]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Ensure allocation size fits into size_t
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
5a4fbc69 57/* ====================================================================
52b8dad8 58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
5a4fbc69
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ea262260
BM
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 112 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
ddac1974
NL
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
d02b48c6
RE
141
142#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
143# define HEADER_SSL_LOCL_H
144# include <stdlib.h>
145# include <time.h>
146# include <string.h>
147# include <errno.h>
d02b48c6 148
0f113f3e 149# include "e_os.h"
d02b48c6 150
0f113f3e
MC
151# include <openssl/buffer.h>
152# ifndef OPENSSL_NO_COMP
153# include <openssl/comp.h>
154# endif
155# include <openssl/bio.h>
156# include <openssl/stack.h>
157# ifndef OPENSSL_NO_RSA
158# include <openssl/rsa.h>
159# endif
160# ifndef OPENSSL_NO_DSA
161# include <openssl/dsa.h>
162# endif
163# include <openssl/err.h>
164# include <openssl/ssl.h>
07bbc92c 165# include <openssl/async.h>
0f113f3e 166# include <openssl/symhacks.h>
d02b48c6 167
c99c4c11 168#include "record/record.h"
8ba708e5 169#include "statem/statem.h"
7e729bb5 170#include "packet_locl.h"
919ba009 171#include "internal/dane.h"
52e1d7b1 172
0f113f3e
MC
173# ifdef OPENSSL_BUILD_SHLIBSSL
174# undef OPENSSL_EXTERN
175# define OPENSSL_EXTERN OPENSSL_EXPORT
176# endif
26da3e65 177
0f113f3e 178# undef PKCS1_CHECK
d02b48c6 179
0f113f3e
MC
180# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
181 l|=(((unsigned long)(*((c)++)))<< 8), \
182 l|=(((unsigned long)(*((c)++)))<<16), \
183 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
184
185/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
186# define c2ln(c,l1,l2,n) { \
187 c+=n; \
188 l1=l2=0; \
189 switch (n) { \
190 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
191 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
192 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
193 case 5: l2|=((unsigned long)(*(--(c)))); \
194 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
195 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
196 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
197 case 1: l1|=((unsigned long)(*(--(c)))); \
198 } \
199 }
200
201# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
202 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
203 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
204 *((c)++)=(unsigned char)(((l)>>24)&0xff))
205
206# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
207 l|=((unsigned long)(*((c)++)))<<16, \
208 l|=((unsigned long)(*((c)++)))<< 8, \
209 l|=((unsigned long)(*((c)++))))
210
211# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
212 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
213 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
214 *((c)++)=(unsigned char)(((l) )&0xff))
215
216# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
217 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
218 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
219 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
220 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
221 *((c)++)=(unsigned char)(((l) )&0xff))
222
223# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
224 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
225 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
226 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
227 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
228 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
229 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
230 *((c)++)=(unsigned char)(((l) )&0xff))
231
d02b48c6 232/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
233# define l2cn(l1,l2,c,n) { \
234 c+=n; \
235 switch (n) { \
236 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
237 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
238 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
239 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
240 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
241 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
242 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
243 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
244 } \
245 }
246
247# define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
248 (((unsigned int)(c[1])) )),c+=2)
249# define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
250 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
251
252# define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
253 (((unsigned long)(c[1]))<< 8)| \
254 (((unsigned long)(c[2])) )),c+=3)
255
256# define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
257 c[1]=(unsigned char)(((l)>> 8)&0xff), \
258 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6 259
7946ab33
KR
260#define DTLS_VERSION_GT(v1, v2) ((v1) < (v2))
261#define DTLS_VERSION_GE(v1, v2) ((v1) <= (v2))
262#define DTLS_VERSION_LT(v1, v2) ((v1) > (v2))
263#define DTLS_VERSION_LE(v1, v2) ((v1) >= (v2))
264
d02b48c6
RE
265/* LOCAL STUFF */
266
0f113f3e
MC
267# define SSL_DECRYPT 0
268# define SSL_ENCRYPT 1
d02b48c6 269
0f113f3e
MC
270# define TWO_BYTE_BIT 0x80
271# define SEC_ESC_BIT 0x40
272# define TWO_BYTE_MASK 0x7fff
273# define THREE_BYTE_MASK 0x3fff
d02b48c6 274
0f113f3e
MC
275# define INC32(a) ((a)=((a)+1)&0xffffffffL)
276# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
277# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 278
018e57c7
DSH
279/*
280 * Define the Bitmasks for SSL_CIPHER.algorithms.
281 * This bits are used packed as dense as possible. If new methods/ciphers
282 * etc will be added, the bits a likely to change, so this information
283 * is for internal library use only, even though SSL_CIPHER.algorithms
284 * can be publicly accessed.
285 * Use the according functions for cipher management instead.
286 *
657e60fa 287 * The bit mask handling in the selection and sorting scheme in
018e57c7 288 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 289 * that the different entities within are mutually exclusive:
018e57c7
DSH
290 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
291 */
52b8dad8
BM
292
293/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 294/* RSA key exchange */
36e79832 295# define SSL_kRSA 0x00000001U
68d39f3c 296/* tmp DH key no DH cert */
bc71f910 297# define SSL_kDHE 0x00000002U
68d39f3c 298/* synonym */
0f113f3e 299# define SSL_kEDH SSL_kDHE
68d39f3c 300/* ECDH cert, RSA CA cert */
bc71f910 301# define SSL_kECDHr 0x00000004U
68d39f3c 302/* ECDH cert, ECDSA CA cert */
bc71f910 303# define SSL_kECDHe 0x00000008U
68d39f3c 304/* ephemeral ECDH */
bc71f910 305# define SSL_kECDHE 0x00000010U
68d39f3c 306/* synonym */
0f113f3e 307# define SSL_kEECDH SSL_kECDHE
68d39f3c 308/* PSK */
bc71f910 309# define SSL_kPSK 0x00000020U
68d39f3c 310/* GOST key exchange */
bc71f910 311# define SSL_kGOST 0x00000040U
68d39f3c 312/* SRP */
bc71f910 313# define SSL_kSRP 0x00000080U
52b8dad8 314
bc71f910
DSH
315# define SSL_kRSAPSK 0x00000100U
316# define SSL_kECDHEPSK 0x00000200U
317# define SSL_kDHEPSK 0x00000400U
64651d39
DSH
318
319/* all PSK */
320
321#define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
322
52b8dad8 323/* Bits for algorithm_auth (server authentication) */
68d39f3c 324/* RSA auth */
36e79832 325# define SSL_aRSA 0x00000001U
68d39f3c 326/* DSS auth */
36e79832 327# define SSL_aDSS 0x00000002U
68d39f3c 328/* no auth (i.e. use ADH or AECDH) */
36e79832 329# define SSL_aNULL 0x00000004U
68d39f3c 330/* Fixed ECDH auth (kECDHe or kECDHr) */
bc71f910 331# define SSL_aECDH 0x00000008U
68d39f3c 332/* ECDSA auth*/
bc71f910 333# define SSL_aECDSA 0x00000010U
68d39f3c 334/* PSK auth */
bc71f910 335# define SSL_aPSK 0x00000020U
68d39f3c 336/* GOST R 34.10-2001 signature auth */
bc71f910 337# define SSL_aGOST01 0x00000040U
68d39f3c 338/* SRP auth */
bc71f910 339# define SSL_aSRP 0x00000080U
e44380a9 340/* GOST R 34.10-2012 signature auth */
bc71f910 341# define SSL_aGOST12 0x00000100U
52b8dad8
BM
342
343/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
344# define SSL_DES 0x00000001U
345# define SSL_3DES 0x00000002U
346# define SSL_RC4 0x00000004U
347# define SSL_RC2 0x00000008U
348# define SSL_IDEA 0x00000010U
349# define SSL_eNULL 0x00000020U
350# define SSL_AES128 0x00000040U
351# define SSL_AES256 0x00000080U
352# define SSL_CAMELLIA128 0x00000100U
353# define SSL_CAMELLIA256 0x00000200U
354# define SSL_eGOST2814789CNT 0x00000400U
355# define SSL_SEED 0x00000800U
356# define SSL_AES128GCM 0x00001000U
357# define SSL_AES256GCM 0x00002000U
358# define SSL_AES128CCM 0x00004000U
359# define SSL_AES256CCM 0x00008000U
360# define SSL_AES128CCM8 0x00010000U
361# define SSL_AES256CCM8 0x00020000U
e44380a9 362# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 363# define SSL_CHACHA20POLY1305 0x00080000U
0f113f3e 364
3d3701ea 365# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM|SSL_AES128CCM|SSL_AES256CCM|SSL_AES128CCM8|SSL_AES256CCM8)
0f113f3e 366# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
52b8dad8
BM
367
368/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 369
36e79832
DSH
370# define SSL_MD5 0x00000001U
371# define SSL_SHA1 0x00000002U
372# define SSL_GOST94 0x00000004U
373# define SSL_GOST89MAC 0x00000008U
374# define SSL_SHA256 0x00000010U
375# define SSL_SHA384 0x00000020U
28dd49fa 376/* Not a real MAC, just an indication it is part of cipher */
36e79832 377# define SSL_AEAD 0x00000040U
e44380a9
DB
378# define SSL_GOST12_256 0x00000080U
379# define SSL_GOST89MAC12 0x00000100U
380# define SSL_GOST12_512 0x00000200U
52b8dad8
BM
381
382/* Bits for algorithm_ssl (protocol version) */
36e79832 383# define SSL_SSLV3 0x00000002U
2b573382
DSH
384# define SSL_TLSV1 0x00000004U
385# define SSL_TLSV1_2 0x00000008U
761772d7 386
0f113f3e 387/*
e44380a9 388 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
389 * sure to update this constant too
390 */
28ba2541
DSH
391
392# define SSL_MD_MD5_IDX 0
393# define SSL_MD_SHA1_IDX 1
394# define SSL_MD_GOST94_IDX 2
395# define SSL_MD_GOST89MAC_IDX 3
396# define SSL_MD_SHA256_IDX 4
397# define SSL_MD_SHA384_IDX 5
398# define SSL_MD_GOST12_256_IDX 6
399# define SSL_MD_GOST89MAC12_IDX 7
400# define SSL_MD_GOST12_512_IDX 8
401# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
402# define SSL_MD_SHA224_IDX 10
403# define SSL_MD_SHA512_IDX 11
404# define SSL_MAX_DIGEST 12
28ba2541
DSH
405
406/* Bits for algorithm2 (handshake digests and other extra flags) */
407
408/* Bits 0-7 are handshake MAC */
409# define SSL_HANDSHAKE_MAC_MASK 0xFF
410# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
411# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
412# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
413# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
414# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
415# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
416# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
417
418/* Bits 8-15 bits are PRF */
419# define TLS1_PRF_DGST_SHIFT 8
420# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
421# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
422# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
423# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
424# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
425# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
426# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 427
0f113f3e
MC
428/*
429 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
430 * goes into algorithm2)
431 */
28ba2541 432# define TLS1_STREAM_MAC 0x10000
761772d7 433
361a1191 434# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 435
361a1191
KR
436# define SSL_STRONG_NONE 0x00000001U
437# define SSL_LOW 0x00000002U
438# define SSL_MEDIUM 0x00000004U
439# define SSL_HIGH 0x00000008U
440# define SSL_FIPS 0x00000010U
441# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 442
361a1191 443/* we have used 0000003f - 26 bits left to go */
d02b48c6 444
890f2f8b 445/* Check if an SSL structure is using DTLS */
0f113f3e 446# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 447/* See if we need explicit IV */
0f113f3e
MC
448# define SSL_USE_EXPLICIT_IV(s) \
449 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
450/*
451 * See if we use signature algorithms extension and signature algorithm
452 * before signatures.
