]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
evp/c_allc.c: wire ChaCha20-Poly1305 and add tests.
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
d02b48c6 1/* ssl/ssl_locl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5a4fbc69 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
5a4fbc69
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
144# define HEADER_SSL_LOCL_H
145# include <stdlib.h>
146# include <time.h>
147# include <string.h>
148# include <errno.h>
d02b48c6 149
0f113f3e 150# include "e_os.h"
d02b48c6 151
0f113f3e
MC
152# include <openssl/buffer.h>
153# ifndef OPENSSL_NO_COMP
154# include <openssl/comp.h>
155# endif
156# include <openssl/bio.h>
157# include <openssl/stack.h>
158# ifndef OPENSSL_NO_RSA
159# include <openssl/rsa.h>
160# endif
161# ifndef OPENSSL_NO_DSA
162# include <openssl/dsa.h>
163# endif
164# include <openssl/err.h>
165# include <openssl/ssl.h>
07bbc92c 166# include <openssl/async.h>
0f113f3e 167# include <openssl/symhacks.h>
d02b48c6 168
c99c4c11 169#include "record/record.h"
8ba708e5 170#include "statem/statem.h"
7e729bb5 171#include "packet_locl.h"
52e1d7b1 172
0f113f3e
MC
173# ifdef OPENSSL_BUILD_SHLIBSSL
174# undef OPENSSL_EXTERN
175# define OPENSSL_EXTERN OPENSSL_EXPORT
176# endif
26da3e65 177
0f113f3e 178# undef PKCS1_CHECK
d02b48c6 179
0f113f3e
MC
180# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
181 l|=(((unsigned long)(*((c)++)))<< 8), \
182 l|=(((unsigned long)(*((c)++)))<<16), \
183 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
184
185/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
186# define c2ln(c,l1,l2,n) { \
187 c+=n; \
188 l1=l2=0; \
189 switch (n) { \
190 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
191 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
192 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
193 case 5: l2|=((unsigned long)(*(--(c)))); \
194 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
195 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
196 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
197 case 1: l1|=((unsigned long)(*(--(c)))); \
198 } \
199 }
200
201# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
202 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
203 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
204 *((c)++)=(unsigned char)(((l)>>24)&0xff))
205
206# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
207 l|=((unsigned long)(*((c)++)))<<16, \
208 l|=((unsigned long)(*((c)++)))<< 8, \
209 l|=((unsigned long)(*((c)++))))
210
211# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
212 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
213 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
214 *((c)++)=(unsigned char)(((l) )&0xff))
215
216# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
217 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
218 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
219 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
220 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
221 *((c)++)=(unsigned char)(((l) )&0xff))
222
223# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
224 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
225 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
226 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
227 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
228 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
229 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
230 *((c)++)=(unsigned char)(((l) )&0xff))
231
232# define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
233 l|=((BN_ULLONG)(*((c)++)))<<32, \
234 l|=((BN_ULLONG)(*((c)++)))<<24, \
235 l|=((BN_ULLONG)(*((c)++)))<<16, \
236 l|=((BN_ULLONG)(*((c)++)))<< 8, \
237 l|=((BN_ULLONG)(*((c)++))))
36d16f8e 238
d02b48c6 239/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
240# define l2cn(l1,l2,c,n) { \
241 c+=n; \
242 switch (n) { \
243 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
244 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
245 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
246 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
247 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
248 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
249 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
250 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
251 } \
252 }
253
254# define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
255 (((unsigned int)(c[1])) )),c+=2)
256# define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
257 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
258
259# define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
260 (((unsigned long)(c[1]))<< 8)| \
261 (((unsigned long)(c[2])) )),c+=3)
262
263# define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
264 c[1]=(unsigned char)(((l)>> 8)&0xff), \
265 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6
RE
266
267/* LOCAL STUFF */
268
0f113f3e
MC
269# define SSL_DECRYPT 0
270# define SSL_ENCRYPT 1
d02b48c6 271
0f113f3e
MC
272# define TWO_BYTE_BIT 0x80
273# define SEC_ESC_BIT 0x40
274# define TWO_BYTE_MASK 0x7fff
275# define THREE_BYTE_MASK 0x3fff
d02b48c6 276
0f113f3e
MC
277# define INC32(a) ((a)=((a)+1)&0xffffffffL)
278# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
279# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 280
018e57c7
DSH
281/*
282 * Define the Bitmasks for SSL_CIPHER.algorithms.
283 * This bits are used packed as dense as possible. If new methods/ciphers
284 * etc will be added, the bits a likely to change, so this information
285 * is for internal library use only, even though SSL_CIPHER.algorithms
286 * can be publicly accessed.
287 * Use the according functions for cipher management instead.
288 *
657e60fa 289 * The bit mask handling in the selection and sorting scheme in
018e57c7 290 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 291 * that the different entities within are mutually exclusive:
018e57c7
DSH
292 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
293 */
52b8dad8
BM
294
295/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 296/* RSA key exchange */
36e79832 297# define SSL_kRSA 0x00000001U
68d39f3c 298/* DH cert, RSA CA cert */
36e79832 299# define SSL_kDHr 0x00000002U
68d39f3c 300/* DH cert, DSA CA cert */
36e79832 301# define SSL_kDHd 0x00000004U
68d39f3c 302/* tmp DH key no DH cert */
36e79832 303# define SSL_kDHE 0x00000008U
68d39f3c 304/* synonym */
0f113f3e 305# define SSL_kEDH SSL_kDHE
68d39f3c 306/* ECDH cert, RSA CA cert */
36e79832 307# define SSL_kECDHr 0x00000020U
68d39f3c 308/* ECDH cert, ECDSA CA cert */
36e79832 309# define SSL_kECDHe 0x00000040U
68d39f3c 310/* ephemeral ECDH */
36e79832 311# define SSL_kECDHE 0x00000080U
68d39f3c 312/* synonym */
0f113f3e 313# define SSL_kEECDH SSL_kECDHE
68d39f3c 314/* PSK */
36e79832 315# define SSL_kPSK 0x00000100U
68d39f3c 316/* GOST key exchange */
36e79832 317# define SSL_kGOST 0x00000200U
68d39f3c 318/* SRP */
36e79832 319# define SSL_kSRP 0x00000400U
52b8dad8 320
36e79832
DSH
321# define SSL_kRSAPSK 0x00000800U
322# define SSL_kECDHEPSK 0x00001000U
323# define SSL_kDHEPSK 0x00002000U
64651d39
DSH
324
325/* all PSK */
326
327#define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
328
52b8dad8 329/* Bits for algorithm_auth (server authentication) */
68d39f3c 330/* RSA auth */
36e79832 331# define SSL_aRSA 0x00000001U
68d39f3c 332/* DSS auth */
36e79832 333# define SSL_aDSS 0x00000002U
68d39f3c 334/* no auth (i.e. use ADH or AECDH) */
36e79832 335# define SSL_aNULL 0x00000004U
68d39f3c 336/* Fixed DH auth (kDHd or kDHr) */
36e79832 337# define SSL_aDH 0x00000008U
68d39f3c 338/* Fixed ECDH auth (kECDHe or kECDHr) */
36e79832 339# define SSL_aECDH 0x00000010U
68d39f3c 340/* ECDSA auth*/
36e79832 341# define SSL_aECDSA 0x00000040U
68d39f3c 342/* PSK auth */
36e79832 343# define SSL_aPSK 0x00000080U
68d39f3c 344/* GOST R 34.10-2001 signature auth */
36e79832 345# define SSL_aGOST01 0x00000200U
68d39f3c 346/* SRP auth */
36e79832 347# define SSL_aSRP 0x00000400U
e44380a9
DB
348/* GOST R 34.10-2012 signature auth */
349# define SSL_aGOST12 0x00000800U
52b8dad8
BM
350
351/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
352# define SSL_DES 0x00000001U
353# define SSL_3DES 0x00000002U
354# define SSL_RC4 0x00000004U
355# define SSL_RC2 0x00000008U
356# define SSL_IDEA 0x00000010U
357# define SSL_eNULL 0x00000020U
358# define SSL_AES128 0x00000040U
359# define SSL_AES256 0x00000080U
360# define SSL_CAMELLIA128 0x00000100U
361# define SSL_CAMELLIA256 0x00000200U
362# define SSL_eGOST2814789CNT 0x00000400U
363# define SSL_SEED 0x00000800U
364# define SSL_AES128GCM 0x00001000U
365# define SSL_AES256GCM 0x00002000U
366# define SSL_AES128CCM 0x00004000U
367# define SSL_AES256CCM 0x00008000U
368# define SSL_AES128CCM8 0x00010000U
369# define SSL_AES256CCM8 0x00020000U
e44380a9 370# define SSL_eGOST2814789CNT12 0x00040000U
0f113f3e 371
3d3701ea 372# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM|SSL_AES128CCM|SSL_AES256CCM|SSL_AES128CCM8|SSL_AES256CCM8)
0f113f3e 373# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
52b8dad8
BM
374
375/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 376
36e79832
DSH
377# define SSL_MD5 0x00000001U
378# define SSL_SHA1 0x00000002U
379# define SSL_GOST94 0x00000004U
380# define SSL_GOST89MAC 0x00000008U
381# define SSL_SHA256 0x00000010U
382# define SSL_SHA384 0x00000020U
28dd49fa 383/* Not a real MAC, just an indication it is part of cipher */
36e79832 384# define SSL_AEAD 0x00000040U
e44380a9
DB
385# define SSL_GOST12_256 0x00000080U
386# define SSL_GOST89MAC12 0x00000100U
387# define SSL_GOST12_512 0x00000200U
52b8dad8
BM
388
389/* Bits for algorithm_ssl (protocol version) */
36e79832 390# define SSL_SSLV3 0x00000002U
2b573382
DSH
391# define SSL_TLSV1 0x00000004U
392# define SSL_TLSV1_2 0x00000008U
