegotiate; /* SSL reneg - requested */
647 int sess_connect_good; /* SSL new conne/reneg - finished */
648 int sess_accept; /* SSL new accept - started */
649 int sess_accept_renegotiate; /* SSL reneg - requested */
650 int sess_accept_good; /* SSL accept/reneg - finished */
651 int sess_miss; /* session lookup misses */
652 int sess_timeout; /* reuse attempt on timeouted session */
653 int sess_cache_full; /* session removed due to full cache */
654 int sess_hit; /* session reuse actually done */
655 int sess_cb_hit; /* session-id that was not in the cache was
656 * passed back via the callback. This
a230b26e
EK
657 * indicates that the application is supplying
658 * session-id's from other processes - spooky
659 * :-) */
b6ba4014
MC
660 } stats;
661
662 int references;
663
664 /* if defined, these override the X509_verify_cert() calls */
665 int (*app_verify_callback) (X509_STORE_CTX *, void *);
666 void *app_verify_arg;
667 /*
668 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
669 * ('app_verify_callback' was called with just one argument)
670 */
671
672 /* Default password callback. */
673 pem_password_cb *default_passwd_callback;
674
675 /* Default password callback user data. */
676 void *default_passwd_callback_userdata;
677
678 /* get client cert callback */
679 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
680
681 /* cookie generate callback */
682 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
683 unsigned int *cookie_len);
684
685 /* verify cookie callback */
31011544 686 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
687 unsigned int cookie_len);
688
689 CRYPTO_EX_DATA ex_data;
690
691 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
692 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
693
694 STACK_OF(X509) *extra_certs;
695 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
696
697 /* Default values used when no per-SSL value is defined follow */
698
699 /* used if SSL's info_callback is NULL */
700 void (*info_callback) (const SSL *ssl, int type, int val);
701
702 /* what we put in client cert requests */
703 STACK_OF(X509_NAME) *client_CA;
704
705 /*
706 * Default values to use in SSL structures follow (these are copied by
707 * SSL_new)
708 */
709
f7d53487
DSH
710 uint32_t options;
711 uint32_t mode;
7946ab33
KR
712 int min_proto_version;
713 int max_proto_version;
b6ba4014
MC
714 long max_cert_list;
715
716 struct cert_st /* CERT */ *cert;
717 int read_ahead;
718
719 /* callback that allows applications to peek at protocol messages */
720 void (*msg_callback) (int write_p, int version, int content_type,
721 const void *buf, size_t len, SSL *ssl, void *arg);
722 void *msg_callback_arg;
723
f7d53487 724 uint32_t verify_mode;
b6ba4014
MC
725 unsigned int sid_ctx_length;
726 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
727 /* called 'verify_callback' in the SSL */
728 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
729
730 /* Default generate session ID callback. */
731 GEN_SESSION_CB generate_session_id;
732
733 X509_VERIFY_PARAM *param;
734
735 int quiet_shutdown;
736
a230b26e
EK
737# ifndef OPENSSL_NO_CT
738 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 739 /*
a230b26e
EK
740 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
741 * If they are not, the connection should be aborted.
742 */
43341433 743 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 744 void *ct_validation_callback_arg;
a230b26e 745# endif
ed29e82a 746
d102d9df
MC
747 /*
748 * If we're using more than one pipeline how should we divide the data
749 * up between the pipes?
750 */
7ee8627f 751 size_t split_send_fragment;
b6ba4014
MC
752 /*
753 * Maximum amount of data to send in one fragment. actual record size can
754 * be more than this due to padding and MAC overheads.
755 */
7ee8627f 756 size_t max_send_fragment;
b6ba4014 757
d102d9df 758 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 759 size_t max_pipelines;
d102d9df 760
dad78fb1
MC
761 /* The default read buffer length to use (0 means not set) */
762 size_t default_read_buf_len;
763
a230b26e 764# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
765 /*
766 * Engine to pass requests for client certs to
767 */
768 ENGINE *client_cert_engine;
a230b26e 769# endif
b6ba4014 770
b6ba4014
MC
771 /* TLS extensions servername callback */
772 int (*tlsext_servername_callback) (SSL *, int *, void *);
773 void *tlsext_servername_arg;
774 /* RFC 4507 session ticket keys */
d139723b 775 unsigned char tlsext_tick_key_name[TLSEXT_KEYNAME_LENGTH];
05df5c20
TS
776 unsigned char tlsext_tick_hmac_key[32];
777 unsigned char tlsext_tick_aes_key[32];
b6ba4014
MC
778 /* Callback to support customisation of ticket key setting */
779 int (*tlsext_ticket_key_cb) (SSL *ssl,
780 unsigned char *name, unsigned char *iv,
a230b26e 781 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
b6ba4014
MC
782
783 /* certificate status request info */
784 /* Callback for status request */
785 int (*tlsext_status_cb) (SSL *ssl, void *arg);
786 void *tlsext_status_arg;
b6ba4014 787
a230b26e 788# ifndef OPENSSL_NO_PSK
b6ba4014
MC
789 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
790 char *identity,
791 unsigned int max_identity_len,
792 unsigned char *psk,
793 unsigned int max_psk_len);
794 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
795 unsigned char *psk,
796 unsigned int max_psk_len);
a230b26e 797# endif
b6ba4014 798
a230b26e 799# ifndef OPENSSL_NO_SRP
b6ba4014 800 SRP_CTX srp_ctx; /* ctx for SRP authentication */
a230b26e 801# endif
b6ba4014 802
a230b26e 803# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014 804 /* Next protocol negotiation information */
b6ba4014
MC
805
806 /*
807 * For a server, this contains a callback function by which the set of
808 * advertised protocols can be provided.
809 */
810 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
811 unsigned int *len, void *arg);
812 void *next_protos_advertised_cb_arg;
813 /*
814 * For a client, this contains a callback function that selects the next
815 * protocol from the list provided by the server.
816 */
817 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
818 unsigned char *outlen,
819 const unsigned char *in,
820 unsigned int inlen, void *arg);
821 void *next_proto_select_cb_arg;
a230b26e 822# endif
b6ba4014
MC
823
824 /*
825 * ALPN information (we are in the process of transitioning from NPN to
826 * ALPN.)
827 */
828
829 /*-
830 * For a server, this contains a callback function that allows the
831 * server to select the protocol for the connection.
832 * out: on successful return, this must point to the raw protocol
833 * name (without the length prefix).
834 * outlen: on successful return, this contains the length of |*out|.
835 * in: points to the client's list of supported protocols in
836 * wire-format.
837 * inlen: the length of |in|.
838 */
839 int (*alpn_select_cb) (SSL *s,
840 const unsigned char **out,
841 unsigned char *outlen,
842 const unsigned char *in,
843 unsigned int inlen, void *arg);
844 void *alpn_select_cb_arg;
845
846 /*
847 * For a client, this contains the list of supported protocols in wire
848 * format.
849 */
850 unsigned char *alpn_client_proto_list;
851 unsigned alpn_client_proto_list_len;
852
919ba009
VD
853 /* Shared DANE context */
854 struct dane_ctx_st dane;
855
b6ba4014
MC
856 /* SRTP profiles we are willing to do from RFC 5764 */
857 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
858 /*
859 * Callback for disabling session caching and ticket support on a session
860 * basis, depending on the chosen cipher.