cbd64894 453 */
0f113f3e
MC
454# define SSL_USE_SIGALGS(s) \
455 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
456/*
457 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
458 * apply to others in future.
4221c0dd 459 */
0f113f3e
MC
460# define SSL_USE_TLS1_2_CIPHERS(s) \
461 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
462/*
463 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
464 * flags because it may not be set to correct version yet.
465 */
0f113f3e 466# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
467 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
468 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
0f113f3e
MC
469
470# ifdef TLSEXT_TYPE_encrypt_then_mac
471# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
472# else
473# define SSL_USE_ETM(s) (0)
474# endif
5e3ff62c 475
d02b48c6 476/* Mostly for SSLv3 */
0f113f3e
MC
477# define SSL_PKEY_RSA_ENC 0
478# define SSL_PKEY_RSA_SIGN 1
479# define SSL_PKEY_DSA_SIGN 2
bc71f910
DSH
480# define SSL_PKEY_ECC 3
481# define SSL_PKEY_GOST01 4
482# define SSL_PKEY_GOST12_256 5
483# define SSL_PKEY_GOST12_512 6
484# define SSL_PKEY_NUM 7
e44380a9
DB
485/*
486 * Pseudo-constant. GOST cipher suites can use different certs for 1
487 * SSL_CIPHER. So let's see which one we have in fact.
488 */
489# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 490
1d97c843 491/*-
361a1191 492 * SSL_kRSA <- RSA_ENC
d02b48c6 493 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 494 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
495 * SSL_aRSA <- RSA_ENC | RSA_SIGN
496 * SSL_aDSS <- DSA_SIGN
497 */
498
23a22b4c 499/*-
0f113f3e
MC
500#define CERT_INVALID 0
501#define CERT_PUBLIC_KEY 1
502#define CERT_PRIVATE_KEY 2
d02b48c6
RE
503*/
504
e9fa092e
EK
505
506/* CipherSuite length. SSLv3 and all TLS versions. */
507#define TLS_CIPHER_LEN 2
b6ba4014
MC
508/* used to hold info on the particular ciphers used */
509struct ssl_cipher_st {
90d9e49a
DSH
510 uint32_t valid;
511 const char *name; /* text name */
512 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 513 /*
90d9e49a 514 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
515 * 'algorithms'
516 */
90d9e49a
DSH
517 uint32_t algorithm_mkey; /* key exchange algorithm */
518 uint32_t algorithm_auth; /* server authentication */
519 uint32_t algorithm_enc; /* symmetric encryption */
520 uint32_t algorithm_mac; /* symmetric authentication */
521 uint32_t algorithm_ssl; /* (major) protocol version */
522 uint32_t algo_strength; /* strength and export flags */
523 uint32_t algorithm2; /* Extra flags */
524 int32_t strength_bits; /* Number of bits really used */
525 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
526};
527
87d9cafa 528/* Used to hold SSL/TLS functions */
b6ba4014
MC
529struct ssl_method_st {
530 int version;
4fa52141
VD
531 unsigned flags;
532 unsigned long mask;
b6ba4014
MC
533 int (*ssl_new) (SSL *s);
534 void (*ssl_clear) (SSL *s);
535 void (*ssl_free) (SSL *s);
536 int (*ssl_accept) (SSL *s);
537 int (*ssl_connect) (SSL *s);
538 int (*ssl_read) (SSL *s, void *buf, int len);
539 int (*ssl_peek) (SSL *s, void *buf, int len);
540 int (*ssl_write) (SSL *s, const void *buf, int len);
541 int (*ssl_shutdown) (SSL *s);
542 int (*ssl_renegotiate) (SSL *s);
543 int (*ssl_renegotiate_check) (SSL *s);
657da85e
MC
544 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
545 unsigned char *buf, int len, int peek);
b6ba4014
MC
546 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
547 int (*ssl_dispatch_alert) (SSL *s);
548 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
549 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
550 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
551 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
552 int (*ssl_pending) (const SSL *s);
553 int (*num_ciphers) (void);
554 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
555 const struct ssl_method_st *(*get_ssl_method) (int version);
556 long (*get_timeout) (void);
557 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
558 int (*ssl_version) (void);
559 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
560 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
561};
562
563/*-
564 * Lets make this into an ASN.1 type structure as follows
565 * SSL_SESSION_ID ::= SEQUENCE {
566 * version INTEGER, -- structure version number
567 * SSLversion INTEGER, -- SSL version number
568 * Cipher OCTET STRING, -- the 3 byte cipher ID
569 * Session_ID OCTET STRING, -- the Session ID
570 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
571 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
572 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
573 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
574 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
575 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
576 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
577 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
578 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
579 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
580 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
581 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
582 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
583 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 584 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
585 * }
586 * Look in ssl/ssl_asn1.c for more details
587 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
588 */
589struct ssl_session_st {
590 int ssl_version; /* what ssl version session info is being
591 * kept in here? */
592 int master_key_length;
593 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
594 /* session_id - valid? */
595 unsigned int session_id_length;
596 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
597 /*
598 * this is used to determine whether the session is being reused in the
599 * appropriate context. It is up to the application to set this, via
600 * SSL_new
601 */
602 unsigned int sid_ctx_length;
603 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
604# ifndef OPENSSL_NO_PSK
605 char *psk_identity_hint;
606 char *psk_identity;
607# endif
608 /*
609 * Used to indicate that session resumption is not allowed. Applications
610 * can also set this bit for a new session via not_resumable_session_cb
611 * to disable session caching and tickets.
612 */
613 int not_resumable;
a273c6ee 614 /* This is the cert and type for the other end. */
b6ba4014 615 X509 *peer;
a273c6ee 616 int peer_type;
696178ed 617 /* Certificate chain peer sent */
c34b0f99 618 STACK_OF(X509) *peer_chain;
b6ba4014
MC
619 /*
620 * when app_verify_callback accepts a session where the peer's
621 * certificate is not ok, we must remember the error for session reuse:
622 */
623 long verify_result; /* only for servers */
624 int references;
625 long timeout;
626 long time;
627 unsigned int compress_meth; /* Need to lookup the method */
628 const SSL_CIPHER *cipher;
629 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
630 * to load the 'cipher' structure */
631 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
632 CRYPTO_EX_DATA ex_data; /* application specific data */
633 /*
634 * These are used to make removal of session-ids more efficient and to
635 * implement a maximum cache size.
