]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
For TLS < 1.2 use default digest for client certificate
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
d02b48c6 1/* ssl/ssl_locl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5a4fbc69 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
5a4fbc69
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
144# define HEADER_SSL_LOCL_H
145# include <stdlib.h>
146# include <time.h>
147# include <string.h>
148# include <errno.h>
d02b48c6 149
0f113f3e 150# include "e_os.h"
d02b48c6 151
0f113f3e
MC
152# include <openssl/buffer.h>
153# ifndef OPENSSL_NO_COMP
154# include <openssl/comp.h>
155# endif
156# include <openssl/bio.h>
157# include <openssl/stack.h>
158# ifndef OPENSSL_NO_RSA
159# include <openssl/rsa.h>
160# endif
161# ifndef OPENSSL_NO_DSA
162# include <openssl/dsa.h>
163# endif
164# include <openssl/err.h>
165# include <openssl/ssl.h>
07bbc92c 166# include <openssl/async.h>
0f113f3e 167# include <openssl/symhacks.h>
d02b48c6 168
c99c4c11 169#include "record/record.h"
8ba708e5 170#include "statem/statem.h"
7e729bb5 171#include "packet_locl.h"
52e1d7b1 172
0f113f3e
MC
173# ifdef OPENSSL_BUILD_SHLIBSSL
174# undef OPENSSL_EXTERN
175# define OPENSSL_EXTERN OPENSSL_EXPORT
176# endif
26da3e65 177
0f113f3e 178# undef PKCS1_CHECK
d02b48c6 179
0f113f3e
MC
180# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
181 l|=(((unsigned long)(*((c)++)))<< 8), \
182 l|=(((unsigned long)(*((c)++)))<<16), \
183 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
184
185/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
186# define c2ln(c,l1,l2,n) { \
187 c+=n; \
188 l1=l2=0; \
189 switch (n) { \
190 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
191 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
192 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
193 case 5: l2|=((unsigned long)(*(--(c)))); \
194 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
195 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
196 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
197 case 1: l1|=((unsigned long)(*(--(c)))); \
198 } \
199 }
200
201# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
202 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
203 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
204 *((c)++)=(unsigned char)(((l)>>24)&0xff))
205
206# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
207 l|=((unsigned long)(*((c)++)))<<16, \
208 l|=((unsigned long)(*((c)++)))<< 8, \
209 l|=((unsigned long)(*((c)++))))
210
211# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
212 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
213 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
214 *((c)++)=(unsigned char)(((l) )&0xff))
215
216# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
217 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
218 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
219 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
220 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
221 *((c)++)=(unsigned char)(((l) )&0xff))
222
223# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
224 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
225 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
226 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
227 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
228 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
229 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
230 *((c)++)=(unsigned char)(((l) )&0xff))
231
232# define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
233 l|=((BN_ULLONG)(*((c)++)))<<32, \
234 l|=((BN_ULLONG)(*((c)++)))<<24, \
235 l|=((BN_ULLONG)(*((c)++)))<<16, \
236 l|=((BN_ULLONG)(*((c)++)))<< 8, \
237 l|=((BN_ULLONG)(*((c)++))))
36d16f8e 238
d02b48c6 239/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
240# define l2cn(l1,l2,c,n) { \
241 c+=n; \
242 switch (n) { \
243 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
244 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
245 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
246 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
247 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
248 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
249 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
250 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
251 } \
252 }
253
254# define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
255 (((unsigned int)(c[1])) )),c+=2)
256# define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
257 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
258
259# define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
260 (((unsigned long)(c[1]))<< 8)| \
261 (((unsigned long)(c[2])) )),c+=3)
262
263# define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
264 c[1]=(unsigned char)(((l)>> 8)&0xff), \
265 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6
RE
266
267/* LOCAL STUFF */
268
0f113f3e
MC
269# define SSL_DECRYPT 0
270# define SSL_ENCRYPT 1
d02b48c6 271
0f113f3e
MC
272# define TWO_BYTE_BIT 0x80
273# define SEC_ESC_BIT 0x40
274# define TWO_BYTE_MASK 0x7fff
275# define THREE_BYTE_MASK 0x3fff
d02b48c6 276
0f113f3e
MC
277# define INC32(a) ((a)=((a)+1)&0xffffffffL)
278# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
279# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 280
018e57c7
DSH
281/*
282 * Define the Bitmasks for SSL_CIPHER.algorithms.
283 * This bits are used packed as dense as possible. If new methods/ciphers
284 * etc will be added, the bits a likely to change, so this information
285 * is for internal library use only, even though SSL_CIPHER.algorithms
286 * can be publicly accessed.
287 * Use the according functions for cipher management instead.
288 *
657e60fa 289 * The bit mask handling in the selection and sorting scheme in
018e57c7 290 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 291 * that the different entities within are mutually exclusive:
018e57c7
DSH
292 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
293 */
52b8dad8
BM
294
295/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 296/* RSA key exchange */
36e79832 297# define SSL_kRSA 0x00000001U
68d39f3c 298/* DH cert, RSA CA cert */
36e79832 299# define SSL_kDHr 0x00000002U
68d39f3c 300/* DH cert, DSA CA cert */
36e79832 301# define SSL_kDHd 0x00000004U
68d39f3c 302/* tmp DH key no DH cert */
36e79832 303# define SSL_kDHE 0x00000008U
68d39f3c 304/* synonym */
0f113f3e 305# define SSL_kEDH SSL_kDHE
68d39f3c 306/* ECDH cert, RSA CA cert */
36e79832 307# define SSL_kECDHr 0x00000020U
68d39f3c 308/* ECDH cert, ECDSA CA cert */
36e79832 309# define SSL_kECDHe 0x00000040U
68d39f3c 310/* ephemeral ECDH */
36e79832 311# define SSL_kECDHE 0x00000080U
68d39f3c 312/* synonym */
0f113f3e 313# define SSL_kEECDH SSL_kECDHE
68d39f3c 314/* PSK */
36e79832 315# define SSL_kPSK 0x00000100U
68d39f3c 316/* GOST key exchange */
36e79832 317# define SSL_kGOST 0x00000200U
68d39f3c 318/* SRP */
36e79832 319# define SSL_kSRP 0x00000400U
52b8dad8 320
36e79832
DSH
321# define SSL_kRSAPSK 0x00000800U
322# define SSL_kECDHEPSK 0x00001000U
323# define SSL_kDHEPSK 0x00002000U
64651d39
DSH
324
325/* all PSK */
326
327#define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
328
52b8dad8 329/* Bits for algorithm_auth (server authentication) */
68d39f3c 330/* RSA auth */
36e79832 331# define SSL_aRSA 0x00000001U
68d39f3c 332/* DSS auth */
36e79832 333# define SSL_aDSS 0x00000002U
68d39f3c 334/* no auth (i.e. use ADH or AECDH) */
36e79832 335# define SSL_aNULL 0x00000004U
68d39f3c 336/* Fixed DH auth (kDHd or kDHr) */
36e79832 337# define SSL_aDH 0x00000008U
68d39f3c 338/* Fixed ECDH auth (kECDHe or kECDHr) */
36e79832 339# define SSL_aECDH 0x00000010U
68d39f3c 340/* ECDSA auth*/
36e79832 341# define SSL_aECDSA 0x00000040U
68d39f3c 342/* PSK auth */
36e79832 343# define SSL_aPSK 0x00000080U
68d39f3c 344/* GOST R 34.10-2001 signature auth */
36e79832 345# define SSL_aGOST01 0x00000200U
68d39f3c 346/* SRP auth */
36e79832 347# define SSL_aSRP 0x00000400U
e44380a9
DB
348/* GOST R 34.10-2012 signature auth */
349# define SSL_aGOST12 0x00000800U
52b8dad8
BM
350
351/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
352# define SSL_DES 0x00000001U
353# define SSL_3DES 0x00000002U
354# define SSL_RC4 0x00000004U
355# define SSL_RC2 0x00000008U
356# define SSL_IDEA 0x00000010U
357# define SSL_eNULL 0x00000020U
358# define SSL_AES128 0x00000040U
359# define SSL_AES256 0x00000080U
360# define SSL_CAMELLIA128 0x00000100U
361# define SSL_CAMELLIA256 0x00000200U
362# define SSL_eGOST2814789CNT 0x00000400U
363# define SSL_SEED 0x00000800U
364# define SSL_AES128GCM 0x00001000U
365# define SSL_AES256GCM 0x00002000U
366# define SSL_AES128CCM 0x00004000U
367# define SSL_AES256CCM 0x00008000U
368# define SSL_AES128CCM8 0x00010000U
369# define SSL_AES256CCM8 0x00020000U
e44380a9 370# define SSL_eGOST2814789CNT12 0x00040000U
0f113f3e 371
3d3701ea 372# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM|SSL_AES128CCM|SSL_AES256CCM|SSL_AES128CCM8|SSL_AES256CCM8)
0f113f3e 373# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
52b8dad8
BM
374
375/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 376
36e79832
DSH
377# define SSL_MD5 0x00000001U
378# define SSL_SHA1 0x00000002U
379# define SSL_GOST94 0x00000004U
380# define SSL_GOST89MAC 0x00000008U
381# define SSL_SHA256 0x00000010U
382# define SSL_SHA384 0x00000020U
28dd49fa 383/* Not a real MAC, just an indication it is part of cipher */
36e79832 384# define SSL_AEAD 0x00000040U
e44380a9
DB
385# define SSL_GOST12_256 0x00000080U
386# define SSL_GOST89MAC12 0x00000100U
387# define SSL_GOST12_512 0x00000200U
52b8dad8
BM
388
389/* Bits for algorithm_ssl (protocol version) */
36e79832 390# define SSL_SSLV3 0x00000002U
2b573382
DSH
391# define SSL_TLSV1 0x00000004U
392# define SSL_TLSV1_2 0x00000008U
761772d7 393
0f113f3e 394/*
e44380a9 395 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
396 * sure to update this constant too
397 */
28ba2541
DSH
398
399# define SSL_MD_MD5_IDX 0
400# define SSL_MD_SHA1_IDX 1
401# define SSL_MD_GOST94_IDX 2
402# define SSL_MD_GOST89MAC_IDX 3
403# define SSL_MD_SHA256_IDX 4
404# define SSL_MD_SHA384_IDX 5
405# define SSL_MD_GOST12_256_IDX 6
406# define SSL_MD_GOST89MAC12_IDX 7
407# define SSL_MD_GOST12_512_IDX 8
408# define SSL_MD_MD5_SHA1_IDX 9
409# define SSL_MAX_DIGEST 10
410
411/* Bits for algorithm2 (handshake digests and other extra flags) */
412
413/* Bits 0-7 are handshake MAC */
414# define SSL_HANDSHAKE_MAC_MASK 0xFF
415# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
416# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
417# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
418# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
419# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
420# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
421# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
422
423/* Bits 8-15 bits are PRF */
424# define TLS1_PRF_DGST_SHIFT 8
425# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
426# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
427# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
428# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
429# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
430# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
431# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 432
0f113f3e
MC
433/*
434 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
435 * goes into algorithm2)
436 */
28ba2541 437# define TLS1_STREAM_MAC 0x10000
761772d7 438
018e57c7 439/*
657e60fa 440 * Export and cipher strength information. For each cipher we have to decide
018e57c7
DSH
441 * whether it is exportable or not. This information is likely to change
442 * over time, since the export control rules are no static technical issue.
