]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Use AES256 for the default encryption algoritm for TLS session tickets
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
5a4fbc69 57/* ====================================================================
52b8dad8 58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
5a4fbc69
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ea262260
BM
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 112 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
ddac1974
NL
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
d02b48c6
RE
141
142#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
143# define HEADER_SSL_LOCL_H
144# include <stdlib.h>
145# include <time.h>
146# include <string.h>
147# include <errno.h>
d02b48c6 148
0f113f3e 149# include "e_os.h"
c21c7830
AP
150# if defined(__unix) || defined(__unix__)
151# include <sys/time.h> /* struct timeval for DTLS */
152# endif
d02b48c6 153
0f113f3e 154# include <openssl/buffer.h>
3c27208f 155# include <openssl/comp.h>
0f113f3e
MC
156# include <openssl/bio.h>
157# include <openssl/stack.h>
3c27208f
RS
158# include <openssl/rsa.h>
159# include <openssl/dsa.h>
0f113f3e
MC
160# include <openssl/err.h>
161# include <openssl/ssl.h>
07bbc92c 162# include <openssl/async.h>
0f113f3e 163# include <openssl/symhacks.h>
3c27208f 164# include <openssl/ct.h>
c99c4c11 165#include "record/record.h"
8ba708e5 166#include "statem/statem.h"
7e729bb5 167#include "packet_locl.h"
919ba009 168#include "internal/dane.h"
52e1d7b1 169
0f113f3e
MC
170# ifdef OPENSSL_BUILD_SHLIBSSL
171# undef OPENSSL_EXTERN
172# define OPENSSL_EXTERN OPENSSL_EXPORT
173# endif
26da3e65 174
0f113f3e 175# undef PKCS1_CHECK
d02b48c6 176
0f113f3e
MC
177# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
178 l|=(((unsigned long)(*((c)++)))<< 8), \
179 l|=(((unsigned long)(*((c)++)))<<16), \
180 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
181
182/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
183# define c2ln(c,l1,l2,n) { \
184 c+=n; \
185 l1=l2=0; \
186 switch (n) { \
187 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
188 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
189 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
190 case 5: l2|=((unsigned long)(*(--(c)))); \
191 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
192 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
193 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
194 case 1: l1|=((unsigned long)(*(--(c)))); \
195 } \
196 }
197
198# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
199 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
200 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
201 *((c)++)=(unsigned char)(((l)>>24)&0xff))
202
203# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
204 l|=((unsigned long)(*((c)++)))<<16, \
205 l|=((unsigned long)(*((c)++)))<< 8, \
206 l|=((unsigned long)(*((c)++))))
207
208# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
209 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
210 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
211 *((c)++)=(unsigned char)(((l) )&0xff))
212
213# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
214 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
215 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
216 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
217 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
218 *((c)++)=(unsigned char)(((l) )&0xff))
219
220# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
221 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
222 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
223 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
224 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
225 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
226 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
227 *((c)++)=(unsigned char)(((l) )&0xff))
228
d02b48c6 229/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
230# define l2cn(l1,l2,c,n) { \
231 c+=n; \
232 switch (n) { \
233 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
234 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
235 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
236 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
237 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
238 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
239 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
240 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
241 } \
242 }
243
244# define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
245 (((unsigned int)(c[1])) )),c+=2)
246# define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
247 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
248
249# define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
250 (((unsigned long)(c[1]))<< 8)| \
251 (((unsigned long)(c[2])) )),c+=3)
252
253# define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
254 c[1]=(unsigned char)(((l)>> 8)&0xff), \
255 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6 256
7946ab33
KR
257#define DTLS_VERSION_GT(v1, v2) ((v1) < (v2))
258#define DTLS_VERSION_GE(v1, v2) ((v1) <= (v2))
259#define DTLS_VERSION_LT(v1, v2) ((v1) > (v2))
260#define DTLS_VERSION_LE(v1, v2) ((v1) >= (v2))
261
d02b48c6
RE
262/* LOCAL STUFF */
263
0f113f3e
MC
264# define SSL_DECRYPT 0
265# define SSL_ENCRYPT 1
d02b48c6 266
0f113f3e
MC
267# define TWO_BYTE_BIT 0x80
268# define SEC_ESC_BIT 0x40
269# define TWO_BYTE_MASK 0x7fff
270# define THREE_BYTE_MASK 0x3fff
d02b48c6 271
0f113f3e
MC
272# define INC32(a) ((a)=((a)+1)&0xffffffffL)
273# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
274# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 275
018e57c7
DSH
276/*
277 * Define the Bitmasks for SSL_CIPHER.algorithms.
278 * This bits are used packed as dense as possible. If new methods/ciphers
279 * etc will be added, the bits a likely to change, so this information
280 * is for internal library use only, even though SSL_CIPHER.algorithms
281 * can be publicly accessed.
282 * Use the according functions for cipher management instead.
283 *
657e60fa 284 * The bit mask handling in the selection and sorting scheme in
018e57c7 285 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 286 * that the different entities within are mutually exclusive:
018e57c7
DSH
287 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
288 */
52b8dad8
BM
289
290/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 291/* RSA key exchange */
36e79832 292# define SSL_kRSA 0x00000001U
68d39f3c 293/* tmp DH key no DH cert */
bc71f910 294# define SSL_kDHE 0x00000002U
68d39f3c 295/* synonym */
0f113f3e 296# define SSL_kEDH SSL_kDHE
68d39f3c 297/* ephemeral ECDH */
ce0c1f2b 298# define SSL_kECDHE 0x00000004U
68d39f3c 299/* synonym */
0f113f3e 300# define SSL_kEECDH SSL_kECDHE
68d39f3c 301/* PSK */
ce0c1f2b 302# define SSL_kPSK 0x00000008U
68d39f3c 303/* GOST key exchange */
ce0c1f2b 304# define SSL_kGOST 0x00000010U
68d39f3c 305/* SRP */
ce0c1f2b 306# define SSL_kSRP 0x00000020U
52b8dad8 307
ce0c1f2b
DSH
308# define SSL_kRSAPSK 0x00000040U
309# define SSL_kECDHEPSK 0x00000080U
310# define SSL_kDHEPSK 0x00000100U
64651d39
DSH
311
312/* all PSK */
313
314#define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
315
52b8dad8 316/* Bits for algorithm_auth (server authentication) */
68d39f3c 317/* RSA auth */
36e79832 318# define SSL_aRSA 0x00000001U
68d39f3c 319/* DSS auth */
36e79832 320# define SSL_aDSS 0x00000002U
68d39f3c 321/* no auth (i.e. use ADH or AECDH) */
36e79832 322# define SSL_aNULL 0x00000004U
68d39f3c 323/* ECDSA auth*/
ce0c1f2b 324# define SSL_aECDSA 0x00000008U
68d39f3c 325/* PSK auth */
ce0c1f2b 326# define SSL_aPSK 0x00000010U
68d39f3c 327/* GOST R 34.10-2001 signature auth */
ce0c1f2b 328# define SSL_aGOST01 0x00000020U
68d39f3c 329/* SRP auth */
ce0c1f2b 330# define SSL_aSRP 0x00000040U
e44380a9 331/* GOST R 34.10-2012 signature auth */
ce0c1f2b 332# define SSL_aGOST12 0x00000080U
52b8dad8
BM
333
334/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
335# define SSL_DES 0x00000001U
336# define SSL_3DES 0x00000002U
337# define SSL_RC4 0x00000004U
338# define SSL_RC2 0x00000008U
339# define SSL_IDEA 0x00000010U
340# define SSL_eNULL 0x00000020U
341# define SSL_AES128 0x00000040U
342# define SSL_AES256 0x00000080U
343# define SSL_CAMELLIA128 0x00000100U
344# define SSL_CAMELLIA256 0x00000200U
345# define SSL_eGOST2814789CNT 0x00000400U
346# define SSL_SEED 0x00000800U
347# define SSL_AES128GCM 0x00001000U
348# define SSL_AES256GCM 0x00002000U
349# define SSL_AES128CCM 0x00004000U
350# define SSL_AES256CCM 0x00008000U
351# define SSL_AES128CCM8 0x00010000U
352# define SSL_AES256CCM8 0x00020000U
e44380a9 353# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 354# define SSL_CHACHA20POLY1305 0x00080000U
0f113f3e 355
a556f342
EK
356# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
357# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
358# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 359# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 360# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
52b8dad8
BM
361
362/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 363
36e79832
DSH
364# define SSL_MD5 0x00000001U
365# define SSL_SHA1 0x00000002U
366# define SSL_GOST94 0x00000004U
367# define SSL_GOST89MAC 0x00000008U
368# define SSL_SHA256 0x00000010U
369# define SSL_SHA384 0x00000020U
28dd49fa 370/* Not a real MAC, just an indication it is part of cipher */
36e79832 371# define SSL_AEAD 0x00000040U
e44380a9
DB
372# define SSL_GOST12_256 0x00000080U
373# define SSL_GOST89MAC12 0x00000100U
374# define SSL_GOST12_512 0x00000200U
52b8dad8 375
0f113f3e 376/*
e44380a9 377 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
378 * sure to update this constant too
379 */
28ba2541
DSH
380
381# define SSL_MD_MD5_IDX 0
382# define SSL_MD_SHA1_IDX 1
383# define SSL_MD_GOST94_IDX 2
384# define SSL_MD_GOST89MAC_IDX 3
385# define SSL_MD_SHA256_IDX 4
386# define SSL_MD_SHA384_IDX 5
387# define SSL_MD_GOST12_256_IDX 6
388# define SSL_MD_GOST89MAC12_IDX 7
389# define SSL_MD_GOST12_512_IDX 8
390# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
391# define SSL_MD_SHA224_IDX 10
392# define SSL_MD_SHA512_IDX 11
393# define SSL_MAX_DIGEST 12
28ba2541
DSH
394
395/* Bits for algorithm2 (handshake digests and other extra flags) */
396
397/* Bits 0-7 are handshake MAC */
398# define SSL_HANDSHAKE_MAC_MASK 0xFF
399# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
400# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
401# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
402# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
403# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
404# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
405# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
406
407/* Bits 8-15 bits are PRF */
408# define TLS1_PRF_DGST_SHIFT 8
409# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
410# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
411# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
412# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
413# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
414# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
415# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 416
0f113f3e
MC
417/*
418 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
419 * goes into algorithm2)
420 */
28ba2541 421# define TLS1_STREAM_MAC 0x10000
761772d7 422
88a9614b 423# define SSL_STRONG_MASK 0x0000001FU
361a1191 424# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 425
361a1191
KR
426# define SSL_STRONG_NONE 0x00000001U
427# define SSL_LOW 0x00000002U
428# define SSL_MEDIUM 0x00000004U
429# define SSL_HIGH 0x00000008U
430# define SSL_FIPS 0x00000010U
431# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 432
361a1191 433/* we have used 0000003f - 26 bits left to go */
d02b48c6 434
890f2f8b 435/* Check if an SSL structure is using DTLS */
0f113f3e 436# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 437/* See if we need explicit IV */
0f113f3e
MC
438# define SSL_USE_EXPLICIT_IV(s) \
439 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
440/*
441 * See if we use signature algorithms extension and signature algorithm
442 * before signatures.