761772d7 393
0f113f3e 394/*
e44380a9 395 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
396 * sure to update this constant too
397 */
28ba2541
DSH
398
399# define SSL_MD_MD5_IDX 0
400# define SSL_MD_SHA1_IDX 1
401# define SSL_MD_GOST94_IDX 2
402# define SSL_MD_GOST89MAC_IDX 3
403# define SSL_MD_SHA256_IDX 4
404# define SSL_MD_SHA384_IDX 5
405# define SSL_MD_GOST12_256_IDX 6
406# define SSL_MD_GOST89MAC12_IDX 7
407# define SSL_MD_GOST12_512_IDX 8
408# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
409# define SSL_MD_SHA224_IDX 10
410# define SSL_MD_SHA512_IDX 11
411# define SSL_MAX_DIGEST 12
28ba2541
DSH
412
413/* Bits for algorithm2 (handshake digests and other extra flags) */
414
415/* Bits 0-7 are handshake MAC */
416# define SSL_HANDSHAKE_MAC_MASK 0xFF
417# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
418# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
419# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
420# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
421# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
422# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
423# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
424
425/* Bits 8-15 bits are PRF */
426# define TLS1_PRF_DGST_SHIFT 8
427# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
428# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
429# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
430# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
431# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
432# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
433# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 434
0f113f3e
MC
435/*
436 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
437 * goes into algorithm2)
438 */
28ba2541 439# define TLS1_STREAM_MAC 0x10000
761772d7 440
361a1191 441# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 442
361a1191
KR
443# define SSL_STRONG_NONE 0x00000001U
444# define SSL_LOW 0x00000002U
445# define SSL_MEDIUM 0x00000004U
446# define SSL_HIGH 0x00000008U
447# define SSL_FIPS 0x00000010U
448# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 449
361a1191 450/* we have used 0000003f - 26 bits left to go */
d02b48c6 451
890f2f8b 452/* Check if an SSL structure is using DTLS */
0f113f3e 453# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 454/* See if we need explicit IV */
0f113f3e
MC
455# define SSL_USE_EXPLICIT_IV(s) \
456 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
457/*
458 * See if we use signature algorithms extension and signature algorithm
459 * before signatures.
cbd64894 460 */
0f113f3e
MC
461# define SSL_USE_SIGALGS(s) \
462 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
463/*
464 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
465 * apply to others in future.
4221c0dd 466 */
0f113f3e
MC
467# define SSL_USE_TLS1_2_CIPHERS(s) \
468 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
469/*
470 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
471 * flags because it may not be set to correct version yet.
472 */
0f113f3e
MC
473# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
474 ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
475 (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
476
477# ifdef TLSEXT_TYPE_encrypt_then_mac
478# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
479# else
480# define SSL_USE_ETM(s) (0)
481# endif
5e3ff62c 482
d02b48c6 483/* Mostly for SSLv3 */
0f113f3e
MC
484# define SSL_PKEY_RSA_ENC 0
485# define SSL_PKEY_RSA_SIGN 1
486# define SSL_PKEY_DSA_SIGN 2
487# define SSL_PKEY_DH_RSA 3
488# define SSL_PKEY_DH_DSA 4
489# define SSL_PKEY_ECC 5
0f113f3e 490# define SSL_PKEY_GOST01 7
e44380a9
DB
491# define SSL_PKEY_GOST12_256 8
492# define SSL_PKEY_GOST12_512 9
493# define SSL_PKEY_NUM 10
494/*
495 * Pseudo-constant. GOST cipher suites can use different certs for 1
496 * SSL_CIPHER. So let's see which one we have in fact.
497 */
498# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 499
1d97c843 500/*-
361a1191 501 * SSL_kRSA <- RSA_ENC
d02b48c6 502 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 503 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
504 * SSL_aRSA <- RSA_ENC | RSA_SIGN
505 * SSL_aDSS <- DSA_SIGN
506 */
507
23a22b4c 508/*-
0f113f3e
MC
509#define CERT_INVALID 0
510#define CERT_PUBLIC_KEY 1
511#define CERT_PRIVATE_KEY 2
d02b48c6
RE
512*/
513
e9fa092e
EK
514
515/* CipherSuite length. SSLv3 and all TLS versions. */
516#define TLS_CIPHER_LEN 2
b6ba4014
MC
517/* used to hold info on the particular ciphers used */
518struct ssl_cipher_st {
90d9e49a
DSH
519 uint32_t valid;
520 const char *name; /* text name */
521 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 522 /*
90d9e49a 523 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
524 * 'algorithms'
525 */
90d9e49a
DSH
526 uint32_t algorithm_mkey; /* key exchange algorithm */
527 uint32_t algorithm_auth; /* server authentication */
528 uint32_t algorithm_enc; /* symmetric encryption */
529 uint32_t algorithm_mac; /* symmetric authentication */
530 uint32_t algorithm_ssl; /* (major) protocol version */
531 uint32_t algo_strength; /* strength and export flags */
532 uint32_t algorithm2; /* Extra flags */
533 int32_t strength_bits; /* Number of bits really used */
534 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
535};
536
87d9cafa 537/* Used to hold SSL/TLS functions */
b6ba4014
MC
538struct ssl_method_st {
539 int version;
540 int (*ssl_new) (SSL *s);
541 void (*ssl_clear) (SSL *s);
542 void (*ssl_free) (SSL *s);
543 int (*ssl_accept) (SSL *s);
544 int (*ssl_connect) (SSL *s);
545 int (*ssl_read) (SSL *s, void *buf, int len);
546 int (*ssl_peek) (SSL *s, void *buf, int len);
547 int (*ssl_write) (SSL *s, const void *buf, int len);
548 int (*ssl_shutdown) (SSL *s);
549 int (*ssl_renegotiate) (SSL *s);
550 int (*ssl_renegotiate_check) (SSL *s);
657da85e
MC
551 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
552 unsigned char *buf, int len, int peek);
b6ba4014
MC
553 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
554 int (*ssl_dispatch_alert) (SSL *s);
555 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
556 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
557 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
558 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
559 int (*ssl_pending) (const SSL *s);
560 int (*num_ciphers) (void);
561 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
562 const struct ssl_method_st *(*get_ssl_method) (int version);
563 long (*get_timeout) (void);
564 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
565 int (*ssl_version) (void);
566 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
567 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
568};
569
570/*-
571 * Lets make this into an ASN.1 type structure as follows
572 * SSL_SESSION_ID ::= SEQUENCE {
573 * version INTEGER, -- structure version number
574 * SSLversion INTEGER, -- SSL version number
575 * Cipher OCTET STRING, -- the 3 byte cipher ID
576 * Session_ID OCTET STRING, -- the Session ID
577 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
578 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
579 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
580 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
581 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
582 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
583 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
584 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
585 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
586 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
587 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
588 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
589 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
590 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 591 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
592 * }
593 * Look in ssl/ssl_asn1.c for more details
594 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
595 */
596struct ssl_session_st {
597 int ssl_version; /* what ssl version session info is being
598 * kept in here? */
599 int master_key_length;
600 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
601 /* session_id - valid? */
602 unsigned int session_id_length;
603 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
604 /*
605 * this is used to determine whether the session is being reused in the
606 * appropriate context. It is up to the application to set this, via
607 * SSL_new
608 */
609 unsigned int sid_ctx_length;
610 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
611# ifndef OPENSSL_NO_PSK
612 char *psk_identity_hint;
613 char *psk_identity;
614# endif
615 /*
616 * Used to indicate that session resumption is not allowed. Applications
617 * can also set this bit for a new session via not_resumable_session_cb
618 * to disable session caching and tickets.
619 */
620 int not_resumable;
a273c6ee 621 /* This is the cert and type for the other end. */
b6ba4014 622 X509 *peer;
a273c6ee 623 int peer_type;
c34b0f99
DSH
624 /* Certificate chain of peer */
625 STACK_OF(X509) *peer_chain;
b6ba4014
MC
626 /*
627 * when app_verify_callback accepts a session where the peer's
628 * certificate is not ok, we must remember the error for session reuse:
629 */
630 long verify_result; /* only for servers */
631 int references;
632 long timeout;
633 long time;
634 unsigned int compress_meth; /* Need to lookup the method */
635 const SSL_CIPHER *cipher;
636 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
637 * to load the 'cipher' structure */
638 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
639 CRYPTO_EX_DATA ex_data; /* application specific data */
640 /*
641 * These are used to make removal of session-ids more efficient and to
642 * implement a maximum cache size.
