]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
perlasm/x86_64-xlate.pl: pass pure constants verbatim.
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
5a4fbc69 57/* ====================================================================
52b8dad8 58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
5a4fbc69
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ea262260
BM
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 112 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
ddac1974
NL
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
d02b48c6
RE
141
142#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
143# define HEADER_SSL_LOCL_H
144# include <stdlib.h>
145# include <time.h>
146# include <string.h>
147# include <errno.h>
d02b48c6 148
0f113f3e 149# include "e_os.h"
d02b48c6 150
0f113f3e
MC
151# include <openssl/buffer.h>
152# ifndef OPENSSL_NO_COMP
153# include <openssl/comp.h>
154# endif
155# include <openssl/bio.h>
156# include <openssl/stack.h>
157# ifndef OPENSSL_NO_RSA
158# include <openssl/rsa.h>
159# endif
160# ifndef OPENSSL_NO_DSA
161# include <openssl/dsa.h>
162# endif
163# include <openssl/err.h>
164# include <openssl/ssl.h>
07bbc92c 165# include <openssl/async.h>
0f113f3e 166# include <openssl/symhacks.h>
d02b48c6 167
c99c4c11 168#include "record/record.h"
8ba708e5 169#include "statem/statem.h"
7e729bb5 170#include "packet_locl.h"
919ba009 171#include "internal/dane.h"
52e1d7b1 172
0f113f3e
MC
173# ifdef OPENSSL_BUILD_SHLIBSSL
174# undef OPENSSL_EXTERN
175# define OPENSSL_EXTERN OPENSSL_EXPORT
176# endif
26da3e65 177
0f113f3e 178# undef PKCS1_CHECK
d02b48c6 179
0f113f3e
MC
180# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
181 l|=(((unsigned long)(*((c)++)))<< 8), \
182 l|=(((unsigned long)(*((c)++)))<<16), \
183 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
184
185/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
186# define c2ln(c,l1,l2,n) { \
187 c+=n; \
188 l1=l2=0; \
189 switch (n) { \
190 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
191 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
192 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
193 case 5: l2|=((unsigned long)(*(--(c)))); \
194 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
195 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
196 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
197 case 1: l1|=((unsigned long)(*(--(c)))); \
198 } \
199 }
200
201# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
202 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
203 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
204 *((c)++)=(unsigned char)(((l)>>24)&0xff))
205
206# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
207 l|=((unsigned long)(*((c)++)))<<16, \
208 l|=((unsigned long)(*((c)++)))<< 8, \
209 l|=((unsigned long)(*((c)++))))
210
211# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
212 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
213 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
214 *((c)++)=(unsigned char)(((l) )&0xff))
215
216# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
217 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
218 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
219 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
220 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
221 *((c)++)=(unsigned char)(((l) )&0xff))
222
223# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
224 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
225 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
226 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
227 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
228 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
229 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
230 *((c)++)=(unsigned char)(((l) )&0xff))
231
d02b48c6 232/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
233# define l2cn(l1,l2,c,n) { \
234 c+=n; \
235 switch (n) { \
236 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
237 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
238 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
239 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
240 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
241 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
242 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
243 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
244 } \
245 }
246
247# define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
248 (((unsigned int)(c[1])) )),c+=2)
249# define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
250 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
251
252# define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
253 (((unsigned long)(c[1]))<< 8)| \
254 (((unsigned long)(c[2])) )),c+=3)
255
256# define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
257 c[1]=(unsigned char)(((l)>> 8)&0xff), \
258 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6 259
7946ab33
KR
260#define DTLS_VERSION_GT(v1, v2) ((v1) < (v2))
261#define DTLS_VERSION_GE(v1, v2) ((v1) <= (v2))
262#define DTLS_VERSION_LT(v1, v2) ((v1) > (v2))
263#define DTLS_VERSION_LE(v1, v2) ((v1) >= (v2))
264
d02b48c6
RE
265/* LOCAL STUFF */
266
0f113f3e
MC
267# define SSL_DECRYPT 0
268# define SSL_ENCRYPT 1
d02b48c6 269
0f113f3e
MC
270# define TWO_BYTE_BIT 0x80
271# define SEC_ESC_BIT 0x40
272# define TWO_BYTE_MASK 0x7fff
273# define THREE_BYTE_MASK 0x3fff
d02b48c6 274
0f113f3e
MC
275# define INC32(a) ((a)=((a)+1)&0xffffffffL)
276# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
277# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 278
018e57c7
DSH
279/*
280 * Define the Bitmasks for SSL_CIPHER.algorithms.
281 * This bits are used packed as dense as possible. If new methods/ciphers
282 * etc will be added, the bits a likely to change, so this information
283 * is for internal library use only, even though SSL_CIPHER.algorithms
284 * can be publicly accessed.
285 * Use the according functions for cipher management instead.
286 *
657e60fa 287 * The bit mask handling in the selection and sorting scheme in
018e57c7 288 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 289 * that the different entities within are mutually exclusive:
018e57c7
DSH
290 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
291 */
52b8dad8
BM
292
293/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 294/* RSA key exchange */
36e79832 295# define SSL_kRSA 0x00000001U
68d39f3c 296/* tmp DH key no DH cert */
bc71f910 297# define SSL_kDHE 0x00000002U
68d39f3c 298/* synonym */
0f113f3e 299# define SSL_kEDH SSL_kDHE
68d39f3c 300/* ECDH cert, RSA CA cert */
bc71f910 301# define SSL_kECDHr 0x00000004U
68d39f3c 302/* ECDH cert, ECDSA CA cert */
bc71f910 303# define SSL_kECDHe 0x00000008U
68d39f3c 304/* ephemeral ECDH */
bc71f910 305# define SSL_kECDHE 0x00000010U
68d39f3c 306/* synonym */
0f113f3e 307# define SSL_kEECDH SSL_kECDHE
68d39f3c 308/* PSK */
bc71f910 309# define SSL_kPSK 0x00000020U
68d39f3c 310/* GOST key exchange */
bc71f910 311# define SSL_kGOST 0x00000040U
68d39f3c 312/* SRP */
bc71f910 313# define SSL_kSRP 0x00000080U
52b8dad8 314
bc71f910
DSH
315# define SSL_kRSAPSK 0x00000100U
316# define SSL_kECDHEPSK 0x00000200U
317# define SSL_kDHEPSK 0x00000400U
64651d39
DSH
318
319/* all PSK */
320
321#define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
322
52b8dad8 323/* Bits for algorithm_auth (server authentication) */
68d39f3c 324/* RSA auth */
36e79832 325# define SSL_aRSA 0x00000001U
68d39f3c 326/* DSS auth */
36e79832 327# define SSL_aDSS 0x00000002U
68d39f3c 328/* no auth (i.e. use ADH or AECDH) */
36e79832 329# define SSL_aNULL 0x00000004U
68d39f3c 330/* Fixed ECDH auth (kECDHe or kECDHr) */
bc71f910 331# define SSL_aECDH 0x00000008U
68d39f3c 332/* ECDSA auth*/
bc71f910 333# define SSL_aECDSA 0x00000010U
68d39f3c 334/* PSK auth */
bc71f910 335# define SSL_aPSK 0x00000020U
68d39f3c 336/* GOST R 34.10-2001 signature auth */
bc71f910 337# define SSL_aGOST01 0x00000040U
68d39f3c 338/* SRP auth */
bc71f910 339# define SSL_aSRP 0x00000080U
e44380a9 340/* GOST R 34.10-2012 signature auth */
bc71f910 341# define SSL_aGOST12 0x00000100U
52b8dad8
BM
342
343/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
344# define SSL_DES 0x00000001U
345# define SSL_3DES 0x00000002U
346# define SSL_RC4 0x00000004U
347# define SSL_RC2 0x00000008U
348# define SSL_IDEA 0x00000010U
349# define SSL_eNULL 0x00000020U
350# define SSL_AES128 0x00000040U
351# define SSL_AES256 0x00000080U
352# define SSL_CAMELLIA128 0x00000100U
353# define SSL_CAMELLIA256 0x00000200U
354# define SSL_eGOST2814789CNT 0x00000400U
355# define SSL_SEED 0x00000800U
356# define SSL_AES128GCM 0x00001000U
357# define SSL_AES256GCM 0x00002000U
358# define SSL_AES128CCM 0x00004000U
359# define SSL_AES256CCM 0x00008000U
360# define SSL_AES128CCM8 0x00010000U
361# define SSL_AES256CCM8 0x00020000U
e44380a9 362# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 363# define SSL_CHACHA20POLY1305 0x00080000U
0f113f3e 364
3d3701ea 365# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM|SSL_AES128CCM|SSL_AES256CCM|SSL_AES128CCM8|SSL_AES256CCM8)
0f113f3e 366# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 367# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
52b8dad8
BM
368
369/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 370
36e79832
DSH
371# define SSL_MD5 0x00000001U
372# define SSL_SHA1 0x00000002U
373# define SSL_GOST94 0x00000004U
374# define SSL_GOST89MAC 0x00000008U
375# define SSL_SHA256 0x00000010U
376# define SSL_SHA384 0x00000020U
28dd49fa 377/* Not a real MAC, just an indication it is part of cipher */
36e79832 378# define SSL_AEAD 0x00000040U
e44380a9
DB
379# define SSL_GOST12_256 0x00000080U
380# define SSL_GOST89MAC12 0x00000100U
381# define SSL_GOST12_512 0x00000200U
52b8dad8
BM
382
383/* Bits for algorithm_ssl (protocol version) */
36e79832 384# define SSL_SSLV3 0x00000002U
2b573382
DSH
385# define SSL_TLSV1 0x00000004U
386# define SSL_TLSV1_2 0x00000008U
761772d7 387
0f113f3e 388/*
e44380a9 389 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
390 * sure to update this constant too
391 */
28ba2541
DSH
392
393# define SSL_MD_MD5_IDX 0
394# define SSL_MD_SHA1_IDX 1
395# define SSL_MD_GOST94_IDX 2
396# define SSL_MD_GOST89MAC_IDX 3
397# define SSL_MD_SHA256_IDX 4
398# define SSL_MD_SHA384_IDX 5
399# define SSL_MD_GOST12_256_IDX 6
400# define SSL_MD_GOST89MAC12_IDX 7
401# define SSL_MD_GOST12_512_IDX 8
402# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
403# define SSL_MD_SHA224_IDX 10
404# define SSL_MD_SHA512_IDX 11
405# define SSL_MAX_DIGEST 12
28ba2541
DSH
406
407/* Bits for algorithm2 (handshake digests and other extra flags) */
408
409/* Bits 0-7 are handshake MAC */
410# define SSL_HANDSHAKE_MAC_MASK 0xFF
411# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
412# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
413# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
414# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
415# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
416# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
417# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
418
419/* Bits 8-15 bits are PRF */
420# define TLS1_PRF_DGST_SHIFT 8
421# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
422# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
423# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
424# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
425# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
426# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
427# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 428
0f113f3e
MC
429/*
430 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
431 * goes into algorithm2)
432 */
28ba2541 433# define TLS1_STREAM_MAC 0x10000
761772d7 434
361a1191 435# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 436
361a1191
KR
437# define SSL_STRONG_NONE 0x00000001U
438# define SSL_LOW 0x00000002U
439# define SSL_MEDIUM 0x00000004U
440# define SSL_HIGH 0x00000008U
441# define SSL_FIPS 0x00000010U
442# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 443
361a1191 444/* we have used 0000003f - 26 bits left to go */
d02b48c6 445
890f2f8b 446/* Check if an SSL structure is using DTLS */
0f113f3e 447# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 448/* See if we need explicit IV */
0f113f3e
MC
449# define SSL_USE_EXPLICIT_IV(s) \
450 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
451/*
452 * See if we use signature algorithms extension and signature algorithm
453 * before signatures.