636 */
637 struct ssl_session_st *prev, *next;
b6ba4014 638 char *tlsext_hostname;
e481f9b9 639# ifndef OPENSSL_NO_EC
b6ba4014
MC
640 size_t tlsext_ecpointformatlist_length;
641 unsigned char *tlsext_ecpointformatlist; /* peer's list */
642 size_t tlsext_ellipticcurvelist_length;
643 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
e481f9b9 644# endif /* OPENSSL_NO_EC */
b6ba4014
MC
645 /* RFC4507 info */
646 unsigned char *tlsext_tick; /* Session ticket */
647 size_t tlsext_ticklen; /* Session ticket length */
75ea3632 648 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
b6ba4014
MC
649# ifndef OPENSSL_NO_SRP
650 char *srp_username;
651# endif
f7d53487 652 uint32_t flags;
b6ba4014
MC
653};
654
6f152a15
DSH
655/* Extended master secret support */
656# define SSL_SESS_FLAG_EXTMS 0x1
657
b6ba4014
MC
658
659# ifndef OPENSSL_NO_SRP
660
661typedef struct srp_ctx_st {
662 /* param for all the callbacks */
663 void *SRP_cb_arg;
664 /* set client Hello login callback */
665 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
666 /* set SRP N/g param callback for verification */
667 int (*SRP_verify_param_callback) (SSL *, void *);
668 /* set SRP client passwd callback */
669 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
670 char *login;
671 BIGNUM *N, *g, *s, *B, *A;
672 BIGNUM *a, *b, *v;
673 char *info;
674 int strength;
675 unsigned long srp_Mask;
676} SRP_CTX;
677
678# endif
679
b6ba4014
MC
680struct ssl_comp_st {
681 int id;
682 const char *name;
b6ba4014 683 COMP_METHOD *method;
b6ba4014
MC
684};
685
89d6aa10 686DEFINE_LHASH_OF(SSL_SESSION);
b6ba4014 687
f8e0a557 688
b6ba4014
MC
689struct ssl_ctx_st {
690 const SSL_METHOD *method;
691 STACK_OF(SSL_CIPHER) *cipher_list;
692 /* same as above but sorted for lookup */
693 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
694 struct x509_store_st /* X509_STORE */ *cert_store;
695 LHASH_OF(SSL_SESSION) *sessions;
696 /*
697 * Most session-ids that will be cached, default is
698 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
699 */
700 unsigned long session_cache_size;
701 struct ssl_session_st *session_cache_head;
702 struct ssl_session_st *session_cache_tail;
703 /*
704 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
705 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
706 * means only SSL_accept which cache SSL_SESSIONS.
707 */
f7d53487 708 uint32_t session_cache_mode;
b6ba4014
MC
709 /*
710 * If timeout is not 0, it is the default timeout value set when
711 * SSL_new() is called. This has been put in to make life easier to set
712 * things up
713 */
714 long session_timeout;
715 /*
716 * If this callback is not null, it will be called each time a session id
717 * is added to the cache. If this function returns 1, it means that the
718 * callback will do a SSL_SESSION_free() when it has finished using it.
719 * Otherwise, on 0, it means the callback has finished with it. If
720 * remove_session_cb is not null, it will be called when a session-id is
721 * removed from the cache. After the call, OpenSSL will
722 * SSL_SESSION_free() it.
723 */
724 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
725 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
726 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
727 const unsigned char *data, int len,
728 int *copy);
b6ba4014
MC
729 struct {
730 int sess_connect; /* SSL new conn - started */
731 int sess_connect_renegotiate; /* SSL reneg - requested */
732 int sess_connect_good; /* SSL new conne/reneg - finished */
733 int sess_accept; /* SSL new accept - started */
734 int sess_accept_renegotiate; /* SSL reneg - requested */
735 int sess_accept_good; /* SSL accept/reneg - finished */
736 int sess_miss; /* session lookup misses */
737 int sess_timeout; /* reuse attempt on timeouted session */
738 int sess_cache_full; /* session removed due to full cache */
739 int sess_hit; /* session reuse actually done */
740 int sess_cb_hit; /* session-id that was not in the cache was
741 * passed back via the callback. This
742 * indicates that the application is
743 * supplying session-id's from other
744 * processes - spooky :-) */
745 } stats;
746
747 int references;
748
749 /* if defined, these override the X509_verify_cert() calls */
750 int (*app_verify_callback) (X509_STORE_CTX *, void *);
751 void *app_verify_arg;
752 /*
753 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
754 * ('app_verify_callback' was called with just one argument)
755 */
756
757 /* Default password callback. */
758 pem_password_cb *default_passwd_callback;
759
760 /* Default password callback user data. */
761 void *default_passwd_callback_userdata;
762
763 /* get client cert callback */
764 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
765
766 /* cookie generate callback */
767 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
768 unsigned int *cookie_len);
769
770 /* verify cookie callback */
31011544 771 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
772 unsigned int cookie_len);
773
774 CRYPTO_EX_DATA ex_data;
775
776 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
777 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
778
779 STACK_OF(X509) *extra_certs;
780 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
781
782 /* Default values used when no per-SSL value is defined follow */
783
784 /* used if SSL's info_callback is NULL */
785 void (*info_callback) (const SSL *ssl, int type, int val);
786
787 /* what we put in client cert requests */
788 STACK_OF(X509_NAME) *client_CA;
789
790 /*
791 * Default values to use in SSL structures follow (these are copied by
792 * SSL_new)
793 */
794
f7d53487
DSH
795 uint32_t options;
796 uint32_t mode;
7946ab33
KR
797 int min_proto_version;
798 int max_proto_version;
b6ba4014
MC
799 long max_cert_list;
800
801 struct cert_st /* CERT */ *cert;
802 int read_ahead;
803
804 /* callback that allows applications to peek at protocol messages */
805 void (*msg_callback) (int write_p, int version, int content_type,
806 const void *buf, size_t len, SSL *ssl, void *arg);
807 void *msg_callback_arg;
808
f7d53487 809 uint32_t verify_mode;
b6ba4014
MC
810 unsigned int sid_ctx_length;
811 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
812 /* called 'verify_callback' in the SSL */
813 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
814
815 /* Default generate session ID callback. */
816 GEN_SESSION_CB generate_session_id;
817
818 X509_VERIFY_PARAM *param;
819
820 int quiet_shutdown;
821
822 /*
823 * Maximum amount of data to send in one fragment. actual record size can
824 * be more than this due to padding and MAC overheads.
825 */
826 unsigned int max_send_fragment;
827
828# ifndef OPENSSL_NO_ENGINE
829 /*
830 * Engine to pass requests for client certs to
831 */
832 ENGINE *client_cert_engine;
833# endif
834
b6ba4014
MC
835 /* TLS extensions servername callback */
836 int (*tlsext_servername_callback) (SSL *, int *, void *);
837 void *tlsext_servername_arg;
838 /* RFC 4507 session ticket keys */
839 unsigned char tlsext_tick_key_name[16];
840 unsigned char tlsext_tick_hmac_key[16];
841 unsigned char tlsext_tick_aes_key[16];
842 /* Callback to support customisation of ticket key setting */
843 int (*tlsext_ticket_key_cb) (SSL *ssl,
844 unsigned char *name, unsigned char *iv,
845 EVP_CIPHER_CTX *ectx,
846 HMAC_CTX *hctx, int enc);
847
848 /* certificate status request info */
849 /* Callback for status request */
850 int (*tlsext_status_cb) (SSL *ssl, void *arg);
851 void *tlsext_status_arg;
b6ba4014
MC
852
853# ifndef OPENSSL_NO_PSK
b6ba4014
MC
854 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
855 char *identity,
856 unsigned int max_identity_len,
857 unsigned char *psk,
858 unsigned int max_psk_len);
859 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
860 unsigned char *psk,
861 unsigned int max_psk_len);
862# endif
863
864# ifndef OPENSSL_NO_SRP
865 SRP_CTX srp_ctx; /* ctx for SRP authentication */
866# endif
867
e481f9b9 868# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
869 /* Next protocol negotiation information */
870 /* (for experimental NPN extension). */
871
872 /*
873 * For a server, this contains a callback function by which the set of
874 * advertised protocols can be provided.
875 */
876 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
877 unsigned int *len, void *arg);
878 void *next_protos_advertised_cb_arg;
879 /*
880 * For a client, this contains a callback function that selects the next
881 * protocol from the list provided by the server.
882 */
883 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
884 unsigned char *outlen,
885 const unsigned char *in,
886 unsigned int inlen, void *arg);
887 void *next_proto_select_cb_arg;
e481f9b9 888# endif
b6ba4014
MC
889
890 /*
891 * ALPN information (we are in the process of transitioning from NPN to
892 * ALPN.)
893 */
894
895 /*-
896 * For a server, this contains a callback function that allows the
897 * server to select the protocol for the connection.
898 * out: on successful return, this must point to the raw protocol
899 * name (without the length prefix).
900 * outlen: on successful return, this contains the length of |*out|.
901 * in: points to the client's list of supported protocols in
902 * wire-format.
903 * inlen: the length of |in|.
904 */
905 int (*alpn_select_cb) (SSL *s,
906 const unsigned char **out,
907 unsigned char *outlen,
908 const unsigned char *in,
909 unsigned int inlen, void *arg);
910 void *alpn_select_cb_arg;
911
912 /*
913 * For a client, this contains the list of supported protocols in wire
914 * format.
915 */
916 unsigned char *alpn_client_proto_list;
917 unsigned alpn_client_proto_list_len;
918
919ba009
VD
919 /* Shared DANE context */
920 struct dane_ctx_st dane;
921
b6ba4014
MC
922 /* SRTP profiles we are willing to do from RFC 5764 */
923 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
924 /*
925 * Callback for disabling session caching and ticket support on a session
926 * basis, depending on the chosen cipher.