cbd64894 443 */
0f113f3e
MC
444# define SSL_USE_SIGALGS(s) \
445 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
446/*
447 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
448 * apply to others in future.
4221c0dd 449 */
0f113f3e
MC
450# define SSL_USE_TLS1_2_CIPHERS(s) \
451 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
452/*
453 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
454 * flags because it may not be set to correct version yet.
455 */
0f113f3e 456# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
457 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
458 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
459/*
460 * Determine if a client should send signature algorithms extension:
461 * as with TLS1.2 cipher we can't rely on method flags.
462 */
463# define SSL_CLIENT_USE_SIGALGS(s) \
464 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e
MC
465
466# ifdef TLSEXT_TYPE_encrypt_then_mac
467# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
468# else
469# define SSL_USE_ETM(s) (0)
470# endif
5e3ff62c 471
d02b48c6 472/* Mostly for SSLv3 */
0f113f3e
MC
473# define SSL_PKEY_RSA_ENC 0
474# define SSL_PKEY_RSA_SIGN 1
475# define SSL_PKEY_DSA_SIGN 2
bc71f910
DSH
476# define SSL_PKEY_ECC 3
477# define SSL_PKEY_GOST01 4
478# define SSL_PKEY_GOST12_256 5
479# define SSL_PKEY_GOST12_512 6
480# define SSL_PKEY_NUM 7
e44380a9
DB
481/*
482 * Pseudo-constant. GOST cipher suites can use different certs for 1
483 * SSL_CIPHER. So let's see which one we have in fact.
484 */
485# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 486
1d97c843 487/*-
361a1191 488 * SSL_kRSA <- RSA_ENC
d02b48c6 489 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 490 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
491 * SSL_aRSA <- RSA_ENC | RSA_SIGN
492 * SSL_aDSS <- DSA_SIGN
493 */
494
23a22b4c 495/*-
0f113f3e
MC
496#define CERT_INVALID 0
497#define CERT_PUBLIC_KEY 1
498#define CERT_PRIVATE_KEY 2
d02b48c6
RE
499*/
500
e9fa092e
EK
501
502/* CipherSuite length. SSLv3 and all TLS versions. */
503#define TLS_CIPHER_LEN 2
b6ba4014
MC
504/* used to hold info on the particular ciphers used */
505struct ssl_cipher_st {
90d9e49a
DSH
506 uint32_t valid;
507 const char *name; /* text name */
508 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 509 /*
90d9e49a 510 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
511 * 'algorithms'
512 */
90d9e49a
DSH
513 uint32_t algorithm_mkey; /* key exchange algorithm */
514 uint32_t algorithm_auth; /* server authentication */
515 uint32_t algorithm_enc; /* symmetric encryption */
516 uint32_t algorithm_mac; /* symmetric authentication */
3eb2aff4
KR
517 int min_tls; /* minimum SSL/TLS protocol version */
518 int max_tls; /* maximum SSL/TLS protocol version */
519 int min_dtls; /* minimum DTLS protocol version */
520 int max_dtls; /* maximum DTLS protocol version */
90d9e49a
DSH
521 uint32_t algo_strength; /* strength and export flags */
522 uint32_t algorithm2; /* Extra flags */
523 int32_t strength_bits; /* Number of bits really used */
524 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
525};
526
87d9cafa 527/* Used to hold SSL/TLS functions */
b6ba4014
MC
528struct ssl_method_st {
529 int version;
4fa52141
VD
530 unsigned flags;
531 unsigned long mask;
b6ba4014
MC
532 int (*ssl_new) (SSL *s);
533 void (*ssl_clear) (SSL *s);
534 void (*ssl_free) (SSL *s);
535 int (*ssl_accept) (SSL *s);
536 int (*ssl_connect) (SSL *s);
537 int (*ssl_read) (SSL *s, void *buf, int len);
538 int (*ssl_peek) (SSL *s, void *buf, int len);
539 int (*ssl_write) (SSL *s, const void *buf, int len);
540 int (*ssl_shutdown) (SSL *s);
541 int (*ssl_renegotiate) (SSL *s);
542 int (*ssl_renegotiate_check) (SSL *s);
657da85e
MC
543 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
544 unsigned char *buf, int len, int peek);
b6ba4014
MC
545 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
546 int (*ssl_dispatch_alert) (SSL *s);
547 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
548 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
549 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
550 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
551 int (*ssl_pending) (const SSL *s);
552 int (*num_ciphers) (void);
553 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
554 long (*get_timeout) (void);
555 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
556 int (*ssl_version) (void);
557 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
558 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
559};
560
561/*-
562 * Lets make this into an ASN.1 type structure as follows
563 * SSL_SESSION_ID ::= SEQUENCE {
564 * version INTEGER, -- structure version number
565 * SSLversion INTEGER, -- SSL version number
566 * Cipher OCTET STRING, -- the 3 byte cipher ID
567 * Session_ID OCTET STRING, -- the Session ID
568 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
569 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
570 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
571 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
572 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
573 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
574 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
575 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
576 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
577 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
578 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
579 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
580 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
581 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 582 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
583 * }
584 * Look in ssl/ssl_asn1.c for more details
585 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
586 */
587struct ssl_session_st {
588 int ssl_version; /* what ssl version session info is being
589 * kept in here? */
590 int master_key_length;
591 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
592 /* session_id - valid? */
593 unsigned int session_id_length;
594 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
595 /*
596 * this is used to determine whether the session is being reused in the
597 * appropriate context. It is up to the application to set this, via
598 * SSL_new
599 */
600 unsigned int sid_ctx_length;
601 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
602# ifndef OPENSSL_NO_PSK
603 char *psk_identity_hint;
604 char *psk_identity;
605# endif
606 /*
607 * Used to indicate that session resumption is not allowed. Applications
608 * can also set this bit for a new session via not_resumable_session_cb
609 * to disable session caching and tickets.
610 */
611 int not_resumable;
a273c6ee 612 /* This is the cert and type for the other end. */
b6ba4014 613 X509 *peer;
a273c6ee 614 int peer_type;
696178ed 615 /* Certificate chain peer sent */
c34b0f99 616 STACK_OF(X509) *peer_chain;
b6ba4014
MC
617 /*
618 * when app_verify_callback accepts a session where the peer's
619 * certificate is not ok, we must remember the error for session reuse:
620 */
621 long verify_result; /* only for servers */
622 int references;
623 long timeout;
624 long time;
625 unsigned int compress_meth; /* Need to lookup the method */
626 const SSL_CIPHER *cipher;
627 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
628 * to load the 'cipher' structure */
629 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
630 CRYPTO_EX_DATA ex_data; /* application specific data */
631 /*
632 * These are used to make removal of session-ids more efficient and to
633 * implement a maximum cache size.