861 */
862 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
a230b26e 863# ifndef OPENSSL_NO_EC
b6ba4014
MC
864 /* EC extension values inherited by SSL structure */
865 size_t tlsext_ecpointformatlist_length;
866 unsigned char *tlsext_ecpointformatlist;
867 size_t tlsext_ellipticcurvelist_length;
868 unsigned char *tlsext_ellipticcurvelist;
a230b26e 869# endif /* OPENSSL_NO_EC */
ba261f71 870
871 /* ext status type used for CSR extension (OCSP Stapling) */
872 int tlsext_status_type;
873
16203f7b 874 CRYPTO_RWLOCK *lock;
b6ba4014
MC
875};
876
b6ba4014
MC
877struct ssl_st {
878 /*
879 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
880 * DTLS1_VERSION)
881 */
882 int version;
b6ba4014
MC
883 /* SSLv3 */
884 const SSL_METHOD *method;
885 /*
886 * There are 2 BIO's even though they are normally both the same. This
887 * is so data can be read and written to different handlers
888 */
889 /* used by SSL_read */
890 BIO *rbio;
891 /* used by SSL_write */
892 BIO *wbio;
893 /* used during session-id reuse to concatenate messages */
894 BIO *bbio;
895 /*
896 * This holds a variable that indicates what we were doing when a 0 or -1
897 * is returned. This is needed for non-blocking IO so we know what
898 * request needs re-doing when in SSL_accept or SSL_connect
899 */
900 int rwstate;
b6ba4014
MC
901 int (*handshake_func) (SSL *);
902 /*
903 * Imagine that here's a boolean member "init" that is switched as soon
904 * as SSL_set_{accept/connect}_state is called for the first time, so
905 * that "state" and "handshake_func" are properly initialized. But as
906 * handshake_func is == 0 until then, we use this test instead of an
907 * "init" member.
908 */
23a635c0 909 /* are we the server side? */
b6ba4014
MC
910 int server;
911 /*
912 * Generate a new session or reuse an old one.
913 * NB: For servers, the 'new' session may actually be a previously
914 * cached session or even the previous session unless
915 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
916 */
917 int new_session;
918 /* don't send shutdown packets */
919 int quiet_shutdown;
920 /* we have shut things down, 0x01 sent, 0x02 for received */
921 int shutdown;
922 /* where we are */
d6f1a6e9 923 OSSL_STATEM statem;
b6ba4014
MC
924 BUF_MEM *init_buf; /* buffer used during init */
925 void *init_msg; /* pointer to handshake message body, set by
926 * ssl3_get_message() */
eda75751
MC
927 size_t init_num; /* amount read/written */
928 size_t init_off; /* amount read/written */
b6ba4014
MC
929 struct ssl3_state_st *s3; /* SSLv3 variables */
930 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
931 /* callback that allows applications to peek at protocol messages */
932 void (*msg_callback) (int write_p, int version, int content_type,
933 const void *buf, size_t len, SSL *ssl, void *arg);
934 void *msg_callback_arg;
935 int hit; /* reusing a previous session */
936 X509_VERIFY_PARAM *param;
919ba009 937 /* Per connection DANE state */
b9aec69a 938 SSL_DANE dane;
b6ba4014
MC
939 /* crypto */
940 STACK_OF(SSL_CIPHER) *cipher_list;
941 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
942 /*
943 * These are the ones being used, the ones in SSL_SESSION are the ones to
944 * be 'copied' into these ones
945 */
f7d53487 946 uint32_t mac_flags;
b6ba4014
MC
947 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
948 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 949 COMP_CTX *compress; /* compression */
b6ba4014 950 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
951 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
952 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
953 /* session info */
954 /* client cert? */
955 /* This is used to hold the server certificate used */
956 struct cert_st /* CERT */ *cert;
957 /*
958 * the session_id_context is used to ensure sessions are only reused in
959 * the appropriate context
960 */
961 unsigned int sid_ctx_length;
962 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
963 /* This can also be in the session once a session is established */
964 SSL_SESSION *session;
965 /* Default generate session ID callback. */
966 GEN_SESSION_CB generate_session_id;
967 /* Used in SSL3 */
968 /*
969 * 0 don't care about verify failure.
970 * 1 fail if verify fails
971 */
f7d53487 972 uint32_t verify_mode;
b6ba4014
MC
973 /* fail if callback returns 0 */
974 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
975 /* optional informational callback */
976 void (*info_callback) (const SSL *ssl, int type, int val);
977 /* error bytes to be written */
978 int error;
979 /* actual code */
980 int error_code;
a230b26e 981# ifndef OPENSSL_NO_PSK
b6ba4014
MC
982 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
983 char *identity,
984 unsigned int max_identity_len,
985 unsigned char *psk,
986 unsigned int max_psk_len);
987 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
988 unsigned char *psk,
989 unsigned int max_psk_len);
a230b26e 990# endif
b6ba4014 991 SSL_CTX *ctx;
696178ed
DSH
992 /* Verified chain of peer */
993 STACK_OF(X509) *verified_chain;
b6ba4014 994 long verify_result;
696178ed 995 /* extra application data */
b6ba4014
MC
996 CRYPTO_EX_DATA ex_data;
997 /* for server side, keep the list of CA_dn we can use */
998 STACK_OF(X509_NAME) *client_CA;
999 int references;
1000 /* protocol behaviour */
f7d53487 1001 uint32_t options;
b6ba4014 1002 /* API behaviour */
f7d53487 1003 uint32_t mode;
7946ab33
KR
1004 int min_proto_version;
1005 int max_proto_version;
b6ba4014
MC
1006 long max_cert_list;
1007 int first_packet;
1008 /* what was passed, used for SSLv3/TLS rollback check */
1009 int client_version;
d102d9df
MC
1010 /*
1011 * If we're using more than one pipeline how should we divide the data
1012 * up between the pipes?
1013 */
7ee8627f 1014 size_t split_send_fragment;
d102d9df
MC
1015 /*
1016 * Maximum amount of data to send in one fragment. actual record size can
1017 * be more than this due to padding and MAC overheads.
1018 */
7ee8627f 1019 size_t max_send_fragment;
d102d9df 1020 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1021 size_t max_pipelines;
b6ba4014
MC
1022 /* TLS extension debug callback */
1023 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
b6981744 1024 const unsigned char *data, int len, void *arg);
b6ba4014
MC
1025 void *tlsext_debug_arg;
1026 char *tlsext_hostname;
1027 /*-
1028 * no further mod of servername
1029 * 0 : call the servername extension callback.
1030 * 1 : prepare 2, allow last ack just after in server callback.
1031 * 2 : don't call servername callback, no ack in server hello
1032 */
1033 int servername_done;
1034 /* certificate status request info */
1035 /* Status type or -1 if no status type */
1036 int tlsext_status_type;
a230b26e 1037# ifndef OPENSSL_NO_CT
ed29e82a 1038 /*
a230b26e
EK
1039 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1040 * If they are not, the connection should be aborted.
1041 */
43341433 1042 ssl_ct_validation_cb ct_validation_callback;
ed29e82a
RP
1043 /* User-supplied argument tha tis passed to the ct_validation_callback */
1044 void *ct_validation_callback_arg;
1045 /*
1046 * Consolidated stack of SCTs from all sources.