927 */
928 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
929# ifndef OPENSSL_NO_EC
930 /* EC extension values inherited by SSL structure */
931 size_t tlsext_ecpointformatlist_length;
932 unsigned char *tlsext_ecpointformatlist;
933 size_t tlsext_ellipticcurvelist_length;
934 unsigned char *tlsext_ellipticcurvelist;
935# endif /* OPENSSL_NO_EC */
936};
937
938
939struct ssl_st {
940 /*
941 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
942 * DTLS1_VERSION)
943 */
944 int version;
23a635c0 945
b6ba4014
MC
946 /* SSLv3 */
947 const SSL_METHOD *method;
948 /*
949 * There are 2 BIO's even though they are normally both the same. This
950 * is so data can be read and written to different handlers
951 */
952 /* used by SSL_read */
953 BIO *rbio;
954 /* used by SSL_write */
955 BIO *wbio;
956 /* used during session-id reuse to concatenate messages */
957 BIO *bbio;
958 /*
959 * This holds a variable that indicates what we were doing when a 0 or -1
960 * is returned. This is needed for non-blocking IO so we know what
961 * request needs re-doing when in SSL_accept or SSL_connect
962 */
963 int rwstate;
024f543c 964
b6ba4014
MC
965 int (*handshake_func) (SSL *);
966 /*
967 * Imagine that here's a boolean member "init" that is switched as soon
968 * as SSL_set_{accept/connect}_state is called for the first time, so
969 * that "state" and "handshake_func" are properly initialized. But as
970 * handshake_func is == 0 until then, we use this test instead of an
971 * "init" member.
972 */
23a635c0 973 /* are we the server side? */
b6ba4014
MC
974 int server;
975 /*
976 * Generate a new session or reuse an old one.
977 * NB: For servers, the 'new' session may actually be a previously
978 * cached session or even the previous session unless
979 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
980 */
981 int new_session;
982 /* don't send shutdown packets */
983 int quiet_shutdown;
984 /* we have shut things down, 0x01 sent, 0x02 for received */
985 int shutdown;
986 /* where we are */
d6f1a6e9 987 OSSL_STATEM statem;
f8e0a557 988
b6ba4014
MC
989 BUF_MEM *init_buf; /* buffer used during init */
990 void *init_msg; /* pointer to handshake message body, set by
991 * ssl3_get_message() */
992 int init_num; /* amount read/written */
993 int init_off; /* amount read/written */
7a7048af 994
b6ba4014
MC
995 struct ssl3_state_st *s3; /* SSLv3 variables */
996 struct dtls1_state_st *d1; /* DTLSv1 variables */
52e1d7b1 997
b6ba4014
MC
998 /* callback that allows applications to peek at protocol messages */
999 void (*msg_callback) (int write_p, int version, int content_type,
1000 const void *buf, size_t len, SSL *ssl, void *arg);
1001 void *msg_callback_arg;
1002 int hit; /* reusing a previous session */
1003 X509_VERIFY_PARAM *param;
919ba009
VD
1004
1005 /* Per connection DANE state */
1006 struct dane_st dane;
1007
b6ba4014
MC
1008 /* crypto */
1009 STACK_OF(SSL_CIPHER) *cipher_list;
1010 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1011 /*
1012 * These are the ones being used, the ones in SSL_SESSION are the ones to
1013 * be 'copied' into these ones
1014 */
f7d53487 1015 uint32_t mac_flags;
b6ba4014
MC
1016 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1017 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1018 COMP_CTX *compress; /* compression */
b6ba4014 1019 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
1020 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1021 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1022 /* session info */
1023 /* client cert? */
1024 /* This is used to hold the server certificate used */
1025 struct cert_st /* CERT */ *cert;
1026 /*
1027 * the session_id_context is used to ensure sessions are only reused in
1028 * the appropriate context
1029 */
1030 unsigned int sid_ctx_length;
1031 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1032 /* This can also be in the session once a session is established */
1033 SSL_SESSION *session;
1034 /* Default generate session ID callback. */
1035 GEN_SESSION_CB generate_session_id;
1036 /* Used in SSL3 */
1037 /*
1038 * 0 don't care about verify failure.
1039 * 1 fail if verify fails
1040 */
f7d53487 1041 uint32_t verify_mode;
b6ba4014
MC
1042 /* fail if callback returns 0 */
1043 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1044 /* optional informational callback */
1045 void (*info_callback) (const SSL *ssl, int type, int val);
1046 /* error bytes to be written */
1047 int error;
1048 /* actual code */
1049 int error_code;
b6ba4014
MC
1050# ifndef OPENSSL_NO_PSK
1051 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1052 char *identity,
1053 unsigned int max_identity_len,
1054 unsigned char *psk,
1055 unsigned int max_psk_len);
1056 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1057 unsigned char *psk,
1058 unsigned int max_psk_len);
1059# endif
1060 SSL_CTX *ctx;
696178ed
DSH
1061 /* Verified chain of peer */
1062 STACK_OF(X509) *verified_chain;
b6ba4014 1063 long verify_result;
696178ed 1064 /* extra application data */
b6ba4014
MC
1065 CRYPTO_EX_DATA ex_data;
1066 /* for server side, keep the list of CA_dn we can use */
1067 STACK_OF(X509_NAME) *client_CA;
1068 int references;
1069 /* protocol behaviour */
f7d53487 1070 uint32_t options;
b6ba4014 1071 /* API behaviour */
f7d53487 1072 uint32_t mode;
7946ab33
KR
1073 int min_proto_version;
1074 int max_proto_version;
b6ba4014
MC
1075 long max_cert_list;
1076 int first_packet;
1077 /* what was passed, used for SSLv3/TLS rollback check */
1078 int client_version;
1079 unsigned int max_send_fragment;
e481f9b9 1080
b6ba4014
MC
1081 /* TLS extension debug callback */
1082 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
b6981744 1083 const unsigned char *data, int len, void *arg);
b6ba4014
MC
1084 void *tlsext_debug_arg;
1085 char *tlsext_hostname;
1086 /*-
1087 * no further mod of servername
1088 * 0 : call the servername extension callback.
1089 * 1 : prepare 2, allow last ack just after in server callback.
1090 * 2 : don't call servername callback, no ack in server hello
1091 */
1092 int servername_done;
1093 /* certificate status request info */
1094 /* Status type or -1 if no status type */
1095 int tlsext_status_type;
1096 /* Expect OCSP CertificateStatus message */
1097 int tlsext_status_expected;
1098 /* OCSP status request only */
1099 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1100 X509_EXTENSIONS *tlsext_ocsp_exts;
1101 /* OCSP response received or to be sent */
1102 unsigned char *tlsext_ocsp_resp;
1103 int tlsext_ocsp_resplen;
1104 /* RFC4507 session ticket expected to be received or sent */
1105 int tlsext_ticket_expected;
e481f9b9 1106# ifndef OPENSSL_NO_EC
b6ba4014
MC
1107 size_t tlsext_ecpointformatlist_length;
1108 /* our list */
1109 unsigned char *tlsext_ecpointformatlist;
1110 size_t tlsext_ellipticcurvelist_length;
1111 /* our list */
1112 unsigned char *tlsext_ellipticcurvelist;
e481f9b9 1113# endif /* OPENSSL_NO_EC */
b6ba4014
MC
1114 /* TLS Session Ticket extension override */
1115 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1116 /* TLS Session Ticket extension callback */
1117 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1118 void *tls_session_ticket_ext_cb_arg;
1119 /* TLS pre-shared secret session resumption */
1120 tls_session_secret_cb_fn tls_session_secret_cb;
1121 void *tls_session_secret_cb_arg;
1122 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
e481f9b9 1123# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1124 /*
1125 * Next protocol negotiation. For the client, this is the protocol that
1126 * we sent in NextProtocol and is set when handling ServerHello
1127 * extensions. For a server, this is the client's selected_protocol from
1128 * NextProtocol and is set when handling the NextProtocol message, before
1129 * the Finished message.
1130 */
1131 unsigned char *next_proto_negotiated;
1132 unsigned char next_proto_negotiated_len;
e481f9b9
MC
1133# endif
1134# define session_ctx initial_ctx
b6ba4014
MC
1135 /* What we'll do */
1136 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1137 /* What's been chosen */
1138 SRTP_PROTECTION_PROFILE *srtp_profile;
1139 /*-
1140 * Is use of the Heartbeat extension negotiated?
1141 * 0: disabled
1142 * 1: enabled
1143 * 2: enabled, but not allowed to send Requests
1144 */
1145 unsigned int tlsext_heartbeat;
1146 /* Indicates if a HeartbeatRequest is in flight */
1147 unsigned int tlsext_hb_pending;
1148 /* HeartbeatRequest sequence number */
1149 unsigned int tlsext_hb_seq;
1150 /*
1151 * For a client, this contains the list of supported protocols in wire
1152 * format.
1153 */
1154 unsigned char *alpn_client_proto_list;
1155 unsigned alpn_client_proto_list_len;
e481f9b9 1156
b6ba4014
MC
1157 /*-
1158 * 1 if we are renegotiating.