643 */
644 struct ssl_session_st *prev, *next;
b6ba4014 645 char *tlsext_hostname;
e481f9b9 646# ifndef OPENSSL_NO_EC
b6ba4014
MC
647 size_t tlsext_ecpointformatlist_length;
648 unsigned char *tlsext_ecpointformatlist; /* peer's list */
649 size_t tlsext_ellipticcurvelist_length;
650 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
e481f9b9 651# endif /* OPENSSL_NO_EC */
b6ba4014
MC
652 /* RFC4507 info */
653 unsigned char *tlsext_tick; /* Session ticket */
654 size_t tlsext_ticklen; /* Session ticket length */
75ea3632 655 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
b6ba4014
MC
656# ifndef OPENSSL_NO_SRP
657 char *srp_username;
658# endif
f7d53487 659 uint32_t flags;
b6ba4014
MC
660};
661
6f152a15
DSH
662/* Extended master secret support */
663# define SSL_SESS_FLAG_EXTMS 0x1
664
b6ba4014
MC
665
666# ifndef OPENSSL_NO_SRP
667
668typedef struct srp_ctx_st {
669 /* param for all the callbacks */
670 void *SRP_cb_arg;
671 /* set client Hello login callback */
672 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
673 /* set SRP N/g param callback for verification */
674 int (*SRP_verify_param_callback) (SSL *, void *);
675 /* set SRP client passwd callback */
676 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
677 char *login;
678 BIGNUM *N, *g, *s, *B, *A;
679 BIGNUM *a, *b, *v;
680 char *info;
681 int strength;
682 unsigned long srp_Mask;
683} SRP_CTX;
684
685# endif
686
9a555706 687typedef struct ssl_comp_st SSL_COMP;
b6ba4014
MC
688
689struct ssl_comp_st {
690 int id;
691 const char *name;
b6ba4014 692 COMP_METHOD *method;
b6ba4014
MC
693};
694
695DECLARE_STACK_OF(SSL_COMP)
696DECLARE_LHASH_OF(SSL_SESSION);
697
f8e0a557 698
b6ba4014
MC
699struct ssl_ctx_st {
700 const SSL_METHOD *method;
701 STACK_OF(SSL_CIPHER) *cipher_list;
702 /* same as above but sorted for lookup */
703 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
704 struct x509_store_st /* X509_STORE */ *cert_store;
705 LHASH_OF(SSL_SESSION) *sessions;
706 /*
707 * Most session-ids that will be cached, default is
708 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
709 */
710 unsigned long session_cache_size;
711 struct ssl_session_st *session_cache_head;
712 struct ssl_session_st *session_cache_tail;
713 /*
714 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
715 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
716 * means only SSL_accept which cache SSL_SESSIONS.
717 */
f7d53487 718 uint32_t session_cache_mode;
b6ba4014
MC
719 /*
720 * If timeout is not 0, it is the default timeout value set when
721 * SSL_new() is called. This has been put in to make life easier to set
722 * things up
723 */
724 long session_timeout;
725 /*
726 * If this callback is not null, it will be called each time a session id
727 * is added to the cache. If this function returns 1, it means that the
728 * callback will do a SSL_SESSION_free() when it has finished using it.
729 * Otherwise, on 0, it means the callback has finished with it. If
730 * remove_session_cb is not null, it will be called when a session-id is
731 * removed from the cache. After the call, OpenSSL will
732 * SSL_SESSION_free() it.
733 */
734 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
735 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
736 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
737 unsigned char *data, int len, int *copy);
738 struct {
739 int sess_connect; /* SSL new conn - started */
740 int sess_connect_renegotiate; /* SSL reneg - requested */
741 int sess_connect_good; /* SSL new conne/reneg - finished */
742 int sess_accept; /* SSL new accept - started */
743 int sess_accept_renegotiate; /* SSL reneg - requested */
744 int sess_accept_good; /* SSL accept/reneg - finished */
745 int sess_miss; /* session lookup misses */
746 int sess_timeout; /* reuse attempt on timeouted session */
747 int sess_cache_full; /* session removed due to full cache */
748 int sess_hit; /* session reuse actually done */
749 int sess_cb_hit; /* session-id that was not in the cache was
750 * passed back via the callback. This
751 * indicates that the application is
752 * supplying session-id's from other
753 * processes - spooky :-) */
754 } stats;
755
756 int references;
757
758 /* if defined, these override the X509_verify_cert() calls */
759 int (*app_verify_callback) (X509_STORE_CTX *, void *);
760 void *app_verify_arg;
761 /*
762 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
763 * ('app_verify_callback' was called with just one argument)
764 */
765
766 /* Default password callback. */
767 pem_password_cb *default_passwd_callback;
768
769 /* Default password callback user data. */
770 void *default_passwd_callback_userdata;
771
772 /* get client cert callback */
773 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
774
775 /* cookie generate callback */
776 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
777 unsigned int *cookie_len);
778
779 /* verify cookie callback */
31011544 780 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
781 unsigned int cookie_len);
782
783 CRYPTO_EX_DATA ex_data;
784
785 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
786 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
787
788 STACK_OF(X509) *extra_certs;
789 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
790
791 /* Default values used when no per-SSL value is defined follow */
792
793 /* used if SSL's info_callback is NULL */
794 void (*info_callback) (const SSL *ssl, int type, int val);
795
796 /* what we put in client cert requests */
797 STACK_OF(X509_NAME) *client_CA;
798
799 /*
800 * Default values to use in SSL structures follow (these are copied by
801 * SSL_new)
802 */
803
f7d53487
DSH
804 uint32_t options;
805 uint32_t mode;
b6ba4014
MC
806 long max_cert_list;
807
808 struct cert_st /* CERT */ *cert;
809 int read_ahead;
810
811 /* callback that allows applications to peek at protocol messages */
812 void (*msg_callback) (int write_p, int version, int content_type,
813 const void *buf, size_t len, SSL *ssl, void *arg);
814 void *msg_callback_arg;
815
f7d53487 816 uint32_t verify_mode;
b6ba4014
MC
817 unsigned int sid_ctx_length;
818 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
819 /* called 'verify_callback' in the SSL */
820 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
821
822 /* Default generate session ID callback. */
823 GEN_SESSION_CB generate_session_id;
824
825 X509_VERIFY_PARAM *param;
826
827 int quiet_shutdown;
828
829 /*
830 * Maximum amount of data to send in one fragment. actual record size can
831 * be more than this due to padding and MAC overheads.
832 */
833 unsigned int max_send_fragment;
834
835# ifndef OPENSSL_NO_ENGINE
836 /*
837 * Engine to pass requests for client certs to
838 */
839 ENGINE *client_cert_engine;
840# endif
841
b6ba4014
MC
842 /* TLS extensions servername callback */
843 int (*tlsext_servername_callback) (SSL *, int *, void *);
844 void *tlsext_servername_arg;
845 /* RFC 4507 session ticket keys */
846 unsigned char tlsext_tick_key_name[16];
847 unsigned char tlsext_tick_hmac_key[16];
848 unsigned char tlsext_tick_aes_key[16];
849 /* Callback to support customisation of ticket key setting */
850 int (*tlsext_ticket_key_cb) (SSL *ssl,
851 unsigned char *name, unsigned char *iv,
852 EVP_CIPHER_CTX *ectx,
853 HMAC_CTX *hctx, int enc);
854
855 /* certificate status request info */
856 /* Callback for status request */
857 int (*tlsext_status_cb) (SSL *ssl, void *arg);
858 void *tlsext_status_arg;
b6ba4014
MC
859
860# ifndef OPENSSL_NO_PSK
b6ba4014
MC
861 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
862 char *identity,
863 unsigned int max_identity_len,
864 unsigned char *psk,
865 unsigned int max_psk_len);
866 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
867 unsigned char *psk,
868 unsigned int max_psk_len);
869# endif
870
871# ifndef OPENSSL_NO_SRP
872 SRP_CTX srp_ctx; /* ctx for SRP authentication */
873# endif
874
e481f9b9 875# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
876 /* Next protocol negotiation information */
877 /* (for experimental NPN extension). */
878
879 /*
880 * For a server, this contains a callback function by which the set of
881 * advertised protocols can be provided.
882 */
883 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
884 unsigned int *len, void *arg);
885 void *next_protos_advertised_cb_arg;
886 /*
887 * For a client, this contains a callback function that selects the next
888 * protocol from the list provided by the server.
889 */
890 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
891 unsigned char *outlen,
892 const unsigned char *in,
893 unsigned int inlen, void *arg);
894 void *next_proto_select_cb_arg;
e481f9b9 895# endif
b6ba4014
MC
896
897 /*
898 * ALPN information (we are in the process of transitioning from NPN to
899 * ALPN.)
900 */
901
902 /*-
903 * For a server, this contains a callback function that allows the
904 * server to select the protocol for the connection.