cbd64894 454 */
0f113f3e
MC
455# define SSL_USE_SIGALGS(s) \
456 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
457/*
458 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
459 * apply to others in future.
4221c0dd 460 */
0f113f3e
MC
461# define SSL_USE_TLS1_2_CIPHERS(s) \
462 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
463/*
464 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
465 * flags because it may not be set to correct version yet.
466 */
0f113f3e 467# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
468 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
469 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
0f113f3e
MC
470
471# ifdef TLSEXT_TYPE_encrypt_then_mac
472# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
473# else
474# define SSL_USE_ETM(s) (0)
475# endif
5e3ff62c 476
d02b48c6 477/* Mostly for SSLv3 */
0f113f3e
MC
478# define SSL_PKEY_RSA_ENC 0
479# define SSL_PKEY_RSA_SIGN 1
480# define SSL_PKEY_DSA_SIGN 2
bc71f910
DSH
481# define SSL_PKEY_ECC 3
482# define SSL_PKEY_GOST01 4
483# define SSL_PKEY_GOST12_256 5
484# define SSL_PKEY_GOST12_512 6
485# define SSL_PKEY_NUM 7
e44380a9
DB
486/*
487 * Pseudo-constant. GOST cipher suites can use different certs for 1
488 * SSL_CIPHER. So let's see which one we have in fact.
489 */
490# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 491
1d97c843 492/*-
361a1191 493 * SSL_kRSA <- RSA_ENC
d02b48c6 494 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 495 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
496 * SSL_aRSA <- RSA_ENC | RSA_SIGN
497 * SSL_aDSS <- DSA_SIGN
498 */
499
23a22b4c 500/*-
0f113f3e
MC
501#define CERT_INVALID 0
502#define CERT_PUBLIC_KEY 1
503#define CERT_PRIVATE_KEY 2
d02b48c6
RE
504*/
505
e9fa092e
EK
506
507/* CipherSuite length. SSLv3 and all TLS versions. */
508#define TLS_CIPHER_LEN 2
b6ba4014
MC
509/* used to hold info on the particular ciphers used */
510struct ssl_cipher_st {
90d9e49a
DSH
511 uint32_t valid;
512 const char *name; /* text name */
513 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 514 /*
90d9e49a 515 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
516 * 'algorithms'
517 */
90d9e49a
DSH
518 uint32_t algorithm_mkey; /* key exchange algorithm */
519 uint32_t algorithm_auth; /* server authentication */
520 uint32_t algorithm_enc; /* symmetric encryption */
521 uint32_t algorithm_mac; /* symmetric authentication */
522 uint32_t algorithm_ssl; /* (major) protocol version */
523 uint32_t algo_strength; /* strength and export flags */
524 uint32_t algorithm2; /* Extra flags */
525 int32_t strength_bits; /* Number of bits really used */
526 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
527};
528
87d9cafa 529/* Used to hold SSL/TLS functions */
b6ba4014
MC
530struct ssl_method_st {
531 int version;
4fa52141
VD
532 unsigned flags;
533 unsigned long mask;
b6ba4014
MC
534 int (*ssl_new) (SSL *s);
535 void (*ssl_clear) (SSL *s);
536 void (*ssl_free) (SSL *s);
537 int (*ssl_accept) (SSL *s);
538 int (*ssl_connect) (SSL *s);
539 int (*ssl_read) (SSL *s, void *buf, int len);
540 int (*ssl_peek) (SSL *s, void *buf, int len);
541 int (*ssl_write) (SSL *s, const void *buf, int len);
542 int (*ssl_shutdown) (SSL *s);
543 int (*ssl_renegotiate) (SSL *s);
544 int (*ssl_renegotiate_check) (SSL *s);
657da85e
MC
545 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
546 unsigned char *buf, int len, int peek);
b6ba4014
MC
547 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
548 int (*ssl_dispatch_alert) (SSL *s);
549 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
550 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
551 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
552 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
553 int (*ssl_pending) (const SSL *s);
554 int (*num_ciphers) (void);
555 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
556 const struct ssl_method_st *(*get_ssl_method) (int version);
557 long (*get_timeout) (void);
558 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
559 int (*ssl_version) (void);
560 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
561 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
562};
563
564/*-
565 * Lets make this into an ASN.1 type structure as follows
566 * SSL_SESSION_ID ::= SEQUENCE {
567 * version INTEGER, -- structure version number
568 * SSLversion INTEGER, -- SSL version number
569 * Cipher OCTET STRING, -- the 3 byte cipher ID
570 * Session_ID OCTET STRING, -- the Session ID
571 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
572 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
573 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
574 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
575 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
576 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
577 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
578 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
579 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
580 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
581 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
582 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
583 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
584 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 585 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
586 * }
587 * Look in ssl/ssl_asn1.c for more details
588 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
589 */
590struct ssl_session_st {
591 int ssl_version; /* what ssl version session info is being
592 * kept in here? */
593 int master_key_length;
594 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
595 /* session_id - valid? */
596 unsigned int session_id_length;
597 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
598 /*
599 * this is used to determine whether the session is being reused in the
600 * appropriate context. It is up to the application to set this, via
601 * SSL_new
602 */
603 unsigned int sid_ctx_length;
604 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
605# ifndef OPENSSL_NO_PSK
606 char *psk_identity_hint;
607 char *psk_identity;
608# endif
609 /*
610 * Used to indicate that session resumption is not allowed. Applications
611 * can also set this bit for a new session via not_resumable_session_cb
612 * to disable session caching and tickets.
613 */
614 int not_resumable;
a273c6ee 615 /* This is the cert and type for the other end. */
b6ba4014 616 X509 *peer;
a273c6ee 617 int peer_type;
696178ed 618 /* Certificate chain peer sent */
c34b0f99 619 STACK_OF(X509) *peer_chain;
b6ba4014
MC
620 /*
621 * when app_verify_callback accepts a session where the peer's
622 * certificate is not ok, we must remember the error for session reuse:
623 */
624 long verify_result; /* only for servers */
625 int references;
626 long timeout;
627 long time;
628 unsigned int compress_meth; /* Need to lookup the method */
629 const SSL_CIPHER *cipher;
630 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
631 * to load the 'cipher' structure */
632 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
633 CRYPTO_EX_DATA ex_data; /* application specific data */
634 /*
635 * These are used to make removal of session-ids more efficient and to
636 * implement a maximum cache size.