1159 * 2 if we are a server and are inside a handshake
1160 * (i.e. not just sending a HelloRequest)
1161 */
1162 int renegotiate;
1163# ifndef OPENSSL_NO_SRP
1164 /* ctx for SRP authentication */
1165 SRP_CTX srp_ctx;
1166# endif
1167 /*
1168 * Callback for disabling session caching and ticket support on a session
1169 * basis, depending on the chosen cipher.
1170 */
1171 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8
MC
1172
1173 RECORD_LAYER rlayer;
a974e64a
MC
1174
1175 /* Default password callback. */
1176 pem_password_cb *default_passwd_callback;
1177
1178 /* Default password callback user data. */
1179 void *default_passwd_callback_userdata;
07bbc92c
MC
1180
1181 /* Async Job info */
1182 ASYNC_JOB *job;
b6ba4014
MC
1183};
1184
b6ba4014 1185
b6ba4014
MC
1186typedef struct ssl3_state_st {
1187 long flags;
b6ba4014
MC
1188 int read_mac_secret_size;
1189 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
1190 int write_mac_secret_size;
1191 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1192 unsigned char server_random[SSL3_RANDOM_SIZE];
1193 unsigned char client_random[SSL3_RANDOM_SIZE];
1194 /* flags for countermeasure against known-IV weakness */
1195 int need_empty_fragments;
1196 int empty_fragment_done;
b6ba4014
MC
1197 /* used during startup, digest all incoming/outgoing packets */
1198 BIO *handshake_buffer;
1199 /*
28ba2541
DSH
1200 * When handshake digest is determined, buffer is hashed and
1201 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1202 */
28ba2541 1203 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1204 /*
1205 * Set whenever an expected ChangeCipherSpec message is processed.
1206 * Unset when the peer's Finished message is received.
1207 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1208 */
1209 int change_cipher_spec;
1210 int warn_alert;
1211 int fatal_alert;
1212 /*
1213 * we allow one fatal and one warning alert to be outstanding, send close
1214 * alert via the warning alert
1215 */
1216 int alert_dispatch;
1217 unsigned char send_alert[2];
1218 /*
1219 * This flag is set when we should renegotiate ASAP, basically when there
1220 * is no more data in the read or write buffers
1221 */
1222 int renegotiate;
1223 int total_renegotiations;
1224 int num_renegotiations;
1225 int in_read_app_data;
1226 struct {
b6ba4014
MC
1227 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1228 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1229 int finish_md_len;
1230 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1231 int peer_finish_md_len;
1232 unsigned long message_size;
1233 int message_type;
1234 /* used to hold the new cipher we are going to use */
1235 const SSL_CIPHER *new_cipher;
b22d7113
DSH
1236# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1237 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
b6ba4014 1238# endif
b6ba4014
MC
1239 /* used for certificate requests */
1240 int cert_req;
1241 int ctype_num;
1242 char ctype[SSL3_CT_NUMBER];
1243 STACK_OF(X509_NAME) *ca_names;
b6ba4014
MC
1244 int key_block_length;
1245 unsigned char *key_block;
1246 const EVP_CIPHER *new_sym_enc;
1247 const EVP_MD *new_hash;
1248 int new_mac_pkey_type;
1249 int new_mac_secret_size;
1250# ifndef OPENSSL_NO_COMP
1251 const SSL_COMP *new_compression;
1252# else
1253 char *new_compression;
1254# endif
1255 int cert_request;
76106e60
DSH
1256 /* Raw values of the cipher list from a client */
1257 unsigned char *ciphers_raw;
1258 size_t ciphers_rawlen;
1259 /* Temporary storage for premaster secret */
1260 unsigned char *pms;
1261 size_t pmslen;
85269210 1262#ifndef OPENSSL_NO_PSK
64651d39
DSH
1263 /* Temporary storage for PSK key */
1264 unsigned char *psk;
1265 size_t psklen;
85269210 1266#endif
76106e60
DSH
1267 /*
1268 * signature algorithms peer reports: e.g. supported signature
1269 * algorithms extension for server or as part of a certificate
1270 * request for client.
1271 */
1272 unsigned char *peer_sigalgs;
1273 /* Size of above array */
1274 size_t peer_sigalgslen;
d376e57d
DSH
1275 /* Digest peer uses for signing */
1276 const EVP_MD *peer_md;
1277 /* Array of digests used for signing */
1278 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1279 /*
1280 * Set if corresponding CERT_PKEY can be used with current
1281 * SSL session: e.g. appropriate curve, signature algorithms etc.
1282 * If zero it can't be used at all.
1283 */
f7d53487 1284 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1285 /*
1286 * For servers the following masks are for the key and auth algorithms
1287 * that are supported by the certs below. For clients they are masks of
1288 * *disabled* algorithms based on the current session.
1289 */
90d9e49a
DSH
1290 uint32_t mask_k;
1291 uint32_t mask_a;
4d69f9e6 1292 /* Client only */
90d9e49a 1293 uint32_t mask_ssl;
b6ba4014
MC
1294 } tmp;
1295
1296 /* Connection binding to prevent renegotiation attacks */
1297 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1298 unsigned char previous_client_finished_len;
1299 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1300 unsigned char previous_server_finished_len;
1301 int send_connection_binding; /* TODOEKR */
1302
1303# ifndef OPENSSL_NO_NEXTPROTONEG
1304 /*
1305 * Set if we saw the Next Protocol Negotiation extension from our peer.
1306 */
1307 int next_proto_neg_seen;
1308# endif
1309
b6ba4014
MC
1310 /*
1311 * ALPN information (we are in the process of transitioning from NPN to
1312 * ALPN.)
1313 */
1314
1315 /*
1316 * In a server these point to the selected ALPN protocol after the
1317 * ClientHello has been processed. In a client these contain the protocol
1318 * that the server selected once the ServerHello has been processed.
1319 */
1320 unsigned char *alpn_selected;
1321 unsigned alpn_selected_len;
1322
1323# ifndef OPENSSL_NO_EC
1324 /*
1325 * This is set to true if we believe that this is a version of Safari
1326 * running on OS X 10.6 or newer. We wish to know this because Safari on
1327 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1328 */
1329 char is_probably_safari;
1330# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1331
1332 /* For clients: peer temporary key */
fb79abe3 1333# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a 1334 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1335# endif
1336
b6ba4014
MC
1337} SSL3_STATE;
1338
1339
1340/* DTLS structures */
1341
1342# ifndef OPENSSL_NO_SCTP
1343# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1344# endif
1345
1346/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1347# define DTLS1_MAX_MTU_OVERHEAD 48
1348
e3d0dae7
MC
1349/*
1350 * Flag used in message reuse to indicate the buffer contains the record
1351 * header as well as the the handshake message header.
1352 */
1353# define DTLS1_SKIP_RECORD_HEADER 2
1354
b6ba4014
MC
1355struct dtls1_retransmit_state {
1356 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1357 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1358 COMP_CTX *compress; /* compression */
b6ba4014
MC
1359 SSL_SESSION *session;
1360 unsigned short epoch;
1361};
1362
1363struct hm_header_st {
1364 unsigned char type;
1365 unsigned long msg_len;
1366 unsigned short seq;
1367 unsigned long frag_off;
1368 unsigned long frag_len;
1369 unsigned int is_ccs;
1370 struct dtls1_retransmit_state saved_retransmit_state;
1371};
1372
b6ba4014
MC
1373struct dtls1_timeout_st {
1374 /* Number of read timeouts so far */
1375 unsigned int read_timeouts;
1376 /* Number of write timeouts so far */
1377 unsigned int write_timeouts;
1378 /* Number of alerts received so far */
1379 unsigned int num_alerts;
1380};
1381
b6ba4014
MC
1382typedef struct hm_fragment_st {
1383 struct hm_header_st msg_header;
1384 unsigned char *fragment;
1385 unsigned char *reassembly;
1386} hm_fragment;
1387
cf2cede4
RS
1388typedef struct pqueue_st pqueue;
1389typedef struct pitem_st pitem;
1390
1391struct pitem_st {
1392 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1393 void *data;
1394 pitem *next;
1395};
1396
1397typedef struct pitem_st *piterator;
1398
1399pitem *pitem_new(unsigned char *prio64be, void *data);
1400void pitem_free(pitem *item);
1401pqueue* pqueue_new(void);
1402void pqueue_free(pqueue *pq);
1403pitem *pqueue_insert(pqueue *pq, pitem *item);
1404pitem *pqueue_peek(pqueue *pq);
1405pitem *pqueue_pop(pqueue *pq);
1406pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1407pitem *pqueue_iterator(pqueue *pq);
1408pitem *pqueue_next(piterator *iter);
1409void pqueue_print(pqueue *pq);
1410int pqueue_size(pqueue *pq);
1411
b6ba4014 1412typedef struct dtls1_state_st {
b6ba4014 1413 unsigned char cookie[DTLS1_COOKIE_LENGTH];
b6ba4014 1414 unsigned int cookie_len;
e27f234a 1415 unsigned int cookie_verified;
78a39fe7 1416
b6ba4014
MC
1417 /* handshake message numbers */
1418 unsigned short handshake_write_seq;
1419 unsigned short next_handshake_write_seq;
1420 unsigned short handshake_read_seq;
3bb8f87d 1421
b6ba4014 1422 /* Buffered handshake messages */
cf2cede4 1423 pqueue *buffered_messages;
b6ba4014 1424 /* Buffered (sent) handshake records */
cf2cede4 1425 pqueue *sent_messages;
24a1e2f2 1426
b6ba4014
MC
1427 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1428 unsigned int mtu; /* max DTLS packet size */
1429 struct hm_header_st w_msg_hdr;
1430 struct hm_header_st r_msg_hdr;
1431 struct dtls1_timeout_st timeout;
1432 /*
1433 * Indicates when the last handshake msg or heartbeat sent will timeout
1434 */
1435 struct timeval next_timeout;
1436 /* Timeout duration */
1437 unsigned short timeout_duration;
c661ac16 1438
b6ba4014 1439 unsigned int retransmitting;
b6ba4014 1440# ifndef OPENSSL_NO_SCTP
b6ba4014
MC
1441 int shutdown_received;
1442# endif
1443} DTLS1_STATE;
1444
b6ba4014
MC
1445
1446
0f113f3e
MC
1447# ifndef OPENSSL_NO_EC
1448/*
1449 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1450 */
0f113f3e
MC
1451# define EXPLICIT_PRIME_CURVE_TYPE 1
1452# define EXPLICIT_CHAR2_CURVE_TYPE 2
1453# define NAMED_CURVE_TYPE 3
1454# endif /* OPENSSL_NO_EC */
1455
1456typedef struct cert_pkey_st {
1457 X509 *x509;
1458 EVP_PKEY *privatekey;
0f113f3e
MC
1459 /* Chain for this certificate */
1460 STACK_OF(X509) *chain;
e481f9b9 1461
50e735f9
MC
1462 /*-
1463 * serverinfo data for this certificate. The data is in TLS Extension
1464 * wire format, specifically it's a series of records like:
1465 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1466 * uint16_t length;
1467 * uint8_t data[length];
1468 */
0f113f3e
MC
1469 unsigned char *serverinfo;
1470 size_t serverinfo_length;
0f113f3e 1471} CERT_PKEY;
2ea80354 1472/* Retrieve Suite B flags */
0f113f3e 1473# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1474/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1475# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1476 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1477
b83294fe 1478typedef struct {
0f113f3e
MC
1479 unsigned short ext_type;
1480 /*
1481 * Per-connection flags relating to this extension type: not used if
1482 * part of an SSL_CTX structure.