634 */
635 struct ssl_session_st *prev, *next;
b6ba4014 636 char *tlsext_hostname;
e481f9b9 637# ifndef OPENSSL_NO_EC
b6ba4014
MC
638 size_t tlsext_ecpointformatlist_length;
639 unsigned char *tlsext_ecpointformatlist; /* peer's list */
640 size_t tlsext_ellipticcurvelist_length;
641 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
e481f9b9 642# endif /* OPENSSL_NO_EC */
b6ba4014
MC
643 /* RFC4507 info */
644 unsigned char *tlsext_tick; /* Session ticket */
645 size_t tlsext_ticklen; /* Session ticket length */
75ea3632 646 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
b6ba4014
MC
647# ifndef OPENSSL_NO_SRP
648 char *srp_username;
649# endif
f7d53487 650 uint32_t flags;
16203f7b 651 CRYPTO_RWLOCK *lock;
b6ba4014
MC
652};
653
6f152a15
DSH
654/* Extended master secret support */
655# define SSL_SESS_FLAG_EXTMS 0x1
656
b6ba4014
MC
657
658# ifndef OPENSSL_NO_SRP
659
660typedef struct srp_ctx_st {
661 /* param for all the callbacks */
662 void *SRP_cb_arg;
663 /* set client Hello login callback */
664 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
665 /* set SRP N/g param callback for verification */
666 int (*SRP_verify_param_callback) (SSL *, void *);
667 /* set SRP client passwd callback */
668 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
669 char *login;
670 BIGNUM *N, *g, *s, *B, *A;
671 BIGNUM *a, *b, *v;
672 char *info;
673 int strength;
674 unsigned long srp_Mask;
675} SRP_CTX;
676
677# endif
678
b6ba4014
MC
679struct ssl_comp_st {
680 int id;
681 const char *name;
b6ba4014 682 COMP_METHOD *method;
b6ba4014
MC
683};
684
89d6aa10 685DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
686/* Needed in ssl_cert.c */
687DEFINE_LHASH_OF(X509_NAME);
f8e0a557 688
b6ba4014
MC
689struct ssl_ctx_st {
690 const SSL_METHOD *method;
691 STACK_OF(SSL_CIPHER) *cipher_list;
692 /* same as above but sorted for lookup */
693 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
694 struct x509_store_st /* X509_STORE */ *cert_store;
695 LHASH_OF(SSL_SESSION) *sessions;
696 /*
697 * Most session-ids that will be cached, default is
698 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
699 */
700 unsigned long session_cache_size;
701 struct ssl_session_st *session_cache_head;
702 struct ssl_session_st *session_cache_tail;
703 /*
704 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
705 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
706 * means only SSL_accept which cache SSL_SESSIONS.
707 */
f7d53487 708 uint32_t session_cache_mode;
b6ba4014
MC
709 /*
710 * If timeout is not 0, it is the default timeout value set when
711 * SSL_new() is called. This has been put in to make life easier to set
712 * things up
713 */
714 long session_timeout;
715 /*
716 * If this callback is not null, it will be called each time a session id
717 * is added to the cache. If this function returns 1, it means that the
718 * callback will do a SSL_SESSION_free() when it has finished using it.
719 * Otherwise, on 0, it means the callback has finished with it. If
720 * remove_session_cb is not null, it will be called when a session-id is
721 * removed from the cache. After the call, OpenSSL will
722 * SSL_SESSION_free() it.
723 */
724 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
725 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
726 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
727 const unsigned char *data, int len,
728 int *copy);
b6ba4014
MC
729 struct {
730 int sess_connect; /* SSL new conn - started */
731 int sess_connect_renegotiate; /* SSL reneg - requested */
732 int sess_connect_good; /* SSL new conne/reneg - finished */
733 int sess_accept; /* SSL new accept - started */
734 int sess_accept_renegotiate; /* SSL reneg - requested */
735 int sess_accept_good; /* SSL accept/reneg - finished */
736 int sess_miss; /* session lookup misses */
737 int sess_timeout; /* reuse attempt on timeouted session */
738 int sess_cache_full; /* session removed due to full cache */
739 int sess_hit; /* session reuse actually done */
740 int sess_cb_hit; /* session-id that was not in the cache was
741 * passed back via the callback. This
742 * indicates that the application is
743 * supplying session-id's from other
744 * processes - spooky :-) */
745 } stats;
746
747 int references;
748
749 /* if defined, these override the X509_verify_cert() calls */
750 int (*app_verify_callback) (X509_STORE_CTX *, void *);
751 void *app_verify_arg;
752 /*
753 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
754 * ('app_verify_callback' was called with just one argument)
755 */
756
757 /* Default password callback. */
758 pem_password_cb *default_passwd_callback;
759
760 /* Default password callback user data. */
761 void *default_passwd_callback_userdata;
762
763 /* get client cert callback */
764 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
765
766 /* cookie generate callback */
767 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
768 unsigned int *cookie_len);
769
770 /* verify cookie callback */
31011544 771 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
772 unsigned int cookie_len);
773
774 CRYPTO_EX_DATA ex_data;
775
776 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
777 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
778
779 STACK_OF(X509) *extra_certs;
780 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
781
782 /* Default values used when no per-SSL value is defined follow */
783
784 /* used if SSL's info_callback is NULL */
785 void (*info_callback) (const SSL *ssl, int type, int val);
786
787 /* what we put in client cert requests */
788 STACK_OF(X509_NAME) *client_CA;
789
790 /*
791 * Default values to use in SSL structures follow (these are copied by
792 * SSL_new)
793 */
794
f7d53487
DSH
795 uint32_t options;
796 uint32_t mode;
7946ab33
KR
797 int min_proto_version;
798 int max_proto_version;
b6ba4014
MC
799 long max_cert_list;
800
801 struct cert_st /* CERT */ *cert;
802 int read_ahead;
803
804 /* callback that allows applications to peek at protocol messages */
805 void (*msg_callback) (int write_p, int version, int content_type,
806 const void *buf, size_t len, SSL *ssl, void *arg);
807 void *msg_callback_arg;
808
f7d53487 809 uint32_t verify_mode;
b6ba4014
MC
810 unsigned int sid_ctx_length;
811 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
812 /* called 'verify_callback' in the SSL */
813 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
814
815 /* Default generate session ID callback. */
816 GEN_SESSION_CB generate_session_id;
817
818 X509_VERIFY_PARAM *param;
819
820 int quiet_shutdown;
821
ed29e82a
RP
822# ifndef OPENSSL_NO_CT
823 CTLOG_STORE *ctlog_store; /* CT Log Store */
824 /*
825 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
826 * If they are not, the connection should be aborted.
827 */
43341433 828 ssl_ct_validation_cb ct_validation_callback;
ed29e82a
RP
829 void *ct_validation_callback_arg;
830# endif
831
d102d9df
MC
832 /*
833 * If we're using more than one pipeline how should we divide the data
834 * up between the pipes?
835 */
836 unsigned int split_send_fragment;
b6ba4014
MC
837 /*
838 * Maximum amount of data to send in one fragment. actual record size can
839 * be more than this due to padding and MAC overheads.
840 */
841 unsigned int max_send_fragment;
842
d102d9df
MC
843 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
844 unsigned int max_pipelines;
845
dad78fb1
MC
846 /* The default read buffer length to use (0 means not set) */
847 size_t default_read_buf_len;
848
b6ba4014
MC
849# ifndef OPENSSL_NO_ENGINE
850 /*
851 * Engine to pass requests for client certs to
852 */
853 ENGINE *client_cert_engine;
854# endif
855
b6ba4014
MC
856 /* TLS extensions servername callback */
857 int (*tlsext_servername_callback) (SSL *, int *, void *);
858 void *tlsext_servername_arg;
859 /* RFC 4507 session ticket keys */
860 unsigned char tlsext_tick_key_name[16];
05df5c20
TS
861 unsigned char tlsext_tick_hmac_key[32];
862 unsigned char tlsext_tick_aes_key[32];
b6ba4014
MC
863 /* Callback to support customisation of ticket key setting */
864 int (*tlsext_ticket_key_cb) (SSL *ssl,
865 unsigned char *name, unsigned char *iv,
866 EVP_CIPHER_CTX *ectx,
867 HMAC_CTX *hctx, int enc);
868
869 /* certificate status request info */
870 /* Callback for status request */
871 int (*tlsext_status_cb) (SSL *ssl, void *arg);
872 void *tlsext_status_arg;
b6ba4014
MC
873
874# ifndef OPENSSL_NO_PSK
b6ba4014
MC
875 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
876 char *identity,
877 unsigned int max_identity_len,
878 unsigned char *psk,
879 unsigned int max_psk_len);
880 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
881 unsigned char *psk,
882 unsigned int max_psk_len);
883# endif
884
885# ifndef OPENSSL_NO_SRP
886 SRP_CTX srp_ctx; /* ctx for SRP authentication */
887# endif
888
e481f9b9 889# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014 890 /* Next protocol negotiation information */
b6ba4014
MC
891
892 /*
893 * For a server, this contains a callback function by which the set of
894 * advertised protocols can be provided.