905 * out: on successful return, this must point to the raw protocol
906 * name (without the length prefix).
907 * outlen: on successful return, this contains the length of |*out|.
908 * in: points to the client's list of supported protocols in
909 * wire-format.
910 * inlen: the length of |in|.
911 */
912 int (*alpn_select_cb) (SSL *s,
913 const unsigned char **out,
914 unsigned char *outlen,
915 const unsigned char *in,
916 unsigned int inlen, void *arg);
917 void *alpn_select_cb_arg;
918
919 /*
920 * For a client, this contains the list of supported protocols in wire
921 * format.
922 */
923 unsigned char *alpn_client_proto_list;
924 unsigned alpn_client_proto_list_len;
925
926 /* SRTP profiles we are willing to do from RFC 5764 */
927 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
928 /*
929 * Callback for disabling session caching and ticket support on a session
930 * basis, depending on the chosen cipher.
931 */
932 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
933# ifndef OPENSSL_NO_EC
934 /* EC extension values inherited by SSL structure */
935 size_t tlsext_ecpointformatlist_length;
936 unsigned char *tlsext_ecpointformatlist;
937 size_t tlsext_ellipticcurvelist_length;
938 unsigned char *tlsext_ellipticcurvelist;
939# endif /* OPENSSL_NO_EC */
940};
941
942
943struct ssl_st {
944 /*
945 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
946 * DTLS1_VERSION)
947 */
948 int version;
23a635c0 949
b6ba4014
MC
950 /* SSLv3 */
951 const SSL_METHOD *method;
952 /*
953 * There are 2 BIO's even though they are normally both the same. This
954 * is so data can be read and written to different handlers
955 */
956 /* used by SSL_read */
957 BIO *rbio;
958 /* used by SSL_write */
959 BIO *wbio;
960 /* used during session-id reuse to concatenate messages */
961 BIO *bbio;
962 /*
963 * This holds a variable that indicates what we were doing when a 0 or -1
964 * is returned. This is needed for non-blocking IO so we know what
965 * request needs re-doing when in SSL_accept or SSL_connect
966 */
967 int rwstate;
024f543c 968
b6ba4014
MC
969 int (*handshake_func) (SSL *);
970 /*
971 * Imagine that here's a boolean member "init" that is switched as soon
972 * as SSL_set_{accept/connect}_state is called for the first time, so
973 * that "state" and "handshake_func" are properly initialized. But as
974 * handshake_func is == 0 until then, we use this test instead of an
975 * "init" member.
976 */
23a635c0 977 /* are we the server side? */
b6ba4014
MC
978 int server;
979 /*
980 * Generate a new session or reuse an old one.
981 * NB: For servers, the 'new' session may actually be a previously
982 * cached session or even the previous session unless
983 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
984 */
985 int new_session;
986 /* don't send shutdown packets */
987 int quiet_shutdown;
988 /* we have shut things down, 0x01 sent, 0x02 for received */
989 int shutdown;
990 /* where we are */
d6f1a6e9 991 OSSL_STATEM statem;
f8e0a557 992
b6ba4014
MC
993 BUF_MEM *init_buf; /* buffer used during init */
994 void *init_msg; /* pointer to handshake message body, set by
995 * ssl3_get_message() */
996 int init_num; /* amount read/written */
997 int init_off; /* amount read/written */
7a7048af 998
b6ba4014
MC
999 struct ssl3_state_st *s3; /* SSLv3 variables */
1000 struct dtls1_state_st *d1; /* DTLSv1 variables */
52e1d7b1 1001
b6ba4014
MC
1002 /* callback that allows applications to peek at protocol messages */
1003 void (*msg_callback) (int write_p, int version, int content_type,
1004 const void *buf, size_t len, SSL *ssl, void *arg);
1005 void *msg_callback_arg;
1006 int hit; /* reusing a previous session */
1007 X509_VERIFY_PARAM *param;
1008 /* crypto */
1009 STACK_OF(SSL_CIPHER) *cipher_list;
1010 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1011 /*
1012 * These are the ones being used, the ones in SSL_SESSION are the ones to
1013 * be 'copied' into these ones
1014 */
f7d53487 1015 uint32_t mac_flags;
b6ba4014
MC
1016 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1017 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1018 COMP_CTX *compress; /* compression */
b6ba4014 1019 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
1020 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1021 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1022 /* session info */
1023 /* client cert? */
1024 /* This is used to hold the server certificate used */
1025 struct cert_st /* CERT */ *cert;
1026 /*
1027 * the session_id_context is used to ensure sessions are only reused in
1028 * the appropriate context
1029 */
1030 unsigned int sid_ctx_length;
1031 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1032 /* This can also be in the session once a session is established */
1033 SSL_SESSION *session;
1034 /* Default generate session ID callback. */
1035 GEN_SESSION_CB generate_session_id;
1036 /* Used in SSL3 */
1037 /*
1038 * 0 don't care about verify failure.
1039 * 1 fail if verify fails
1040 */
f7d53487 1041 uint32_t verify_mode;
b6ba4014
MC
1042 /* fail if callback returns 0 */
1043 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1044 /* optional informational callback */
1045 void (*info_callback) (const SSL *ssl, int type, int val);
1046 /* error bytes to be written */
1047 int error;
1048 /* actual code */
1049 int error_code;
b6ba4014
MC
1050# ifndef OPENSSL_NO_PSK
1051 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1052 char *identity,
1053 unsigned int max_identity_len,
1054 unsigned char *psk,
1055 unsigned int max_psk_len);
1056 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1057 unsigned char *psk,
1058 unsigned int max_psk_len);
1059# endif
1060 SSL_CTX *ctx;
1061 /*
1062 * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1063 * SSL_write() calls, good for nbio debuging :-)
1064 */
1065 int debug;
1066 /* extra application data */
1067 long verify_result;
1068 CRYPTO_EX_DATA ex_data;
1069 /* for server side, keep the list of CA_dn we can use */
1070 STACK_OF(X509_NAME) *client_CA;
1071 int references;
1072 /* protocol behaviour */
f7d53487 1073 uint32_t options;
b6ba4014 1074 /* API behaviour */
f7d53487 1075 uint32_t mode;
b6ba4014
MC
1076 long max_cert_list;
1077 int first_packet;
1078 /* what was passed, used for SSLv3/TLS rollback check */
1079 int client_version;
1080 unsigned int max_send_fragment;
e481f9b9 1081
b6ba4014
MC
1082 /* TLS extension debug callback */
1083 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1084 unsigned char *data, int len, void *arg);
1085 void *tlsext_debug_arg;
1086 char *tlsext_hostname;
1087 /*-
1088 * no further mod of servername
1089 * 0 : call the servername extension callback.
1090 * 1 : prepare 2, allow last ack just after in server callback.
1091 * 2 : don't call servername callback, no ack in server hello
1092 */
1093 int servername_done;
1094 /* certificate status request info */
1095 /* Status type or -1 if no status type */
1096 int tlsext_status_type;
1097 /* Expect OCSP CertificateStatus message */
1098 int tlsext_status_expected;
1099 /* OCSP status request only */
1100 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1101 X509_EXTENSIONS *tlsext_ocsp_exts;
1102 /* OCSP response received or to be sent */
1103 unsigned char *tlsext_ocsp_resp;
1104 int tlsext_ocsp_resplen;
1105 /* RFC4507 session ticket expected to be received or sent */
1106 int tlsext_ticket_expected;
e481f9b9 1107# ifndef OPENSSL_NO_EC
b6ba4014
MC
1108 size_t tlsext_ecpointformatlist_length;
1109 /* our list */
1110 unsigned char *tlsext_ecpointformatlist;
1111 size_t tlsext_ellipticcurvelist_length;
1112 /* our list */
1113 unsigned char *tlsext_ellipticcurvelist;
e481f9b9 1114# endif /* OPENSSL_NO_EC */
b6ba4014
MC
1115 /* TLS Session Ticket extension override */
1116 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1117 /* TLS Session Ticket extension callback */
1118 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1119 void *tls_session_ticket_ext_cb_arg;
1120 /* TLS pre-shared secret session resumption */
1121 tls_session_secret_cb_fn tls_session_secret_cb;
1122 void *tls_session_secret_cb_arg;
1123 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
e481f9b9 1124# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1125 /*
1126 * Next protocol negotiation. For the client, this is the protocol that
1127 * we sent in NextProtocol and is set when handling ServerHello
1128 * extensions. For a server, this is the client's selected_protocol from
1129 * NextProtocol and is set when handling the NextProtocol message, before
1130 * the Finished message.
1131 */
1132 unsigned char *next_proto_negotiated;
1133 unsigned char next_proto_negotiated_len;
e481f9b9
MC
1134# endif
1135# define session_ctx initial_ctx
b6ba4014
MC
1136 /* What we'll do */
1137 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1138 /* What's been chosen */
1139 SRTP_PROTECTION_PROFILE *srtp_profile;
1140 /*-
1141 * Is use of the Heartbeat extension negotiated?