1483 */
f7d53487 1484 uint32_t ext_flags;
0f113f3e
MC
1485 custom_ext_add_cb add_cb;
1486 custom_ext_free_cb free_cb;
1487 void *add_arg;
1488 custom_ext_parse_cb parse_cb;
1489 void *parse_arg;
ecf4d660 1490} custom_ext_method;
b83294fe 1491
28ea0a0c
DSH
1492/* ext_flags values */
1493
0f113f3e
MC
1494/*
1495 * Indicates an extension has been received. Used to check for unsolicited or
1496 * duplicate extensions.
28ea0a0c 1497 */
0f113f3e
MC
1498# define SSL_EXT_FLAG_RECEIVED 0x1
1499/*
1500 * Indicates an extension has been sent: used to enable sending of
1501 * corresponding ServerHello extension.
28ea0a0c 1502 */
0f113f3e 1503# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1504
b83294fe 1505typedef struct {
0f113f3e
MC
1506 custom_ext_method *meths;
1507 size_t meths_count;
ecf4d660 1508} custom_ext_methods;
b83294fe 1509
0f113f3e
MC
1510typedef struct cert_st {
1511 /* Current active set */
1512 /*
1513 * ALWAYS points to an element of the pkeys array
1514 * Probably it would make more sense to store
1515 * an index, not a pointer.
1516 */
1517 CERT_PKEY *key;
0f113f3e 1518# ifndef OPENSSL_NO_DH
e2b420fd 1519 EVP_PKEY *dh_tmp;
0f113f3e
MC
1520 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1521 int dh_tmp_auto;
0f113f3e
MC
1522# endif
1523 /* Flags related to certificates */
f7d53487 1524 uint32_t cert_flags;
0f113f3e
MC
1525 CERT_PKEY pkeys[SSL_PKEY_NUM];
1526 /*
1527 * Certificate types (received or sent) in certificate request message.
1528 * On receive this is only set if number of certificate types exceeds
1529 * SSL3_CT_NUMBER.
1530 */
1531 unsigned char *ctypes;
1532 size_t ctype_num;
0f113f3e
MC
1533 /*
1534 * suppported signature algorithms. When set on a client this is sent in
1535 * the client hello as the supported signature algorithms extension. For
1536 * servers it represents the signature algorithms we are willing to use.
1537 */
1538 unsigned char *conf_sigalgs;
1539 /* Size of above array */
1540 size_t conf_sigalgslen;
1541 /*
1542 * Client authentication signature algorithms, if not set then uses
1543 * conf_sigalgs. On servers these will be the signature algorithms sent
1544 * to the client in a cerificate request for TLS 1.2. On a client this
1545 * represents the signature algortithms we are willing to use for client
1546 * authentication.
1547 */
1548 unsigned char *client_sigalgs;
1549 /* Size of above array */
1550 size_t client_sigalgslen;
1551 /*
1552 * Signature algorithms shared by client and server: cached because these
1553 * are used most often.
1554 */
1555 TLS_SIGALGS *shared_sigalgs;
1556 size_t shared_sigalgslen;
1557 /*
1558 * Certificate setup callback: if set is called whenever a certificate
1559 * may be required (client or server). the callback can then examine any
1560 * appropriate parameters and setup any certificates required. This
1561 * allows advanced applications to select certificates on the fly: for
1562 * example based on supported signature algorithms or curves.
1563 */
1564 int (*cert_cb) (SSL *ssl, void *arg);
1565 void *cert_cb_arg;
1566 /*
1567 * Optional X509_STORE for chain building or certificate validation If
1568 * NULL the parent SSL_CTX store is used instead.
1569 */
1570 X509_STORE *chain_store;
1571 X509_STORE *verify_store;
0f113f3e
MC
1572 /* Custom extension methods for server and client */
1573 custom_ext_methods cli_ext;
1574 custom_ext_methods srv_ext;
1575 /* Security callback */
1576 int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1577 void *other, void *ex);
1578 /* Security level */
1579 int sec_level;
1580 void *sec_ex;
df6da24b
DSH
1581#ifndef OPENSSL_NO_PSK
1582 /* If not NULL psk identity hint to use for servers */
1583 char *psk_identity_hint;
1584#endif
0f113f3e
MC
1585 int references; /* >1 only if SSL_copy_session_id is used */
1586} CERT;
1587
e7f8ff43 1588/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1589struct tls_sigalgs_st {
1590 /* NID of hash algorithm */
1591 int hash_nid;
1592 /* NID of signature algorithm */
1593 int sign_nid;
1594 /* Combined hash and signature NID */
1595 int signandhash_nid;
1596 /* Raw values used in extension */
1597 unsigned char rsign;
1598 unsigned char rhash;
1599};
1600
1601/*
1602 * #define MAC_DEBUG
1603 */
1604
1605/*
1606 * #define ERR_DEBUG
1607 */
1608/*
1609 * #define ABORT_DEBUG
1610 */
1611/*
1612 * #define PKT_DEBUG 1
1613 */
1614/*
1615 * #define DES_DEBUG
1616 */
1617/*
1618 * #define DES_OFB_DEBUG
1619 */
1620/*
1621 * #define SSL_DEBUG
1622 */
1623/*
1624 * #define RSA_DEBUG
1625 */
1626/*
1627 * #define IDEA_DEBUG
1628 */
1629
1630# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1631
1632/*
1633 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1634 * of a mess of functions, but hell, think of it as an opaque structure :-)
1635 */
1636typedef struct ssl3_enc_method {
1637 int (*enc) (SSL *, int);
1638 int (*mac) (SSL *, unsigned char *, int);
1639 int (*setup_key_block) (SSL *);
1640 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1641 int);
1642 int (*change_cipher_state) (SSL *, int);
1643 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1644 int finish_mac_length;
0f113f3e
MC
1645 const char *client_finished_label;
1646 int client_finished_label_len;
1647 const char *server_finished_label;
1648 int server_finished_label_len;
1649 int (*alert_value) (int);
1650 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1651 const char *, size_t,
1652 const unsigned char *, size_t,
1653 int use_context);
1654 /* Various flags indicating protocol version requirements */
f7d53487 1655 uint32_t enc_flags;
0f113f3e
MC
1656 /* Handshake header length */
1657 unsigned int hhlen;
1658 /* Set the handshake header */
77d514c5 1659 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
0f113f3e
MC
1660 /* Write out handshake message */
1661 int (*do_write) (SSL *s);
1662} SSL3_ENC_METHOD;
1663
1664# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1665# define ssl_handshake_start(s) \
1666 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1667# define ssl_set_handshake_header(s, htype, len) \
1668 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1669# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1670
1671/* Values for enc_flags */
1672
1673/* Uses explicit IV for CBC mode */
0f113f3e 1674# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1675/* Uses signature algorithms extension */
0f113f3e 1676# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1677/* Uses SHA256 default PRF */
0f113f3e 1678# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1679/* Is DTLS */
0f113f3e
MC
1680# define SSL_ENC_FLAG_DTLS 0x8
1681/*
1682 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1683 * apply to others in future.