637 */
638 struct ssl_session_st *prev, *next;
b6ba4014 639 char *tlsext_hostname;
e481f9b9 640# ifndef OPENSSL_NO_EC
b6ba4014
MC
641 size_t tlsext_ecpointformatlist_length;
642 unsigned char *tlsext_ecpointformatlist; /* peer's list */
643 size_t tlsext_ellipticcurvelist_length;
644 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
e481f9b9 645# endif /* OPENSSL_NO_EC */
b6ba4014
MC
646 /* RFC4507 info */
647 unsigned char *tlsext_tick; /* Session ticket */
648 size_t tlsext_ticklen; /* Session ticket length */
75ea3632 649 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
b6ba4014
MC
650# ifndef OPENSSL_NO_SRP
651 char *srp_username;
652# endif
f7d53487 653 uint32_t flags;
b6ba4014
MC
654};
655
6f152a15
DSH
656/* Extended master secret support */
657# define SSL_SESS_FLAG_EXTMS 0x1
658
b6ba4014
MC
659
660# ifndef OPENSSL_NO_SRP
661
662typedef struct srp_ctx_st {
663 /* param for all the callbacks */
664 void *SRP_cb_arg;
665 /* set client Hello login callback */
666 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
667 /* set SRP N/g param callback for verification */
668 int (*SRP_verify_param_callback) (SSL *, void *);
669 /* set SRP client passwd callback */
670 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
671 char *login;
672 BIGNUM *N, *g, *s, *B, *A;
673 BIGNUM *a, *b, *v;
674 char *info;
675 int strength;
676 unsigned long srp_Mask;
677} SRP_CTX;
678
679# endif
680
b6ba4014
MC
681struct ssl_comp_st {
682 int id;
683 const char *name;
b6ba4014 684 COMP_METHOD *method;
b6ba4014
MC
685};
686
89d6aa10 687DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
688/* Needed in ssl_cert.c */
689DEFINE_LHASH_OF(X509_NAME);
f8e0a557 690
b6ba4014
MC
691struct ssl_ctx_st {
692 const SSL_METHOD *method;
693 STACK_OF(SSL_CIPHER) *cipher_list;
694 /* same as above but sorted for lookup */
695 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
696 struct x509_store_st /* X509_STORE */ *cert_store;
697 LHASH_OF(SSL_SESSION) *sessions;
698 /*
699 * Most session-ids that will be cached, default is
700 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
701 */
702 unsigned long session_cache_size;
703 struct ssl_session_st *session_cache_head;
704 struct ssl_session_st *session_cache_tail;
705 /*
706 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
707 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
708 * means only SSL_accept which cache SSL_SESSIONS.
709 */
f7d53487 710 uint32_t session_cache_mode;
b6ba4014
MC
711 /*
712 * If timeout is not 0, it is the default timeout value set when
713 * SSL_new() is called. This has been put in to make life easier to set
714 * things up
715 */
716 long session_timeout;
717 /*
718 * If this callback is not null, it will be called each time a session id
719 * is added to the cache. If this function returns 1, it means that the
720 * callback will do a SSL_SESSION_free() when it has finished using it.
721 * Otherwise, on 0, it means the callback has finished with it. If
722 * remove_session_cb is not null, it will be called when a session-id is
723 * removed from the cache. After the call, OpenSSL will
724 * SSL_SESSION_free() it.
725 */
726 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
727 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
728 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
729 const unsigned char *data, int len,
730 int *copy);
b6ba4014
MC
731 struct {
732 int sess_connect; /* SSL new conn - started */
733 int sess_connect_renegotiate; /* SSL reneg - requested */
734 int sess_connect_good; /* SSL new conne/reneg - finished */
735 int sess_accept; /* SSL new accept - started */
736 int sess_accept_renegotiate; /* SSL reneg - requested */
737 int sess_accept_good; /* SSL accept/reneg - finished */
738 int sess_miss; /* session lookup misses */
739 int sess_timeout; /* reuse attempt on timeouted session */
740 int sess_cache_full; /* session removed due to full cache */
741 int sess_hit; /* session reuse actually done */
742 int sess_cb_hit; /* session-id that was not in the cache was
743 * passed back via the callback. This
744 * indicates that the application is
745 * supplying session-id's from other
746 * processes - spooky :-) */
747 } stats;
748
749 int references;
750
751 /* if defined, these override the X509_verify_cert() calls */
752 int (*app_verify_callback) (X509_STORE_CTX *, void *);
753 void *app_verify_arg;
754 /*
755 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
756 * ('app_verify_callback' was called with just one argument)
757 */
758
759 /* Default password callback. */
760 pem_password_cb *default_passwd_callback;
761
762 /* Default password callback user data. */
763 void *default_passwd_callback_userdata;
764
765 /* get client cert callback */
766 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
767
768 /* cookie generate callback */
769 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
770 unsigned int *cookie_len);
771
772 /* verify cookie callback */
31011544 773 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
774 unsigned int cookie_len);
775
776 CRYPTO_EX_DATA ex_data;
777
778 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
779 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
780
781 STACK_OF(X509) *extra_certs;
782 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
783
784 /* Default values used when no per-SSL value is defined follow */
785
786 /* used if SSL's info_callback is NULL */
787 void (*info_callback) (const SSL *ssl, int type, int val);
788
789 /* what we put in client cert requests */
790 STACK_OF(X509_NAME) *client_CA;
791
792 /*
793 * Default values to use in SSL structures follow (these are copied by
794 * SSL_new)
795 */
796
f7d53487
DSH
797 uint32_t options;
798 uint32_t mode;
7946ab33
KR
799 int min_proto_version;
800 int max_proto_version;
b6ba4014
MC
801 long max_cert_list;
802
803 struct cert_st /* CERT */ *cert;
804 int read_ahead;
805
806 /* callback that allows applications to peek at protocol messages */
807 void (*msg_callback) (int write_p, int version, int content_type,
808 const void *buf, size_t len, SSL *ssl, void *arg);
809 void *msg_callback_arg;
810
f7d53487 811 uint32_t verify_mode;
b6ba4014
MC
812 unsigned int sid_ctx_length;
813 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
814 /* called 'verify_callback' in the SSL */
815 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
816
817 /* Default generate session ID callback. */
818 GEN_SESSION_CB generate_session_id;
819
820 X509_VERIFY_PARAM *param;
821
822 int quiet_shutdown;
823
824 /*
825 * Maximum amount of data to send in one fragment. actual record size can
826 * be more than this due to padding and MAC overheads.
827 */
828 unsigned int max_send_fragment;
829
830# ifndef OPENSSL_NO_ENGINE
831 /*
832 * Engine to pass requests for client certs to
833 */
834 ENGINE *client_cert_engine;
835# endif
836
b6ba4014
MC
837 /* TLS extensions servername callback */
838 int (*tlsext_servername_callback) (SSL *, int *, void *);
839 void *tlsext_servername_arg;
840 /* RFC 4507 session ticket keys */
841 unsigned char tlsext_tick_key_name[16];
842 unsigned char tlsext_tick_hmac_key[16];
843 unsigned char tlsext_tick_aes_key[16];
844 /* Callback to support customisation of ticket key setting */
845 int (*tlsext_ticket_key_cb) (SSL *ssl,
846 unsigned char *name, unsigned char *iv,
847 EVP_CIPHER_CTX *ectx,
848 HMAC_CTX *hctx, int enc);
849
850 /* certificate status request info */
851 /* Callback for status request */
852 int (*tlsext_status_cb) (SSL *ssl, void *arg);
853 void *tlsext_status_arg;
b6ba4014
MC
854
855# ifndef OPENSSL_NO_PSK
b6ba4014
MC
856 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
857 char *identity,
858 unsigned int max_identity_len,
859 unsigned char *psk,
860 unsigned int max_psk_len);
861 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
862 unsigned char *psk,
863 unsigned int max_psk_len);
864# endif
865
866# ifndef OPENSSL_NO_SRP
867 SRP_CTX srp_ctx; /* ctx for SRP authentication */
868# endif
869
e481f9b9 870# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
871 /* Next protocol negotiation information */
872 /* (for experimental NPN extension). */
873
874 /*
875 * For a server, this contains a callback function by which the set of
876 * advertised protocols can be provided.
877 */
878 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
879 unsigned int *len, void *arg);
880 void *next_protos_advertised_cb_arg;
881 /*
882 * For a client, this contains a callback function that selects the next
883 * protocol from the list provided by the server.
884 */
885 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
886 unsigned char *outlen,
887 const unsigned char *in,
888 unsigned int inlen, void *arg);
889 void *next_proto_select_cb_arg;
e481f9b9 890# endif
b6ba4014
MC
891
892 /*
893 * ALPN information (we are in the process of transitioning from NPN to
894 * ALPN.)
895 */
896
897 /*-
898 * For a server, this contains a callback function that allows the
899 * server to select the protocol for the connection.
900 * out: on successful return, this must point to the raw protocol
901 * name (without the length prefix).
902 * outlen: on successful return, this contains the length of |*out|.
903 * in: points to the client's list of supported protocols in
904 * wire-format.
905 * inlen: the length of |in|.
906 */
907 int (*alpn_select_cb) (SSL *s,
908 const unsigned char **out,
909 unsigned char *outlen,
910 const unsigned char *in,
911 unsigned int inlen, void *arg);
912 void *alpn_select_cb_arg;
913
914 /*
915 * For a client, this contains the list of supported protocols in wire
916 * format.