443 *
444 * Independent of the export flag the cipher strength is sorted into classes.
445 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
446 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
657e60fa 447 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
018e57c7
DSH
448 * since SSL_EXP64 could be similar to SSL_LOW.
449 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
450 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
451 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
452 * be possible.
453 */
36e79832
DSH
454# define SSL_EXP_MASK 0x00000003U
455# define SSL_STRONG_MASK 0x000001fcU
456# define SSL_DEFAULT_MASK 0X00000200U
0f113f3e 457
36e79832
DSH
458# define SSL_NOT_EXP 0x00000001U
459# define SSL_EXPORT 0x00000002U
0f113f3e 460
36e79832
DSH
461# define SSL_STRONG_NONE 0x00000004U
462# define SSL_EXP40 0x00000008U
0f113f3e 463# define SSL_MICRO (SSL_EXP40)
36e79832 464# define SSL_EXP56 0x00000010U
0f113f3e 465# define SSL_MINI (SSL_EXP56)
36e79832
DSH
466# define SSL_LOW 0x00000020U
467# define SSL_MEDIUM 0x00000040U
468# define SSL_HIGH 0x00000080U
469# define SSL_FIPS 0x00000100U
018e57c7 470
36e79832 471# define SSL_NOT_DEFAULT 0x00000200U
c84f7f4a
MC
472
473/* we have used 000003ff - 22 bits left to go */
018e57c7 474
1d97c843 475/*-
018e57c7
DSH
476 * Macros to check the export status and cipher strength for export ciphers.
477 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
478 * their meaning is different:
479 * *_EXPORT macros check the 'exportable' status.
480 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
481 * is given.
482 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
483 * algorithm structure element to be passed (algorithms, algo_strength) and no
484 * typechecking can be done as they are all of type unsigned long, their
485 * direct usage is discouraged.
486 * Use the SSL_C_* macros instead.
487 */
0f113f3e
MC
488# define SSL_IS_EXPORT(a) ((a)&SSL_EXPORT)
489# define SSL_IS_EXPORT56(a) ((a)&SSL_EXP56)
490# define SSL_IS_EXPORT40(a) ((a)&SSL_EXP40)
491# define SSL_C_IS_EXPORT(c) SSL_IS_EXPORT((c)->algo_strength)
492# define SSL_C_IS_EXPORT56(c) SSL_IS_EXPORT56((c)->algo_strength)
493# define SSL_C_IS_EXPORT40(c) SSL_IS_EXPORT40((c)->algo_strength)
494
495# define SSL_EXPORT_KEYLENGTH(a,s) (SSL_IS_EXPORT40(s) ? 5 : \
496 (a) == SSL_DES ? 8 : 7)
497# define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
498# define SSL_C_EXPORT_KEYLENGTH(c) SSL_EXPORT_KEYLENGTH((c)->algorithm_enc, \
499 (c)->algo_strength)
500# define SSL_C_EXPORT_PKEYLENGTH(c) SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
d02b48c6 501
890f2f8b 502/* Check if an SSL structure is using DTLS */
0f113f3e 503# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 504/* See if we need explicit IV */
0f113f3e
MC
505# define SSL_USE_EXPLICIT_IV(s) \
506 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
507/*
508 * See if we use signature algorithms extension and signature algorithm
509 * before signatures.
cbd64894 510 */
0f113f3e
MC
511# define SSL_USE_SIGALGS(s) \
512 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
513/*
514 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
515 * apply to others in future.
4221c0dd 516 */
0f113f3e
MC
517# define SSL_USE_TLS1_2_CIPHERS(s) \
518 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
519/*
520 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
521 * flags because it may not be set to correct version yet.
522 */
0f113f3e
MC
523# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
524 ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
525 (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
526
527# ifdef TLSEXT_TYPE_encrypt_then_mac
528# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
529# else
530# define SSL_USE_ETM(s) (0)
531# endif
5e3ff62c 532
d02b48c6 533/* Mostly for SSLv3 */
0f113f3e
MC
534# define SSL_PKEY_RSA_ENC 0
535# define SSL_PKEY_RSA_SIGN 1
536# define SSL_PKEY_DSA_SIGN 2
537# define SSL_PKEY_DH_RSA 3
538# define SSL_PKEY_DH_DSA 4
539# define SSL_PKEY_ECC 5
0f113f3e 540# define SSL_PKEY_GOST01 7
e44380a9
DB
541# define SSL_PKEY_GOST12_256 8
542# define SSL_PKEY_GOST12_512 9
543# define SSL_PKEY_NUM 10
544/*
545 * Pseudo-constant. GOST cipher suites can use different certs for 1
546 * SSL_CIPHER. So let's see which one we have in fact.
547 */
548# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 549
1d97c843
TH
550/*-
551 * SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
0f113f3e 552 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
d02b48c6 553 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 554 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
555 * SSL_aRSA <- RSA_ENC | RSA_SIGN
556 * SSL_aDSS <- DSA_SIGN
557 */
558
23a22b4c 559/*-
0f113f3e
MC
560#define CERT_INVALID 0
561#define CERT_PUBLIC_KEY 1
562#define CERT_PRIVATE_KEY 2
d02b48c6
RE
563*/
564
e9fa092e
EK
565
566/* CipherSuite length. SSLv3 and all TLS versions. */
567#define TLS_CIPHER_LEN 2
b6ba4014
MC
568/* used to hold info on the particular ciphers used */
569struct ssl_cipher_st {
90d9e49a
DSH
570 uint32_t valid;
571 const char *name; /* text name */
572 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 573 /*
90d9e49a 574 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
575 * 'algorithms'
576 */
90d9e49a
DSH
577 uint32_t algorithm_mkey; /* key exchange algorithm */
578 uint32_t algorithm_auth; /* server authentication */
579 uint32_t algorithm_enc; /* symmetric encryption */
580 uint32_t algorithm_mac; /* symmetric authentication */
581 uint32_t algorithm_ssl; /* (major) protocol version */
582 uint32_t algo_strength; /* strength and export flags */
583 uint32_t algorithm2; /* Extra flags */
584 int32_t strength_bits; /* Number of bits really used */
585 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
586};
587
87d9cafa 588/* Used to hold SSL/TLS functions */
b6ba4014
MC
589struct ssl_method_st {
590 int version;
591 int (*ssl_new) (SSL *s);
592 void (*ssl_clear) (SSL *s);
593 void (*ssl_free) (SSL *s);
594 int (*ssl_accept) (SSL *s);
595 int (*ssl_connect) (SSL *s);
596 int (*ssl_read) (SSL *s, void *buf, int len);
597 int (*ssl_peek) (SSL *s, void *buf, int len);
598 int (*ssl_write) (SSL *s, const void *buf, int len);
599 int (*ssl_shutdown) (SSL *s);
600 int (*ssl_renegotiate) (SSL *s);
601 int (*ssl_renegotiate_check) (SSL *s);
657da85e
MC
602 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
603 unsigned char *buf, int len, int peek);
b6ba4014
MC
604 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
605 int (*ssl_dispatch_alert) (SSL *s);
606 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
607 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
608 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
609 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
610 int (*ssl_pending) (const SSL *s);
611 int (*num_ciphers) (void);
612 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
613 const struct ssl_method_st *(*get_ssl_method) (int version);
614 long (*get_timeout) (void);
615 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
616 int (*ssl_version) (void);
617 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
618 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
619};
620
621/*-
622 * Lets make this into an ASN.1 type structure as follows
623 * SSL_SESSION_ID ::= SEQUENCE {
624 * version INTEGER, -- structure version number
625 * SSLversion INTEGER, -- SSL version number
626 * Cipher OCTET STRING, -- the 3 byte cipher ID
627 * Session_ID OCTET STRING, -- the Session ID
628 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
629 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
630 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
631 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
632 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
633 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
634 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
635 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
636 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
637 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
638 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
639 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
640 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
641 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 642 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
643 * }
644 * Look in ssl/ssl_asn1.c for more details
645 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
646 */
647struct ssl_session_st {
648 int ssl_version; /* what ssl version session info is being
649 * kept in here? */
650 int master_key_length;
651 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
652 /* session_id - valid? */
653 unsigned int session_id_length;
654 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
655 /*
656 * this is used to determine whether the session is being reused in the
657 * appropriate context. It is up to the application to set this, via
658 * SSL_new
659 */
660 unsigned int sid_ctx_length;
661 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
662# ifndef OPENSSL_NO_PSK
663 char *psk_identity_hint;
664 char *psk_identity;
665# endif
666 /*
667 * Used to indicate that session resumption is not allowed. Applications
668 * can also set this bit for a new session via not_resumable_session_cb
669 * to disable session caching and tickets.