1047 * Lazily populated by CT_get_peer_scts(SSL*)
1048 */
1049 STACK_OF(SCT) *scts;
1050 /* Raw extension data, if seen */
1051 unsigned char *tlsext_scts;
1052 /* Length of raw extension data, if seen */
1053 uint16_t tlsext_scts_len;
1054 /* Have we attempted to find/parse SCTs yet? */
1055 int scts_parsed;
a230b26e 1056# endif
b6ba4014
MC
1057 /* Expect OCSP CertificateStatus message */
1058 int tlsext_status_expected;
1059 /* OCSP status request only */
1060 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1061 X509_EXTENSIONS *tlsext_ocsp_exts;
1062 /* OCSP response received or to be sent */
1063 unsigned char *tlsext_ocsp_resp;
1064 int tlsext_ocsp_resplen;
1065 /* RFC4507 session ticket expected to be received or sent */
1066 int tlsext_ticket_expected;
a230b26e 1067# ifndef OPENSSL_NO_EC
b6ba4014
MC
1068 size_t tlsext_ecpointformatlist_length;
1069 /* our list */
1070 unsigned char *tlsext_ecpointformatlist;
1071 size_t tlsext_ellipticcurvelist_length;
1072 /* our list */
1073 unsigned char *tlsext_ellipticcurvelist;
a230b26e 1074# endif /* OPENSSL_NO_EC */
b6ba4014
MC
1075 /* TLS Session Ticket extension override */
1076 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1077 /* TLS Session Ticket extension callback */
1078 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1079 void *tls_session_ticket_ext_cb_arg;
1080 /* TLS pre-shared secret session resumption */
1081 tls_session_secret_cb_fn tls_session_secret_cb;
1082 void *tls_session_secret_cb_arg;
1083 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
a230b26e 1084# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1085 /*
1086 * Next protocol negotiation. For the client, this is the protocol that
1087 * we sent in NextProtocol and is set when handling ServerHello
1088 * extensions. For a server, this is the client's selected_protocol from
1089 * NextProtocol and is set when handling the NextProtocol message, before
1090 * the Finished message.
1091 */
1092 unsigned char *next_proto_negotiated;
1093 unsigned char next_proto_negotiated_len;
a230b26e
EK
1094# endif
1095# define session_ctx initial_ctx
b6ba4014
MC
1096 /* What we'll do */
1097 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1098 /* What's been chosen */
1099 SRTP_PROTECTION_PROFILE *srtp_profile;
1100 /*-
1101 * Is use of the Heartbeat extension negotiated?
1102 * 0: disabled
1103 * 1: enabled
1104 * 2: enabled, but not allowed to send Requests
1105 */
1106 unsigned int tlsext_heartbeat;
1107 /* Indicates if a HeartbeatRequest is in flight */
1108 unsigned int tlsext_hb_pending;
1109 /* HeartbeatRequest sequence number */
1110 unsigned int tlsext_hb_seq;
1111 /*
1112 * For a client, this contains the list of supported protocols in wire
1113 * format.
1114 */
1115 unsigned char *alpn_client_proto_list;
1116 unsigned alpn_client_proto_list_len;
b6ba4014
MC
1117 /*-
1118 * 1 if we are renegotiating.
1119 * 2 if we are a server and are inside a handshake
1120 * (i.e. not just sending a HelloRequest)
1121 */
1122 int renegotiate;
a230b26e 1123# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1124 /* ctx for SRP authentication */
1125 SRP_CTX srp_ctx;
a230b26e 1126# endif
b6ba4014
MC
1127 /*
1128 * Callback for disabling session caching and ticket support on a session
1129 * basis, depending on the chosen cipher.
1130 */
1131 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8 1132 RECORD_LAYER rlayer;
a974e64a
MC
1133 /* Default password callback. */
1134 pem_password_cb *default_passwd_callback;
a974e64a
MC
1135 /* Default password callback user data. */
1136 void *default_passwd_callback_userdata;
07bbc92c
MC
1137 /* Async Job info */
1138 ASYNC_JOB *job;
ff75a257 1139 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1140 size_t asyncrw;
eda75751 1141
16203f7b 1142 CRYPTO_RWLOCK *lock;
b6ba4014
MC
1143};
1144
b6ba4014
MC
1145typedef struct ssl3_state_st {
1146 long flags;
b43d1cbb 1147 size_t read_mac_secret_size;
b6ba4014 1148 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b43d1cbb 1149 size_t write_mac_secret_size;
b6ba4014
MC
1150 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1151 unsigned char server_random[SSL3_RANDOM_SIZE];
1152 unsigned char client_random[SSL3_RANDOM_SIZE];
1153 /* flags for countermeasure against known-IV weakness */
1154 int need_empty_fragments;
1155 int empty_fragment_done;
b6ba4014
MC
1156 /* used during startup, digest all incoming/outgoing packets */
1157 BIO *handshake_buffer;
1158 /*
28ba2541
DSH
1159 * When handshake digest is determined, buffer is hashed and
1160 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1161 */
28ba2541 1162 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1163 /*
1164 * Set whenever an expected ChangeCipherSpec message is processed.
1165 * Unset when the peer's Finished message is received.
1166 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1167 */
1168 int change_cipher_spec;
1169 int warn_alert;
1170 int fatal_alert;
1171 /*
1172 * we allow one fatal and one warning alert to be outstanding, send close
1173 * alert via the warning alert
1174 */
1175 int alert_dispatch;
1176 unsigned char send_alert[2];
1177 /*
1178 * This flag is set when we should renegotiate ASAP, basically when there
1179 * is no more data in the read or write buffers
1180 */
1181 int renegotiate;
1182 int total_renegotiations;
1183 int num_renegotiations;
1184 int in_read_app_data;
1185 struct {
b6ba4014
MC
1186 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1187 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1188 int finish_md_len;
1189 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1190 int peer_finish_md_len;
eda75751 1191 size_t message_size;
b6ba4014
MC
1192 int message_type;
1193 /* used to hold the new cipher we are going to use */
1194 const SSL_CIPHER *new_cipher;
a230b26e
EK
1195# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1196 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1197# endif
b6ba4014
MC
1198 /* used for certificate requests */
1199 int cert_req;
1200 int ctype_num;
1201 char ctype[SSL3_CT_NUMBER];
1202 STACK_OF(X509_NAME) *ca_names;
8c1a5343 1203 size_t key_block_length;
b6ba4014
MC
1204 unsigned char *key_block;
1205 const EVP_CIPHER *new_sym_enc;
1206 const EVP_MD *new_hash;
1207 int new_mac_pkey_type;
b43d1cbb 1208 size_t new_mac_secret_size;
a230b26e 1209# ifndef OPENSSL_NO_COMP
b6ba4014 1210 const SSL_COMP *new_compression;
a230b26e 1211# else
b6ba4014 1212 char *new_compression;
a230b26e 1213# endif
b6ba4014 1214 int cert_request;
76106e60
DSH
1215 /* Raw values of the cipher list from a client */
1216 unsigned char *ciphers_raw;
1217 size_t ciphers_rawlen;
1218 /* Temporary storage for premaster secret */
1219 unsigned char *pms;
1220 size_t pmslen;
a230b26e 1221# ifndef OPENSSL_NO_PSK
64651d39
DSH
1222 /* Temporary storage for PSK key */
1223 unsigned char *psk;
1224 size_t psklen;
a230b26e 1225# endif
76106e60
DSH
1226 /*
1227 * signature algorithms peer reports: e.g. supported signature
1228 * algorithms extension for server or as part of a certificate
1229 * request for client.