1142 * 0: disabled
1143 * 1: enabled
1144 * 2: enabled, but not allowed to send Requests
1145 */
1146 unsigned int tlsext_heartbeat;
1147 /* Indicates if a HeartbeatRequest is in flight */
1148 unsigned int tlsext_hb_pending;
1149 /* HeartbeatRequest sequence number */
1150 unsigned int tlsext_hb_seq;
1151 /*
1152 * For a client, this contains the list of supported protocols in wire
1153 * format.
1154 */
1155 unsigned char *alpn_client_proto_list;
1156 unsigned alpn_client_proto_list_len;
e481f9b9 1157
b6ba4014
MC
1158 /*-
1159 * 1 if we are renegotiating.
1160 * 2 if we are a server and are inside a handshake
1161 * (i.e. not just sending a HelloRequest)
1162 */
1163 int renegotiate;
1164# ifndef OPENSSL_NO_SRP
1165 /* ctx for SRP authentication */
1166 SRP_CTX srp_ctx;
1167# endif
1168 /*
1169 * Callback for disabling session caching and ticket support on a session
1170 * basis, depending on the chosen cipher.
1171 */
1172 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8
MC
1173
1174 RECORD_LAYER rlayer;
a974e64a
MC
1175
1176 /* Default password callback. */
1177 pem_password_cb *default_passwd_callback;
1178
1179 /* Default password callback user data. */
1180 void *default_passwd_callback_userdata;
07bbc92c
MC
1181
1182 /* Async Job info */
1183 ASYNC_JOB *job;
b6ba4014
MC
1184};
1185
b6ba4014 1186
b6ba4014
MC
1187typedef struct ssl3_state_st {
1188 long flags;
b6ba4014
MC
1189 int read_mac_secret_size;
1190 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
1191 int write_mac_secret_size;
1192 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1193 unsigned char server_random[SSL3_RANDOM_SIZE];
1194 unsigned char client_random[SSL3_RANDOM_SIZE];
1195 /* flags for countermeasure against known-IV weakness */
1196 int need_empty_fragments;
1197 int empty_fragment_done;
1198 /* The value of 'extra' when the buffers were initialized */
1199 int init_extra;
b6ba4014
MC
1200 /* used during startup, digest all incoming/outgoing packets */
1201 BIO *handshake_buffer;
1202 /*
28ba2541
DSH
1203 * When handshake digest is determined, buffer is hashed and
1204 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1205 */
28ba2541 1206 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1207 /*
1208 * Set whenever an expected ChangeCipherSpec message is processed.
1209 * Unset when the peer's Finished message is received.
1210 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1211 */
1212 int change_cipher_spec;
1213 int warn_alert;
1214 int fatal_alert;
1215 /*
1216 * we allow one fatal and one warning alert to be outstanding, send close
1217 * alert via the warning alert
1218 */
1219 int alert_dispatch;
1220 unsigned char send_alert[2];
1221 /*
1222 * This flag is set when we should renegotiate ASAP, basically when there
1223 * is no more data in the read or write buffers
1224 */
1225 int renegotiate;
1226 int total_renegotiations;
1227 int num_renegotiations;
1228 int in_read_app_data;
1229 struct {
b6ba4014
MC
1230 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1231 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1232 int finish_md_len;
1233 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1234 int peer_finish_md_len;
1235 unsigned long message_size;
1236 int message_type;
1237 /* used to hold the new cipher we are going to use */
1238 const SSL_CIPHER *new_cipher;
1239# ifndef OPENSSL_NO_DH
1240 DH *dh;
1241# endif
10bf4fc2 1242# ifndef OPENSSL_NO_EC
b6ba4014
MC
1243 EC_KEY *ecdh; /* holds short lived ECDH key */
1244# endif
b6ba4014
MC
1245 /* used for certificate requests */
1246 int cert_req;
1247 int ctype_num;
1248 char ctype[SSL3_CT_NUMBER];
1249 STACK_OF(X509_NAME) *ca_names;
b6ba4014
MC
1250 int key_block_length;
1251 unsigned char *key_block;
1252 const EVP_CIPHER *new_sym_enc;
1253 const EVP_MD *new_hash;
1254 int new_mac_pkey_type;
1255 int new_mac_secret_size;
1256# ifndef OPENSSL_NO_COMP
1257 const SSL_COMP *new_compression;
1258# else
1259 char *new_compression;
1260# endif
1261 int cert_request;
76106e60
DSH
1262 /* Raw values of the cipher list from a client */
1263 unsigned char *ciphers_raw;
1264 size_t ciphers_rawlen;
1265 /* Temporary storage for premaster secret */
1266 unsigned char *pms;
1267 size_t pmslen;
85269210 1268#ifndef OPENSSL_NO_PSK
64651d39
DSH
1269 /* Temporary storage for PSK key */
1270 unsigned char *psk;
1271 size_t psklen;
85269210 1272#endif
76106e60
DSH
1273 /*
1274 * signature algorithms peer reports: e.g. supported signature
1275 * algorithms extension for server or as part of a certificate
1276 * request for client.
1277 */
1278 unsigned char *peer_sigalgs;
1279 /* Size of above array */
1280 size_t peer_sigalgslen;
d376e57d
DSH
1281 /* Digest peer uses for signing */
1282 const EVP_MD *peer_md;
1283 /* Array of digests used for signing */
1284 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1285 /*
1286 * Set if corresponding CERT_PKEY can be used with current
1287 * SSL session: e.g. appropriate curve, signature algorithms etc.
1288 * If zero it can't be used at all.
1289 */
f7d53487 1290 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1291 /*
1292 * For servers the following masks are for the key and auth algorithms
1293 * that are supported by the certs below. For clients they are masks of
1294 * *disabled* algorithms based on the current session.
1295 */
90d9e49a
DSH
1296 uint32_t mask_k;
1297 uint32_t mask_a;
4d69f9e6 1298 /* Client only */
90d9e49a 1299 uint32_t mask_ssl;
b6ba4014
MC
1300 } tmp;
1301
1302 /* Connection binding to prevent renegotiation attacks */
1303 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1304 unsigned char previous_client_finished_len;
1305 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1306 unsigned char previous_server_finished_len;
1307 int send_connection_binding; /* TODOEKR */
1308
1309# ifndef OPENSSL_NO_NEXTPROTONEG
1310 /*
1311 * Set if we saw the Next Protocol Negotiation extension from our peer.
1312 */
1313 int next_proto_neg_seen;
1314# endif
1315
b6ba4014
MC
1316 /*
1317 * ALPN information (we are in the process of transitioning from NPN to
1318 * ALPN.)
1319 */
1320
1321 /*
1322 * In a server these point to the selected ALPN protocol after the
1323 * ClientHello has been processed. In a client these contain the protocol
1324 * that the server selected once the ServerHello has been processed.
1325 */
1326 unsigned char *alpn_selected;
1327 unsigned alpn_selected_len;
1328
1329# ifndef OPENSSL_NO_EC
1330 /*
1331 * This is set to true if we believe that this is a version of Safari
1332 * running on OS X 10.6 or newer. We wish to know this because Safari on
1333 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1334 */
1335 char is_probably_safari;
1336# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1337
1338 /* For clients: peer temporary key */
8d92c1f8
DSH
1339# ifndef OPENSSL_NO_DH
1340 DH *peer_dh_tmp;
1341# endif
1342# ifndef OPENSSL_NO_EC
1343 EC_KEY *peer_ecdh_tmp;
1344# endif
1345
b6ba4014
MC
1346} SSL3_STATE;
1347
1348
1349/* DTLS structures */
1350
1351# ifndef OPENSSL_NO_SCTP
1352# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1353# endif
1354
1355/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1356# define DTLS1_MAX_MTU_OVERHEAD 48
1357
e3d0dae7
MC
1358/*
1359 * Flag used in message reuse to indicate the buffer contains the record
1360 * header as well as the the handshake message header.