670 */
671 int not_resumable;
a273c6ee 672 /* This is the cert and type for the other end. */
b6ba4014 673 X509 *peer;
a273c6ee 674 int peer_type;
c34b0f99
DSH
675 /* Certificate chain of peer */
676 STACK_OF(X509) *peer_chain;
b6ba4014
MC
677 /*
678 * when app_verify_callback accepts a session where the peer's
679 * certificate is not ok, we must remember the error for session reuse:
680 */
681 long verify_result; /* only for servers */
682 int references;
683 long timeout;
684 long time;
685 unsigned int compress_meth; /* Need to lookup the method */
686 const SSL_CIPHER *cipher;
687 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
688 * to load the 'cipher' structure */
689 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
690 CRYPTO_EX_DATA ex_data; /* application specific data */
691 /*
692 * These are used to make removal of session-ids more efficient and to
693 * implement a maximum cache size.
694 */
695 struct ssl_session_st *prev, *next;
b6ba4014 696 char *tlsext_hostname;
e481f9b9 697# ifndef OPENSSL_NO_EC
b6ba4014
MC
698 size_t tlsext_ecpointformatlist_length;
699 unsigned char *tlsext_ecpointformatlist; /* peer's list */
700 size_t tlsext_ellipticcurvelist_length;
701 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
e481f9b9 702# endif /* OPENSSL_NO_EC */
b6ba4014
MC
703 /* RFC4507 info */
704 unsigned char *tlsext_tick; /* Session ticket */
705 size_t tlsext_ticklen; /* Session ticket length */
75ea3632 706 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
b6ba4014
MC
707# ifndef OPENSSL_NO_SRP
708 char *srp_username;
709# endif
f7d53487 710 uint32_t flags;
b6ba4014
MC
711};
712
6f152a15
DSH
713/* Extended master secret support */
714# define SSL_SESS_FLAG_EXTMS 0x1
715
b6ba4014
MC
716
717# ifndef OPENSSL_NO_SRP
718
719typedef struct srp_ctx_st {
720 /* param for all the callbacks */
721 void *SRP_cb_arg;
722 /* set client Hello login callback */
723 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
724 /* set SRP N/g param callback for verification */
725 int (*SRP_verify_param_callback) (SSL *, void *);
726 /* set SRP client passwd callback */
727 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
728 char *login;
729 BIGNUM *N, *g, *s, *B, *A;
730 BIGNUM *a, *b, *v;
731 char *info;
732 int strength;
733 unsigned long srp_Mask;
734} SRP_CTX;
735
736# endif
737
9a555706 738typedef struct ssl_comp_st SSL_COMP;
b6ba4014
MC
739
740struct ssl_comp_st {
741 int id;
742 const char *name;
b6ba4014 743 COMP_METHOD *method;
b6ba4014
MC
744};
745
746DECLARE_STACK_OF(SSL_COMP)
747DECLARE_LHASH_OF(SSL_SESSION);
748
f8e0a557 749
b6ba4014
MC
750struct ssl_ctx_st {
751 const SSL_METHOD *method;
752 STACK_OF(SSL_CIPHER) *cipher_list;
753 /* same as above but sorted for lookup */
754 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
755 struct x509_store_st /* X509_STORE */ *cert_store;
756 LHASH_OF(SSL_SESSION) *sessions;
757 /*
758 * Most session-ids that will be cached, default is
759 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
760 */
761 unsigned long session_cache_size;
762 struct ssl_session_st *session_cache_head;
763 struct ssl_session_st *session_cache_tail;
764 /*
765 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
766 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
767 * means only SSL_accept which cache SSL_SESSIONS.
768 */
f7d53487 769 uint32_t session_cache_mode;
b6ba4014
MC
770 /*
771 * If timeout is not 0, it is the default timeout value set when
772 * SSL_new() is called. This has been put in to make life easier to set
773 * things up
774 */
775 long session_timeout;
776 /*
777 * If this callback is not null, it will be called each time a session id
778 * is added to the cache. If this function returns 1, it means that the
779 * callback will do a SSL_SESSION_free() when it has finished using it.
780 * Otherwise, on 0, it means the callback has finished with it. If
781 * remove_session_cb is not null, it will be called when a session-id is
782 * removed from the cache. After the call, OpenSSL will
783 * SSL_SESSION_free() it.
784 */
785 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
786 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
787 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
788 unsigned char *data, int len, int *copy);
789 struct {
790 int sess_connect; /* SSL new conn - started */
791 int sess_connect_renegotiate; /* SSL reneg - requested */
792 int sess_connect_good; /* SSL new conne/reneg - finished */
793 int sess_accept; /* SSL new accept - started */
794 int sess_accept_renegotiate; /* SSL reneg - requested */
795 int sess_accept_good; /* SSL accept/reneg - finished */
796 int sess_miss; /* session lookup misses */
797 int sess_timeout; /* reuse attempt on timeouted session */
798 int sess_cache_full; /* session removed due to full cache */
799 int sess_hit; /* session reuse actually done */
800 int sess_cb_hit; /* session-id that was not in the cache was
801 * passed back via the callback. This
802 * indicates that the application is
803 * supplying session-id's from other
804 * processes - spooky :-) */
805 } stats;
806
807 int references;
808
809 /* if defined, these override the X509_verify_cert() calls */
810 int (*app_verify_callback) (X509_STORE_CTX *, void *);
811 void *app_verify_arg;
812 /*
813 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
814 * ('app_verify_callback' was called with just one argument)
815 */
816
817 /* Default password callback. */
818 pem_password_cb *default_passwd_callback;
819
820 /* Default password callback user data. */
821 void *default_passwd_callback_userdata;
822
823 /* get client cert callback */
824 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
825
826 /* cookie generate callback */
827 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
828 unsigned int *cookie_len);
829
830 /* verify cookie callback */
31011544 831 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
832 unsigned int cookie_len);
833
834 CRYPTO_EX_DATA ex_data;
835
836 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
837 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
838
839 STACK_OF(X509) *extra_certs;
840 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
841
842 /* Default values used when no per-SSL value is defined follow */
843
844 /* used if SSL's info_callback is NULL */
845 void (*info_callback) (const SSL *ssl, int type, int val);
846
847 /* what we put in client cert requests */
848 STACK_OF(X509_NAME) *client_CA;
849
850 /*
851 * Default values to use in SSL structures follow (these are copied by
852 * SSL_new)
853 */
854
f7d53487
DSH
855 uint32_t options;
856 uint32_t mode;
b6ba4014
MC
857 long max_cert_list;
858
859 struct cert_st /* CERT */ *cert;
860 int read_ahead;
861
862 /* callback that allows applications to peek at protocol messages */
863 void (*msg_callback) (int write_p, int version, int content_type,
864 const void *buf, size_t len, SSL *ssl, void *arg);
865 void *msg_callback_arg;
866
f7d53487 867 uint32_t verify_mode;
b6ba4014
MC
868 unsigned int sid_ctx_length;
869 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
870 /* called 'verify_callback' in the SSL */
871 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
872
873 /* Default generate session ID callback. */
874 GEN_SESSION_CB generate_session_id;
875
876 X509_VERIFY_PARAM *param;
877
878 int quiet_shutdown;
879
880 /*
881 * Maximum amount of data to send in one fragment. actual record size can
882 * be more than this due to padding and MAC overheads.
883 */
884 unsigned int max_send_fragment;
885
886# ifndef OPENSSL_NO_ENGINE
887 /*
888 * Engine to pass requests for client certs to
889 */
890 ENGINE *client_cert_engine;
891# endif
892
b6ba4014
MC
893 /* TLS extensions servername callback */
894 int (*tlsext_servername_callback) (SSL *, int *, void *);
895 void *tlsext_servername_arg;
896 /* RFC 4507 session ticket keys */
897 unsigned char tlsext_tick_key_name[16];
898 unsigned char tlsext_tick_hmac_key[16];
899 unsigned char tlsext_tick_aes_key[16];
900 /* Callback to support customisation of ticket key setting */
901 int (*tlsext_ticket_key_cb) (SSL *ssl,
902 unsigned char *name, unsigned char *iv,
903 EVP_CIPHER_CTX *ectx,
904 HMAC_CTX *hctx, int enc);
905
906 /* certificate status request info */
907 /* Callback for status request */
908 int (*tlsext_status_cb) (SSL *ssl, void *arg);
909 void *tlsext_status_arg;
b6ba4014
MC
910
911# ifndef OPENSSL_NO_PSK
b6ba4014
MC
912 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
913 char *identity,
914 unsigned int max_identity_len,
915 unsigned char *psk,
916 unsigned int max_psk_len);
917 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
918 unsigned char *psk,
919 unsigned int max_psk_len);
920# endif
921
922# ifndef OPENSSL_NO_SRP
923 SRP_CTX srp_ctx; /* ctx for SRP authentication */
924# endif
925
e481f9b9 926# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
927 /* Next protocol negotiation information */
928 /* (for experimental NPN extension). */
929
930 /*
931 * For a server, this contains a callback function by which the set of
932 * advertised protocols can be provided.