1230 */
1231 unsigned char *peer_sigalgs;
1232 /* Size of above array */
1233 size_t peer_sigalgslen;
d376e57d
DSH
1234 /* Digest peer uses for signing */
1235 const EVP_MD *peer_md;
1236 /* Array of digests used for signing */
1237 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1238 /*
1239 * Set if corresponding CERT_PKEY can be used with current
1240 * SSL session: e.g. appropriate curve, signature algorithms etc.
1241 * If zero it can't be used at all.
1242 */
f7d53487 1243 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1244 /*
1245 * For servers the following masks are for the key and auth algorithms
1246 * that are supported by the certs below. For clients they are masks of
1247 * *disabled* algorithms based on the current session.
1248 */
90d9e49a
DSH
1249 uint32_t mask_k;
1250 uint32_t mask_a;
3eb2aff4
KR
1251 /*
1252 * The following are used by the client to see if a cipher is allowed or
1253 * not. It contains the minimum and maximum version the client's using
1254 * based on what it knows so far.
1255 */
1256 int min_ver;
1257 int max_ver;
b6ba4014
MC
1258 } tmp;
1259
1260 /* Connection binding to prevent renegotiation attacks */
1261 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1262 unsigned char previous_client_finished_len;
1263 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1264 unsigned char previous_server_finished_len;
1265 int send_connection_binding; /* TODOEKR */
1266
a230b26e 1267# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1268 /*
1269 * Set if we saw the Next Protocol Negotiation extension from our peer.
1270 */
1271 int next_proto_neg_seen;
a230b26e 1272# endif
b6ba4014 1273
b6ba4014
MC
1274 /*
1275 * ALPN information (we are in the process of transitioning from NPN to
1276 * ALPN.)
1277 */
1278
1279 /*
1280 * In a server these point to the selected ALPN protocol after the
1281 * ClientHello has been processed. In a client these contain the protocol
1282 * that the server selected once the ServerHello has been processed.
1283 */
1284 unsigned char *alpn_selected;
817cd0d5
TS
1285 size_t alpn_selected_len;
1286 /* used by the server to know what options were proposed */
1287 unsigned char *alpn_proposed;
1288 size_t alpn_proposed_len;
1289 /* used by the client to know if it actually sent alpn */
1290 int alpn_sent;
b6ba4014 1291
a230b26e 1292# ifndef OPENSSL_NO_EC
b6ba4014
MC
1293 /*
1294 * This is set to true if we believe that this is a version of Safari
1295 * running on OS X 10.6 or newer. We wish to know this because Safari on
1296 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1297 */
1298 char is_probably_safari;
a230b26e 1299# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1300
1301 /* For clients: peer temporary key */
fb79abe3 1302# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a 1303 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1304# endif
1305
b6ba4014
MC
1306} SSL3_STATE;
1307
b6ba4014
MC
1308/* DTLS structures */
1309
a230b26e
EK
1310# ifndef OPENSSL_NO_SCTP
1311# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1312# endif
b6ba4014
MC
1313
1314/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1315# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1316
e3d0dae7
MC
1317/*
1318 * Flag used in message reuse to indicate the buffer contains the record
1319 * header as well as the the handshake message header.
1320 */
a230b26e 1321# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1322
b6ba4014
MC
1323struct dtls1_retransmit_state {
1324 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1325 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1326 COMP_CTX *compress; /* compression */
b6ba4014
MC
1327 SSL_SESSION *session;
1328 unsigned short epoch;
1329};
1330
1331struct hm_header_st {
1332 unsigned char type;
7ee8627f 1333 size_t msg_len;
b6ba4014 1334 unsigned short seq;
7ee8627f
MC
1335 size_t frag_off;
1336 size_t frag_len;
b6ba4014
MC
1337 unsigned int is_ccs;
1338 struct dtls1_retransmit_state saved_retransmit_state;
1339};
1340
b6ba4014
MC
1341struct dtls1_timeout_st {
1342 /* Number of read timeouts so far */
1343 unsigned int read_timeouts;
1344 /* Number of write timeouts so far */
1345 unsigned int write_timeouts;
1346 /* Number of alerts received so far */
1347 unsigned int num_alerts;
1348};
1349
b6ba4014
MC
1350typedef struct hm_fragment_st {
1351 struct hm_header_st msg_header;
1352 unsigned char *fragment;
1353 unsigned char *reassembly;
1354} hm_fragment;
1355
cf2cede4
RS
1356typedef struct pqueue_st pqueue;
1357typedef struct pitem_st pitem;
1358
1359struct pitem_st {
1360 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1361 void *data;
1362 pitem *next;
1363};
1364
1365typedef struct pitem_st *piterator;
1366
1367pitem *pitem_new(unsigned char *prio64be, void *data);
1368void pitem_free(pitem *item);
a230b26e 1369pqueue *pqueue_new(void);
cf2cede4
RS
1370void pqueue_free(pqueue *pq);
1371pitem *pqueue_insert(pqueue *pq, pitem *item);
1372pitem *pqueue_peek(pqueue *pq);
1373pitem *pqueue_pop(pqueue *pq);
1374pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1375pitem *pqueue_iterator(pqueue *pq);
1376pitem *pqueue_next(piterator *iter);
cf2cede4
RS
1377int pqueue_size(pqueue *pq);
1378
b6ba4014 1379typedef struct dtls1_state_st {
b6ba4014 1380 unsigned char cookie[DTLS1_COOKIE_LENGTH];
b6ba4014 1381 unsigned int cookie_len;
e27f234a 1382 unsigned int cookie_verified;
b6ba4014
MC
1383 /* handshake message numbers */
1384 unsigned short handshake_write_seq;
1385 unsigned short next_handshake_write_seq;
1386 unsigned short handshake_read_seq;
b6ba4014 1387 /* Buffered handshake messages */
cf2cede4 1388 pqueue *buffered_messages;
b6ba4014 1389 /* Buffered (sent) handshake records */
cf2cede4 1390 pqueue *sent_messages;
7ee8627f
MC
1391 size_t link_mtu; /* max on-the-wire DTLS packet size */
1392 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1393 struct hm_header_st w_msg_hdr;
1394 struct hm_header_st r_msg_hdr;
1395 struct dtls1_timeout_st timeout;
1396 /*
1397 * Indicates when the last handshake msg or heartbeat sent will timeout
1398 */
1399 struct timeval next_timeout;
1400 /* Timeout duration */
1401 unsigned short timeout_duration;
b6ba4014 1402 unsigned int retransmitting;
a230b26e 1403# ifndef OPENSSL_NO_SCTP
b6ba4014 1404 int shutdown_received;
a230b26e 1405# endif
b6ba4014
MC
1406} DTLS1_STATE;
1407
0f113f3e
MC
1408# ifndef OPENSSL_NO_EC
1409/*
1410 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1411 */
0f113f3e
MC
1412# define EXPLICIT_PRIME_CURVE_TYPE 1
1413# define EXPLICIT_CHAR2_CURVE_TYPE 2
1414# define NAMED_CURVE_TYPE 3
1415# endif /* OPENSSL_NO_EC */
1416
1417typedef struct cert_pkey_st {
1418 X509 *x509;
1419 EVP_PKEY *privatekey;
0f113f3e
MC
1420 /* Chain for this certificate */
1421 STACK_OF(X509) *chain;
50e735f9
MC
1422 /*-
1423 * serverinfo data for this certificate. The data is in TLS Extension
1424 * wire format, specifically it's a series of records like:
1425 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1426 * uint16_t length;
1427 * uint8_t data[length];
1428 */
0f113f3e
MC
1429 unsigned char *serverinfo;
1430 size_t serverinfo_length;
0f113f3e 1431} CERT_PKEY;
2ea80354 1432/* Retrieve Suite B flags */
0f113f3e 1433# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1434/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1435# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1436 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1437
b83294fe 1438typedef struct {
0f113f3e
MC
1439 unsigned short ext_type;
1440 /*
1441 * Per-connection flags relating to this extension type: not used if
1442 * part of an SSL_CTX structure.