1361 */
1362# define DTLS1_SKIP_RECORD_HEADER 2
1363
b6ba4014
MC
1364struct dtls1_retransmit_state {
1365 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1366 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1367 COMP_CTX *compress; /* compression */
b6ba4014
MC
1368 SSL_SESSION *session;
1369 unsigned short epoch;
1370};
1371
1372struct hm_header_st {
1373 unsigned char type;
1374 unsigned long msg_len;
1375 unsigned short seq;
1376 unsigned long frag_off;
1377 unsigned long frag_len;
1378 unsigned int is_ccs;
1379 struct dtls1_retransmit_state saved_retransmit_state;
1380};
1381
b6ba4014
MC
1382struct dtls1_timeout_st {
1383 /* Number of read timeouts so far */
1384 unsigned int read_timeouts;
1385 /* Number of write timeouts so far */
1386 unsigned int write_timeouts;
1387 /* Number of alerts received so far */
1388 unsigned int num_alerts;
1389};
1390
b6ba4014
MC
1391typedef struct hm_fragment_st {
1392 struct hm_header_st msg_header;
1393 unsigned char *fragment;
1394 unsigned char *reassembly;
1395} hm_fragment;
1396
1397typedef struct dtls1_state_st {
b6ba4014 1398 unsigned char cookie[DTLS1_COOKIE_LENGTH];
b6ba4014 1399 unsigned int cookie_len;
e27f234a 1400 unsigned int cookie_verified;
78a39fe7 1401
b6ba4014
MC
1402 /* handshake message numbers */
1403 unsigned short handshake_write_seq;
1404 unsigned short next_handshake_write_seq;
1405 unsigned short handshake_read_seq;
3bb8f87d 1406
b6ba4014
MC
1407 /* Buffered handshake messages */
1408 pqueue buffered_messages;
1409 /* Buffered (sent) handshake records */
1410 pqueue sent_messages;
24a1e2f2 1411
b6ba4014
MC
1412 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1413 unsigned int mtu; /* max DTLS packet size */
1414 struct hm_header_st w_msg_hdr;
1415 struct hm_header_st r_msg_hdr;
1416 struct dtls1_timeout_st timeout;
1417 /*
1418 * Indicates when the last handshake msg or heartbeat sent will timeout
1419 */
1420 struct timeval next_timeout;
1421 /* Timeout duration */
1422 unsigned short timeout_duration;
c661ac16 1423
b6ba4014 1424 unsigned int retransmitting;
b6ba4014 1425# ifndef OPENSSL_NO_SCTP
b6ba4014
MC
1426 int shutdown_received;
1427# endif
1428} DTLS1_STATE;
1429
b6ba4014
MC
1430
1431
0f113f3e
MC
1432# ifndef OPENSSL_NO_EC
1433/*
1434 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1435 */
0f113f3e
MC
1436# define EXPLICIT_PRIME_CURVE_TYPE 1
1437# define EXPLICIT_CHAR2_CURVE_TYPE 2
1438# define NAMED_CURVE_TYPE 3
1439# endif /* OPENSSL_NO_EC */
1440
1441typedef struct cert_pkey_st {
1442 X509 *x509;
1443 EVP_PKEY *privatekey;
0f113f3e
MC
1444 /* Chain for this certificate */
1445 STACK_OF(X509) *chain;
e481f9b9 1446
50e735f9
MC
1447 /*-
1448 * serverinfo data for this certificate. The data is in TLS Extension
1449 * wire format, specifically it's a series of records like:
1450 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1451 * uint16_t length;
1452 * uint8_t data[length];
1453 */
0f113f3e
MC
1454 unsigned char *serverinfo;
1455 size_t serverinfo_length;
0f113f3e 1456} CERT_PKEY;
2ea80354 1457/* Retrieve Suite B flags */
0f113f3e 1458# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1459/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1460# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1461 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1462
b83294fe 1463typedef struct {
0f113f3e
MC
1464 unsigned short ext_type;
1465 /*
1466 * Per-connection flags relating to this extension type: not used if
1467 * part of an SSL_CTX structure.
1468 */
f7d53487 1469 uint32_t ext_flags;
0f113f3e
MC
1470 custom_ext_add_cb add_cb;
1471 custom_ext_free_cb free_cb;
1472 void *add_arg;
1473 custom_ext_parse_cb parse_cb;
1474 void *parse_arg;
ecf4d660 1475} custom_ext_method;
b83294fe 1476
28ea0a0c
DSH
1477/* ext_flags values */
1478
0f113f3e
MC
1479/*
1480 * Indicates an extension has been received. Used to check for unsolicited or
1481 * duplicate extensions.
28ea0a0c 1482 */
0f113f3e
MC
1483# define SSL_EXT_FLAG_RECEIVED 0x1
1484/*
1485 * Indicates an extension has been sent: used to enable sending of
1486 * corresponding ServerHello extension.
28ea0a0c 1487 */
0f113f3e 1488# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1489
b83294fe 1490typedef struct {
0f113f3e
MC
1491 custom_ext_method *meths;
1492 size_t meths_count;
ecf4d660 1493} custom_ext_methods;
b83294fe 1494
0f113f3e
MC
1495typedef struct cert_st {
1496 /* Current active set */
1497 /*
1498 * ALWAYS points to an element of the pkeys array
1499 * Probably it would make more sense to store
1500 * an index, not a pointer.
1501 */
1502 CERT_PKEY *key;
0f113f3e
MC
1503# ifndef OPENSSL_NO_DH
1504 DH *dh_tmp;
1505 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1506 int dh_tmp_auto;
0f113f3e
MC
1507# endif
1508 /* Flags related to certificates */
f7d53487 1509 uint32_t cert_flags;
0f113f3e
MC
1510 CERT_PKEY pkeys[SSL_PKEY_NUM];
1511 /*
1512 * Certificate types (received or sent) in certificate request message.
1513 * On receive this is only set if number of certificate types exceeds
1514 * SSL3_CT_NUMBER.
1515 */
1516 unsigned char *ctypes;
1517 size_t ctype_num;
0f113f3e
MC
1518 /*
1519 * suppported signature algorithms. When set on a client this is sent in
1520 * the client hello as the supported signature algorithms extension. For
1521 * servers it represents the signature algorithms we are willing to use.
1522 */
1523 unsigned char *conf_sigalgs;
1524 /* Size of above array */
1525 size_t conf_sigalgslen;
1526 /*
1527 * Client authentication signature algorithms, if not set then uses
1528 * conf_sigalgs. On servers these will be the signature algorithms sent
1529 * to the client in a cerificate request for TLS 1.2. On a client this
1530 * represents the signature algortithms we are willing to use for client
1531 * authentication.
1532 */
1533 unsigned char *client_sigalgs;
1534 /* Size of above array */
1535 size_t client_sigalgslen;
1536 /*
1537 * Signature algorithms shared by client and server: cached because these
1538 * are used most often.
1539 */
1540 TLS_SIGALGS *shared_sigalgs;
1541 size_t shared_sigalgslen;
1542 /*
1543 * Certificate setup callback: if set is called whenever a certificate
1544 * may be required (client or server). the callback can then examine any
1545 * appropriate parameters and setup any certificates required. This
1546 * allows advanced applications to select certificates on the fly: for
1547 * example based on supported signature algorithms or curves.
1548 */
1549 int (*cert_cb) (SSL *ssl, void *arg);
1550 void *cert_cb_arg;
1551 /*
1552 * Optional X509_STORE for chain building or certificate validation If
1553 * NULL the parent SSL_CTX store is used instead.
1554 */
1555 X509_STORE *chain_store;
1556 X509_STORE *verify_store;
0f113f3e
MC
1557 /* Custom extension methods for server and client */
1558 custom_ext_methods cli_ext;
1559 custom_ext_methods srv_ext;
1560 /* Security callback */
1561 int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1562 void *other, void *ex);
1563 /* Security level */
1564 int sec_level;
1565 void *sec_ex;
df6da24b
DSH
1566#ifndef OPENSSL_NO_PSK
1567 /* If not NULL psk identity hint to use for servers */
1568 char *psk_identity_hint;
1569#endif
0f113f3e
MC
1570 int references; /* >1 only if SSL_copy_session_id is used */
1571} CERT;
1572
e7f8ff43 1573/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1574struct tls_sigalgs_st {
1575 /* NID of hash algorithm */
1576 int hash_nid;
1577 /* NID of signature algorithm */
1578 int sign_nid;
1579 /* Combined hash and signature NID */
1580 int signandhash_nid;
1581 /* Raw values used in extension */
1582 unsigned char rsign;
1583 unsigned char rhash;
1584};
1585
1586/*
1587 * #define MAC_DEBUG
1588 */
1589
1590/*
1591 * #define ERR_DEBUG
1592 */
1593/*
1594 * #define ABORT_DEBUG
1595 */
1596/*
1597 * #define PKT_DEBUG 1
1598 */
1599/*
1600 * #define DES_DEBUG
1601 */
1602/*
1603 * #define DES_OFB_DEBUG
1604 */
1605/*
1606 * #define SSL_DEBUG
1607 */
1608/*
1609 * #define RSA_DEBUG
1610 */
1611/*
1612 * #define IDEA_DEBUG
1613 */
1614
1615# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1616
1617/*
1618 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1619 * of a mess of functions, but hell, think of it as an opaque structure :-)
1620 */
1621typedef struct ssl3_enc_method {
1622 int (*enc) (SSL *, int);
1623 int (*mac) (SSL *, unsigned char *, int);
1624 int (*setup_key_block) (SSL *);
1625 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1626 int);
1627 int (*change_cipher_state) (SSL *, int);
1628 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1629 int finish_mac_length;
0f113f3e
MC
1630 const char *client_finished_label;
1631 int client_finished_label_len;
1632 const char *server_finished_label;
1633 int server_finished_label_len;
1634 int (*alert_value) (int);
1635 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1636 const char *, size_t,
1637 const unsigned char *, size_t,
1638 int use_context);
1639 /* Various flags indicating protocol version requirements */
f7d53487 1640 uint32_t enc_flags;
0f113f3e
MC
1641 /* Handshake header length */
1642 unsigned int hhlen;
1643 /* Set the handshake header */
77d514c5 1644 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
0f113f3e
MC
1645 /* Write out handshake message */
1646 int (*do_write) (SSL *s);
1647} SSL3_ENC_METHOD;
1648
1649# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1650# define ssl_handshake_start(s) \
1651 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1652# define ssl_set_handshake_header(s, htype, len) \
1653 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1654# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1655
1656/* Values for enc_flags */
1657
1658/* Uses explicit IV for CBC mode */
0f113f3e 1659# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1660/* Uses signature algorithms extension */
0f113f3e 1661# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1662/* Uses SHA256 default PRF */
0f113f3e 1663# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1664/* Is DTLS */
0f113f3e
MC
1665# define SSL_ENC_FLAG_DTLS 0x8
1666/*
1667 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1668 * apply to others in future.