933 */
934 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
935 unsigned int *len, void *arg);
936 void *next_protos_advertised_cb_arg;
937 /*
938 * For a client, this contains a callback function that selects the next
939 * protocol from the list provided by the server.
940 */
941 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
942 unsigned char *outlen,
943 const unsigned char *in,
944 unsigned int inlen, void *arg);
945 void *next_proto_select_cb_arg;
e481f9b9 946# endif
b6ba4014
MC
947
948 /*
949 * ALPN information (we are in the process of transitioning from NPN to
950 * ALPN.)
951 */
952
953 /*-
954 * For a server, this contains a callback function that allows the
955 * server to select the protocol for the connection.
956 * out: on successful return, this must point to the raw protocol
957 * name (without the length prefix).
958 * outlen: on successful return, this contains the length of |*out|.
959 * in: points to the client's list of supported protocols in
960 * wire-format.
961 * inlen: the length of |in|.
962 */
963 int (*alpn_select_cb) (SSL *s,
964 const unsigned char **out,
965 unsigned char *outlen,
966 const unsigned char *in,
967 unsigned int inlen, void *arg);
968 void *alpn_select_cb_arg;
969
970 /*
971 * For a client, this contains the list of supported protocols in wire
972 * format.
973 */
974 unsigned char *alpn_client_proto_list;
975 unsigned alpn_client_proto_list_len;
976
977 /* SRTP profiles we are willing to do from RFC 5764 */
978 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
979 /*
980 * Callback for disabling session caching and ticket support on a session
981 * basis, depending on the chosen cipher.
982 */
983 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
984# ifndef OPENSSL_NO_EC
985 /* EC extension values inherited by SSL structure */
986 size_t tlsext_ecpointformatlist_length;
987 unsigned char *tlsext_ecpointformatlist;
988 size_t tlsext_ellipticcurvelist_length;
989 unsigned char *tlsext_ellipticcurvelist;
990# endif /* OPENSSL_NO_EC */
991};
992
993
994struct ssl_st {
995 /*
996 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
997 * DTLS1_VERSION)
998 */
999 int version;
23a635c0 1000
b6ba4014
MC
1001 /* SSLv3 */
1002 const SSL_METHOD *method;
1003 /*
1004 * There are 2 BIO's even though they are normally both the same. This
1005 * is so data can be read and written to different handlers
1006 */
1007 /* used by SSL_read */
1008 BIO *rbio;
1009 /* used by SSL_write */
1010 BIO *wbio;
1011 /* used during session-id reuse to concatenate messages */
1012 BIO *bbio;
1013 /*
1014 * This holds a variable that indicates what we were doing when a 0 or -1
1015 * is returned. This is needed for non-blocking IO so we know what
1016 * request needs re-doing when in SSL_accept or SSL_connect
1017 */
1018 int rwstate;
024f543c 1019
b6ba4014
MC
1020 int (*handshake_func) (SSL *);
1021 /*
1022 * Imagine that here's a boolean member "init" that is switched as soon
1023 * as SSL_set_{accept/connect}_state is called for the first time, so
1024 * that "state" and "handshake_func" are properly initialized. But as
1025 * handshake_func is == 0 until then, we use this test instead of an
1026 * "init" member.
1027 */
23a635c0 1028 /* are we the server side? */
b6ba4014
MC
1029 int server;
1030 /*
1031 * Generate a new session or reuse an old one.
1032 * NB: For servers, the 'new' session may actually be a previously
1033 * cached session or even the previous session unless
1034 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1035 */
1036 int new_session;
1037 /* don't send shutdown packets */
1038 int quiet_shutdown;
1039 /* we have shut things down, 0x01 sent, 0x02 for received */
1040 int shutdown;
1041 /* where we are */
d6f1a6e9 1042 OSSL_STATEM statem;
f8e0a557 1043
b6ba4014
MC
1044 BUF_MEM *init_buf; /* buffer used during init */
1045 void *init_msg; /* pointer to handshake message body, set by
1046 * ssl3_get_message() */
1047 int init_num; /* amount read/written */
1048 int init_off; /* amount read/written */
7a7048af 1049
b6ba4014
MC
1050 struct ssl3_state_st *s3; /* SSLv3 variables */
1051 struct dtls1_state_st *d1; /* DTLSv1 variables */
52e1d7b1 1052
b6ba4014
MC
1053 /* callback that allows applications to peek at protocol messages */
1054 void (*msg_callback) (int write_p, int version, int content_type,
1055 const void *buf, size_t len, SSL *ssl, void *arg);
1056 void *msg_callback_arg;
1057 int hit; /* reusing a previous session */
1058 X509_VERIFY_PARAM *param;
1059 /* crypto */
1060 STACK_OF(SSL_CIPHER) *cipher_list;
1061 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1062 /*
1063 * These are the ones being used, the ones in SSL_SESSION are the ones to
1064 * be 'copied' into these ones
1065 */
f7d53487 1066 uint32_t mac_flags;
b6ba4014
MC
1067 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1068 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1069 COMP_CTX *compress; /* compression */
b6ba4014 1070 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
1071 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1072 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1073 /* session info */
1074 /* client cert? */
1075 /* This is used to hold the server certificate used */
1076 struct cert_st /* CERT */ *cert;
1077 /*
1078 * the session_id_context is used to ensure sessions are only reused in
1079 * the appropriate context
1080 */
1081 unsigned int sid_ctx_length;
1082 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1083 /* This can also be in the session once a session is established */
1084 SSL_SESSION *session;
1085 /* Default generate session ID callback. */
1086 GEN_SESSION_CB generate_session_id;
1087 /* Used in SSL3 */
1088 /*
1089 * 0 don't care about verify failure.
1090 * 1 fail if verify fails
1091 */
f7d53487 1092 uint32_t verify_mode;
b6ba4014
MC
1093 /* fail if callback returns 0 */
1094 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1095 /* optional informational callback */
1096 void (*info_callback) (const SSL *ssl, int type, int val);
1097 /* error bytes to be written */
1098 int error;
1099 /* actual code */
1100 int error_code;
b6ba4014
MC
1101# ifndef OPENSSL_NO_PSK
1102 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1103 char *identity,
1104 unsigned int max_identity_len,
1105 unsigned char *psk,
1106 unsigned int max_psk_len);
1107 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1108 unsigned char *psk,
1109 unsigned int max_psk_len);
1110# endif
1111 SSL_CTX *ctx;
1112 /*
1113 * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1114 * SSL_write() calls, good for nbio debuging :-)
1115 */
1116 int debug;
1117 /* extra application data */
1118 long verify_result;
1119 CRYPTO_EX_DATA ex_data;
1120 /* for server side, keep the list of CA_dn we can use */
1121 STACK_OF(X509_NAME) *client_CA;
1122 int references;
1123 /* protocol behaviour */
f7d53487 1124 uint32_t options;
b6ba4014 1125 /* API behaviour */
f7d53487 1126 uint32_t mode;
b6ba4014
MC
1127 long max_cert_list;
1128 int first_packet;
1129 /* what was passed, used for SSLv3/TLS rollback check */
1130 int client_version;
1131 unsigned int max_send_fragment;
e481f9b9 1132
b6ba4014
MC
1133 /* TLS extension debug callback */
1134 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1135 unsigned char *data, int len, void *arg);
1136 void *tlsext_debug_arg;
1137 char *tlsext_hostname;
1138 /*-
1139 * no further mod of servername
1140 * 0 : call the servername extension callback.
1141 * 1 : prepare 2, allow last ack just after in server callback.
1142 * 2 : don't call servername callback, no ack in server hello
1143 */
1144 int servername_done;
1145 /* certificate status request info */
1146 /* Status type or -1 if no status type */
1147 int tlsext_status_type;
1148 /* Expect OCSP CertificateStatus message */
1149 int tlsext_status_expected;
1150 /* OCSP status request only */
1151 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1152 X509_EXTENSIONS *tlsext_ocsp_exts;
1153 /* OCSP response received or to be sent */
1154 unsigned char *tlsext_ocsp_resp;
1155 int tlsext_ocsp_resplen;
1156 /* RFC4507 session ticket expected to be received or sent */
1157 int tlsext_ticket_expected;
e481f9b9 1158# ifndef OPENSSL_NO_EC
b6ba4014
MC
1159 size_t tlsext_ecpointformatlist_length;
1160 /* our list */
1161 unsigned char *tlsext_ecpointformatlist;
1162 size_t tlsext_ellipticcurvelist_length;
1163 /* our list */
1164 unsigned char *tlsext_ellipticcurvelist;
e481f9b9 1165# endif /* OPENSSL_NO_EC */
b6ba4014
MC
1166 /* TLS Session Ticket extension override */
1167 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1168 /* TLS Session Ticket extension callback */
1169 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1170 void *tls_session_ticket_ext_cb_arg;
1171 /* TLS pre-shared secret session resumption */
1172 tls_session_secret_cb_fn tls_session_secret_cb;
1173 void *tls_session_secret_cb_arg;
1174 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
e481f9b9 1175# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1176 /*
1177 * Next protocol negotiation. For the client, this is the protocol that
1178 * we sent in NextProtocol and is set when handling ServerHello
1179 * extensions. For a server, this is the client's selected_protocol from
1180 * NextProtocol and is set when handling the NextProtocol message, before
1181 * the Finished message.