917 */
918 unsigned char *alpn_client_proto_list;
919 unsigned alpn_client_proto_list_len;
920
919ba009
VD
921 /* Shared DANE context */
922 struct dane_ctx_st dane;
923
b6ba4014
MC
924 /* SRTP profiles we are willing to do from RFC 5764 */
925 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
926 /*
927 * Callback for disabling session caching and ticket support on a session
928 * basis, depending on the chosen cipher.
929 */
930 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
931# ifndef OPENSSL_NO_EC
932 /* EC extension values inherited by SSL structure */
933 size_t tlsext_ecpointformatlist_length;
934 unsigned char *tlsext_ecpointformatlist;
935 size_t tlsext_ellipticcurvelist_length;
936 unsigned char *tlsext_ellipticcurvelist;
937# endif /* OPENSSL_NO_EC */
938};
939
940
941struct ssl_st {
942 /*
943 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
944 * DTLS1_VERSION)
945 */
946 int version;
23a635c0 947
b6ba4014
MC
948 /* SSLv3 */
949 const SSL_METHOD *method;
950 /*
951 * There are 2 BIO's even though they are normally both the same. This
952 * is so data can be read and written to different handlers
953 */
954 /* used by SSL_read */
955 BIO *rbio;
956 /* used by SSL_write */
957 BIO *wbio;
958 /* used during session-id reuse to concatenate messages */
959 BIO *bbio;
960 /*
961 * This holds a variable that indicates what we were doing when a 0 or -1
962 * is returned. This is needed for non-blocking IO so we know what
963 * request needs re-doing when in SSL_accept or SSL_connect
964 */
965 int rwstate;
024f543c 966
b6ba4014
MC
967 int (*handshake_func) (SSL *);
968 /*
969 * Imagine that here's a boolean member "init" that is switched as soon
970 * as SSL_set_{accept/connect}_state is called for the first time, so
971 * that "state" and "handshake_func" are properly initialized. But as
972 * handshake_func is == 0 until then, we use this test instead of an
973 * "init" member.
974 */
23a635c0 975 /* are we the server side? */
b6ba4014
MC
976 int server;
977 /*
978 * Generate a new session or reuse an old one.
979 * NB: For servers, the 'new' session may actually be a previously
980 * cached session or even the previous session unless
981 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
982 */
983 int new_session;
984 /* don't send shutdown packets */
985 int quiet_shutdown;
986 /* we have shut things down, 0x01 sent, 0x02 for received */
987 int shutdown;
988 /* where we are */
d6f1a6e9 989 OSSL_STATEM statem;
f8e0a557 990
b6ba4014
MC
991 BUF_MEM *init_buf; /* buffer used during init */
992 void *init_msg; /* pointer to handshake message body, set by
993 * ssl3_get_message() */
994 int init_num; /* amount read/written */
995 int init_off; /* amount read/written */
7a7048af 996
b6ba4014
MC
997 struct ssl3_state_st *s3; /* SSLv3 variables */
998 struct dtls1_state_st *d1; /* DTLSv1 variables */
52e1d7b1 999
b6ba4014
MC
1000 /* callback that allows applications to peek at protocol messages */
1001 void (*msg_callback) (int write_p, int version, int content_type,
1002 const void *buf, size_t len, SSL *ssl, void *arg);
1003 void *msg_callback_arg;
1004 int hit; /* reusing a previous session */
1005 X509_VERIFY_PARAM *param;
919ba009
VD
1006
1007 /* Per connection DANE state */
1008 struct dane_st dane;
1009
b6ba4014
MC
1010 /* crypto */
1011 STACK_OF(SSL_CIPHER) *cipher_list;
1012 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1013 /*
1014 * These are the ones being used, the ones in SSL_SESSION are the ones to
1015 * be 'copied' into these ones
1016 */
f7d53487 1017 uint32_t mac_flags;
b6ba4014
MC
1018 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1019 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1020 COMP_CTX *compress; /* compression */
b6ba4014 1021 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
1022 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1023 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1024 /* session info */
1025 /* client cert? */
1026 /* This is used to hold the server certificate used */
1027 struct cert_st /* CERT */ *cert;
1028 /*
1029 * the session_id_context is used to ensure sessions are only reused in
1030 * the appropriate context
1031 */
1032 unsigned int sid_ctx_length;
1033 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1034 /* This can also be in the session once a session is established */
1035 SSL_SESSION *session;
1036 /* Default generate session ID callback. */
1037 GEN_SESSION_CB generate_session_id;
1038 /* Used in SSL3 */
1039 /*
1040 * 0 don't care about verify failure.
1041 * 1 fail if verify fails
1042 */
f7d53487 1043 uint32_t verify_mode;
b6ba4014
MC
1044 /* fail if callback returns 0 */
1045 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1046 /* optional informational callback */
1047 void (*info_callback) (const SSL *ssl, int type, int val);
1048 /* error bytes to be written */
1049 int error;
1050 /* actual code */
1051 int error_code;
b6ba4014
MC
1052# ifndef OPENSSL_NO_PSK
1053 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1054 char *identity,
1055 unsigned int max_identity_len,
1056 unsigned char *psk,
1057 unsigned int max_psk_len);
1058 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1059 unsigned char *psk,
1060 unsigned int max_psk_len);
1061# endif
1062 SSL_CTX *ctx;
696178ed
DSH
1063 /* Verified chain of peer */
1064 STACK_OF(X509) *verified_chain;
b6ba4014 1065 long verify_result;
696178ed 1066 /* extra application data */
b6ba4014
MC
1067 CRYPTO_EX_DATA ex_data;
1068 /* for server side, keep the list of CA_dn we can use */
1069 STACK_OF(X509_NAME) *client_CA;
1070 int references;
1071 /* protocol behaviour */
f7d53487 1072 uint32_t options;
b6ba4014 1073 /* API behaviour */
f7d53487 1074 uint32_t mode;
7946ab33
KR
1075 int min_proto_version;
1076 int max_proto_version;
b6ba4014
MC
1077 long max_cert_list;
1078 int first_packet;
1079 /* what was passed, used for SSLv3/TLS rollback check */
1080 int client_version;
1081 unsigned int max_send_fragment;
e481f9b9 1082
b6ba4014
MC
1083 /* TLS extension debug callback */
1084 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
b6981744 1085 const unsigned char *data, int len, void *arg);
b6ba4014
MC
1086 void *tlsext_debug_arg;
1087 char *tlsext_hostname;
1088 /*-
1089 * no further mod of servername
1090 * 0 : call the servername extension callback.
1091 * 1 : prepare 2, allow last ack just after in server callback.
1092 * 2 : don't call servername callback, no ack in server hello
1093 */
1094 int servername_done;
1095 /* certificate status request info */
1096 /* Status type or -1 if no status type */
1097 int tlsext_status_type;
1098 /* Expect OCSP CertificateStatus message */
1099 int tlsext_status_expected;
1100 /* OCSP status request only */
1101 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1102 X509_EXTENSIONS *tlsext_ocsp_exts;
1103 /* OCSP response received or to be sent */
1104 unsigned char *tlsext_ocsp_resp;
1105 int tlsext_ocsp_resplen;
1106 /* RFC4507 session ticket expected to be received or sent */
1107 int tlsext_ticket_expected;
e481f9b9 1108# ifndef OPENSSL_NO_EC
b6ba4014
MC
1109 size_t tlsext_ecpointformatlist_length;
1110 /* our list */
1111 unsigned char *tlsext_ecpointformatlist;
1112 size_t tlsext_ellipticcurvelist_length;
1113 /* our list */
1114 unsigned char *tlsext_ellipticcurvelist;
e481f9b9 1115# endif /* OPENSSL_NO_EC */
b6ba4014
MC
1116 /* TLS Session Ticket extension override */
1117 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1118 /* TLS Session Ticket extension callback */
1119 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1120 void *tls_session_ticket_ext_cb_arg;
1121 /* TLS pre-shared secret session resumption */
1122 tls_session_secret_cb_fn tls_session_secret_cb;
1123 void *tls_session_secret_cb_arg;
1124 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
e481f9b9 1125# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1126 /*
1127 * Next protocol negotiation. For the client, this is the protocol that
1128 * we sent in NextProtocol and is set when handling ServerHello
1129 * extensions. For a server, this is the client's selected_protocol from
1130 * NextProtocol and is set when handling the NextProtocol message, before
1131 * the Finished message.
1132 */
1133 unsigned char *next_proto_negotiated;
1134 unsigned char next_proto_negotiated_len;
e481f9b9
MC
1135# endif
1136# define session_ctx initial_ctx
b6ba4014
MC
1137 /* What we'll do */
1138 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1139 /* What's been chosen */
1140 SRTP_PROTECTION_PROFILE *srtp_profile;
1141 /*-
1142 * Is use of the Heartbeat extension negotiated?
1143 * 0: disabled
1144 * 1: enabled
1145 * 2: enabled, but not allowed to send Requests
1146 */
1147 unsigned int tlsext_heartbeat;
1148 /* Indicates if a HeartbeatRequest is in flight */
1149 unsigned int tlsext_hb_pending;
1150 /* HeartbeatRequest sequence number */
1151 unsigned int tlsext_hb_seq;
1152 /*
1153 * For a client, this contains the list of supported protocols in wire
1154 * format.