4221c0dd 1684 */
0f113f3e 1685# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1686
0f113f3e 1687# ifndef OPENSSL_NO_COMP
651d0aff 1688/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1689typedef struct ssl3_comp_st {
1690 int comp_id; /* The identifier byte for this compression
1691 * type */
1692 char *name; /* Text name used for the compression type */
1693 COMP_METHOD *method; /* The method :-) */
1694} SSL3_COMP;
1695# endif
dfeab068 1696
3ed449e9 1697extern SSL3_ENC_METHOD ssl3_undef_enc_method;
8892ce77 1698OPENSSL_EXTERN const SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 1699
d02b48c6 1700SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 1701
161e0a61
BL
1702extern const SSL3_ENC_METHOD TLSv1_enc_data;
1703extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1704extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
8892ce77
BL
1705extern const SSL3_ENC_METHOD SSLv3_enc_data;
1706extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1707extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1708
4fa52141
VD
1709/*
1710 * Flags for SSL methods
1711 */
1712#define SSL_METHOD_NO_FIPS (1U<<0)
1713#define SSL_METHOD_NO_SUITEB (1U<<1)
1714
1715# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
1716 s_connect, s_get_meth, enc_data) \
4ebb342f 1717const SSL_METHOD *func_name(void) \
0f113f3e
MC
1718 { \
1719 static const SSL_METHOD func_name##_data= { \
1720 version, \
4fa52141
VD
1721 flags, \
1722 mask, \
0f113f3e
MC
1723 tls1_new, \
1724 tls1_clear, \
1725 tls1_free, \
1726 s_accept, \
1727 s_connect, \
1728 ssl3_read, \
1729 ssl3_peek, \
1730 ssl3_write, \
1731 ssl3_shutdown, \
1732 ssl3_renegotiate, \
1733 ssl3_renegotiate_check, \
0f113f3e
MC
1734 ssl3_read_bytes, \
1735 ssl3_write_bytes, \
1736 ssl3_dispatch_alert, \
1737 ssl3_ctrl, \
1738 ssl3_ctx_ctrl, \
1739 ssl3_get_cipher_by_char, \
1740 ssl3_put_cipher_by_char, \
1741 ssl3_pending, \
1742 ssl3_num_ciphers, \
1743 ssl3_get_cipher, \
1744 s_get_meth, \
1745 tls1_default_timeout, \
1746 &enc_data, \
1747 ssl_undefined_void_function, \
1748 ssl3_callback_ctrl, \
1749 ssl3_ctx_callback_ctrl, \
1750 }; \
1751 return &func_name##_data; \
1752 }
1753
1754# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 1755const SSL_METHOD *func_name(void) \
0f113f3e
MC
1756 { \
1757 static const SSL_METHOD func_name##_data= { \
1758 SSL3_VERSION, \
4fa52141
VD
1759 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1760 SSL_OP_NO_SSLv3, \
0f113f3e
MC
1761 ssl3_new, \
1762 ssl3_clear, \
1763 ssl3_free, \
1764 s_accept, \
1765 s_connect, \
1766 ssl3_read, \
1767 ssl3_peek, \
1768 ssl3_write, \
1769 ssl3_shutdown, \
1770 ssl3_renegotiate, \
1771 ssl3_renegotiate_check, \
0f113f3e
MC
1772 ssl3_read_bytes, \
1773 ssl3_write_bytes, \
1774 ssl3_dispatch_alert, \
1775 ssl3_ctrl, \
1776 ssl3_ctx_ctrl, \
1777 ssl3_get_cipher_by_char, \
1778 ssl3_put_cipher_by_char, \
1779 ssl3_pending, \
1780 ssl3_num_ciphers, \
1781 ssl3_get_cipher, \
1782 s_get_meth, \
1783 ssl3_default_timeout, \
1784 &SSLv3_enc_data, \
1785 ssl_undefined_void_function, \
1786 ssl3_callback_ctrl, \
1787 ssl3_ctx_callback_ctrl, \
1788 }; \
1789 return &func_name##_data; \
1790 }
1791
4fa52141
VD
1792# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
1793 s_connect, s_get_meth, enc_data) \
4ebb342f 1794const SSL_METHOD *func_name(void) \
0f113f3e
MC
1795 { \
1796 static const SSL_METHOD func_name##_data= { \
1797 version, \
4fa52141
VD
1798 flags, \
1799 mask, \
0f113f3e
MC
1800 dtls1_new, \
1801 dtls1_clear, \
1802 dtls1_free, \
1803 s_accept, \
1804 s_connect, \
1805 ssl3_read, \
1806 ssl3_peek, \
1807 ssl3_write, \
1808 dtls1_shutdown, \
1809 ssl3_renegotiate, \
1810 ssl3_renegotiate_check, \
0f113f3e
MC
1811 dtls1_read_bytes, \
1812 dtls1_write_app_data_bytes, \
1813 dtls1_dispatch_alert, \
1814 dtls1_ctrl, \
1815 ssl3_ctx_ctrl, \
1816 ssl3_get_cipher_by_char, \
1817 ssl3_put_cipher_by_char, \
1818 ssl3_pending, \
1819 ssl3_num_ciphers, \
1820 dtls1_get_cipher, \
1821 s_get_meth, \
1822 dtls1_default_timeout, \
1823 &enc_data, \
1824 ssl_undefined_void_function, \
1825 ssl3_callback_ctrl, \
1826 ssl3_ctx_callback_ctrl, \
1827 }; \
1828 return &func_name##_data; \
1829 }
1830
1831struct openssl_ssl_test_functions {
1832 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1833 int (*p_ssl3_setup_buffers) (SSL *s);
2c60ed04
MC
1834 int (*p_tls1_process_heartbeat) (SSL *s,
1835 unsigned char *p, unsigned int length);
1836 int (*p_dtls1_process_heartbeat) (SSL *s,
1837 unsigned char *p, unsigned int length);
0f113f3e
MC
1838};
1839
1840# ifndef OPENSSL_UNIT_TEST
e0fc7961 1841
d02b48c6
RE
1842void ssl_clear_cipher_ctx(SSL *s);
1843int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1844__owur CERT *ssl_cert_new(void);
1845__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1846void ssl_cert_clear_certs(CERT *c);
d02b48c6 1847void ssl_cert_free(CERT *c);
4bcdb4a6 1848__owur int ssl_get_new_session(SSL *s, int session);
b3e2272c
EK
1849__owur int ssl_get_prev_session(SSL *s, const PACKET *ext,
1850 const PACKET *session_id);
98ece4ee 1851__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1852__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1853DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1854__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
0f113f3e 1855 const SSL_CIPHER *const *bp);
4bcdb4a6 1856__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
0f113f3e
MC
1857 STACK_OF(SSL_CIPHER) **pref,
1858 STACK_OF(SSL_CIPHER) **sorted,
1859 const char *rule_str, CERT *c);
d02b48c6 1860void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1861__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
1862 const EVP_MD **md, int *mac_pkey_type,
1863 int *mac_secret_size, SSL_COMP **comp, int use_etm);
4bcdb4a6
MC
1864__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1865__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
1866__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1867__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1868__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1869__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1870__owur int ssl_cert_select_current(CERT *c, X509 *x);
1871__owur int ssl_cert_set_current(CERT *c, long arg);
1872__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
0f113f3e
MC
1873void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
1874 void *arg);
f71c6e52 1875
4bcdb4a6
MC
1876__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1877__owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
1878__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1879__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
b362ccab 1880
4bcdb4a6
MC
1881__owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
1882__owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
b362ccab 1883
d02b48c6 1884int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1885__owur int ssl_undefined_void_function(void);
1886__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1887__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
4bcdb4a6 1888__owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e 1889 size_t *serverinfo_length);
4bcdb4a6
MC
1890__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1891__owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
6383d316 1892void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1893__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1894__owur int ssl_verify_alarm_type(long type);
7f3c9036 1895void ssl_load_ciphers(void);
4bcdb4a6 1896__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
57b272b0
DSH
1897__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1898 int free_pms);
3f3504bd
DSH
1899__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm, int nid);
1900__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey);
6c4e6670 1901__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
d02b48c6 1902
4bcdb4a6
MC
1903__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1904__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6 1905void ssl3_init_finished_mac(SSL *s);
4bcdb4a6 1906__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 1907__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1908void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1909__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1910int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1911__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 1912 unsigned char *p, int len);
4bcdb4a6 1913__owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
4bcdb4a6
MC
1914__owur int ssl3_num_ciphers(void);
1915__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1916int ssl3_renegotiate(SSL *ssl);
1917int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1918__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 1919__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
0f113f3e 1920 unsigned char *p);
e778802f 1921void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
81025661 1922void ssl3_free_digest_list(SSL *s);
4bcdb4a6 1923__owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
4a640fb6
DSH
1924__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
1925 STACK_OF(SSL_CIPHER) *clnt,
1926 STACK_OF(SSL_CIPHER) *srvr);
124037fd 1927__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 1928__owur int ssl3_new(SSL *s);
0f113f3e 1929void ssl3_free(SSL *s);
4bcdb4a6
MC
1930__owur int ssl3_read(SSL *s, void *buf, int len);
1931__owur int ssl3_peek(SSL *s, void *buf, int len);
1932__owur int ssl3_write(SSL *s, const void *buf, int len);
1933__owur int ssl3_shutdown(SSL *s);
0f113f3e 1934void ssl3_clear(SSL *s);
4bcdb4a6
MC
1935__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1936__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1937__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1938__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1939
4bcdb4a6
MC