895 */
896 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
897 unsigned int *len, void *arg);
898 void *next_protos_advertised_cb_arg;
899 /*
900 * For a client, this contains a callback function that selects the next
901 * protocol from the list provided by the server.
902 */
903 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
904 unsigned char *outlen,
905 const unsigned char *in,
906 unsigned int inlen, void *arg);
907 void *next_proto_select_cb_arg;
e481f9b9 908# endif
b6ba4014
MC
909
910 /*
911 * ALPN information (we are in the process of transitioning from NPN to
912 * ALPN.)
913 */
914
915 /*-
916 * For a server, this contains a callback function that allows the
917 * server to select the protocol for the connection.
918 * out: on successful return, this must point to the raw protocol
919 * name (without the length prefix).
920 * outlen: on successful return, this contains the length of |*out|.
921 * in: points to the client's list of supported protocols in
922 * wire-format.
923 * inlen: the length of |in|.
924 */
925 int (*alpn_select_cb) (SSL *s,
926 const unsigned char **out,
927 unsigned char *outlen,
928 const unsigned char *in,
929 unsigned int inlen, void *arg);
930 void *alpn_select_cb_arg;
931
932 /*
933 * For a client, this contains the list of supported protocols in wire
934 * format.
935 */
936 unsigned char *alpn_client_proto_list;
937 unsigned alpn_client_proto_list_len;
938
919ba009
VD
939 /* Shared DANE context */
940 struct dane_ctx_st dane;
941
b6ba4014
MC
942 /* SRTP profiles we are willing to do from RFC 5764 */
943 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
944 /*
945 * Callback for disabling session caching and ticket support on a session
946 * basis, depending on the chosen cipher.
947 */
948 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
949# ifndef OPENSSL_NO_EC
950 /* EC extension values inherited by SSL structure */
951 size_t tlsext_ecpointformatlist_length;
952 unsigned char *tlsext_ecpointformatlist;
953 size_t tlsext_ellipticcurvelist_length;
954 unsigned char *tlsext_ellipticcurvelist;
955# endif /* OPENSSL_NO_EC */
ba261f71 956
957 /* ext status type used for CSR extension (OCSP Stapling) */
958 int tlsext_status_type;
959
16203f7b 960 CRYPTO_RWLOCK *lock;
b6ba4014
MC
961};
962
963
964struct ssl_st {
965 /*
966 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
967 * DTLS1_VERSION)
968 */
969 int version;
23a635c0 970
b6ba4014
MC
971 /* SSLv3 */
972 const SSL_METHOD *method;
973 /*
974 * There are 2 BIO's even though they are normally both the same. This
975 * is so data can be read and written to different handlers
976 */
977 /* used by SSL_read */
978 BIO *rbio;
979 /* used by SSL_write */
980 BIO *wbio;
981 /* used during session-id reuse to concatenate messages */
982 BIO *bbio;
983 /*
984 * This holds a variable that indicates what we were doing when a 0 or -1
985 * is returned. This is needed for non-blocking IO so we know what
986 * request needs re-doing when in SSL_accept or SSL_connect
987 */
988 int rwstate;
024f543c 989
b6ba4014
MC
990 int (*handshake_func) (SSL *);
991 /*
992 * Imagine that here's a boolean member "init" that is switched as soon
993 * as SSL_set_{accept/connect}_state is called for the first time, so
994 * that "state" and "handshake_func" are properly initialized. But as
995 * handshake_func is == 0 until then, we use this test instead of an
996 * "init" member.
997 */
23a635c0 998 /* are we the server side? */
b6ba4014
MC
999 int server;
1000 /*
1001 * Generate a new session or reuse an old one.
1002 * NB: For servers, the 'new' session may actually be a previously
1003 * cached session or even the previous session unless
1004 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1005 */
1006 int new_session;
1007 /* don't send shutdown packets */
1008 int quiet_shutdown;
1009 /* we have shut things down, 0x01 sent, 0x02 for received */
1010 int shutdown;
1011 /* where we are */
d6f1a6e9 1012 OSSL_STATEM statem;
f8e0a557 1013
b6ba4014
MC
1014 BUF_MEM *init_buf; /* buffer used during init */
1015 void *init_msg; /* pointer to handshake message body, set by
1016 * ssl3_get_message() */
1017 int init_num; /* amount read/written */
1018 int init_off; /* amount read/written */
7a7048af 1019
b6ba4014
MC
1020 struct ssl3_state_st *s3; /* SSLv3 variables */
1021 struct dtls1_state_st *d1; /* DTLSv1 variables */
52e1d7b1 1022
b6ba4014
MC
1023 /* callback that allows applications to peek at protocol messages */
1024 void (*msg_callback) (int write_p, int version, int content_type,
1025 const void *buf, size_t len, SSL *ssl, void *arg);
1026 void *msg_callback_arg;
1027 int hit; /* reusing a previous session */
1028 X509_VERIFY_PARAM *param;
919ba009
VD
1029
1030 /* Per connection DANE state */
b9aec69a 1031 SSL_DANE dane;
919ba009 1032
b6ba4014
MC
1033 /* crypto */
1034 STACK_OF(SSL_CIPHER) *cipher_list;
1035 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1036 /*
1037 * These are the ones being used, the ones in SSL_SESSION are the ones to
1038 * be 'copied' into these ones
1039 */
f7d53487 1040 uint32_t mac_flags;
b6ba4014
MC
1041 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1042 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1043 COMP_CTX *compress; /* compression */
b6ba4014 1044 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
1045 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1046 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1047 /* session info */
1048 /* client cert? */
1049 /* This is used to hold the server certificate used */
1050 struct cert_st /* CERT */ *cert;
1051 /*
1052 * the session_id_context is used to ensure sessions are only reused in
1053 * the appropriate context
1054 */
1055 unsigned int sid_ctx_length;
1056 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1057 /* This can also be in the session once a session is established */
1058 SSL_SESSION *session;
1059 /* Default generate session ID callback. */
1060 GEN_SESSION_CB generate_session_id;
1061 /* Used in SSL3 */
1062 /*
1063 * 0 don't care about verify failure.
1064 * 1 fail if verify fails
1065 */
f7d53487 1066 uint32_t verify_mode;
b6ba4014
MC
1067 /* fail if callback returns 0 */
1068 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1069 /* optional informational callback */
1070 void (*info_callback) (const SSL *ssl, int type, int val);
1071 /* error bytes to be written */
1072 int error;
1073 /* actual code */
1074 int error_code;
b6ba4014
MC
1075# ifndef OPENSSL_NO_PSK
1076 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1077 char *identity,
1078 unsigned int max_identity_len,
1079 unsigned char *psk,
1080 unsigned int max_psk_len);
1081 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1082 unsigned char *psk,
1083 unsigned int max_psk_len);
1084# endif
1085 SSL_CTX *ctx;
696178ed
DSH
1086 /* Verified chain of peer */
1087 STACK_OF(X509) *verified_chain;
b6ba4014 1088 long verify_result;
696178ed 1089 /* extra application data */
b6ba4014
MC
1090 CRYPTO_EX_DATA ex_data;
1091 /* for server side, keep the list of CA_dn we can use */
1092 STACK_OF(X509_NAME) *client_CA;
1093 int references;
1094 /* protocol behaviour */
f7d53487 1095 uint32_t options;
b6ba4014 1096 /* API behaviour */
f7d53487 1097 uint32_t mode;
7946ab33
KR
1098 int min_proto_version;
1099 int max_proto_version;
b6ba4014
MC
1100 long max_cert_list;
1101 int first_packet;
1102 /* what was passed, used for SSLv3/TLS rollback check */
1103 int client_version;
d102d9df
MC
1104
1105 /*
1106 * If we're using more than one pipeline how should we divide the data
1107 * up between the pipes?
1108 */
1109 unsigned int split_send_fragment;
1110 /*
1111 * Maximum amount of data to send in one fragment. actual record size can
1112 * be more than this due to padding and MAC overheads.
1113 */
b6ba4014 1114 unsigned int max_send_fragment;
e481f9b9 1115
d102d9df
MC
1116 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
1117 unsigned int max_pipelines;
1118
b6ba4014
MC
1119 /* TLS extension debug callback */
1120 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
b6981744 1121 const unsigned char *data, int len, void *arg);
b6ba4014
MC
1122 void *tlsext_debug_arg;
1123 char *tlsext_hostname;
1124 /*-
1125 * no further mod of servername
1126 * 0 : call the servername extension callback.
1127 * 1 : prepare 2, allow last ack just after in server callback.