1155 */
1156 unsigned char *alpn_client_proto_list;
1157 unsigned alpn_client_proto_list_len;
e481f9b9 1158
b6ba4014
MC
1159 /*-
1160 * 1 if we are renegotiating.
1161 * 2 if we are a server and are inside a handshake
1162 * (i.e. not just sending a HelloRequest)
1163 */
1164 int renegotiate;
1165# ifndef OPENSSL_NO_SRP
1166 /* ctx for SRP authentication */
1167 SRP_CTX srp_ctx;
1168# endif
1169 /*
1170 * Callback for disabling session caching and ticket support on a session
1171 * basis, depending on the chosen cipher.
1172 */
1173 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8
MC
1174
1175 RECORD_LAYER rlayer;
a974e64a
MC
1176
1177 /* Default password callback. */
1178 pem_password_cb *default_passwd_callback;
1179
1180 /* Default password callback user data. */
1181 void *default_passwd_callback_userdata;
07bbc92c
MC
1182
1183 /* Async Job info */
1184 ASYNC_JOB *job;
b6ba4014
MC
1185};
1186
b6ba4014 1187
b6ba4014
MC
1188typedef struct ssl3_state_st {
1189 long flags;
b6ba4014
MC
1190 int read_mac_secret_size;
1191 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
1192 int write_mac_secret_size;
1193 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1194 unsigned char server_random[SSL3_RANDOM_SIZE];
1195 unsigned char client_random[SSL3_RANDOM_SIZE];
1196 /* flags for countermeasure against known-IV weakness */
1197 int need_empty_fragments;
1198 int empty_fragment_done;
b6ba4014
MC
1199 /* used during startup, digest all incoming/outgoing packets */
1200 BIO *handshake_buffer;
1201 /*
28ba2541
DSH
1202 * When handshake digest is determined, buffer is hashed and
1203 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1204 */
28ba2541 1205 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1206 /*
1207 * Set whenever an expected ChangeCipherSpec message is processed.
1208 * Unset when the peer's Finished message is received.
1209 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1210 */
1211 int change_cipher_spec;
1212 int warn_alert;
1213 int fatal_alert;
1214 /*
1215 * we allow one fatal and one warning alert to be outstanding, send close
1216 * alert via the warning alert
1217 */
1218 int alert_dispatch;
1219 unsigned char send_alert[2];
1220 /*
1221 * This flag is set when we should renegotiate ASAP, basically when there
1222 * is no more data in the read or write buffers
1223 */
1224 int renegotiate;
1225 int total_renegotiations;
1226 int num_renegotiations;
1227 int in_read_app_data;
1228 struct {
b6ba4014
MC
1229 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1230 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1231 int finish_md_len;
1232 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1233 int peer_finish_md_len;
1234 unsigned long message_size;
1235 int message_type;
1236 /* used to hold the new cipher we are going to use */
1237 const SSL_CIPHER *new_cipher;
b22d7113
DSH
1238# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1239 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
b6ba4014 1240# endif
b6ba4014
MC
1241 /* used for certificate requests */
1242 int cert_req;
1243 int ctype_num;
1244 char ctype[SSL3_CT_NUMBER];
1245 STACK_OF(X509_NAME) *ca_names;
b6ba4014
MC
1246 int key_block_length;
1247 unsigned char *key_block;
1248 const EVP_CIPHER *new_sym_enc;
1249 const EVP_MD *new_hash;
1250 int new_mac_pkey_type;
1251 int new_mac_secret_size;
1252# ifndef OPENSSL_NO_COMP
1253 const SSL_COMP *new_compression;
1254# else
1255 char *new_compression;
1256# endif
1257 int cert_request;
76106e60
DSH
1258 /* Raw values of the cipher list from a client */
1259 unsigned char *ciphers_raw;
1260 size_t ciphers_rawlen;
1261 /* Temporary storage for premaster secret */
1262 unsigned char *pms;
1263 size_t pmslen;
85269210 1264#ifndef OPENSSL_NO_PSK
64651d39
DSH
1265 /* Temporary storage for PSK key */
1266 unsigned char *psk;
1267 size_t psklen;
85269210 1268#endif
76106e60
DSH
1269 /*
1270 * signature algorithms peer reports: e.g. supported signature
1271 * algorithms extension for server or as part of a certificate
1272 * request for client.
1273 */
1274 unsigned char *peer_sigalgs;
1275 /* Size of above array */
1276 size_t peer_sigalgslen;
d376e57d
DSH
1277 /* Digest peer uses for signing */
1278 const EVP_MD *peer_md;
1279 /* Array of digests used for signing */
1280 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1281 /*
1282 * Set if corresponding CERT_PKEY can be used with current
1283 * SSL session: e.g. appropriate curve, signature algorithms etc.
1284 * If zero it can't be used at all.
1285 */
f7d53487 1286 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1287 /*
1288 * For servers the following masks are for the key and auth algorithms
1289 * that are supported by the certs below. For clients they are masks of
1290 * *disabled* algorithms based on the current session.
1291 */
90d9e49a
DSH
1292 uint32_t mask_k;
1293 uint32_t mask_a;
4d69f9e6 1294 /* Client only */
90d9e49a 1295 uint32_t mask_ssl;
b6ba4014
MC
1296 } tmp;
1297
1298 /* Connection binding to prevent renegotiation attacks */
1299 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1300 unsigned char previous_client_finished_len;
1301 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1302 unsigned char previous_server_finished_len;
1303 int send_connection_binding; /* TODOEKR */
1304
1305# ifndef OPENSSL_NO_NEXTPROTONEG
1306 /*
1307 * Set if we saw the Next Protocol Negotiation extension from our peer.
1308 */
1309 int next_proto_neg_seen;
1310# endif
1311
b6ba4014
MC
1312 /*
1313 * ALPN information (we are in the process of transitioning from NPN to
1314 * ALPN.)
1315 */
1316
1317 /*
1318 * In a server these point to the selected ALPN protocol after the
1319 * ClientHello has been processed. In a client these contain the protocol
1320 * that the server selected once the ServerHello has been processed.
1321 */
1322 unsigned char *alpn_selected;
1323 unsigned alpn_selected_len;
1324
1325# ifndef OPENSSL_NO_EC
1326 /*
1327 * This is set to true if we believe that this is a version of Safari
1328 * running on OS X 10.6 or newer. We wish to know this because Safari on
1329 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1330 */
1331 char is_probably_safari;
1332# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1333
1334 /* For clients: peer temporary key */
fb79abe3 1335# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a 1336 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1337# endif
1338
b6ba4014
MC
1339} SSL3_STATE;
1340
1341
1342/* DTLS structures */
1343
1344# ifndef OPENSSL_NO_SCTP
1345# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1346# endif
1347
1348/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1349# define DTLS1_MAX_MTU_OVERHEAD 48
1350
e3d0dae7
MC
1351/*
1352 * Flag used in message reuse to indicate the buffer contains the record
1353 * header as well as the the handshake message header.