1182 */
1183 unsigned char *next_proto_negotiated;
1184 unsigned char next_proto_negotiated_len;
e481f9b9
MC
1185# endif
1186# define session_ctx initial_ctx
b6ba4014
MC
1187 /* What we'll do */
1188 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1189 /* What's been chosen */
1190 SRTP_PROTECTION_PROFILE *srtp_profile;
1191 /*-
1192 * Is use of the Heartbeat extension negotiated?
1193 * 0: disabled
1194 * 1: enabled
1195 * 2: enabled, but not allowed to send Requests
1196 */
1197 unsigned int tlsext_heartbeat;
1198 /* Indicates if a HeartbeatRequest is in flight */
1199 unsigned int tlsext_hb_pending;
1200 /* HeartbeatRequest sequence number */
1201 unsigned int tlsext_hb_seq;
1202 /*
1203 * For a client, this contains the list of supported protocols in wire
1204 * format.
1205 */
1206 unsigned char *alpn_client_proto_list;
1207 unsigned alpn_client_proto_list_len;
e481f9b9 1208
b6ba4014
MC
1209 /*-
1210 * 1 if we are renegotiating.
1211 * 2 if we are a server and are inside a handshake
1212 * (i.e. not just sending a HelloRequest)
1213 */
1214 int renegotiate;
1215# ifndef OPENSSL_NO_SRP
1216 /* ctx for SRP authentication */
1217 SRP_CTX srp_ctx;
1218# endif
1219 /*
1220 * Callback for disabling session caching and ticket support on a session
1221 * basis, depending on the chosen cipher.
1222 */
1223 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8
MC
1224
1225 RECORD_LAYER rlayer;
a974e64a
MC
1226
1227 /* Default password callback. */
1228 pem_password_cb *default_passwd_callback;
1229
1230 /* Default password callback user data. */
1231 void *default_passwd_callback_userdata;
07bbc92c
MC
1232
1233 /* Async Job info */
1234 ASYNC_JOB *job;
b6ba4014
MC
1235};
1236
b6ba4014 1237
b6ba4014
MC
1238typedef struct ssl3_state_st {
1239 long flags;
b6ba4014
MC
1240 int read_mac_secret_size;
1241 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
1242 int write_mac_secret_size;
1243 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1244 unsigned char server_random[SSL3_RANDOM_SIZE];
1245 unsigned char client_random[SSL3_RANDOM_SIZE];
1246 /* flags for countermeasure against known-IV weakness */
1247 int need_empty_fragments;
1248 int empty_fragment_done;
1249 /* The value of 'extra' when the buffers were initialized */
1250 int init_extra;
b6ba4014
MC
1251 /* used during startup, digest all incoming/outgoing packets */
1252 BIO *handshake_buffer;
1253 /*
28ba2541
DSH
1254 * When handshake digest is determined, buffer is hashed and
1255 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1256 */
28ba2541 1257 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1258 /*
1259 * Set whenever an expected ChangeCipherSpec message is processed.
1260 * Unset when the peer's Finished message is received.
1261 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1262 */
1263 int change_cipher_spec;
1264 int warn_alert;
1265 int fatal_alert;
1266 /*
1267 * we allow one fatal and one warning alert to be outstanding, send close
1268 * alert via the warning alert
1269 */
1270 int alert_dispatch;
1271 unsigned char send_alert[2];
1272 /*
1273 * This flag is set when we should renegotiate ASAP, basically when there
1274 * is no more data in the read or write buffers
1275 */
1276 int renegotiate;
1277 int total_renegotiations;
1278 int num_renegotiations;
1279 int in_read_app_data;
1280 struct {
b6ba4014
MC
1281 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1282 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1283 int finish_md_len;
1284 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1285 int peer_finish_md_len;
1286 unsigned long message_size;
1287 int message_type;
1288 /* used to hold the new cipher we are going to use */
1289 const SSL_CIPHER *new_cipher;
1290# ifndef OPENSSL_NO_DH
1291 DH *dh;
1292# endif
10bf4fc2 1293# ifndef OPENSSL_NO_EC
b6ba4014
MC
1294 EC_KEY *ecdh; /* holds short lived ECDH key */
1295# endif
b6ba4014
MC
1296 /* used for certificate requests */
1297 int cert_req;
1298 int ctype_num;
1299 char ctype[SSL3_CT_NUMBER];
1300 STACK_OF(X509_NAME) *ca_names;
1301 int use_rsa_tmp;
1302 int key_block_length;
1303 unsigned char *key_block;
1304 const EVP_CIPHER *new_sym_enc;
1305 const EVP_MD *new_hash;
1306 int new_mac_pkey_type;
1307 int new_mac_secret_size;
1308# ifndef OPENSSL_NO_COMP
1309 const SSL_COMP *new_compression;
1310# else
1311 char *new_compression;
1312# endif
1313 int cert_request;
76106e60
DSH
1314 /* Raw values of the cipher list from a client */
1315 unsigned char *ciphers_raw;
1316 size_t ciphers_rawlen;
1317 /* Temporary storage for premaster secret */
1318 unsigned char *pms;
1319 size_t pmslen;
85269210 1320#ifndef OPENSSL_NO_PSK
64651d39
DSH
1321 /* Temporary storage for PSK key */
1322 unsigned char *psk;
1323 size_t psklen;
85269210 1324#endif
76106e60
DSH
1325 /*
1326 * signature algorithms peer reports: e.g. supported signature
1327 * algorithms extension for server or as part of a certificate
1328 * request for client.
1329 */
1330 unsigned char *peer_sigalgs;
1331 /* Size of above array */
1332 size_t peer_sigalgslen;
d376e57d
DSH
1333 /* Digest peer uses for signing */
1334 const EVP_MD *peer_md;
1335 /* Array of digests used for signing */
1336 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1337 /*
1338 * Set if corresponding CERT_PKEY can be used with current
1339 * SSL session: e.g. appropriate curve, signature algorithms etc.
1340 * If zero it can't be used at all.
1341 */
f7d53487 1342 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1343 /*
1344 * For servers the following masks are for the key and auth algorithms
1345 * that are supported by the certs below. For clients they are masks of
1346 * *disabled* algorithms based on the current session.
1347 */
90d9e49a
DSH
1348 uint32_t mask_k;
1349 uint32_t mask_a;
1350 uint32_t export_mask_k;
1351 uint32_t export_mask_a;
4d69f9e6 1352 /* Client only */
90d9e49a 1353 uint32_t mask_ssl;
b6ba4014
MC
1354 } tmp;
1355
1356 /* Connection binding to prevent renegotiation attacks */
1357 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1358 unsigned char previous_client_finished_len;
1359 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1360 unsigned char previous_server_finished_len;
1361 int send_connection_binding; /* TODOEKR */
1362
1363# ifndef OPENSSL_NO_NEXTPROTONEG
1364 /*
1365 * Set if we saw the Next Protocol Negotiation extension from our peer.
1366 */
1367 int next_proto_neg_seen;
1368# endif
1369
b6ba4014
MC
1370 /*
1371 * ALPN information (we are in the process of transitioning from NPN to
1372 * ALPN.)
1373 */
1374
1375 /*
1376 * In a server these point to the selected ALPN protocol after the
1377 * ClientHello has been processed. In a client these contain the protocol
1378 * that the server selected once the ServerHello has been processed.
1379 */
1380 unsigned char *alpn_selected;
1381 unsigned alpn_selected_len;
1382
1383# ifndef OPENSSL_NO_EC
1384 /*
1385 * This is set to true if we believe that this is a version of Safari
1386 * running on OS X 10.6 or newer. We wish to know this because Safari on
1387 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1388 */
1389 char is_probably_safari;
1390# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1391
1392 /* For clients: peer temporary key */
1393# ifndef OPENSSL_NO_RSA
1394 RSA *peer_rsa_tmp;
1395# endif
1396# ifndef OPENSSL_NO_DH
1397 DH *peer_dh_tmp;
1398# endif
1399# ifndef OPENSSL_NO_EC
1400 EC_KEY *peer_ecdh_tmp;
1401# endif
1402
b6ba4014
MC
1403} SSL3_STATE;
1404
1405
1406/* DTLS structures */
1407
1408# ifndef OPENSSL_NO_SCTP
1409# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1410# endif
1411
1412/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1413# define DTLS1_MAX_MTU_OVERHEAD 48
1414
e3d0dae7
MC
1415/*
1416 * Flag used in message reuse to indicate the buffer contains the record
1417 * header as well as the the handshake message header.