1128 * 2 : don't call servername callback, no ack in server hello
1129 */
1130 int servername_done;
1131 /* certificate status request info */
1132 /* Status type or -1 if no status type */
1133 int tlsext_status_type;
ed29e82a
RP
1134# ifndef OPENSSL_NO_CT
1135 /*
1136 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1137 * If they are not, the connection should be aborted.
1138 */
43341433 1139 ssl_ct_validation_cb ct_validation_callback;
ed29e82a
RP
1140 /* User-supplied argument tha tis passed to the ct_validation_callback */
1141 void *ct_validation_callback_arg;
1142 /*
1143 * Consolidated stack of SCTs from all sources.
1144 * Lazily populated by CT_get_peer_scts(SSL*)
1145 */
1146 STACK_OF(SCT) *scts;
1147 /* Raw extension data, if seen */
1148 unsigned char *tlsext_scts;
1149 /* Length of raw extension data, if seen */
1150 uint16_t tlsext_scts_len;
1151 /* Have we attempted to find/parse SCTs yet? */
1152 int scts_parsed;
1153# endif
b6ba4014
MC
1154 /* Expect OCSP CertificateStatus message */
1155 int tlsext_status_expected;
1156 /* OCSP status request only */
1157 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1158 X509_EXTENSIONS *tlsext_ocsp_exts;
1159 /* OCSP response received or to be sent */
1160 unsigned char *tlsext_ocsp_resp;
1161 int tlsext_ocsp_resplen;
1162 /* RFC4507 session ticket expected to be received or sent */
1163 int tlsext_ticket_expected;
e481f9b9 1164# ifndef OPENSSL_NO_EC
b6ba4014
MC
1165 size_t tlsext_ecpointformatlist_length;
1166 /* our list */
1167 unsigned char *tlsext_ecpointformatlist;
1168 size_t tlsext_ellipticcurvelist_length;
1169 /* our list */
1170 unsigned char *tlsext_ellipticcurvelist;
e481f9b9 1171# endif /* OPENSSL_NO_EC */
b6ba4014
MC
1172 /* TLS Session Ticket extension override */
1173 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1174 /* TLS Session Ticket extension callback */
1175 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1176 void *tls_session_ticket_ext_cb_arg;
1177 /* TLS pre-shared secret session resumption */
1178 tls_session_secret_cb_fn tls_session_secret_cb;
1179 void *tls_session_secret_cb_arg;
1180 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
e481f9b9 1181# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1182 /*
1183 * Next protocol negotiation. For the client, this is the protocol that
1184 * we sent in NextProtocol and is set when handling ServerHello
1185 * extensions. For a server, this is the client's selected_protocol from
1186 * NextProtocol and is set when handling the NextProtocol message, before
1187 * the Finished message.
1188 */
1189 unsigned char *next_proto_negotiated;
1190 unsigned char next_proto_negotiated_len;
e481f9b9
MC
1191# endif
1192# define session_ctx initial_ctx
b6ba4014
MC
1193 /* What we'll do */
1194 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1195 /* What's been chosen */
1196 SRTP_PROTECTION_PROFILE *srtp_profile;
1197 /*-
1198 * Is use of the Heartbeat extension negotiated?
1199 * 0: disabled
1200 * 1: enabled
1201 * 2: enabled, but not allowed to send Requests
1202 */
1203 unsigned int tlsext_heartbeat;
1204 /* Indicates if a HeartbeatRequest is in flight */
1205 unsigned int tlsext_hb_pending;
1206 /* HeartbeatRequest sequence number */
1207 unsigned int tlsext_hb_seq;
1208 /*
1209 * For a client, this contains the list of supported protocols in wire
1210 * format.
1211 */
1212 unsigned char *alpn_client_proto_list;
1213 unsigned alpn_client_proto_list_len;
e481f9b9 1214
b6ba4014
MC
1215 /*-
1216 * 1 if we are renegotiating.
1217 * 2 if we are a server and are inside a handshake
1218 * (i.e. not just sending a HelloRequest)
1219 */
1220 int renegotiate;
1221# ifndef OPENSSL_NO_SRP
1222 /* ctx for SRP authentication */
1223 SRP_CTX srp_ctx;
1224# endif
1225 /*
1226 * Callback for disabling session caching and ticket support on a session
1227 * basis, depending on the chosen cipher.
1228 */
1229 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
08934f1a 1230
28d59af8 1231 RECORD_LAYER rlayer;
a974e64a
MC
1232
1233 /* Default password callback. */
1234 pem_password_cb *default_passwd_callback;
1235
1236 /* Default password callback user data. */
1237 void *default_passwd_callback_userdata;
07bbc92c
MC
1238
1239 /* Async Job info */
1240 ASYNC_JOB *job;
ff75a257 1241 ASYNC_WAIT_CTX *waitctx;
16203f7b
AG
1242
1243 CRYPTO_RWLOCK *lock;
b6ba4014
MC
1244};
1245
b6ba4014 1246
b6ba4014
MC
1247typedef struct ssl3_state_st {
1248 long flags;
b6ba4014
MC
1249 int read_mac_secret_size;
1250 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
1251 int write_mac_secret_size;
1252 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1253 unsigned char server_random[SSL3_RANDOM_SIZE];
1254 unsigned char client_random[SSL3_RANDOM_SIZE];
1255 /* flags for countermeasure against known-IV weakness */
1256 int need_empty_fragments;
1257 int empty_fragment_done;
b6ba4014
MC
1258 /* used during startup, digest all incoming/outgoing packets */
1259 BIO *handshake_buffer;
1260 /*
28ba2541
DSH
1261 * When handshake digest is determined, buffer is hashed and
1262 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1263 */
28ba2541 1264 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1265 /*
1266 * Set whenever an expected ChangeCipherSpec message is processed.
1267 * Unset when the peer's Finished message is received.
1268 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1269 */
1270 int change_cipher_spec;
1271 int warn_alert;
1272 int fatal_alert;
1273 /*
1274 * we allow one fatal and one warning alert to be outstanding, send close
1275 * alert via the warning alert
1276 */
1277 int alert_dispatch;
1278 unsigned char send_alert[2];
1279 /*
1280 * This flag is set when we should renegotiate ASAP, basically when there
1281 * is no more data in the read or write buffers
1282 */
1283 int renegotiate;
1284 int total_renegotiations;
1285 int num_renegotiations;
1286 int in_read_app_data;
1287 struct {
b6ba4014
MC
1288 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1289 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1290 int finish_md_len;
1291 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1292 int peer_finish_md_len;
1293 unsigned long message_size;
1294 int message_type;
1295 /* used to hold the new cipher we are going to use */
1296 const SSL_CIPHER *new_cipher;
b22d7113
DSH
1297# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1298 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
b6ba4014 1299# endif
b6ba4014
MC
1300 /* used for certificate requests */
1301 int cert_req;
1302 int ctype_num;
1303 char ctype[SSL3_CT_NUMBER];
1304 STACK_OF(X509_NAME) *ca_names;
b6ba4014
MC
1305 int key_block_length;
1306 unsigned char *key_block;
1307 const EVP_CIPHER *new_sym_enc;
1308 const EVP_MD *new_hash;
1309 int new_mac_pkey_type;
1310 int new_mac_secret_size;
1311# ifndef OPENSSL_NO_COMP
1312 const SSL_COMP *new_compression;
1313# else
1314 char *new_compression;
1315# endif
1316 int cert_request;
76106e60
DSH
1317 /* Raw values of the cipher list from a client */
1318 unsigned char *ciphers_raw;
1319 size_t ciphers_rawlen;
1320 /* Temporary storage for premaster secret */
1321 unsigned char *pms;
1322 size_t pmslen;
85269210 1323#ifndef OPENSSL_NO_PSK
64651d39
DSH
1324 /* Temporary storage for PSK key */
1325 unsigned char *psk;
1326 size_t psklen;
85269210 1327#endif
76106e60
DSH
1328 /*
1329 * signature algorithms peer reports: e.g. supported signature
1330 * algorithms extension for server or as part of a certificate
1331 * request for client.
1332 */
1333 unsigned char *peer_sigalgs;
1334 /* Size of above array */
1335 size_t peer_sigalgslen;
d376e57d
DSH
1336 /* Digest peer uses for signing */
1337 const EVP_MD *peer_md;
1338 /* Array of digests used for signing */
1339 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1340 /*
1341 * Set if corresponding CERT_PKEY can be used with current
1342 * SSL session: e.g. appropriate curve, signature algorithms etc.
1343 * If zero it can't be used at all.
1344 */
f7d53487 1345 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1346 /*
1347 * For servers the following masks are for the key and auth algorithms
1348 * that are supported by the certs below. For clients they are masks of
1349 * *disabled* algorithms based on the current session.
1350 */
90d9e49a
DSH
1351 uint32_t mask_k;
1352 uint32_t mask_a;
3eb2aff4
KR
1353 /*
1354 * The following are used by the client to see if a cipher is allowed or
1355 * not. It contains the minimum and maximum version the client's using
1356 * based on what it knows so far.