4221c0dd 1669 */
0f113f3e 1670# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1671
0f113f3e 1672# ifndef OPENSSL_NO_COMP
651d0aff 1673/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1674typedef struct ssl3_comp_st {
1675 int comp_id; /* The identifier byte for this compression
1676 * type */
1677 char *name; /* Text name used for the compression type */
1678 COMP_METHOD *method; /* The method :-) */
1679} SSL3_COMP;
1680# endif
dfeab068 1681
3ed449e9 1682extern SSL3_ENC_METHOD ssl3_undef_enc_method;
8892ce77 1683OPENSSL_EXTERN const SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 1684
d02b48c6 1685SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 1686
161e0a61
BL
1687extern const SSL3_ENC_METHOD TLSv1_enc_data;
1688extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1689extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
8892ce77
BL
1690extern const SSL3_ENC_METHOD SSLv3_enc_data;
1691extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1692extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1693
0f113f3e
MC
1694# define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
1695 s_get_meth, enc_data) \
4ebb342f 1696const SSL_METHOD *func_name(void) \
0f113f3e
MC
1697 { \
1698 static const SSL_METHOD func_name##_data= { \
1699 version, \
1700 tls1_new, \
1701 tls1_clear, \
1702 tls1_free, \
1703 s_accept, \
1704 s_connect, \
1705 ssl3_read, \
1706 ssl3_peek, \
1707 ssl3_write, \
1708 ssl3_shutdown, \
1709 ssl3_renegotiate, \
1710 ssl3_renegotiate_check, \
0f113f3e
MC
1711 ssl3_read_bytes, \
1712 ssl3_write_bytes, \
1713 ssl3_dispatch_alert, \
1714 ssl3_ctrl, \
1715 ssl3_ctx_ctrl, \
1716 ssl3_get_cipher_by_char, \
1717 ssl3_put_cipher_by_char, \
1718 ssl3_pending, \
1719 ssl3_num_ciphers, \
1720 ssl3_get_cipher, \
1721 s_get_meth, \
1722 tls1_default_timeout, \
1723 &enc_data, \
1724 ssl_undefined_void_function, \
1725 ssl3_callback_ctrl, \
1726 ssl3_ctx_callback_ctrl, \
1727 }; \
1728 return &func_name##_data; \
1729 }
1730
1731# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 1732const SSL_METHOD *func_name(void) \
0f113f3e
MC
1733 { \
1734 static const SSL_METHOD func_name##_data= { \
1735 SSL3_VERSION, \
1736 ssl3_new, \
1737 ssl3_clear, \
1738 ssl3_free, \
1739 s_accept, \
1740 s_connect, \
1741 ssl3_read, \
1742 ssl3_peek, \
1743 ssl3_write, \
1744 ssl3_shutdown, \
1745 ssl3_renegotiate, \
1746 ssl3_renegotiate_check, \
0f113f3e
MC
1747 ssl3_read_bytes, \
1748 ssl3_write_bytes, \
1749 ssl3_dispatch_alert, \
1750 ssl3_ctrl, \
1751 ssl3_ctx_ctrl, \
1752 ssl3_get_cipher_by_char, \
1753 ssl3_put_cipher_by_char, \
1754 ssl3_pending, \
1755 ssl3_num_ciphers, \
1756 ssl3_get_cipher, \
1757 s_get_meth, \
1758 ssl3_default_timeout, \
1759 &SSLv3_enc_data, \
1760 ssl_undefined_void_function, \
1761 ssl3_callback_ctrl, \
1762 ssl3_ctx_callback_ctrl, \
1763 }; \
1764 return &func_name##_data; \
1765 }
1766
0f113f3e
MC
1767# define IMPLEMENT_dtls1_meth_func(version, func_name, s_accept, s_connect, \
1768 s_get_meth, enc_data) \
4ebb342f 1769const SSL_METHOD *func_name(void) \
0f113f3e
MC
1770 { \
1771 static const SSL_METHOD func_name##_data= { \
1772 version, \
1773 dtls1_new, \
1774 dtls1_clear, \
1775 dtls1_free, \
1776 s_accept, \
1777 s_connect, \
1778 ssl3_read, \
1779 ssl3_peek, \
1780 ssl3_write, \
1781 dtls1_shutdown, \
1782 ssl3_renegotiate, \
1783 ssl3_renegotiate_check, \
0f113f3e
MC
1784 dtls1_read_bytes, \
1785 dtls1_write_app_data_bytes, \
1786 dtls1_dispatch_alert, \
1787 dtls1_ctrl, \
1788 ssl3_ctx_ctrl, \
1789 ssl3_get_cipher_by_char, \
1790 ssl3_put_cipher_by_char, \
1791 ssl3_pending, \
1792 ssl3_num_ciphers, \
1793 dtls1_get_cipher, \
1794 s_get_meth, \
1795 dtls1_default_timeout, \
1796 &enc_data, \
1797 ssl_undefined_void_function, \
1798 ssl3_callback_ctrl, \
1799 ssl3_ctx_callback_ctrl, \
1800 }; \
1801 return &func_name##_data; \
1802 }
1803
1804struct openssl_ssl_test_functions {
1805 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1806 int (*p_ssl3_setup_buffers) (SSL *s);
2c60ed04
MC
1807 int (*p_tls1_process_heartbeat) (SSL *s,
1808 unsigned char *p, unsigned int length);
1809 int (*p_dtls1_process_heartbeat) (SSL *s,
1810 unsigned char *p, unsigned int length);
0f113f3e
MC
1811};
1812
1813# ifndef OPENSSL_UNIT_TEST
e0fc7961 1814
d02b48c6
RE
1815void ssl_clear_cipher_ctx(SSL *s);
1816int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1817__owur CERT *ssl_cert_new(void);
1818__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1819void ssl_cert_clear_certs(CERT *c);
d02b48c6 1820void ssl_cert_free(CERT *c);
4bcdb4a6 1821__owur int ssl_get_new_session(SSL *s, int session);
b3e2272c
EK
1822__owur int ssl_get_prev_session(SSL *s, const PACKET *ext,
1823 const PACKET *session_id);
98ece4ee 1824__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1825__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1826DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1827__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
0f113f3e 1828 const SSL_CIPHER *const *bp);
4bcdb4a6 1829__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
0f113f3e
MC
1830 STACK_OF(SSL_CIPHER) **pref,
1831 STACK_OF(SSL_CIPHER) **sorted,
1832 const char *rule_str, CERT *c);
d02b48c6 1833void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1834__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
1835 const EVP_MD **md, int *mac_pkey_type,
1836 int *mac_secret_size, SSL_COMP **comp, int use_etm);
4bcdb4a6
MC
1837__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1838__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
1839__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1840__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1841__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1842__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1843__owur int ssl_cert_select_current(CERT *c, X509 *x);
1844__owur int ssl_cert_set_current(CERT *c, long arg);
1845__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
0f113f3e
MC
1846void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
1847 void *arg);
f71c6e52 1848
4bcdb4a6
MC
1849__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1850__owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
1851__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1852__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
b362ccab 1853
4bcdb4a6
MC
1854__owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
1855__owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
b362ccab 1856
d02b48c6 1857int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1858__owur int ssl_undefined_void_function(void);
1859__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1860__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
4bcdb4a6 1861__owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e 1862 size_t *serverinfo_length);
4bcdb4a6
MC
1863__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1864__owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
6383d316 1865void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1866__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1867__owur int ssl_verify_alarm_type(long type);
7f3c9036 1868void ssl_load_ciphers(void);
4bcdb4a6 1869__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
57b272b0
DSH
1870__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1871 int free_pms);
d02b48c6 1872
4bcdb4a6
MC
1873__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1874__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6 1875void ssl3_init_finished_mac(SSL *s);
4bcdb4a6 1876__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 1877__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1878void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1879__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1880int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1881__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 1882 unsigned char *p, int len);
4bcdb4a6 1883__owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
4bcdb4a6
MC
1884__owur int ssl3_num_ciphers(void);
1885__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1886int ssl3_renegotiate(SSL *ssl);
1887int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1888__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 1889__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
0f113f3e 1890 unsigned char *p);
e778802f 1891void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
81025661 1892void ssl3_free_digest_list(SSL *s);
4bcdb4a6
MC
1893__owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
1894__owur SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
0f113f3e 1895 STACK_OF(SSL_CIPHER) *srvr);
124037fd 1896__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 1897__owur int ssl3_new(SSL *s);
0f113f3e 1898void ssl3_free(SSL *s);
4bcdb4a6
MC
1899__owur int ssl3_read(SSL *s, void *buf, int len);
1900__owur int ssl3_peek(SSL *s, void *buf, int len);
1901__owur int ssl3_write(SSL *s, const void *buf, int len);
1902__owur int ssl3_shutdown(SSL *s);
0f113f3e 1903void ssl3_clear(SSL *s);
4bcdb4a6
MC
1904__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1905__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1906__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1907__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1908
4bcdb4a6
MC
1909__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1910__owur long ssl3_default_timeout(void);
f3b656b2 1911
77d514c5 1912__owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