1443 */
f7d53487 1444 uint32_t ext_flags;
0f113f3e
MC
1445 custom_ext_add_cb add_cb;
1446 custom_ext_free_cb free_cb;
1447 void *add_arg;
1448 custom_ext_parse_cb parse_cb;
1449 void *parse_arg;
ecf4d660 1450} custom_ext_method;
b83294fe 1451
28ea0a0c
DSH
1452/* ext_flags values */
1453
0f113f3e
MC
1454/*
1455 * Indicates an extension has been received. Used to check for unsolicited or
1456 * duplicate extensions.
28ea0a0c 1457 */
0f113f3e
MC
1458# define SSL_EXT_FLAG_RECEIVED 0x1
1459/*
1460 * Indicates an extension has been sent: used to enable sending of
1461 * corresponding ServerHello extension.
28ea0a0c 1462 */
0f113f3e 1463# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1464
b83294fe 1465typedef struct {
0f113f3e
MC
1466 custom_ext_method *meths;
1467 size_t meths_count;
ecf4d660 1468} custom_ext_methods;
b83294fe 1469
0f113f3e
MC
1470typedef struct cert_st {
1471 /* Current active set */
1472 /*
1473 * ALWAYS points to an element of the pkeys array
1474 * Probably it would make more sense to store
1475 * an index, not a pointer.
1476 */
1477 CERT_PKEY *key;
0f113f3e 1478# ifndef OPENSSL_NO_DH
e2b420fd 1479 EVP_PKEY *dh_tmp;
0f113f3e
MC
1480 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1481 int dh_tmp_auto;
0f113f3e
MC
1482# endif
1483 /* Flags related to certificates */
f7d53487 1484 uint32_t cert_flags;
0f113f3e
MC
1485 CERT_PKEY pkeys[SSL_PKEY_NUM];
1486 /*
1487 * Certificate types (received or sent) in certificate request message.
1488 * On receive this is only set if number of certificate types exceeds
1489 * SSL3_CT_NUMBER.
1490 */
1491 unsigned char *ctypes;
1492 size_t ctype_num;
0f113f3e 1493 /*
60250017 1494 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
1495 * the client hello as the supported signature algorithms extension. For
1496 * servers it represents the signature algorithms we are willing to use.
1497 */
1498 unsigned char *conf_sigalgs;
1499 /* Size of above array */
1500 size_t conf_sigalgslen;
1501 /*
1502 * Client authentication signature algorithms, if not set then uses
1503 * conf_sigalgs. On servers these will be the signature algorithms sent
1504 * to the client in a cerificate request for TLS 1.2. On a client this
1505 * represents the signature algortithms we are willing to use for client
1506 * authentication.
1507 */
1508 unsigned char *client_sigalgs;
1509 /* Size of above array */
1510 size_t client_sigalgslen;
1511 /*
1512 * Signature algorithms shared by client and server: cached because these
1513 * are used most often.
1514 */
1515 TLS_SIGALGS *shared_sigalgs;
1516 size_t shared_sigalgslen;
1517 /*
1518 * Certificate setup callback: if set is called whenever a certificate
1519 * may be required (client or server). the callback can then examine any
1520 * appropriate parameters and setup any certificates required. This
1521 * allows advanced applications to select certificates on the fly: for
1522 * example based on supported signature algorithms or curves.
1523 */
1524 int (*cert_cb) (SSL *ssl, void *arg);
1525 void *cert_cb_arg;
1526 /*
1527 * Optional X509_STORE for chain building or certificate validation If
1528 * NULL the parent SSL_CTX store is used instead.
1529 */
1530 X509_STORE *chain_store;
1531 X509_STORE *verify_store;
0f113f3e
MC
1532 /* Custom extension methods for server and client */
1533 custom_ext_methods cli_ext;
1534 custom_ext_methods srv_ext;
1535 /* Security callback */
e4646a89 1536 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1537 void *other, void *ex);
1538 /* Security level */
1539 int sec_level;
1540 void *sec_ex;
a230b26e 1541# ifndef OPENSSL_NO_PSK
df6da24b
DSH
1542 /* If not NULL psk identity hint to use for servers */
1543 char *psk_identity_hint;
a230b26e 1544# endif
0f113f3e 1545 int references; /* >1 only if SSL_copy_session_id is used */
16203f7b 1546 CRYPTO_RWLOCK *lock;
0f113f3e
MC
1547} CERT;
1548
e7f8ff43 1549/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1550struct tls_sigalgs_st {
1551 /* NID of hash algorithm */
1552 int hash_nid;
1553 /* NID of signature algorithm */
1554 int sign_nid;
1555 /* Combined hash and signature NID */
1556 int signandhash_nid;
1557 /* Raw values used in extension */
1558 unsigned char rsign;
1559 unsigned char rhash;
1560};
1561
0f113f3e 1562# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1563
1564/*
1565 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1566 * of a mess of functions, but hell, think of it as an opaque structure :-)
1567 */
1568typedef struct ssl3_enc_method {
72716e79 1569 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
d102d9df 1570 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
0f113f3e
MC
1571 int (*setup_key_block) (SSL *);
1572 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
8c1a5343 1573 size_t, size_t *);
0f113f3e
MC
1574 int (*change_cipher_state) (SSL *, int);
1575 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1576 int finish_mac_length;
0f113f3e
MC
1577 const char *client_finished_label;
1578 int client_finished_label_len;
1579 const char *server_finished_label;
1580 int server_finished_label_len;
1581 int (*alert_value) (int);
1582 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1583 const char *, size_t,
1584 const unsigned char *, size_t,
1585 int use_context);
1586 /* Various flags indicating protocol version requirements */
f7d53487 1587 uint32_t enc_flags;
0f113f3e
MC
1588 /* Handshake header length */
1589 unsigned int hhlen;
1590 /* Set the handshake header */
a29fa98c 1591 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
2c7b4dbc 1592 /* Close construction of the handshake message */
4a01c59f 1593 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
0f113f3e
MC
1594 /* Write out handshake message */
1595 int (*do_write) (SSL *s);
1596} SSL3_ENC_METHOD;
1597
1598# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1599# define ssl_handshake_start(s) \
1600 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
a29fa98c
MC
1601# define ssl_set_handshake_header(s, pkt, htype) \
1602 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f
MC
1603# define ssl_close_construct_packet(s, pkt, htype) \
1604 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
0f113f3e 1605# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1606
1607/* Values for enc_flags */
1608
1609/* Uses explicit IV for CBC mode */
0f113f3e 1610# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1611/* Uses signature algorithms extension */
0f113f3e 1612# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1613/* Uses SHA256 default PRF */
0f113f3e 1614# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1615/* Is DTLS */
0f113f3e
MC
1616# define SSL_ENC_FLAG_DTLS 0x8
1617/*
1618 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1619 * apply to others in future.