1357 */
1358 int min_ver;
1359 int max_ver;
b6ba4014
MC
1360 } tmp;
1361
1362 /* Connection binding to prevent renegotiation attacks */
1363 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1364 unsigned char previous_client_finished_len;
1365 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1366 unsigned char previous_server_finished_len;
1367 int send_connection_binding; /* TODOEKR */
1368
1369# ifndef OPENSSL_NO_NEXTPROTONEG
1370 /*
1371 * Set if we saw the Next Protocol Negotiation extension from our peer.
1372 */
1373 int next_proto_neg_seen;
1374# endif
1375
b6ba4014
MC
1376 /*
1377 * ALPN information (we are in the process of transitioning from NPN to
1378 * ALPN.)
1379 */
1380
1381 /*
1382 * In a server these point to the selected ALPN protocol after the
1383 * ClientHello has been processed. In a client these contain the protocol
1384 * that the server selected once the ServerHello has been processed.
1385 */
1386 unsigned char *alpn_selected;
817cd0d5
TS
1387 size_t alpn_selected_len;
1388 /* used by the server to know what options were proposed */
1389 unsigned char *alpn_proposed;
1390 size_t alpn_proposed_len;
1391 /* used by the client to know if it actually sent alpn */
1392 int alpn_sent;
b6ba4014
MC
1393
1394# ifndef OPENSSL_NO_EC
1395 /*
1396 * This is set to true if we believe that this is a version of Safari
1397 * running on OS X 10.6 or newer. We wish to know this because Safari on
1398 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1399 */
1400 char is_probably_safari;
1401# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1402
1403 /* For clients: peer temporary key */
fb79abe3 1404# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a 1405 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1406# endif
1407
b6ba4014
MC
1408} SSL3_STATE;
1409
1410
1411/* DTLS structures */
1412
1413# ifndef OPENSSL_NO_SCTP
1414# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1415# endif
1416
1417/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1418# define DTLS1_MAX_MTU_OVERHEAD 48
1419
e3d0dae7
MC
1420/*
1421 * Flag used in message reuse to indicate the buffer contains the record
1422 * header as well as the the handshake message header.
1423 */
1424# define DTLS1_SKIP_RECORD_HEADER 2
1425
b6ba4014
MC
1426struct dtls1_retransmit_state {
1427 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1428 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1429 COMP_CTX *compress; /* compression */
b6ba4014
MC
1430 SSL_SESSION *session;
1431 unsigned short epoch;
1432};
1433
1434struct hm_header_st {
1435 unsigned char type;
1436 unsigned long msg_len;
1437 unsigned short seq;
1438 unsigned long frag_off;
1439 unsigned long frag_len;
1440 unsigned int is_ccs;
1441 struct dtls1_retransmit_state saved_retransmit_state;
1442};
1443
b6ba4014
MC
1444struct dtls1_timeout_st {
1445 /* Number of read timeouts so far */
1446 unsigned int read_timeouts;
1447 /* Number of write timeouts so far */
1448 unsigned int write_timeouts;
1449 /* Number of alerts received so far */
1450 unsigned int num_alerts;
1451};
1452
b6ba4014
MC
1453typedef struct hm_fragment_st {
1454 struct hm_header_st msg_header;
1455 unsigned char *fragment;
1456 unsigned char *reassembly;
1457} hm_fragment;
1458
cf2cede4
RS
1459typedef struct pqueue_st pqueue;
1460typedef struct pitem_st pitem;
1461
1462struct pitem_st {
1463 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1464 void *data;
1465 pitem *next;
1466};
1467
1468typedef struct pitem_st *piterator;
1469
1470pitem *pitem_new(unsigned char *prio64be, void *data);
1471void pitem_free(pitem *item);
1472pqueue* pqueue_new(void);
1473void pqueue_free(pqueue *pq);
1474pitem *pqueue_insert(pqueue *pq, pitem *item);
1475pitem *pqueue_peek(pqueue *pq);
1476pitem *pqueue_pop(pqueue *pq);
1477pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1478pitem *pqueue_iterator(pqueue *pq);
1479pitem *pqueue_next(piterator *iter);
cf2cede4
RS
1480int pqueue_size(pqueue *pq);
1481
b6ba4014 1482typedef struct dtls1_state_st {
b6ba4014 1483 unsigned char cookie[DTLS1_COOKIE_LENGTH];
b6ba4014 1484 unsigned int cookie_len;
e27f234a 1485 unsigned int cookie_verified;
78a39fe7 1486
b6ba4014
MC
1487 /* handshake message numbers */
1488 unsigned short handshake_write_seq;
1489 unsigned short next_handshake_write_seq;
1490 unsigned short handshake_read_seq;
3bb8f87d 1491
b6ba4014 1492 /* Buffered handshake messages */
cf2cede4 1493 pqueue *buffered_messages;
b6ba4014 1494 /* Buffered (sent) handshake records */
cf2cede4 1495 pqueue *sent_messages;
24a1e2f2 1496
b6ba4014
MC
1497 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1498 unsigned int mtu; /* max DTLS packet size */
1499 struct hm_header_st w_msg_hdr;
1500 struct hm_header_st r_msg_hdr;
1501 struct dtls1_timeout_st timeout;
1502 /*
1503 * Indicates when the last handshake msg or heartbeat sent will timeout
1504 */
1505 struct timeval next_timeout;
1506 /* Timeout duration */
1507 unsigned short timeout_duration;
c661ac16 1508
b6ba4014 1509 unsigned int retransmitting;
b6ba4014 1510# ifndef OPENSSL_NO_SCTP
b6ba4014
MC
1511 int shutdown_received;
1512# endif
1513} DTLS1_STATE;
1514
b6ba4014
MC
1515
1516
0f113f3e
MC
1517# ifndef OPENSSL_NO_EC
1518/*
1519 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1520 */
0f113f3e
MC
1521# define EXPLICIT_PRIME_CURVE_TYPE 1
1522# define EXPLICIT_CHAR2_CURVE_TYPE 2
1523# define NAMED_CURVE_TYPE 3
1524# endif /* OPENSSL_NO_EC */
1525
1526typedef struct cert_pkey_st {
1527 X509 *x509;
1528 EVP_PKEY *privatekey;
0f113f3e
MC
1529 /* Chain for this certificate */
1530 STACK_OF(X509) *chain;
e481f9b9 1531
50e735f9
MC
1532 /*-
1533 * serverinfo data for this certificate. The data is in TLS Extension
1534 * wire format, specifically it's a series of records like:
1535 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1536 * uint16_t length;
1537 * uint8_t data[length];
1538 */
0f113f3e
MC
1539 unsigned char *serverinfo;
1540 size_t serverinfo_length;
0f113f3e 1541} CERT_PKEY;
2ea80354 1542/* Retrieve Suite B flags */
0f113f3e 1543# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1544/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1545# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1546 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1547
b83294fe 1548typedef struct {
0f113f3e
MC
1549 unsigned short ext_type;
1550 /*
1551 * Per-connection flags relating to this extension type: not used if
1552 * part of an SSL_CTX structure.
1553 */
f7d53487 1554 uint32_t ext_flags;
0f113f3e
MC
1555 custom_ext_add_cb add_cb;
1556 custom_ext_free_cb free_cb;
1557 void *add_arg;
1558 custom_ext_parse_cb parse_cb;
1559 void *parse_arg;
ecf4d660 1560} custom_ext_method;
b83294fe 1561
28ea0a0c
DSH
1562/* ext_flags values */
1563
0f113f3e
MC
1564/*
1565 * Indicates an extension has been received. Used to check for unsolicited or
1566 * duplicate extensions.
28ea0a0c 1567 */
0f113f3e
MC
1568# define SSL_EXT_FLAG_RECEIVED 0x1
1569/*
1570 * Indicates an extension has been sent: used to enable sending of
1571 * corresponding ServerHello extension.
28ea0a0c 1572 */
0f113f3e 1573# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1574
b83294fe 1575typedef struct {
0f113f3e
MC
1576 custom_ext_method *meths;
1577 size_t meths_count;
ecf4d660 1578} custom_ext_methods;
b83294fe 1579
0f113f3e
MC
1580typedef struct cert_st {
1581 /* Current active set */
1582 /*
1583 * ALWAYS points to an element of the pkeys array
1584 * Probably it would make more sense to store
1585 * an index, not a pointer.
1586 */
1587 CERT_PKEY *key;
0f113f3e 1588# ifndef OPENSSL_NO_DH
e2b420fd 1589 EVP_PKEY *dh_tmp;
0f113f3e
MC
1590 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1591 int dh_tmp_auto;
0f113f3e
MC
1592# endif
1593 /* Flags related to certificates */
f7d53487 1594 uint32_t cert_flags;
0f113f3e
MC
1595 CERT_PKEY pkeys[SSL_PKEY_NUM];
1596 /*
1597 * Certificate types (received or sent) in certificate request message.