4bcdb4a6
MC
1913__owur int ssl3_handshake_write(SSL *s);
1914
4bcdb4a6
MC
1915__owur int ssl_allow_compression(SSL *s);
1916
1917__owur long tls1_default_timeout(void);
1918__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6
MC
1919void dtls1_set_message_header(SSL *s,
1920 unsigned char *p, unsigned char mt,
1921 unsigned long len,
1922 unsigned long frag_off,
1923 unsigned long frag_len);
1924
1925__owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
4bcdb4a6 1926
4bcdb4a6
MC
1927__owur int dtls1_read_failed(SSL *s, int code);
1928__owur int dtls1_buffer_message(SSL *s, int ccs);
1929__owur int dtls1_retransmit_message(SSL *s, unsigned short seq,
0f113f3e 1930 unsigned long frag_off, int *found);
4bcdb4a6 1931__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 1932int dtls1_retransmit_buffered_messages(SSL *s);
480506bd 1933void dtls1_clear_record_buffer(SSL *s);
0f113f3e
MC
1934void dtls1_get_message_header(unsigned char *data,
1935 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
1936__owur long dtls1_default_timeout(void);
1937__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
1938__owur int dtls1_check_timeout_num(SSL *s);
1939__owur int dtls1_handle_timeout(SSL *s);
1940__owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
1941void dtls1_start_timer(SSL *s);
1942void dtls1_stop_timer(SSL *s);
4bcdb4a6 1943__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 1944void dtls1_double_timeout(SSL *s);
8ba708e5
MC
1945__owur unsigned int dtls_raw_hello_verify_request(unsigned char *buf,
1946 unsigned char *cookie,
1947 unsigned char cookie_len);
4bcdb4a6
MC
1948__owur int dtls1_send_newsession_ticket(SSL *s);
1949__owur unsigned int dtls1_min_mtu(SSL *s);
8a35dbb6 1950void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 1951__owur int dtls1_query_mtu(SSL *s);
480506bd 1952
4bcdb4a6 1953__owur int tls1_new(SSL *s);
58964a49
RE
1954void tls1_free(SSL *s);
1955void tls1_clear(SSL *s);
0f113f3e
MC
1956long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
1957long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 1958
4bcdb4a6 1959__owur int dtls1_new(SSL *s);
36d16f8e
BL
1960void dtls1_free(SSL *s);
1961void dtls1_clear(SSL *s);
0f113f3e 1962long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 1963__owur int dtls1_shutdown(SSL *s);
36d16f8e 1964
4bcdb4a6 1965__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 1966
4bcdb4a6 1967__owur int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 1968void ssl_free_wbio_buffer(SSL *s);
58964a49 1969
4bcdb4a6
MC
1970__owur int tls1_change_cipher_state(SSL *s, int which);
1971__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 1972__owur int tls1_final_finish_mac(SSL *s,
0f113f3e 1973 const char *str, int slen, unsigned char *p);
4bcdb4a6 1974__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 1975 unsigned char *p, int len);
4bcdb4a6 1976__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
1977 const char *label, size_t llen,
1978 const unsigned char *p, size_t plen,
1979 int use_context);
4bcdb4a6
MC
1980__owur int tls1_alert_code(int code);
1981__owur int ssl3_alert_code(int code);
1982__owur int ssl_ok(SSL *s);
58964a49 1983
10bf4fc2 1984# ifndef OPENSSL_NO_EC
4bcdb4a6 1985__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 1986# endif
41fdcfa7 1987
f73e07cf 1988SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 1989
0f113f3e 1990# ifndef OPENSSL_NO_EC
4bcdb4a6
MC
1991__owur int tls1_ec_curve_id2nid(int curve_id);
1992__owur int tls1_ec_nid2curve_id(int nid);
1993__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
1994__owur int tls1_shared_curve(SSL *s, int nmatch);
1995__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
0f113f3e 1996 int *curves, size_t ncurves);
4bcdb4a6 1997__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
0f113f3e 1998 const char *str);
4bcdb4a6 1999__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 2000# endif /* OPENSSL_NO_EC */
33273721 2001
4bcdb4a6 2002__owur int tls1_shared_list(SSL *s,
0f113f3e
MC
2003 const unsigned char *l1, size_t l1len,
2004 const unsigned char *l2, size_t l2len, int nmatch);
4bcdb4a6 2005__owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2006 unsigned char *limit, int *al);
4bcdb4a6 2007__owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2008 unsigned char *limit, int *al);
9ceb2426 2009__owur int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt);
a0f63828 2010void ssl_set_default_md(SSL *s);
4bcdb4a6
MC
2011__owur int tls1_set_server_sigalgs(SSL *s);
2012__owur int ssl_check_clienthello_tlsext_late(SSL *s);
50932c4a 2013__owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
4bcdb4a6
MC
2014__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2015__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2016
e481f9b9 2017# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6
MC
2018__owur int tls1_heartbeat(SSL *s);
2019__owur int dtls1_heartbeat(SSL *s);
2c60ed04
MC
2020__owur int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2021__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
e481f9b9 2022# endif
4817504d 2023
e7f0d921
DSH
2024__owur int tls_check_serverhello_tlsext_early(SSL *s, const PACKET *ext,
2025 const PACKET *session_id,
2026 SSL_SESSION **ret);
a2f9200f 2027
4bcdb4a6 2028__owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
0f113f3e 2029 const EVP_MD *md);
4bcdb4a6
MC
2030__owur int tls12_get_sigid(const EVP_PKEY *pk);
2031__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
90d9e49a 2032void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2033
4bcdb4a6
MC
2034__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2035__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
17dd65e6 2036int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2037 int idx);
d61ff83b 2038void tls1_set_cert_validity(SSL *s);
0f229cce 2039
0f113f3e 2040# ifndef OPENSSL_NO_DH
4bcdb4a6 2041__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2042# endif
b362ccab 2043
4bcdb4a6
MC
2044__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2045__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
b362ccab 2046
4bcdb4a6 2047__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2048void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2049__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2050 int maxlen);
50932c4a 2051__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt,
0f113f3e 2052 int *al);
4bcdb4a6 2053__owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2054 int maxlen);
9ceb2426 2055__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6
MC
2056__owur long ssl_get_algorithm2(SSL *s);
2057__owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
0f113f3e 2058 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2059__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2060__owur int tls1_process_sigalgs(SSL *s);
2061__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2062__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
0f113f3e 2063 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2064void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2065__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2066
4bcdb4a6 2067__owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2068 int maxlen);
9ceb2426 2069__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6 2070__owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2071 int maxlen);
50932c4a 2072__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
1c78c43b 2073
4bcdb4a6 2074__owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
152fbc28 2075__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2076__owur const EVP_MD *ssl_handshake_md(SSL *s);
2077__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2078
2acc020b 2079/* s3_cbc.c */
4bcdb4a6 2080__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2081__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2082 unsigned char *md_out,
2083 size_t *md_out_size,
2084 const unsigned char header[13],
2085 const unsigned char *data,
2086 size_t data_plus_mac_size,
2087 size_t data_plus_mac_plus_padding_size,
2088 const unsigned char *mac_secret,
2089 unsigned mac_secret_length, char is_sslv3);
0f113f3e
MC
2090
2091void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2092 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2093 size_t data_len, size_t orig_len);
0989790b 2094
57b272b0
DSH
2095__owur int srp_generate_server_master_secret(SSL *s);
2096__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2097__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2098
ecf4d660
DSH
2099/* t1_ext.c */
2100
28ea0a0c
DSH
2101void custom_ext_init(custom_ext_methods *meths);
2102
4bcdb4a6 2103__owur int custom_ext_parse(SSL *s, int server,
0f113f3e
MC
2104 unsigned int ext_type,
2105 const unsigned char *ext_data, size_t ext_size, int *al);
4bcdb4a6 2106__owur int custom_ext_add(SSL *s, int server,
0f113f3e 2107 unsigned char **pret, unsigned char *limit, int *al);
ecf4d660 2108
4bcdb4a6 2109__owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
ecf4d660
DSH
2110void custom_exts_free(custom_ext_methods *exts);
2111
0f113f3e 2112# else
e0fc7961 2113
0f113f3e
MC
2114# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2115# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2116# define tls1_process_heartbeat SSL_test_functions()->p_tls1_process_heartbeat
2117# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2118
0f113f3e 2119# endif
e0fc7961 2120#endif