1940__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1941__owur long ssl3_default_timeout(void);
f3b656b2 1942
77d514c5 1943__owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
4bcdb4a6
MC
1944__owur int ssl3_handshake_write(SSL *s);
1945
4bcdb4a6
MC
1946__owur int ssl_allow_compression(SSL *s);
1947
4fa52141
VD
1948__owur int ssl_set_client_hello_version(SSL *s);
1949__owur int ssl_check_version_downgrade(SSL *s);
1950__owur int ssl_set_version_bound(int method_version, int version, int *bound);
1951__owur int ssl_choose_server_version(SSL *s);
1952__owur int ssl_choose_client_version(SSL *s, int version);
1953
4bcdb4a6
MC
1954__owur long tls1_default_timeout(void);
1955__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6
MC
1956void dtls1_set_message_header(SSL *s,
1957 unsigned char *p, unsigned char mt,
1958 unsigned long len,
1959 unsigned long frag_off,
1960 unsigned long frag_len);
1961
1962__owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
4bcdb4a6 1963
4bcdb4a6
MC
1964__owur int dtls1_read_failed(SSL *s, int code);
1965__owur int dtls1_buffer_message(SSL *s, int ccs);
1966__owur int dtls1_retransmit_message(SSL *s, unsigned short seq,
0f113f3e 1967 unsigned long frag_off, int *found);
4bcdb4a6 1968__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 1969int dtls1_retransmit_buffered_messages(SSL *s);
480506bd 1970void dtls1_clear_record_buffer(SSL *s);
0f113f3e
MC
1971void dtls1_get_message_header(unsigned char *data,
1972 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
1973__owur long dtls1_default_timeout(void);
1974__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
1975__owur int dtls1_check_timeout_num(SSL *s);
1976__owur int dtls1_handle_timeout(SSL *s);
1977__owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
1978void dtls1_start_timer(SSL *s);
1979void dtls1_stop_timer(SSL *s);
4bcdb4a6 1980__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 1981void dtls1_double_timeout(SSL *s);
8ba708e5
MC
1982__owur unsigned int dtls_raw_hello_verify_request(unsigned char *buf,
1983 unsigned char *cookie,
1984 unsigned char cookie_len);
4bcdb4a6
MC
1985__owur int dtls1_send_newsession_ticket(SSL *s);
1986__owur unsigned int dtls1_min_mtu(SSL *s);
8a35dbb6 1987void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 1988__owur int dtls1_query_mtu(SSL *s);
480506bd 1989
4bcdb4a6 1990__owur int tls1_new(SSL *s);
58964a49
RE
1991void tls1_free(SSL *s);
1992void tls1_clear(SSL *s);
0f113f3e
MC
1993long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
1994long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 1995
4bcdb4a6 1996__owur int dtls1_new(SSL *s);
36d16f8e
BL
1997void dtls1_free(SSL *s);
1998void dtls1_clear(SSL *s);
0f113f3e 1999long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2000__owur int dtls1_shutdown(SSL *s);
36d16f8e 2001
4bcdb4a6 2002__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2003
4bcdb4a6 2004__owur int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 2005void ssl_free_wbio_buffer(SSL *s);
58964a49 2006
4bcdb4a6
MC
2007__owur int tls1_change_cipher_state(SSL *s, int which);
2008__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 2009__owur int tls1_final_finish_mac(SSL *s,
0f113f3e 2010 const char *str, int slen, unsigned char *p);
4bcdb4a6 2011__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 2012 unsigned char *p, int len);
4bcdb4a6 2013__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2014 const char *label, size_t llen,
2015 const unsigned char *p, size_t plen,
2016 int use_context);
4bcdb4a6
MC
2017__owur int tls1_alert_code(int code);
2018__owur int ssl3_alert_code(int code);
2019__owur int ssl_ok(SSL *s);
58964a49 2020
10bf4fc2 2021# ifndef OPENSSL_NO_EC
4bcdb4a6 2022__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2023# endif
41fdcfa7 2024
f73e07cf 2025SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2026
0f113f3e 2027# ifndef OPENSSL_NO_EC
4bcdb4a6
MC
2028__owur int tls1_ec_curve_id2nid(int curve_id);
2029__owur int tls1_ec_nid2curve_id(int nid);
2030__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2031__owur int tls1_shared_curve(SSL *s, int nmatch);
2032__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
0f113f3e 2033 int *curves, size_t ncurves);
4bcdb4a6 2034__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
0f113f3e 2035 const char *str);
4bcdb4a6 2036__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 2037# endif /* OPENSSL_NO_EC */
33273721 2038
4bcdb4a6 2039__owur int tls1_shared_list(SSL *s,
0f113f3e
MC
2040 const unsigned char *l1, size_t l1len,
2041 const unsigned char *l2, size_t l2len, int nmatch);
4bcdb4a6 2042__owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2043 unsigned char *limit, int *al);
4bcdb4a6 2044__owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2045 unsigned char *limit, int *al);
9ceb2426 2046__owur int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt);
a0f63828 2047void ssl_set_default_md(SSL *s);
4bcdb4a6
MC
2048__owur int tls1_set_server_sigalgs(SSL *s);
2049__owur int ssl_check_clienthello_tlsext_late(SSL *s);
50932c4a 2050__owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
4bcdb4a6
MC
2051__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2052__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2053
e481f9b9 2054# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6
MC
2055__owur int tls1_heartbeat(SSL *s);
2056__owur int dtls1_heartbeat(SSL *s);
2c60ed04
MC
2057__owur int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2058__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
e481f9b9 2059# endif
4817504d 2060
e7f0d921
DSH
2061__owur int tls_check_serverhello_tlsext_early(SSL *s, const PACKET *ext,
2062 const PACKET *session_id,
2063 SSL_SESSION **ret);
a2f9200f 2064
4bcdb4a6 2065__owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
0f113f3e 2066 const EVP_MD *md);
4bcdb4a6
MC
2067__owur int tls12_get_sigid(const EVP_PKEY *pk);
2068__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
90d9e49a 2069void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2070
4bcdb4a6
MC
2071__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2072__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
17dd65e6 2073int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2074 int idx);
d61ff83b 2075void tls1_set_cert_validity(SSL *s);
0f229cce 2076
0f113f3e 2077# ifndef OPENSSL_NO_DH
4bcdb4a6 2078__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2079# endif
b362ccab 2080
4bcdb4a6
MC
2081__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2082__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
b362ccab 2083
4bcdb4a6 2084__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2085void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2086__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2087 int maxlen);
50932c4a 2088__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt,
0f113f3e 2089 int *al);
4bcdb4a6 2090__owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2091 int maxlen);
9ceb2426 2092__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6
MC
2093__owur long ssl_get_algorithm2(SSL *s);
2094__owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
0f113f3e 2095 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2096__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2097__owur int tls1_process_sigalgs(SSL *s);
2098__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2099__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
0f113f3e 2100 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2101void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2102__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2103
4bcdb4a6 2104__owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2105 int maxlen);
9ceb2426 2106__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6 2107__owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2108 int maxlen);
50932c4a 2109__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
1c78c43b 2110
4bcdb4a6 2111__owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
152fbc28 2112__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2113__owur const EVP_MD *ssl_handshake_md(SSL *s);
2114__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2115
2acc020b 2116/* s3_cbc.c */
4bcdb4a6 2117__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2118__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2119 unsigned char *md_out,
2120 size_t *md_out_size,
2121 const unsigned char header[13],
2122 const unsigned char *data,
2123 size_t data_plus_mac_size,
2124 size_t data_plus_mac_plus_padding_size,
2125 const unsigned char *mac_secret,
2126 unsigned mac_secret_length, char is_sslv3);
0f113f3e
MC
2127
2128void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2129 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2130 size_t data_len, size_t orig_len);
0989790b 2131
57b272b0
DSH
2132__owur int srp_generate_server_master_secret(SSL *s);
2133__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2134__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2135
ecf4d660
DSH
2136/* t1_ext.c */
2137
28ea0a0c
DSH
2138void custom_ext_init(custom_ext_methods *meths);
2139
4bcdb4a6 2140__owur int custom_ext_parse(SSL *s, int server,
0f113f3e
MC
2141 unsigned int ext_type,
2142 const unsigned char *ext_data, size_t ext_size, int *al);
4bcdb4a6 2143__owur int custom_ext_add(SSL *s, int server,
0f113f3e 2144 unsigned char **pret, unsigned char *limit, int *al);
ecf4d660 2145
4bcdb4a6 2146__owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
ecf4d660
DSH
2147void custom_exts_free(custom_ext_methods *exts);
2148
0f113f3e 2149# else
e0fc7961 2150
0f113f3e
MC
2151# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2152# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2153# define tls1_process_heartbeat SSL_test_functions()->p_tls1_process_heartbeat
2154# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2155
0f113f3e 2156# endif
e0fc7961 2157#endif