1598 * On receive this is only set if number of certificate types exceeds
1599 * SSL3_CT_NUMBER.
1600 */
1601 unsigned char *ctypes;
1602 size_t ctype_num;
0f113f3e
MC
1603 /*
1604 * suppported signature algorithms. When set on a client this is sent in
1605 * the client hello as the supported signature algorithms extension. For
1606 * servers it represents the signature algorithms we are willing to use.
1607 */
1608 unsigned char *conf_sigalgs;
1609 /* Size of above array */
1610 size_t conf_sigalgslen;
1611 /*
1612 * Client authentication signature algorithms, if not set then uses
1613 * conf_sigalgs. On servers these will be the signature algorithms sent
1614 * to the client in a cerificate request for TLS 1.2. On a client this
1615 * represents the signature algortithms we are willing to use for client
1616 * authentication.
1617 */
1618 unsigned char *client_sigalgs;
1619 /* Size of above array */
1620 size_t client_sigalgslen;
1621 /*
1622 * Signature algorithms shared by client and server: cached because these
1623 * are used most often.
1624 */
1625 TLS_SIGALGS *shared_sigalgs;
1626 size_t shared_sigalgslen;
1627 /*
1628 * Certificate setup callback: if set is called whenever a certificate
1629 * may be required (client or server). the callback can then examine any
1630 * appropriate parameters and setup any certificates required. This
1631 * allows advanced applications to select certificates on the fly: for
1632 * example based on supported signature algorithms or curves.
1633 */
1634 int (*cert_cb) (SSL *ssl, void *arg);
1635 void *cert_cb_arg;
1636 /*
1637 * Optional X509_STORE for chain building or certificate validation If
1638 * NULL the parent SSL_CTX store is used instead.
1639 */
1640 X509_STORE *chain_store;
1641 X509_STORE *verify_store;
0f113f3e
MC
1642 /* Custom extension methods for server and client */
1643 custom_ext_methods cli_ext;
1644 custom_ext_methods srv_ext;
1645 /* Security callback */
e4646a89 1646 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1647 void *other, void *ex);
1648 /* Security level */
1649 int sec_level;
1650 void *sec_ex;
df6da24b
DSH
1651#ifndef OPENSSL_NO_PSK
1652 /* If not NULL psk identity hint to use for servers */
1653 char *psk_identity_hint;
1654#endif
0f113f3e 1655 int references; /* >1 only if SSL_copy_session_id is used */
16203f7b 1656 CRYPTO_RWLOCK *lock;
0f113f3e
MC
1657} CERT;
1658
e7f8ff43 1659/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1660struct tls_sigalgs_st {
1661 /* NID of hash algorithm */
1662 int hash_nid;
1663 /* NID of signature algorithm */
1664 int sign_nid;
1665 /* Combined hash and signature NID */
1666 int signandhash_nid;
1667 /* Raw values used in extension */
1668 unsigned char rsign;
1669 unsigned char rhash;
1670};
1671
0f113f3e 1672# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1673
1674/*
1675 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1676 * of a mess of functions, but hell, think of it as an opaque structure :-)
1677 */
1678typedef struct ssl3_enc_method {
d102d9df
MC
1679 int (*enc) (SSL *, SSL3_RECORD *, unsigned int, int);
1680 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
0f113f3e
MC
1681 int (*setup_key_block) (SSL *);
1682 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1683 int);
1684 int (*change_cipher_state) (SSL *, int);
1685 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1686 int finish_mac_length;
0f113f3e
MC
1687 const char *client_finished_label;
1688 int client_finished_label_len;
1689 const char *server_finished_label;
1690 int server_finished_label_len;
1691 int (*alert_value) (int);
1692 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1693 const char *, size_t,
1694 const unsigned char *, size_t,
1695 int use_context);
1696 /* Various flags indicating protocol version requirements */
f7d53487 1697 uint32_t enc_flags;
0f113f3e
MC
1698 /* Handshake header length */
1699 unsigned int hhlen;
1700 /* Set the handshake header */
77d514c5 1701 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
0f113f3e
MC
1702 /* Write out handshake message */
1703 int (*do_write) (SSL *s);
1704} SSL3_ENC_METHOD;
1705
1706# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1707# define ssl_handshake_start(s) \
1708 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1709# define ssl_set_handshake_header(s, htype, len) \
1710 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1711# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1712
1713/* Values for enc_flags */
1714
1715/* Uses explicit IV for CBC mode */
0f113f3e 1716# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1717/* Uses signature algorithms extension */
0f113f3e 1718# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1719/* Uses SHA256 default PRF */
0f113f3e 1720# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1721/* Is DTLS */
0f113f3e
MC
1722# define SSL_ENC_FLAG_DTLS 0x8
1723/*
1724 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1725 * apply to others in future.
4221c0dd 1726 */
0f113f3e 1727# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1728
0f113f3e 1729# ifndef OPENSSL_NO_COMP
651d0aff 1730/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1731typedef struct ssl3_comp_st {
1732 int comp_id; /* The identifier byte for this compression
1733 * type */
1734 char *name; /* Text name used for the compression type */
1735 COMP_METHOD *method; /* The method :-) */
1736} SSL3_COMP;
1737# endif
dfeab068 1738
3ed449e9 1739extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 1740
2b8fa1d5
KR
1741__owur const SSL_METHOD *ssl_bad_method(int ver);
1742__owur const SSL_METHOD *sslv3_method(void);
1743__owur const SSL_METHOD *sslv3_server_method(void);
1744__owur const SSL_METHOD *sslv3_client_method(void);
1745__owur const SSL_METHOD *tlsv1_method(void);
1746__owur const SSL_METHOD *tlsv1_server_method(void);
1747__owur const SSL_METHOD *tlsv1_client_method(void);
1748__owur const SSL_METHOD *tlsv1_1_method(void);
1749__owur const SSL_METHOD *tlsv1_1_server_method(void);
1750__owur const SSL_METHOD *tlsv1_1_client_method(void);
1751__owur const SSL_METHOD *tlsv1_2_method(void);
1752__owur const SSL_METHOD *tlsv1_2_server_method(void);
1753__owur const SSL_METHOD *tlsv1_2_client_method(void);
1754__owur const SSL_METHOD *dtlsv1_method(void);
1755__owur const SSL_METHOD *dtlsv1_server_method(void);
1756__owur const SSL_METHOD *dtlsv1_client_method(void);
1757__owur const SSL_METHOD *dtlsv1_2_method(void);
1758__owur const SSL_METHOD *dtlsv1_2_server_method(void);
1759__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 1760
161e0a61
BL
1761extern const SSL3_ENC_METHOD TLSv1_enc_data;
1762extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1763extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
8892ce77
BL
1764extern const SSL3_ENC_METHOD SSLv3_enc_data;
1765extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1766extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1767
4fa52141
VD
1768/*
1769 * Flags for SSL methods
1770 */
1771#define SSL_METHOD_NO_FIPS (1U<<0)
1772#define SSL_METHOD_NO_SUITEB (1U<<1)
1773
1774# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1775 s_connect, enc_data) \
4ebb342f 1776const SSL_METHOD *func_name(void) \
0f113f3e
MC
1777 { \
1778 static const SSL_METHOD func_name##_data= { \
1779 version, \
4fa52141
VD
1780 flags, \
1781 mask, \
0f113f3e
MC
1782 tls1_new, \
1783 tls1_clear, \
1784 tls1_free, \
1785 s_accept, \
1786 s_connect, \
1787 ssl3_read, \
1788 ssl3_peek, \
1789 ssl3_write, \
1790 ssl3_shutdown, \
1791 ssl3_renegotiate, \
1792 ssl3_renegotiate_check, \
0f113f3e
MC
1793 ssl3_read_bytes, \
1794 ssl3_write_bytes, \
1795 ssl3_dispatch_alert, \
1796 ssl3_ctrl, \
1797 ssl3_ctx_ctrl, \
1798 ssl3_get_cipher_by_char, \
1799 ssl3_put_cipher_by_char, \
1800 ssl3_pending, \
1801 ssl3_num_ciphers, \
1802 ssl3_get_cipher, \
0f113f3e
MC
1803 tls1_default_timeout, \
1804 &enc_data, \
1805 ssl_undefined_void_function, \
1806 ssl3_callback_ctrl, \
1807 ssl3_ctx_callback_ctrl, \
1808 }; \
1809 return &func_name##_data; \
1810 }
1811
ccae4a15 1812# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 1813const SSL_METHOD *func_name(void) \
0f113f3e
MC
1814 { \
1815 static const SSL_METHOD func_name##_data= { \
1816 SSL3_VERSION, \
4fa52141
VD
1817 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1818 SSL_OP_NO_SSLv3, \
0f113f3e
MC
1819 ssl3_new, \
1820 ssl3_clear, \
1821 ssl3_free, \
1822 s_accept, \
1823 s_connect, \
1824 ssl3_read, \
1825 ssl3_peek, \
1826 ssl3_write, \
1827 ssl3_shutdown, \
1828 ssl3_renegotiate, \
1829 ssl3_renegotiate_check, \
0f113f3e
MC
1830 ssl3_read_bytes, \
1831 ssl3_write_bytes, \
1832 ssl3_dispatch_alert, \
1833 ssl3_ctrl, \
1834 ssl3_ctx_ctrl, \
1835 ssl3_get_cipher_by_char, \
1836 ssl3_put_cipher_by_char, \
1837 ssl3_pending, \
1838 ssl3_num_ciphers, \
1839 ssl3_get_cipher, \
0f113f3e
MC
1840 ssl3_default_timeout, \
1841 &SSLv3_enc_data, \
1842 ssl_undefined_void_function, \
1843 ssl3_callback_ctrl, \