1354 */
1355# define DTLS1_SKIP_RECORD_HEADER 2
1356
b6ba4014
MC
1357struct dtls1_retransmit_state {
1358 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1359 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1360 COMP_CTX *compress; /* compression */
b6ba4014
MC
1361 SSL_SESSION *session;
1362 unsigned short epoch;
1363};
1364
1365struct hm_header_st {
1366 unsigned char type;
1367 unsigned long msg_len;
1368 unsigned short seq;
1369 unsigned long frag_off;
1370 unsigned long frag_len;
1371 unsigned int is_ccs;
1372 struct dtls1_retransmit_state saved_retransmit_state;
1373};
1374
b6ba4014
MC
1375struct dtls1_timeout_st {
1376 /* Number of read timeouts so far */
1377 unsigned int read_timeouts;
1378 /* Number of write timeouts so far */
1379 unsigned int write_timeouts;
1380 /* Number of alerts received so far */
1381 unsigned int num_alerts;
1382};
1383
b6ba4014
MC
1384typedef struct hm_fragment_st {
1385 struct hm_header_st msg_header;
1386 unsigned char *fragment;
1387 unsigned char *reassembly;
1388} hm_fragment;
1389
cf2cede4
RS
1390typedef struct pqueue_st pqueue;
1391typedef struct pitem_st pitem;
1392
1393struct pitem_st {
1394 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1395 void *data;
1396 pitem *next;
1397};
1398
1399typedef struct pitem_st *piterator;
1400
1401pitem *pitem_new(unsigned char *prio64be, void *data);
1402void pitem_free(pitem *item);
1403pqueue* pqueue_new(void);
1404void pqueue_free(pqueue *pq);
1405pitem *pqueue_insert(pqueue *pq, pitem *item);
1406pitem *pqueue_peek(pqueue *pq);
1407pitem *pqueue_pop(pqueue *pq);
1408pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1409pitem *pqueue_iterator(pqueue *pq);
1410pitem *pqueue_next(piterator *iter);
1411void pqueue_print(pqueue *pq);
1412int pqueue_size(pqueue *pq);
1413
b6ba4014 1414typedef struct dtls1_state_st {
b6ba4014 1415 unsigned char cookie[DTLS1_COOKIE_LENGTH];
b6ba4014 1416 unsigned int cookie_len;
e27f234a 1417 unsigned int cookie_verified;
78a39fe7 1418
b6ba4014
MC
1419 /* handshake message numbers */
1420 unsigned short handshake_write_seq;
1421 unsigned short next_handshake_write_seq;
1422 unsigned short handshake_read_seq;
3bb8f87d 1423
b6ba4014 1424 /* Buffered handshake messages */
cf2cede4 1425 pqueue *buffered_messages;
b6ba4014 1426 /* Buffered (sent) handshake records */
cf2cede4 1427 pqueue *sent_messages;
24a1e2f2 1428
b6ba4014
MC
1429 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1430 unsigned int mtu; /* max DTLS packet size */
1431 struct hm_header_st w_msg_hdr;
1432 struct hm_header_st r_msg_hdr;
1433 struct dtls1_timeout_st timeout;
1434 /*
1435 * Indicates when the last handshake msg or heartbeat sent will timeout
1436 */
1437 struct timeval next_timeout;
1438 /* Timeout duration */
1439 unsigned short timeout_duration;
c661ac16 1440
b6ba4014 1441 unsigned int retransmitting;
b6ba4014 1442# ifndef OPENSSL_NO_SCTP
b6ba4014
MC
1443 int shutdown_received;
1444# endif
1445} DTLS1_STATE;
1446
b6ba4014
MC
1447
1448
0f113f3e
MC
1449# ifndef OPENSSL_NO_EC
1450/*
1451 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1452 */
0f113f3e
MC
1453# define EXPLICIT_PRIME_CURVE_TYPE 1
1454# define EXPLICIT_CHAR2_CURVE_TYPE 2
1455# define NAMED_CURVE_TYPE 3
1456# endif /* OPENSSL_NO_EC */
1457
1458typedef struct cert_pkey_st {
1459 X509 *x509;
1460 EVP_PKEY *privatekey;
0f113f3e
MC
1461 /* Chain for this certificate */
1462 STACK_OF(X509) *chain;
e481f9b9 1463
50e735f9
MC
1464 /*-
1465 * serverinfo data for this certificate. The data is in TLS Extension
1466 * wire format, specifically it's a series of records like:
1467 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1468 * uint16_t length;
1469 * uint8_t data[length];
1470 */
0f113f3e
MC
1471 unsigned char *serverinfo;
1472 size_t serverinfo_length;
0f113f3e 1473} CERT_PKEY;
2ea80354 1474/* Retrieve Suite B flags */
0f113f3e 1475# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1476/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1477# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1478 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1479
b83294fe 1480typedef struct {
0f113f3e
MC
1481 unsigned short ext_type;
1482 /*
1483 * Per-connection flags relating to this extension type: not used if
1484 * part of an SSL_CTX structure.
1485 */
f7d53487 1486 uint32_t ext_flags;
0f113f3e
MC
1487 custom_ext_add_cb add_cb;
1488 custom_ext_free_cb free_cb;
1489 void *add_arg;
1490 custom_ext_parse_cb parse_cb;
1491 void *parse_arg;
ecf4d660 1492} custom_ext_method;
b83294fe 1493
28ea0a0c
DSH
1494/* ext_flags values */
1495
0f113f3e
MC
1496/*
1497 * Indicates an extension has been received. Used to check for unsolicited or
1498 * duplicate extensions.
28ea0a0c 1499 */
0f113f3e
MC
1500# define SSL_EXT_FLAG_RECEIVED 0x1
1501/*
1502 * Indicates an extension has been sent: used to enable sending of
1503 * corresponding ServerHello extension.
28ea0a0c 1504 */
0f113f3e 1505# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1506
b83294fe 1507typedef struct {
0f113f3e
MC
1508 custom_ext_method *meths;
1509 size_t meths_count;
ecf4d660 1510} custom_ext_methods;
b83294fe 1511
0f113f3e
MC
1512typedef struct cert_st {
1513 /* Current active set */
1514 /*
1515 * ALWAYS points to an element of the pkeys array
1516 * Probably it would make more sense to store
1517 * an index, not a pointer.
1518 */
1519 CERT_PKEY *key;
0f113f3e 1520# ifndef OPENSSL_NO_DH
e2b420fd 1521 EVP_PKEY *dh_tmp;
0f113f3e
MC
1522 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1523 int dh_tmp_auto;
0f113f3e
MC
1524# endif
1525 /* Flags related to certificates */
f7d53487 1526 uint32_t cert_flags;
0f113f3e
MC
1527 CERT_PKEY pkeys[SSL_PKEY_NUM];
1528 /*
1529 * Certificate types (received or sent) in certificate request message.
1530 * On receive this is only set if number of certificate types exceeds
1531 * SSL3_CT_NUMBER.
1532 */
1533 unsigned char *ctypes;
1534 size_t ctype_num;
0f113f3e
MC
1535 /*
1536 * suppported signature algorithms. When set on a client this is sent in
1537 * the client hello as the supported signature algorithms extension. For
1538 * servers it represents the signature algorithms we are willing to use.
1539 */
1540 unsigned char *conf_sigalgs;
1541 /* Size of above array */
1542 size_t conf_sigalgslen;
1543 /*
1544 * Client authentication signature algorithms, if not set then uses
1545 * conf_sigalgs. On servers these will be the signature algorithms sent
1546 * to the client in a cerificate request for TLS 1.2. On a client this
1547 * represents the signature algortithms we are willing to use for client
1548 * authentication.
1549 */
1550 unsigned char *client_sigalgs;
1551 /* Size of above array */
1552 size_t client_sigalgslen;
1553 /*
1554 * Signature algorithms shared by client and server: cached because these
1555 * are used most often.
1556 */
1557 TLS_SIGALGS *shared_sigalgs;
1558 size_t shared_sigalgslen;
1559 /*
1560 * Certificate setup callback: if set is called whenever a certificate
1561 * may be required (client or server). the callback can then examine any
1562 * appropriate parameters and setup any certificates required. This
1563 * allows advanced applications to select certificates on the fly: for
1564 * example based on supported signature algorithms or curves.
1565 */
1566 int (*cert_cb) (SSL *ssl, void *arg);
1567 void *cert_cb_arg;
1568 /*
1569 * Optional X509_STORE for chain building or certificate validation If
1570 * NULL the parent SSL_CTX store is used instead.
1571 */
1572 X509_STORE *chain_store;
1573 X509_STORE *verify_store;
0f113f3e
MC
1574 /* Custom extension methods for server and client */
1575 custom_ext_methods cli_ext;
1576 custom_ext_methods srv_ext;
1577 /* Security callback */
1578 int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1579 void *other, void *ex);
1580 /* Security level */
1581 int sec_level;
1582 void *sec_ex;
df6da24b
DSH
1583#ifndef OPENSSL_NO_PSK
1584 /* If not NULL psk identity hint to use for servers */
1585 char *psk_identity_hint;
1586#endif
0f113f3e
MC
1587 int references; /* >1 only if SSL_copy_session_id is used */
1588} CERT;
1589
e7f8ff43 1590/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1591struct tls_sigalgs_st {
1592 /* NID of hash algorithm */
1593 int hash_nid;
1594 /* NID of signature algorithm */
1595 int sign_nid;
1596 /* Combined hash and signature NID */
1597 int signandhash_nid;
1598 /* Raw values used in extension */
1599 unsigned char rsign;
1600 unsigned char rhash;
1601};
1602
1603/*
1604 * #define MAC_DEBUG
1605 */
1606
1607/*
1608 * #define ERR_DEBUG
1609 */
1610/*
1611 * #define ABORT_DEBUG
1612 */
1613/*
1614 * #define PKT_DEBUG 1
1615 */
1616/*
1617 * #define DES_DEBUG
1618 */
1619/*
1620 * #define DES_OFB_DEBUG
1621 */
1622/*
1623 * #define SSL_DEBUG
1624 */
1625/*
1626 * #define RSA_DEBUG
1627 */
1628/*
1629 * #define IDEA_DEBUG
1630 */
1631
1632# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1633
1634/*
1635 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1636 * of a mess of functions, but hell, think of it as an opaque structure :-)
1637 */
1638typedef struct ssl3_enc_method {
1639 int (*enc) (SSL *, int);
1640 int (*mac) (SSL *, unsigned char *, int);
1641 int (*setup_key_block) (SSL *);
1642 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1643 int);
1644 int (*change_cipher_state) (SSL *, int);
1645 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1646 int finish_mac_length;
0f113f3e
MC
1647 const char *client_finished_label;
1648 int client_finished_label_len;
1649 const char *server_finished_label;
1650 int server_finished_label_len;
1651 int (*alert_value) (int);
1652 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1653 const char *, size_t,
1654 const unsigned char *, size_t,
1655 int use_context);
1656 /* Various flags indicating protocol version requirements */
f7d53487 1657 uint32_t enc_flags;
0f113f3e
MC
1658 /* Handshake header length */
1659 unsigned int hhlen;
1660 /* Set the handshake header */
77d514c5 1661 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
0f113f3e
MC
1662 /* Write out handshake message */
1663 int (*do_write) (SSL *s);
1664} SSL3_ENC_METHOD;
1665
1666# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1667# define ssl_handshake_start(s) \
1668 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1669# define ssl_set_handshake_header(s, htype, len) \
1670 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1671# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1672
1673/* Values for enc_flags */
1674
1675/* Uses explicit IV for CBC mode */
0f113f3e 1676# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1677/* Uses signature algorithms extension */
0f113f3e 1678# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1679/* Uses SHA256 default PRF */
0f113f3e 1680# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1681/* Is DTLS */
0f113f3e
MC
1682# define SSL_ENC_FLAG_DTLS 0x8
1683/*
1684 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1685 * apply to others in future.