4221c0dd 1620 */
0f113f3e 1621# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1622
0f113f3e 1623# ifndef OPENSSL_NO_COMP
651d0aff 1624/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1625typedef struct ssl3_comp_st {
1626 int comp_id; /* The identifier byte for this compression
1627 * type */
1628 char *name; /* Text name used for the compression type */
1629 COMP_METHOD *method; /* The method :-) */
1630} SSL3_COMP;
1631# endif
dfeab068 1632
3ed449e9 1633extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 1634
2b8fa1d5
KR
1635__owur const SSL_METHOD *ssl_bad_method(int ver);
1636__owur const SSL_METHOD *sslv3_method(void);
1637__owur const SSL_METHOD *sslv3_server_method(void);
1638__owur const SSL_METHOD *sslv3_client_method(void);
1639__owur const SSL_METHOD *tlsv1_method(void);
1640__owur const SSL_METHOD *tlsv1_server_method(void);
1641__owur const SSL_METHOD *tlsv1_client_method(void);
1642__owur const SSL_METHOD *tlsv1_1_method(void);
1643__owur const SSL_METHOD *tlsv1_1_server_method(void);
1644__owur const SSL_METHOD *tlsv1_1_client_method(void);
1645__owur const SSL_METHOD *tlsv1_2_method(void);
1646__owur const SSL_METHOD *tlsv1_2_server_method(void);
1647__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
1648__owur const SSL_METHOD *tlsv1_3_method(void);
1649__owur const SSL_METHOD *tlsv1_3_server_method(void);
1650__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
1651__owur const SSL_METHOD *dtlsv1_method(void);
1652__owur const SSL_METHOD *dtlsv1_server_method(void);
1653__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 1654__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
1655__owur const SSL_METHOD *dtlsv1_2_method(void);
1656__owur const SSL_METHOD *dtlsv1_2_server_method(void);
1657__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 1658
161e0a61
BL
1659extern const SSL3_ENC_METHOD TLSv1_enc_data;
1660extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1661extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 1662extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
1663extern const SSL3_ENC_METHOD SSLv3_enc_data;
1664extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1665extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1666
4fa52141
VD
1667/*
1668 * Flags for SSL methods
1669 */
a230b26e
EK
1670# define SSL_METHOD_NO_FIPS (1U<<0)
1671# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
1672
1673# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1674 s_connect, enc_data) \
4ebb342f 1675const SSL_METHOD *func_name(void) \
0f113f3e
MC
1676 { \
1677 static const SSL_METHOD func_name##_data= { \
1678 version, \
4fa52141
VD
1679 flags, \
1680 mask, \
0f113f3e
MC
1681 tls1_new, \
1682 tls1_clear, \
1683 tls1_free, \
1684 s_accept, \
1685 s_connect, \
1686 ssl3_read, \
1687 ssl3_peek, \
1688 ssl3_write, \
1689 ssl3_shutdown, \
1690 ssl3_renegotiate, \
1691 ssl3_renegotiate_check, \
0f113f3e
MC
1692 ssl3_read_bytes, \
1693 ssl3_write_bytes, \
1694 ssl3_dispatch_alert, \
1695 ssl3_ctrl, \
1696 ssl3_ctx_ctrl, \
1697 ssl3_get_cipher_by_char, \
1698 ssl3_put_cipher_by_char, \
1699 ssl3_pending, \
1700 ssl3_num_ciphers, \
1701 ssl3_get_cipher, \
0f113f3e
MC
1702 tls1_default_timeout, \
1703 &enc_data, \
1704 ssl_undefined_void_function, \
1705 ssl3_callback_ctrl, \
1706 ssl3_ctx_callback_ctrl, \
1707 }; \
1708 return &func_name##_data; \
1709 }
1710
ccae4a15 1711# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 1712const SSL_METHOD *func_name(void) \
0f113f3e
MC
1713 { \
1714 static const SSL_METHOD func_name##_data= { \
1715 SSL3_VERSION, \
4fa52141
VD
1716 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1717 SSL_OP_NO_SSLv3, \
0f113f3e
MC
1718 ssl3_new, \
1719 ssl3_clear, \
1720 ssl3_free, \
1721 s_accept, \
1722 s_connect, \
1723 ssl3_read, \
1724 ssl3_peek, \
1725 ssl3_write, \
1726 ssl3_shutdown, \
1727 ssl3_renegotiate, \
1728 ssl3_renegotiate_check, \
0f113f3e
MC
1729 ssl3_read_bytes, \
1730 ssl3_write_bytes, \
1731 ssl3_dispatch_alert, \
1732 ssl3_ctrl, \
1733 ssl3_ctx_ctrl, \
1734 ssl3_get_cipher_by_char, \
1735 ssl3_put_cipher_by_char, \
1736 ssl3_pending, \
1737 ssl3_num_ciphers, \
1738 ssl3_get_cipher, \
0f113f3e
MC
1739 ssl3_default_timeout, \
1740 &SSLv3_enc_data, \
1741 ssl_undefined_void_function, \
1742 ssl3_callback_ctrl, \
1743 ssl3_ctx_callback_ctrl, \
1744 }; \
1745 return &func_name##_data; \
1746 }
1747
4fa52141 1748# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1749 s_connect, enc_data) \
4ebb342f 1750const SSL_METHOD *func_name(void) \
0f113f3e
MC
1751 { \
1752 static const SSL_METHOD func_name##_data= { \
1753 version, \
4fa52141
VD
1754 flags, \
1755 mask, \
0f113f3e
MC
1756 dtls1_new, \
1757 dtls1_clear, \
1758 dtls1_free, \
1759 s_accept, \
1760 s_connect, \
1761 ssl3_read, \
1762 ssl3_peek, \
1763 ssl3_write, \
1764 dtls1_shutdown, \
1765 ssl3_renegotiate, \
1766 ssl3_renegotiate_check, \
0f113f3e
MC
1767 dtls1_read_bytes, \
1768 dtls1_write_app_data_bytes, \
1769 dtls1_dispatch_alert, \
1770 dtls1_ctrl, \
1771 ssl3_ctx_ctrl, \
1772 ssl3_get_cipher_by_char, \
1773 ssl3_put_cipher_by_char, \
1774 ssl3_pending, \
1775 ssl3_num_ciphers, \
ca3895f0 1776 ssl3_get_cipher, \
0f113f3e
MC
1777 dtls1_default_timeout, \
1778 &enc_data, \
1779 ssl_undefined_void_function, \
1780 ssl3_callback_ctrl, \
1781 ssl3_ctx_callback_ctrl, \
1782 }; \
1783 return &func_name##_data; \
1784 }
1785
1786struct openssl_ssl_test_functions {
46417569 1787 int (*p_ssl_init_wbio_buffer) (SSL *s);
0f113f3e 1788 int (*p_ssl3_setup_buffers) (SSL *s);
08934f1a 1789# ifndef OPENSSL_NO_HEARTBEATS
2c60ed04 1790 int (*p_dtls1_process_heartbeat) (SSL *s,
a230b26e 1791 unsigned char *p, unsigned int length);
08934f1a 1792# endif
0f113f3e
MC
1793};
1794
3eb2aff4 1795const char *ssl_protocol_to_string(int version);
7d650072 1796
0f113f3e 1797# ifndef OPENSSL_UNIT_TEST
e0fc7961 1798
d02b48c6
RE
1799void ssl_clear_cipher_ctx(SSL *s);
1800int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1801__owur CERT *ssl_cert_new(void);
1802__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1803void ssl_cert_clear_certs(CERT *c);
d02b48c6 1804void ssl_cert_free(CERT *c);
4bcdb4a6 1805__owur int ssl_get_new_session(SSL *s, int session);
b3e2272c
EK
1806__owur int ssl_get_prev_session(SSL *s, const PACKET *ext,
1807 const PACKET *session_id);
98ece4ee 1808__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1809__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1810DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1811__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 1812 const SSL_CIPHER *const *bp);
4bcdb4a6 1813__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
a230b26e
EK
1814 STACK_OF(SSL_CIPHER) **pref,
1815 STACK_OF(SSL_CIPHER)
1816 **sorted,
1817 const char *rule_str,
1818 CERT *c);
d02b48c6 1819void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1820__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
a230b26e 1821 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 1822 size_t *mac_secret_size, SSL_COMP **comp,
a230b26e 1823 int use_etm);
045bd047
DW
1824__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
1825 size_t *int_overhead, size_t *blocksize,
1826 size_t *ext_overhead);
4bcdb4a6 1827__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
a230b26e
EK
1828__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
1829 const unsigned char *ptr);
4bcdb4a6