1418 */
1419# define DTLS1_SKIP_RECORD_HEADER 2
1420
b6ba4014
MC
1421struct dtls1_retransmit_state {
1422 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1423 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1424 COMP_CTX *compress; /* compression */
b6ba4014
MC
1425 SSL_SESSION *session;
1426 unsigned short epoch;
1427};
1428
1429struct hm_header_st {
1430 unsigned char type;
1431 unsigned long msg_len;
1432 unsigned short seq;
1433 unsigned long frag_off;
1434 unsigned long frag_len;
1435 unsigned int is_ccs;
1436 struct dtls1_retransmit_state saved_retransmit_state;
1437};
1438
b6ba4014
MC
1439struct dtls1_timeout_st {
1440 /* Number of read timeouts so far */
1441 unsigned int read_timeouts;
1442 /* Number of write timeouts so far */
1443 unsigned int write_timeouts;
1444 /* Number of alerts received so far */
1445 unsigned int num_alerts;
1446};
1447
b6ba4014
MC
1448typedef struct hm_fragment_st {
1449 struct hm_header_st msg_header;
1450 unsigned char *fragment;
1451 unsigned char *reassembly;
1452} hm_fragment;
1453
1454typedef struct dtls1_state_st {
b6ba4014 1455 unsigned char cookie[DTLS1_COOKIE_LENGTH];
b6ba4014 1456 unsigned int cookie_len;
e27f234a 1457 unsigned int cookie_verified;
78a39fe7 1458
b6ba4014
MC
1459 /* handshake message numbers */
1460 unsigned short handshake_write_seq;
1461 unsigned short next_handshake_write_seq;
1462 unsigned short handshake_read_seq;
3bb8f87d 1463
b6ba4014
MC
1464 /* Buffered handshake messages */
1465 pqueue buffered_messages;
1466 /* Buffered (sent) handshake records */
1467 pqueue sent_messages;
24a1e2f2 1468
b6ba4014
MC
1469 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1470 unsigned int mtu; /* max DTLS packet size */
1471 struct hm_header_st w_msg_hdr;
1472 struct hm_header_st r_msg_hdr;
1473 struct dtls1_timeout_st timeout;
1474 /*
1475 * Indicates when the last handshake msg or heartbeat sent will timeout
1476 */
1477 struct timeval next_timeout;
1478 /* Timeout duration */
1479 unsigned short timeout_duration;
c661ac16 1480
b6ba4014 1481 unsigned int retransmitting;
b6ba4014 1482# ifndef OPENSSL_NO_SCTP
b6ba4014
MC
1483 int shutdown_received;
1484# endif
1485} DTLS1_STATE;
1486
b6ba4014
MC
1487
1488
0f113f3e
MC
1489# ifndef OPENSSL_NO_EC
1490/*
1491 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1492 */
0f113f3e
MC
1493# define EXPLICIT_PRIME_CURVE_TYPE 1
1494# define EXPLICIT_CHAR2_CURVE_TYPE 2
1495# define NAMED_CURVE_TYPE 3
1496# endif /* OPENSSL_NO_EC */
1497
1498typedef struct cert_pkey_st {
1499 X509 *x509;
1500 EVP_PKEY *privatekey;
0f113f3e
MC
1501 /* Chain for this certificate */
1502 STACK_OF(X509) *chain;
e481f9b9 1503
50e735f9
MC
1504 /*-
1505 * serverinfo data for this certificate. The data is in TLS Extension
1506 * wire format, specifically it's a series of records like:
1507 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1508 * uint16_t length;
1509 * uint8_t data[length];
1510 */
0f113f3e
MC
1511 unsigned char *serverinfo;
1512 size_t serverinfo_length;
0f113f3e 1513} CERT_PKEY;
2ea80354 1514/* Retrieve Suite B flags */
0f113f3e 1515# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1516/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1517# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1518 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1519
b83294fe 1520typedef struct {
0f113f3e
MC
1521 unsigned short ext_type;
1522 /*
1523 * Per-connection flags relating to this extension type: not used if
1524 * part of an SSL_CTX structure.
1525 */
f7d53487 1526 uint32_t ext_flags;
0f113f3e
MC
1527 custom_ext_add_cb add_cb;
1528 custom_ext_free_cb free_cb;
1529 void *add_arg;
1530 custom_ext_parse_cb parse_cb;
1531 void *parse_arg;
ecf4d660 1532} custom_ext_method;
b83294fe 1533
28ea0a0c
DSH
1534/* ext_flags values */
1535
0f113f3e
MC
1536/*
1537 * Indicates an extension has been received. Used to check for unsolicited or
1538 * duplicate extensions.
28ea0a0c 1539 */
0f113f3e
MC
1540# define SSL_EXT_FLAG_RECEIVED 0x1
1541/*
1542 * Indicates an extension has been sent: used to enable sending of
1543 * corresponding ServerHello extension.
28ea0a0c 1544 */
0f113f3e 1545# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1546
b83294fe 1547typedef struct {
0f113f3e
MC
1548 custom_ext_method *meths;
1549 size_t meths_count;
ecf4d660 1550} custom_ext_methods;
b83294fe 1551
0f113f3e
MC
1552typedef struct cert_st {
1553 /* Current active set */
1554 /*
1555 * ALWAYS points to an element of the pkeys array
1556 * Probably it would make more sense to store
1557 * an index, not a pointer.
1558 */
1559 CERT_PKEY *key;
0f113f3e
MC
1560# ifndef OPENSSL_NO_RSA
1561 RSA *rsa_tmp;
1562 RSA *(*rsa_tmp_cb) (SSL *ssl, int is_export, int keysize);
1563# endif
1564# ifndef OPENSSL_NO_DH
1565 DH *dh_tmp;
1566 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1567 int dh_tmp_auto;
1568# endif
10bf4fc2 1569# ifndef OPENSSL_NO_EC
0f113f3e
MC
1570 EC_KEY *ecdh_tmp;
1571 /* Callback for generating ephemeral ECDH keys */
1572 EC_KEY *(*ecdh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1573 /* Select ECDH parameters automatically */
1574 int ecdh_tmp_auto;
1575# endif
1576 /* Flags related to certificates */
f7d53487 1577 uint32_t cert_flags;
0f113f3e
MC
1578 CERT_PKEY pkeys[SSL_PKEY_NUM];
1579 /*
1580 * Certificate types (received or sent) in certificate request message.
1581 * On receive this is only set if number of certificate types exceeds
1582 * SSL3_CT_NUMBER.
1583 */
1584 unsigned char *ctypes;
1585 size_t ctype_num;
0f113f3e
MC
1586 /*
1587 * suppported signature algorithms. When set on a client this is sent in
1588 * the client hello as the supported signature algorithms extension. For
1589 * servers it represents the signature algorithms we are willing to use.
1590 */
1591 unsigned char *conf_sigalgs;
1592 /* Size of above array */
1593 size_t conf_sigalgslen;
1594 /*
1595 * Client authentication signature algorithms, if not set then uses
1596 * conf_sigalgs. On servers these will be the signature algorithms sent
1597 * to the client in a cerificate request for TLS 1.2. On a client this
1598 * represents the signature algortithms we are willing to use for client
1599 * authentication.
1600 */
1601 unsigned char *client_sigalgs;
1602 /* Size of above array */
1603 size_t client_sigalgslen;
1604 /*
1605 * Signature algorithms shared by client and server: cached because these
1606 * are used most often.
1607 */
1608 TLS_SIGALGS *shared_sigalgs;
1609 size_t shared_sigalgslen;
1610 /*
1611 * Certificate setup callback: if set is called whenever a certificate
1612 * may be required (client or server). the callback can then examine any
1613 * appropriate parameters and setup any certificates required. This
1614 * allows advanced applications to select certificates on the fly: for
1615 * example based on supported signature algorithms or curves.
1616 */
1617 int (*cert_cb) (SSL *ssl, void *arg);
1618 void *cert_cb_arg;
1619 /*
1620 * Optional X509_STORE for chain building or certificate validation If
1621 * NULL the parent SSL_CTX store is used instead.
1622 */
1623 X509_STORE *chain_store;
1624 X509_STORE *verify_store;
0f113f3e
MC
1625 /* Custom extension methods for server and client */
1626 custom_ext_methods cli_ext;
1627 custom_ext_methods srv_ext;
1628 /* Security callback */
1629 int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1630 void *other, void *ex);
1631 /* Security level */
1632 int sec_level;
1633 void *sec_ex;
df6da24b
DSH
1634#ifndef OPENSSL_NO_PSK
1635 /* If not NULL psk identity hint to use for servers */
1636 char *psk_identity_hint;
1637#endif
0f113f3e
MC
1638 int references; /* >1 only if SSL_copy_session_id is used */
1639} CERT;
1640
e7f8ff43 1641/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1642struct tls_sigalgs_st {
1643 /* NID of hash algorithm */
1644 int hash_nid;
1645 /* NID of signature algorithm */
1646 int sign_nid;
1647 /* Combined hash and signature NID */
1648 int signandhash_nid;
1649 /* Raw values used in extension */
1650 unsigned char rsign;
1651 unsigned char rhash;
1652};
1653
1654/*
1655 * #define MAC_DEBUG
1656 */
1657
1658/*
1659 * #define ERR_DEBUG
1660 */
1661/*
1662 * #define ABORT_DEBUG
1663 */
1664/*
1665 * #define PKT_DEBUG 1
1666 */
1667/*
1668 * #define DES_DEBUG
1669 */
1670/*
1671 * #define DES_OFB_DEBUG
1672 */
1673/*
1674 * #define SSL_DEBUG
1675 */
1676/*
1677 * #define RSA_DEBUG
1678 */
1679/*
1680 * #define IDEA_DEBUG
1681 */
1682
1683# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1684
1685/*
1686 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1687 * of a mess of functions, but hell, think of it as an opaque structure :-)
1688 */
1689typedef struct ssl3_enc_method {
1690 int (*enc) (SSL *, int);
1691 int (*mac) (SSL *, unsigned char *, int);
1692 int (*setup_key_block) (SSL *);
1693 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1694 int);
1695 int (*change_cipher_state) (SSL *, int);
1696 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1697 int finish_mac_length;
0f113f3e
MC
1698 const char *client_finished_label;
1699 int client_finished_label_len;
1700 const char *server_finished_label;
1701 int server_finished_label_len;
1702 int (*alert_value) (int);
1703 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1704 const char *, size_t,
1705 const unsigned char *, size_t,
1706 int use_context);
1707 /* Various flags indicating protocol version requirements */
f7d53487 1708 uint32_t enc_flags;
0f113f3e
MC
1709 /* Handshake header length */
1710 unsigned int hhlen;
1711 /* Set the handshake header */
77d514c5 1712 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
0f113f3e
MC
1713 /* Write out handshake message */
1714 int (*do_write) (SSL *s);
1715} SSL3_ENC_METHOD;
1716
1717# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1718# define ssl_handshake_start(s) \
1719 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1720# define ssl_set_handshake_header(s, htype, len) \
1721 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1722# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1723
1724/* Values for enc_flags */
1725
1726/* Uses explicit IV for CBC mode */
0f113f3e 1727# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1728/* Uses signature algorithms extension */
0f113f3e 1729# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1730/* Uses SHA256 default PRF */
0f113f3e 1731# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1732/* Is DTLS */
0f113f3e
MC
1733# define SSL_ENC_FLAG_DTLS 0x8
1734/*
1735 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1736 * apply to others in future.