4221c0dd 1686 */
0f113f3e 1687# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1688
0f113f3e 1689# ifndef OPENSSL_NO_COMP
651d0aff 1690/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1691typedef struct ssl3_comp_st {
1692 int comp_id; /* The identifier byte for this compression
1693 * type */
1694 char *name; /* Text name used for the compression type */
1695 COMP_METHOD *method; /* The method :-) */
1696} SSL3_COMP;
1697# endif
dfeab068 1698
3ed449e9 1699extern SSL3_ENC_METHOD ssl3_undef_enc_method;
8892ce77 1700OPENSSL_EXTERN const SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 1701
d02b48c6 1702SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 1703
161e0a61
BL
1704extern const SSL3_ENC_METHOD TLSv1_enc_data;
1705extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1706extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
8892ce77
BL
1707extern const SSL3_ENC_METHOD SSLv3_enc_data;
1708extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1709extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1710
4fa52141
VD
1711/*
1712 * Flags for SSL methods
1713 */
1714#define SSL_METHOD_NO_FIPS (1U<<0)
1715#define SSL_METHOD_NO_SUITEB (1U<<1)
1716
1717# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
1718 s_connect, s_get_meth, enc_data) \
4ebb342f 1719const SSL_METHOD *func_name(void) \
0f113f3e
MC
1720 { \
1721 static const SSL_METHOD func_name##_data= { \
1722 version, \
4fa52141
VD
1723 flags, \
1724 mask, \
0f113f3e
MC
1725 tls1_new, \
1726 tls1_clear, \
1727 tls1_free, \
1728 s_accept, \
1729 s_connect, \
1730 ssl3_read, \
1731 ssl3_peek, \
1732 ssl3_write, \
1733 ssl3_shutdown, \
1734 ssl3_renegotiate, \
1735 ssl3_renegotiate_check, \
0f113f3e
MC
1736 ssl3_read_bytes, \
1737 ssl3_write_bytes, \
1738 ssl3_dispatch_alert, \
1739 ssl3_ctrl, \
1740 ssl3_ctx_ctrl, \
1741 ssl3_get_cipher_by_char, \
1742 ssl3_put_cipher_by_char, \
1743 ssl3_pending, \
1744 ssl3_num_ciphers, \
1745 ssl3_get_cipher, \
1746 s_get_meth, \
1747 tls1_default_timeout, \
1748 &enc_data, \
1749 ssl_undefined_void_function, \
1750 ssl3_callback_ctrl, \
1751 ssl3_ctx_callback_ctrl, \
1752 }; \
1753 return &func_name##_data; \
1754 }
1755
1756# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 1757const SSL_METHOD *func_name(void) \
0f113f3e
MC
1758 { \
1759 static const SSL_METHOD func_name##_data= { \
1760 SSL3_VERSION, \
4fa52141
VD
1761 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1762 SSL_OP_NO_SSLv3, \
0f113f3e
MC
1763 ssl3_new, \
1764 ssl3_clear, \
1765 ssl3_free, \
1766 s_accept, \
1767 s_connect, \
1768 ssl3_read, \
1769 ssl3_peek, \
1770 ssl3_write, \
1771 ssl3_shutdown, \
1772 ssl3_renegotiate, \
1773 ssl3_renegotiate_check, \
0f113f3e
MC
1774 ssl3_read_bytes, \
1775 ssl3_write_bytes, \
1776 ssl3_dispatch_alert, \
1777 ssl3_ctrl, \
1778 ssl3_ctx_ctrl, \
1779 ssl3_get_cipher_by_char, \
1780 ssl3_put_cipher_by_char, \
1781 ssl3_pending, \
1782 ssl3_num_ciphers, \
1783 ssl3_get_cipher, \
1784 s_get_meth, \
1785 ssl3_default_timeout, \
1786 &SSLv3_enc_data, \
1787 ssl_undefined_void_function, \
1788 ssl3_callback_ctrl, \
1789 ssl3_ctx_callback_ctrl, \
1790 }; \
1791 return &func_name##_data; \
1792 }
1793
4fa52141
VD
1794# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
1795 s_connect, s_get_meth, enc_data) \
4ebb342f 1796const SSL_METHOD *func_name(void) \
0f113f3e
MC
1797 { \
1798 static const SSL_METHOD func_name##_data= { \
1799 version, \
4fa52141
VD
1800 flags, \
1801 mask, \
0f113f3e
MC
1802 dtls1_new, \
1803 dtls1_clear, \
1804 dtls1_free, \
1805 s_accept, \
1806 s_connect, \
1807 ssl3_read, \
1808 ssl3_peek, \
1809 ssl3_write, \
1810 dtls1_shutdown, \
1811 ssl3_renegotiate, \
1812 ssl3_renegotiate_check, \
0f113f3e
MC
1813 dtls1_read_bytes, \
1814 dtls1_write_app_data_bytes, \
1815 dtls1_dispatch_alert, \
1816 dtls1_ctrl, \
1817 ssl3_ctx_ctrl, \
1818 ssl3_get_cipher_by_char, \
1819 ssl3_put_cipher_by_char, \
1820 ssl3_pending, \
1821 ssl3_num_ciphers, \
1822 dtls1_get_cipher, \
1823 s_get_meth, \
1824 dtls1_default_timeout, \
1825 &enc_data, \
1826 ssl_undefined_void_function, \
1827 ssl3_callback_ctrl, \
1828 ssl3_ctx_callback_ctrl, \
1829 }; \
1830 return &func_name##_data; \
1831 }
1832
1833struct openssl_ssl_test_functions {
1834 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1835 int (*p_ssl3_setup_buffers) (SSL *s);
2c60ed04
MC
1836 int (*p_dtls1_process_heartbeat) (SSL *s,
1837 unsigned char *p, unsigned int length);
0f113f3e
MC
1838};
1839
1840# ifndef OPENSSL_UNIT_TEST
e0fc7961 1841
d02b48c6
RE
1842void ssl_clear_cipher_ctx(SSL *s);
1843int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1844__owur CERT *ssl_cert_new(void);
1845__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1846void ssl_cert_clear_certs(CERT *c);
d02b48c6 1847void ssl_cert_free(CERT *c);
4bcdb4a6 1848__owur int ssl_get_new_session(SSL *s, int session);
b3e2272c
EK
1849__owur int ssl_get_prev_session(SSL *s, const PACKET *ext,
1850 const PACKET *session_id);
98ece4ee 1851__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1852__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1853DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1854__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
0f113f3e 1855 const SSL_CIPHER *const *bp);
4bcdb4a6 1856__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
0f113f3e
MC
1857 STACK_OF(SSL_CIPHER) **pref,
1858 STACK_OF(SSL_CIPHER) **sorted,
1859 const char *rule_str, CERT *c);
d02b48c6 1860void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1861__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
1862 const EVP_MD **md, int *mac_pkey_type,
1863 int *mac_secret_size, SSL_COMP **comp, int use_etm);
4bcdb4a6
MC
1864__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1865__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
1866__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1867__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1868__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1869__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1870__owur int ssl_cert_select_current(CERT *c, X509 *x);
1871__owur int ssl_cert_set_current(CERT *c, long arg);
1872__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
0f113f3e
MC
1873void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
1874 void *arg);
f71c6e52 1875
4bcdb4a6
MC
1876__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1877__owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
1878__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1879__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
b362ccab 1880
4bcdb4a6
MC
1881__owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
1882__owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
b362ccab 1883
d02b48c6 1884int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1885__owur int ssl_undefined_void_function(void);
1886__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1887__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
4bcdb4a6 1888__owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e 1889 size_t *serverinfo_length);
4bcdb4a6
MC
1890__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1891__owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
6383d316 1892void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1893__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1894__owur int ssl_verify_alarm_type(long type);
7f3c9036 1895void ssl_load_ciphers(void);
4bcdb4a6 1896__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
57b272b0
DSH
1897__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1898 int free_pms);
3f3504bd
DSH
1899__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm, int nid);
1900__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey);
6c4e6670 1901__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
d02b48c6 1902
4bcdb4a6
MC
1903__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1904__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6 1905void ssl3_init_finished_mac(SSL *s);
4bcdb4a6 1906__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 1907__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1908void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1909__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1910int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1911__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 1912 unsigned char *p, int len);
4bcdb4a6 1913__owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
4bcdb4a6
MC
1914__owur int ssl3_num_ciphers(void);
1915__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1916int ssl3_renegotiate(SSL *ssl);
1917int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1918__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 1919__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
0f113f3e 1920 unsigned char *p);
e778802f 1921void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
81025661 1922void ssl3_free_digest_list(SSL *s);
4bcdb4a6 1923__owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
4a640fb6
DSH
1924__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
1925 STACK_OF(SSL_CIPHER) *clnt,
1926 STACK_OF(SSL_CIPHER) *srvr);
124037fd 1927__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 1928__owur int ssl3_new(SSL *s);
0f113f3e 1929void ssl3_free(SSL *s);
4bcdb4a6
MC
1930__owur int ssl3_read(SSL *s, void *buf, int len);
1931__owur int ssl3_peek(SSL *s, void *buf, int len);
1932__owur int ssl3_write(SSL *s, const void *buf, int len);
1933__owur int ssl3_shutdown(SSL *s);
0f113f3e 1934void ssl3_clear(SSL *s);
4bcdb4a6
MC
1935__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1936__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1937__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1938__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1939