MC
1830__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1831__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1832__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1833__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1834__owur int ssl_cert_select_current(CERT *c, X509 *x);
1835__owur int ssl_cert_set_current(CERT *c, long arg);
1836__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
a230b26e 1837void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 1838
4bcdb4a6 1839__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
c49e1912 1840__owur int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk);
4bcdb4a6 1841__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
a230b26e
EK
1842__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
1843 int ref);
b362ccab 1844
e4646a89 1845__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
a230b26e
EK
1846__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
1847 void *other);
b362ccab 1848
d02b48c6 1849int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1850__owur int ssl_undefined_void_function(void);
1851__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1852__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
a230b26e
EK
1853__owur int ssl_get_server_cert_serverinfo(SSL *s,
1854 const unsigned char **serverinfo,
1855 size_t *serverinfo_length);
1856__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c,
1857 const EVP_MD **pmd);
2e5ead83 1858__owur int ssl_cert_type(const X509 *x, const EVP_PKEY *pkey);
2cf28d61 1859void ssl_set_masks(SSL *s);
4bcdb4a6
MC
1860__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1861__owur int ssl_verify_alarm_type(long type);
748f2546 1862void ssl_sort_cipher_list(void);
7f3c9036 1863void ssl_load_ciphers(void);
a230b26e
EK
1864__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
1865 int len);
57b272b0
DSH
1866__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1867 int free_pms);
0a699a07 1868__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
3f3504bd 1869__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey);
6c4e6670 1870__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
d02b48c6 1871
4bcdb4a6 1872__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 1873__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 1874 size_t *len);
2c4a056f 1875int ssl3_init_finished_mac(SSL *s);
4bcdb4a6 1876__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 1877__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1878void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1879__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1880int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1881__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
1882 unsigned char *p, size_t len,
1883 size_t *secret_size);
28ff8ef3 1884__owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
4bcdb4a6
MC
1885__owur int ssl3_num_ciphers(void);
1886__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1887int ssl3_renegotiate(SSL *ssl);
1888int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1889__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 1890__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
a230b26e 1891 unsigned char *p);
7ee8627f 1892__owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
81025661 1893void ssl3_free_digest_list(SSL *s);
7cea05dc
MC
1894__owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
1895 CERT_PKEY *cpk);
4a640fb6
DSH
1896__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
1897 STACK_OF(SSL_CIPHER) *clnt,
1898 STACK_OF(SSL_CIPHER) *srvr);
124037fd 1899__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 1900__owur int ssl3_new(SSL *s);
0f113f3e 1901void ssl3_free(SSL *s);
eda75751
MC
1902__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *read);
1903__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *read);
7ee8627f 1904__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 1905__owur int ssl3_shutdown(SSL *s);
0f113f3e 1906void ssl3_clear(SSL *s);
4bcdb4a6
MC
1907__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1908__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1909__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1910__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1911
4bcdb4a6
MC
1912__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1913__owur long ssl3_default_timeout(void);
f3b656b2 1914
a29fa98c 1915__owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 1916__owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
a29fa98c 1917__owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 1918__owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
4bcdb4a6
MC
1919__owur int ssl3_handshake_write(SSL *s);
1920
4bcdb4a6
MC
1921__owur int ssl_allow_compression(SSL *s);
1922
ccae4a15
FI
1923__owur int ssl_version_supported(const SSL *s, int version);
1924
4fa52141
VD
1925__owur int ssl_set_client_hello_version(SSL *s);
1926__owur int ssl_check_version_downgrade(SSL *s);
1927__owur int ssl_set_version_bound(int method_version, int version, int *bound);
1928__owur int ssl_choose_server_version(SSL *s);
1929__owur int ssl_choose_client_version(SSL *s, int version);
a230b26e
EK
1930int ssl_get_client_min_max_version(const SSL *s, int *min_version,
1931 int *max_version);
4fa52141 1932
4bcdb4a6
MC
1933__owur long tls1_default_timeout(void);
1934__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6 1935void dtls1_set_message_header(SSL *s,
a773b52a 1936 unsigned char mt,
4bcdb4a6 1937 unsigned long len,
a230b26e 1938 unsigned long frag_off, unsigned long frag_len);
4bcdb4a6 1939
7ee8627f
MC
1940int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
1941 size_t *written);
4bcdb4a6 1942
4bcdb4a6
MC
1943__owur int dtls1_read_failed(SSL *s, int code);
1944__owur int dtls1_buffer_message(SSL *s, int ccs);
a773b52a 1945__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
4bcdb4a6 1946__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 1947int dtls1_retransmit_buffered_messages(SSL *s);
f5c7f5df
MC
1948void dtls1_clear_received_buffer(SSL *s);
1949void dtls1_clear_sent_buffer(SSL *s);
0f113f3e
MC
1950void dtls1_get_message_header(unsigned char *data,
1951 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
1952__owur long dtls1_default_timeout(void);
1953__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
1954__owur int dtls1_check_timeout_num(SSL *s);
1955__owur int dtls1_handle_timeout(SSL *s);
9289f21b
DSH
1956void dtls1_start_timer(SSL *s);
1957void dtls1_stop_timer(SSL *s);
4bcdb4a6 1958__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 1959void dtls1_double_timeout(SSL *s);
c536b6be
MC
1960__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
1961 unsigned char cookie_len);
4bcdb4a6 1962__owur int dtls1_send_newsession_ticket(SSL *s);
7ee8627f 1963__owur size_t dtls1_min_mtu(SSL *s);
8a35dbb6 1964void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 1965__owur int dtls1_query_mtu(SSL *s);
480506bd 1966
4bcdb4a6 1967__owur int tls1_new(SSL *s);
58964a49
RE
1968void tls1_free(SSL *s);
1969void tls1_clear(SSL *s);
0f113f3e
MC
1970long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
1971long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 1972
4bcdb4a6 1973__owur int dtls1_new(SSL *s);
36d16f8e
BL
1974void dtls1_free(SSL *s);
1975void dtls1_clear(SSL *s);
0f113f3e 1976long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 1977__owur int dtls1_shutdown(SSL *s);