4221c0dd 1737 */
0f113f3e 1738# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1739
0f113f3e 1740# ifndef OPENSSL_NO_COMP
651d0aff 1741/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1742typedef struct ssl3_comp_st {
1743 int comp_id; /* The identifier byte for this compression
1744 * type */
1745 char *name; /* Text name used for the compression type */
1746 COMP_METHOD *method; /* The method :-) */
1747} SSL3_COMP;
1748# endif
dfeab068 1749
3ed449e9 1750extern SSL3_ENC_METHOD ssl3_undef_enc_method;
8892ce77 1751OPENSSL_EXTERN const SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 1752
d02b48c6 1753SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 1754
161e0a61
BL
1755extern const SSL3_ENC_METHOD TLSv1_enc_data;
1756extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1757extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
8892ce77
BL
1758extern const SSL3_ENC_METHOD SSLv3_enc_data;
1759extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1760extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1761
0f113f3e
MC
1762# define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
1763 s_get_meth, enc_data) \
4ebb342f 1764const SSL_METHOD *func_name(void) \
0f113f3e
MC
1765 { \
1766 static const SSL_METHOD func_name##_data= { \
1767 version, \
1768 tls1_new, \
1769 tls1_clear, \
1770 tls1_free, \
1771 s_accept, \
1772 s_connect, \
1773 ssl3_read, \
1774 ssl3_peek, \
1775 ssl3_write, \
1776 ssl3_shutdown, \
1777 ssl3_renegotiate, \
1778 ssl3_renegotiate_check, \
0f113f3e
MC
1779 ssl3_read_bytes, \
1780 ssl3_write_bytes, \
1781 ssl3_dispatch_alert, \
1782 ssl3_ctrl, \
1783 ssl3_ctx_ctrl, \
1784 ssl3_get_cipher_by_char, \
1785 ssl3_put_cipher_by_char, \
1786 ssl3_pending, \
1787 ssl3_num_ciphers, \
1788 ssl3_get_cipher, \
1789 s_get_meth, \
1790 tls1_default_timeout, \
1791 &enc_data, \
1792 ssl_undefined_void_function, \
1793 ssl3_callback_ctrl, \
1794 ssl3_ctx_callback_ctrl, \
1795 }; \
1796 return &func_name##_data; \
1797 }
1798
1799# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 1800const SSL_METHOD *func_name(void) \
0f113f3e
MC
1801 { \
1802 static const SSL_METHOD func_name##_data= { \
1803 SSL3_VERSION, \
1804 ssl3_new, \
1805 ssl3_clear, \
1806 ssl3_free, \
1807 s_accept, \
1808 s_connect, \
1809 ssl3_read, \
1810 ssl3_peek, \
1811 ssl3_write, \
1812 ssl3_shutdown, \
1813 ssl3_renegotiate, \
1814 ssl3_renegotiate_check, \
0f113f3e
MC
1815 ssl3_read_bytes, \
1816 ssl3_write_bytes, \
1817 ssl3_dispatch_alert, \
1818 ssl3_ctrl, \
1819 ssl3_ctx_ctrl, \
1820 ssl3_get_cipher_by_char, \
1821 ssl3_put_cipher_by_char, \
1822 ssl3_pending, \
1823 ssl3_num_ciphers, \
1824 ssl3_get_cipher, \
1825 s_get_meth, \
1826 ssl3_default_timeout, \
1827 &SSLv3_enc_data, \
1828 ssl_undefined_void_function, \
1829 ssl3_callback_ctrl, \
1830 ssl3_ctx_callback_ctrl, \
1831 }; \
1832 return &func_name##_data; \
1833 }
1834
0f113f3e
MC
1835# define IMPLEMENT_dtls1_meth_func(version, func_name, s_accept, s_connect, \
1836 s_get_meth, enc_data) \
4ebb342f 1837const SSL_METHOD *func_name(void) \
0f113f3e
MC
1838 { \
1839 static const SSL_METHOD func_name##_data= { \
1840 version, \
1841 dtls1_new, \
1842 dtls1_clear, \
1843 dtls1_free, \
1844 s_accept, \
1845 s_connect, \
1846 ssl3_read, \
1847 ssl3_peek, \
1848 ssl3_write, \
1849 dtls1_shutdown, \
1850 ssl3_renegotiate, \
1851 ssl3_renegotiate_check, \
0f113f3e
MC
1852 dtls1_read_bytes, \
1853 dtls1_write_app_data_bytes, \
1854 dtls1_dispatch_alert, \
1855 dtls1_ctrl, \
1856 ssl3_ctx_ctrl, \
1857 ssl3_get_cipher_by_char, \
1858 ssl3_put_cipher_by_char, \
1859 ssl3_pending, \
1860 ssl3_num_ciphers, \
1861 dtls1_get_cipher, \
1862 s_get_meth, \
1863 dtls1_default_timeout, \
1864 &enc_data, \
1865 ssl_undefined_void_function, \
1866 ssl3_callback_ctrl, \
1867 ssl3_ctx_callback_ctrl, \
1868 }; \
1869 return &func_name##_data; \
1870 }
1871
1872struct openssl_ssl_test_functions {
1873 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1874 int (*p_ssl3_setup_buffers) (SSL *s);
2c60ed04
MC
1875 int (*p_tls1_process_heartbeat) (SSL *s,
1876 unsigned char *p, unsigned int length);
1877 int (*p_dtls1_process_heartbeat) (SSL *s,
1878 unsigned char *p, unsigned int length);
0f113f3e
MC
1879};
1880
1881# ifndef OPENSSL_UNIT_TEST
e0fc7961 1882
d02b48c6
RE
1883void ssl_clear_cipher_ctx(SSL *s);
1884int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1885__owur CERT *ssl_cert_new(void);
1886__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1887void ssl_cert_clear_certs(CERT *c);
d02b48c6 1888void ssl_cert_free(CERT *c);
4bcdb4a6 1889__owur int ssl_get_new_session(SSL *s, int session);
b3e2272c
EK
1890__owur int ssl_get_prev_session(SSL *s, const PACKET *ext,
1891 const PACKET *session_id);
98ece4ee 1892__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1893__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1894DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1895__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
0f113f3e 1896 const SSL_CIPHER *const *bp);
4bcdb4a6 1897__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
0f113f3e
MC
1898 STACK_OF(SSL_CIPHER) **pref,
1899 STACK_OF(SSL_CIPHER) **sorted,
1900 const char *rule_str, CERT *c);
d02b48c6 1901void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1902__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
1903 const EVP_MD **md, int *mac_pkey_type,
1904 int *mac_secret_size, SSL_COMP **comp, int use_etm);
4bcdb4a6
MC
1905__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1906__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
1907__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1908__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1909__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1910__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1911__owur int ssl_cert_select_current(CERT *c, X509 *x);
1912__owur int ssl_cert_set_current(CERT *c, long arg);
1913__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
0f113f3e
MC
1914void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
1915 void *arg);
f71c6e52 1916
4bcdb4a6
MC
1917__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1918__owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
1919__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1920__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
b362ccab 1921
4bcdb4a6
MC
1922__owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
1923__owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
b362ccab 1924
d02b48c6 1925int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1926__owur int ssl_undefined_void_function(void);
1927__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1928__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
4bcdb4a6 1929__owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e 1930 size_t *serverinfo_length);
4bcdb4a6
MC
1931__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1932__owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
6383d316 1933void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1934__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1935__owur int ssl_verify_alarm_type(long type);
7f3c9036 1936void ssl_load_ciphers(void);
4bcdb4a6 1937__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
57b272b0
DSH
1938__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1939 int free_pms);
d02b48c6 1940
4bcdb4a6
MC
1941__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1942__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6 1943void ssl3_init_finished_mac(SSL *s);
4bcdb4a6 1944__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 1945__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1946void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1947__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1948int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1949__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 1950 unsigned char *p, int len);
4bcdb4a6 1951__owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
4bcdb4a6
MC
1952__owur int ssl3_num_ciphers(void);
1953__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1954int ssl3_renegotiate(SSL *ssl);
1955int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1956__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 1957__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
0f113f3e 1958 unsigned char *p);
e778802f 1959void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
81025661 1960void ssl3_free_digest_list(SSL *s);
4bcdb4a6
MC
1961__owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
1962__owur SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
0f113f3e 1963 STACK_OF(SSL_CIPHER) *srvr);
124037fd 1964__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 1965__owur int ssl3_new(SSL *s);
0f113f3e 1966void ssl3_free(SSL *s);
4bcdb4a6
MC
1967__owur int ssl3_read(SSL *s, void *buf, int len);
1968__owur int ssl3_peek(SSL *s, void *buf, int len);
1969__owur int ssl3_write(SSL *s, const void *buf, int len);
1970__owur int ssl3_shutdown(SSL *s);
0f113f3e 1971void ssl3_clear(SSL *s);
4bcdb4a6
MC
1972__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1973__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1974__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1975__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1976
4bcdb4a6
MC
1977__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1978__owur long ssl3_default_timeout(void);
f3b656b2 1979