4bcdb4a6
MC
1940__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1941__owur long ssl3_default_timeout(void);
f3b656b2 1942
77d514c5 1943__owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
4bcdb4a6
MC
1944__owur int ssl3_handshake_write(SSL *s);
1945
4bcdb4a6
MC
1946__owur int ssl_allow_compression(SSL *s);
1947
4fa52141
VD
1948__owur int ssl_set_client_hello_version(SSL *s);
1949__owur int ssl_check_version_downgrade(SSL *s);
1950__owur int ssl_set_version_bound(int method_version, int version, int *bound);
1951__owur int ssl_choose_server_version(SSL *s);
1952__owur int ssl_choose_client_version(SSL *s, int version);
1953
4bcdb4a6
MC
1954__owur long tls1_default_timeout(void);
1955__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6
MC
1956void dtls1_set_message_header(SSL *s,
1957 unsigned char *p, unsigned char mt,
1958 unsigned long len,
1959 unsigned long frag_off,
1960 unsigned long frag_len);
1961
1962__owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
4bcdb4a6 1963
4bcdb4a6
MC
1964__owur int dtls1_read_failed(SSL *s, int code);
1965__owur int dtls1_buffer_message(SSL *s, int ccs);
1966__owur int dtls1_retransmit_message(SSL *s, unsigned short seq,
0f113f3e 1967 unsigned long frag_off, int *found);
4bcdb4a6 1968__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 1969int dtls1_retransmit_buffered_messages(SSL *s);
480506bd 1970void dtls1_clear_record_buffer(SSL *s);
0f113f3e
MC
1971void dtls1_get_message_header(unsigned char *data,
1972 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
1973__owur long dtls1_default_timeout(void);
1974__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
1975__owur int dtls1_check_timeout_num(SSL *s);
1976__owur int dtls1_handle_timeout(SSL *s);
1977__owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
1978void dtls1_start_timer(SSL *s);
1979void dtls1_stop_timer(SSL *s);
4bcdb4a6 1980__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 1981void dtls1_double_timeout(SSL *s);
8ba708e5
MC
1982__owur unsigned int dtls_raw_hello_verify_request(unsigned char *buf,
1983 unsigned char *cookie,
1984 unsigned char cookie_len);
4bcdb4a6
MC
1985__owur int dtls1_send_newsession_ticket(SSL *s);
1986__owur unsigned int dtls1_min_mtu(SSL *s);
8a35dbb6 1987void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 1988__owur int dtls1_query_mtu(SSL *s);
480506bd 1989
4bcdb4a6 1990__owur int tls1_new(SSL *s);
58964a49
RE
1991void tls1_free(SSL *s);
1992void tls1_clear(SSL *s);
0f113f3e
MC
1993long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
1994long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 1995
4bcdb4a6 1996__owur int dtls1_new(SSL *s);
36d16f8e
BL
1997void dtls1_free(SSL *s);
1998void dtls1_clear(SSL *s);
0f113f3e 1999long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2000__owur int dtls1_shutdown(SSL *s);
36d16f8e 2001
4bcdb4a6 2002__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2003
4bcdb4a6 2004__owur int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 2005void ssl_free_wbio_buffer(SSL *s);
58964a49 2006
4bcdb4a6
MC
2007__owur int tls1_change_cipher_state(SSL *s, int which);
2008__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 2009__owur int tls1_final_finish_mac(SSL *s,
0f113f3e 2010 const char *str, int slen, unsigned char *p);
4bcdb4a6 2011__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 2012 unsigned char *p, int len);
4bcdb4a6 2013__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2014 const char *label, size_t llen,
2015 const unsigned char *p, size_t plen,
2016 int use_context);
4bcdb4a6
MC
2017__owur int tls1_alert_code(int code);
2018__owur int ssl3_alert_code(int code);
2019__owur int ssl_ok(SSL *s);
58964a49 2020
10bf4fc2 2021# ifndef OPENSSL_NO_EC
4bcdb4a6 2022__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2023# endif
41fdcfa7 2024
f73e07cf 2025SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2026
0f113f3e 2027# ifndef OPENSSL_NO_EC
4bcdb4a6
MC
2028__owur int tls1_ec_curve_id2nid(int curve_id);
2029__owur int tls1_ec_nid2curve_id(int nid);
2030__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2031__owur int tls1_shared_curve(SSL *s, int nmatch);
2032__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
0f113f3e 2033 int *curves, size_t ncurves);
4bcdb4a6 2034__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
0f113f3e 2035 const char *str);
4bcdb4a6 2036__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 2037# endif /* OPENSSL_NO_EC */
33273721 2038
4bcdb4a6 2039__owur int tls1_shared_list(SSL *s,
0f113f3e
MC
2040 const unsigned char *l1, size_t l1len,
2041 const unsigned char *l2, size_t l2len, int nmatch);
4bcdb4a6 2042__owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2043 unsigned char *limit, int *al);
4bcdb4a6 2044__owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2045 unsigned char *limit, int *al);
9ceb2426 2046__owur int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt);
a0f63828 2047void ssl_set_default_md(SSL *s);
4bcdb4a6
MC
2048__owur int tls1_set_server_sigalgs(SSL *s);
2049__owur int ssl_check_clienthello_tlsext_late(SSL *s);
50932c4a 2050__owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
4bcdb4a6
MC
2051__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2052__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2053
e481f9b9 2054# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6 2055__owur int dtls1_heartbeat(SSL *s);
2c60ed04 2056__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
e481f9b9 2057# endif
4817504d 2058
e7f0d921
DSH
2059__owur int tls_check_serverhello_tlsext_early(SSL *s, const PACKET *ext,
2060 const PACKET *session_id,
2061 SSL_SESSION **ret);
a2f9200f 2062
4bcdb4a6 2063__owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
0f113f3e 2064 const EVP_MD *md);
4bcdb4a6
MC
2065__owur int tls12_get_sigid(const EVP_PKEY *pk);
2066__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
90d9e49a 2067void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2068
4bcdb4a6
MC
2069__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2070__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
17dd65e6 2071int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2072 int idx);
d61ff83b 2073void tls1_set_cert_validity(SSL *s);
0f229cce 2074
0f113f3e 2075# ifndef OPENSSL_NO_DH
4bcdb4a6 2076__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2077# endif
b362ccab 2078
4bcdb4a6
MC
2079__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2080__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
b362ccab 2081
4bcdb4a6 2082__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2083void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2084__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2085 int maxlen);
50932c4a 2086__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt,
0f113f3e 2087 int *al);
4bcdb4a6 2088__owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2089 int maxlen);
9ceb2426 2090__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6
MC
2091__owur long ssl_get_algorithm2(SSL *s);
2092__owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
0f113f3e 2093 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2094__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2095__owur int tls1_process_sigalgs(SSL *s);
2096__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2097__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
0f113f3e 2098 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2099void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2100__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2101
4bcdb4a6 2102__owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2103 int maxlen);
9ceb2426 2104__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6 2105__owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2106 int maxlen);
50932c4a 2107__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
1c78c43b 2108
4bcdb4a6 2109__owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
152fbc28 2110__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2111__owur const EVP_MD *ssl_handshake_md(SSL *s);
2112__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2113
2acc020b 2114/* s3_cbc.c */
4bcdb4a6 2115__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2116__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2117 unsigned char *md_out,
2118 size_t *md_out_size,
2119 const unsigned char header[13],
2120 const unsigned char *data,
2121 size_t data_plus_mac_size,
2122 size_t data_plus_mac_plus_padding_size,
2123 const unsigned char *mac_secret,
2124 unsigned mac_secret_length, char is_sslv3);
0f113f3e
MC
2125
2126void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2127 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2128 size_t data_len, size_t orig_len);
0989790b 2129
57b272b0
DSH
2130__owur int srp_generate_server_master_secret(SSL *s);
2131__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2132__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2133
ecf4d660
DSH
2134/* t1_ext.c */
2135
28ea0a0c
DSH
2136void custom_ext_init(custom_ext_methods *meths);
2137
4bcdb4a6 2138__owur int custom_ext_parse(SSL *s, int server,
0f113f3e
MC
2139 unsigned int ext_type,
2140 const unsigned char *ext_data, size_t ext_size, int *al);
4bcdb4a6 2141__owur int custom_ext_add(SSL *s, int server,
0f113f3e 2142 unsigned char **pret, unsigned char *limit, int *al);
ecf4d660 2143
4bcdb4a6 2144__owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
ecf4d660
DSH
2145void custom_exts_free(custom_ext_methods *exts);
2146
0f113f3e 2147# else
e0fc7961 2148
0f113f3e
MC
2149# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2150# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
0f113f3e 2151# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2152
0f113f3e 2153# endif
e0fc7961 2154#endif