36d16f8e 1978
4bcdb4a6 1979__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 1980
46417569 1981__owur int ssl_init_wbio_buffer(SSL *s);
413c4f45 1982void ssl_free_wbio_buffer(SSL *s);
58964a49 1983
4bcdb4a6
MC
1984__owur int tls1_change_cipher_state(SSL *s, int which);
1985__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 1986__owur int tls1_final_finish_mac(SSL *s,
a230b26e 1987 const char *str, int slen, unsigned char *p);
4bcdb4a6 1988__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
1989 unsigned char *p, size_t len,
1990 size_t *secret_size);
4bcdb4a6 1991__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
a230b26e
EK
1992 const char *label, size_t llen,
1993 const unsigned char *p, size_t plen,
1994 int use_context);
4bcdb4a6
MC
1995__owur int tls1_alert_code(int code);
1996__owur int ssl3_alert_code(int code);
1997__owur int ssl_ok(SSL *s);
58964a49 1998
10bf4fc2 1999# ifndef OPENSSL_NO_EC
4bcdb4a6 2000__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2001# endif
41fdcfa7 2002
f73e07cf 2003SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2004
0f113f3e 2005# ifndef OPENSSL_NO_EC
ec24630a
DSH
2006/* Flags values from tls1_ec_curve_id2nid() */
2007/* Mask for curve type */
2008# define TLS_CURVE_TYPE 0x3
2009# define TLS_CURVE_PRIME 0x0
2010# define TLS_CURVE_CHAR2 0x1
2011# define TLS_CURVE_CUSTOM 0x2
2012__owur int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags);
4bcdb4a6
MC
2013__owur int tls1_ec_nid2curve_id(int nid);
2014__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2015__owur int tls1_shared_curve(SSL *s, int nmatch);
2016__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
a230b26e 2017 int *curves, size_t ncurves);
4bcdb4a6 2018__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
a230b26e 2019 const char *str);
4bcdb4a6 2020__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0a699a07 2021__owur EVP_PKEY *ssl_generate_pkey_curve(int id);
0f113f3e 2022# endif /* OPENSSL_NO_EC */
33273721 2023
4bcdb4a6 2024__owur int tls1_shared_list(SSL *s,
a230b26e
EK
2025 const unsigned char *l1, size_t l1len,
2026 const unsigned char *l2, size_t l2len, int nmatch);
ae2f7b37 2027__owur int ssl_add_clienthello_tlsext(SSL *s, WPACKET *pkt, int *al);
8157d44b 2028__owur int ssl_add_serverhello_tlsext(SSL *s, WPACKET *pkt, int *al);
9ceb2426 2029__owur int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt);
a0f63828 2030void ssl_set_default_md(SSL *s);
4bcdb4a6 2031__owur int tls1_set_server_sigalgs(SSL *s);
70c22888 2032__owur int ssl_check_clienthello_tlsext_late(SSL *s, int *al);
50932c4a 2033__owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
4bcdb4a6
MC
2034__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2035__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2036
e481f9b9 2037# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6 2038__owur int dtls1_heartbeat(SSL *s);
a230b26e
EK
2039__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p,
2040 unsigned int length);
e481f9b9 2041# endif
4817504d 2042
e7f0d921
DSH
2043__owur int tls_check_serverhello_tlsext_early(SSL *s, const PACKET *ext,
2044 const PACKET *session_id,
2045 SSL_SESSION **ret);
a2f9200f 2046
6400f338 2047__owur int tls12_get_sigandhash(WPACKET *pkt, const EVP_PKEY *pk,
a230b26e 2048 const EVP_MD *md);
4bcdb4a6
MC
2049__owur int tls12_get_sigid(const EVP_PKEY *pk);
2050__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
90d9e49a 2051void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2052
4bcdb4a6 2053__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
a230b26e
EK
2054__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2055 int client);
17dd65e6 2056int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2057 int idx);
d61ff83b 2058void tls1_set_cert_validity(SSL *s);
0f229cce 2059
a230b26e 2060# ifndef OPENSSL_NO_CT
4d482ee2 2061__owur int ssl_validate_ct(SSL *s);
a230b26e 2062# endif
ed29e82a 2063
0f113f3e 2064# ifndef OPENSSL_NO_DH
4bcdb4a6 2065__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2066# endif
b362ccab 2067
4bcdb4a6 2068__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
a230b26e
EK
2069__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2070 int vfy);
b362ccab 2071
4bcdb4a6 2072__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2073void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
8157d44b 2074__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, WPACKET *pkt);
a230b26e 2075__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
9ceb2426 2076__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6 2077__owur long ssl_get_algorithm2(SSL *s);
ae2f7b37 2078__owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2c7b4dbc 2079 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2080__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2081__owur int tls1_process_sigalgs(SSL *s);
2082__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2083__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
a230b26e 2084 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2085void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2086__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2087
9ceb2426 2088__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
50932c4a 2089__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
1c78c43b 2090
8c1a5343
MC
2091__owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2092 size_t *hashlen);
152fbc28 2093__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2094__owur const EVP_MD *ssl_handshake_md(SSL *s);
2095__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2096
2acc020b 2097/* s3_cbc.c */
4bcdb4a6 2098__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2099__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2100 unsigned char *md_out,
2101 size_t *md_out_size,
2102 const unsigned char header[13],
2103 const unsigned char *data,
2104 size_t data_plus_mac_size,
2105 size_t data_plus_mac_plus_padding_size,
2106 const unsigned char *mac_secret,
d0e7c31d 2107 size_t mac_secret_length, char is_sslv3);
0f113f3e 2108
d166ed8c
DSH
2109__owur int tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2110 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2111 size_t data_len, size_t orig_len);
0989790b 2112
57b272b0
DSH
2113__owur int srp_generate_server_master_secret(SSL *s);
2114__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2115__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2116
ecf4d660
DSH
2117/* t1_ext.c */
2118
28ea0a0c
DSH
2119void custom_ext_init(custom_ext_methods *meths);
2120
4bcdb4a6 2121__owur int custom_ext_parse(SSL *s, int server,
a230b26e
EK
2122 unsigned int ext_type,
2123 const unsigned char *ext_data, size_t ext_size,
2124 int *al);
ae2f7b37 2125__owur int custom_ext_add(SSL *s, int server, WPACKET *pkt, int *al);
a230b26e
EK
2126
2127__owur int custom_exts_copy(custom_ext_methods *dst,
2128 const custom_ext_methods *src);
ecf4d660
DSH
2129void custom_exts_free(custom_ext_methods *exts);
2130
b3599dbb 2131void ssl_comp_free_compression_methods_int(void);
03b0e735 2132
0f113f3e 2133# else
e0fc7961 2134
0f113f3e
MC
2135# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2136# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
0f113f3e 2137# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2138
0f113f3e 2139# endif
e0fc7961 2140#endif