77d514c5 1980__owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
4bcdb4a6
MC
1981__owur int ssl3_handshake_write(SSL *s);
1982
4bcdb4a6
MC
1983__owur int ssl_allow_compression(SSL *s);
1984
1985__owur long tls1_default_timeout(void);
1986__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6
MC
1987void dtls1_set_message_header(SSL *s,
1988 unsigned char *p, unsigned char mt,
1989 unsigned long len,
1990 unsigned long frag_off,
1991 unsigned long frag_len);
1992
1993__owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
4bcdb4a6 1994
4bcdb4a6
MC
1995__owur int dtls1_read_failed(SSL *s, int code);
1996__owur int dtls1_buffer_message(SSL *s, int ccs);
1997__owur int dtls1_retransmit_message(SSL *s, unsigned short seq,
0f113f3e 1998 unsigned long frag_off, int *found);
4bcdb4a6 1999__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 2000int dtls1_retransmit_buffered_messages(SSL *s);
480506bd 2001void dtls1_clear_record_buffer(SSL *s);
0f113f3e
MC
2002void dtls1_get_message_header(unsigned char *data,
2003 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
2004__owur long dtls1_default_timeout(void);
2005__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2006__owur int dtls1_check_timeout_num(SSL *s);
2007__owur int dtls1_handle_timeout(SSL *s);
2008__owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
2009void dtls1_start_timer(SSL *s);
2010void dtls1_stop_timer(SSL *s);
4bcdb4a6 2011__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2012void dtls1_double_timeout(SSL *s);
8ba708e5
MC
2013__owur unsigned int dtls_raw_hello_verify_request(unsigned char *buf,
2014 unsigned char *cookie,
2015 unsigned char cookie_len);
4bcdb4a6
MC
2016__owur int dtls1_send_newsession_ticket(SSL *s);
2017__owur unsigned int dtls1_min_mtu(SSL *s);
8a35dbb6 2018void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 2019__owur int dtls1_query_mtu(SSL *s);
480506bd 2020
4bcdb4a6 2021__owur int tls1_new(SSL *s);
58964a49
RE
2022void tls1_free(SSL *s);
2023void tls1_clear(SSL *s);
0f113f3e
MC
2024long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2025long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2026
4bcdb4a6 2027__owur int dtls1_new(SSL *s);
36d16f8e
BL
2028void dtls1_free(SSL *s);
2029void dtls1_clear(SSL *s);
0f113f3e 2030long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2031__owur int dtls1_shutdown(SSL *s);
36d16f8e 2032
4bcdb4a6 2033__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2034
4bcdb4a6 2035__owur int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 2036void ssl_free_wbio_buffer(SSL *s);
58964a49 2037
4bcdb4a6
MC
2038__owur int tls1_change_cipher_state(SSL *s, int which);
2039__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 2040__owur int tls1_final_finish_mac(SSL *s,
0f113f3e 2041 const char *str, int slen, unsigned char *p);
4bcdb4a6 2042__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 2043 unsigned char *p, int len);
4bcdb4a6 2044__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2045 const char *label, size_t llen,
2046 const unsigned char *p, size_t plen,
2047 int use_context);
4bcdb4a6
MC
2048__owur int tls1_alert_code(int code);
2049__owur int ssl3_alert_code(int code);
2050__owur int ssl_ok(SSL *s);
58964a49 2051
10bf4fc2 2052# ifndef OPENSSL_NO_EC
4bcdb4a6 2053__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2054# endif
41fdcfa7 2055
f73e07cf 2056SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2057
0f113f3e 2058# ifndef OPENSSL_NO_EC
4bcdb4a6
MC
2059__owur int tls1_ec_curve_id2nid(int curve_id);
2060__owur int tls1_ec_nid2curve_id(int nid);
2061__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2062__owur int tls1_shared_curve(SSL *s, int nmatch);
2063__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
0f113f3e 2064 int *curves, size_t ncurves);
4bcdb4a6 2065__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
0f113f3e 2066 const char *str);
4bcdb4a6 2067__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 2068# endif /* OPENSSL_NO_EC */
33273721 2069
4bcdb4a6 2070__owur int tls1_shared_list(SSL *s,
0f113f3e
MC
2071 const unsigned char *l1, size_t l1len,
2072 const unsigned char *l2, size_t l2len, int nmatch);
4bcdb4a6 2073__owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2074 unsigned char *limit, int *al);
4bcdb4a6 2075__owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2076 unsigned char *limit, int *al);
9ceb2426 2077__owur int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt);
a0f63828 2078void ssl_set_default_md(SSL *s);
4bcdb4a6
MC
2079__owur int tls1_set_server_sigalgs(SSL *s);
2080__owur int ssl_check_clienthello_tlsext_late(SSL *s);
50932c4a 2081__owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
4bcdb4a6
MC
2082__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2083__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2084
e481f9b9 2085# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6
MC
2086__owur int tls1_heartbeat(SSL *s);
2087__owur int dtls1_heartbeat(SSL *s);
2c60ed04
MC
2088__owur int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2089__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
e481f9b9 2090# endif
4817504d 2091
b3e2272c
EK
2092__owur int tls1_process_ticket(SSL *s, const PACKET *ext,
2093 const PACKET *session_id, SSL_SESSION **ret);
a2f9200f 2094
4bcdb4a6 2095__owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
0f113f3e 2096 const EVP_MD *md);
4bcdb4a6
MC
2097__owur int tls12_get_sigid(const EVP_PKEY *pk);
2098__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
90d9e49a 2099void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2100
4bcdb4a6
MC
2101__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2102__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
17dd65e6 2103int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2104 int idx);
d61ff83b 2105void tls1_set_cert_validity(SSL *s);
0f229cce 2106
0f113f3e 2107# ifndef OPENSSL_NO_DH
4bcdb4a6 2108__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2109# endif
b362ccab 2110
4bcdb4a6
MC
2111__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2112__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
b362ccab 2113
4bcdb4a6 2114__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2115void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2116__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2117 int maxlen);
50932c4a 2118__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt,
0f113f3e 2119 int *al);
4bcdb4a6 2120__owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2121 int maxlen);
9ceb2426 2122__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6
MC
2123__owur long ssl_get_algorithm2(SSL *s);
2124__owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
0f113f3e 2125 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2126__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2127__owur int tls1_process_sigalgs(SSL *s);
2128__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2129__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
0f113f3e 2130 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2131void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2132__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2133
4bcdb4a6 2134__owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2135 int maxlen);
9ceb2426 2136__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6 2137__owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2138 int maxlen);
50932c4a 2139__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
1c78c43b 2140
4bcdb4a6 2141__owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
152fbc28 2142__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2143__owur const EVP_MD *ssl_handshake_md(SSL *s);
2144__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2145
2acc020b 2146/* s3_cbc.c */
4bcdb4a6 2147__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2148__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2149 unsigned char *md_out,
2150 size_t *md_out_size,
2151 const unsigned char header[13],
2152 const unsigned char *data,
2153 size_t data_plus_mac_size,
2154 size_t data_plus_mac_plus_padding_size,
2155 const unsigned char *mac_secret,
2156 unsigned mac_secret_length, char is_sslv3);
0f113f3e
MC
2157
2158void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2159 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2160 size_t data_len, size_t orig_len);
0989790b 2161
57b272b0
DSH
2162__owur int srp_generate_server_master_secret(SSL *s);
2163__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2164__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2165
ecf4d660
DSH
2166/* t1_ext.c */
2167
28ea0a0c
DSH
2168void custom_ext_init(custom_ext_methods *meths);
2169
4bcdb4a6 2170__owur int custom_ext_parse(SSL *s, int server,
0f113f3e
MC
2171 unsigned int ext_type,
2172 const unsigned char *ext_data, size_t ext_size, int *al);
4bcdb4a6 2173__owur int custom_ext_add(SSL *s, int server,
0f113f3e 2174 unsigned char **pret, unsigned char *limit, int *al);
ecf4d660 2175
4bcdb4a6 2176__owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
ecf4d660
DSH
2177void custom_exts_free(custom_ext_methods *exts);
2178
0f113f3e 2179# else
e0fc7961 2180
0f113f3e
MC
2181# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2182# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2183# define tls1_process_heartbeat SSL_test_functions()->p_tls1_process_heartbeat
2184# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2185
0f113f3e 2186# endif
e0fc7961 2187#endif