1844 ssl3_ctx_callback_ctrl, \
1845 }; \
1846 return &func_name##_data; \
1847 }
1848
4fa52141 1849# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1850 s_connect, enc_data) \
4ebb342f 1851const SSL_METHOD *func_name(void) \
0f113f3e
MC
1852 { \
1853 static const SSL_METHOD func_name##_data= { \
1854 version, \
4fa52141
VD
1855 flags, \
1856 mask, \
0f113f3e
MC
1857 dtls1_new, \
1858 dtls1_clear, \
1859 dtls1_free, \
1860 s_accept, \
1861 s_connect, \
1862 ssl3_read, \
1863 ssl3_peek, \
1864 ssl3_write, \
1865 dtls1_shutdown, \
1866 ssl3_renegotiate, \
1867 ssl3_renegotiate_check, \
0f113f3e
MC
1868 dtls1_read_bytes, \
1869 dtls1_write_app_data_bytes, \
1870 dtls1_dispatch_alert, \
1871 dtls1_ctrl, \
1872 ssl3_ctx_ctrl, \
1873 ssl3_get_cipher_by_char, \
1874 ssl3_put_cipher_by_char, \
1875 ssl3_pending, \
1876 ssl3_num_ciphers, \
ca3895f0 1877 ssl3_get_cipher, \
0f113f3e
MC
1878 dtls1_default_timeout, \
1879 &enc_data, \
1880 ssl_undefined_void_function, \
1881 ssl3_callback_ctrl, \
1882 ssl3_ctx_callback_ctrl, \
1883 }; \
1884 return &func_name##_data; \
1885 }
1886
1887struct openssl_ssl_test_functions {
1888 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1889 int (*p_ssl3_setup_buffers) (SSL *s);
08934f1a 1890# ifndef OPENSSL_NO_HEARTBEATS
2c60ed04
MC
1891 int (*p_dtls1_process_heartbeat) (SSL *s,
1892 unsigned char *p, unsigned int length);
08934f1a 1893# endif
0f113f3e
MC
1894};
1895
3eb2aff4 1896const char *ssl_protocol_to_string(int version);
7d650072 1897
0f113f3e 1898# ifndef OPENSSL_UNIT_TEST
e0fc7961 1899
d02b48c6
RE
1900void ssl_clear_cipher_ctx(SSL *s);
1901int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1902__owur CERT *ssl_cert_new(void);
1903__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1904void ssl_cert_clear_certs(CERT *c);
d02b48c6 1905void ssl_cert_free(CERT *c);
4bcdb4a6 1906__owur int ssl_get_new_session(SSL *s, int session);
b3e2272c
EK
1907__owur int ssl_get_prev_session(SSL *s, const PACKET *ext,
1908 const PACKET *session_id);
98ece4ee 1909__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1910__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1911DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1912__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
0f113f3e 1913 const SSL_CIPHER *const *bp);
4bcdb4a6 1914__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
0f113f3e
MC
1915 STACK_OF(SSL_CIPHER) **pref,
1916 STACK_OF(SSL_CIPHER) **sorted,
1917 const char *rule_str, CERT *c);
d02b48c6 1918void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1919__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
1920 const EVP_MD **md, int *mac_pkey_type,
1921 int *mac_secret_size, SSL_COMP **comp, int use_etm);
4bcdb4a6
MC
1922__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1923__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
1924__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1925__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1926__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1927__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1928__owur int ssl_cert_select_current(CERT *c, X509 *x);
1929__owur int ssl_cert_set_current(CERT *c, long arg);
1930__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
0f113f3e
MC
1931void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
1932 void *arg);
f71c6e52 1933
4bcdb4a6
MC
1934__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1935__owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
1936__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1937__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
b362ccab 1938
e4646a89
KR
1939__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
1940__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid, void *other);
b362ccab 1941
d02b48c6 1942int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1943__owur int ssl_undefined_void_function(void);
1944__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1945__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
4bcdb4a6 1946__owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e 1947 size_t *serverinfo_length);
4bcdb4a6
MC
1948__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1949__owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
2cf28d61 1950void ssl_set_masks(SSL *s);
4bcdb4a6
MC
1951__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1952__owur int ssl_verify_alarm_type(long type);
748f2546 1953void ssl_sort_cipher_list(void);
7f3c9036 1954void ssl_load_ciphers(void);
4bcdb4a6 1955__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
57b272b0
DSH
1956__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1957 int free_pms);
3f3504bd
DSH
1958__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm, int nid);
1959__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey);
6c4e6670 1960__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
d02b48c6 1961
4bcdb4a6
MC
1962__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1963__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6 1964void ssl3_init_finished_mac(SSL *s);
4bcdb4a6 1965__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 1966__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1967void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1968__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1969int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1970__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 1971 unsigned char *p, int len);
4bcdb4a6 1972__owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
4bcdb4a6
MC
1973__owur int ssl3_num_ciphers(void);
1974__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1975int ssl3_renegotiate(SSL *ssl);
1976int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1977__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 1978__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
0f113f3e 1979 unsigned char *p);
e778802f 1980void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
81025661 1981void ssl3_free_digest_list(SSL *s);
4bcdb4a6 1982__owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
4a640fb6
DSH
1983__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
1984 STACK_OF(SSL_CIPHER) *clnt,
1985 STACK_OF(SSL_CIPHER) *srvr);
124037fd 1986__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 1987__owur int ssl3_new(SSL *s);
0f113f3e 1988void ssl3_free(SSL *s);
4bcdb4a6
MC
1989__owur int ssl3_read(SSL *s, void *buf, int len);
1990__owur int ssl3_peek(SSL *s, void *buf, int len);
1991__owur int ssl3_write(SSL *s, const void *buf, int len);
1992__owur int ssl3_shutdown(SSL *s);
0f113f3e 1993void ssl3_clear(SSL *s);
4bcdb4a6
MC
1994__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1995__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1996__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1997__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1998
4bcdb4a6
MC
1999__owur int ssl3_do_change_cipher_spec(SSL *ssl);
2000__owur long ssl3_default_timeout(void);
f3b656b2 2001
77d514c5 2002__owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
4bcdb4a6
MC
2003__owur int ssl3_handshake_write(SSL *s);
2004
4bcdb4a6
MC
2005__owur int ssl_allow_compression(SSL *s);
2006
ccae4a15
FI
2007__owur int ssl_version_supported(const SSL *s, int version);
2008
4fa52141
VD
2009__owur int ssl_set_client_hello_version(SSL *s);
2010__owur int ssl_check_version_downgrade(SSL *s);
2011__owur int ssl_set_version_bound(int method_version, int version, int *bound);
2012__owur int ssl_choose_server_version(SSL *s);
2013__owur int ssl_choose_client_version(SSL *s, int version);
068c358a 2014int ssl_get_client_min_max_version(const SSL *s, int *min_version, int *max_version);
4fa52141 2015
4bcdb4a6
MC
2016__owur long tls1_default_timeout(void);
2017__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6 2018void dtls1_set_message_header(SSL *s,
a773b52a 2019 unsigned char mt,
4bcdb4a6
MC
2020 unsigned long len,
2021 unsigned long frag_off,
2022 unsigned long frag_len);
2023
2024__owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
4bcdb4a6 2025
4bcdb4a6
MC
2026__owur int dtls1_read_failed(SSL *s, int code);
2027__owur int dtls1_buffer_message(SSL *s, int ccs);
a773b52a 2028__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
4bcdb4a6 2029__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 2030int dtls1_retransmit_buffered_messages(SSL *s);
480506bd 2031void dtls1_clear_record_buffer(SSL *s);
0f113f3e
MC
2032void dtls1_get_message_header(unsigned char *data,
2033 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
2034__owur long dtls1_default_timeout(void);
2035__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2036__owur int dtls1_check_timeout_num(SSL *s);
2037__owur int dtls1_handle_timeout(SSL *s);
9289f21b
DSH
2038void dtls1_start_timer(SSL *s);
2039void dtls1_stop_timer(SSL *s);
4bcdb4a6 2040__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2041void dtls1_double_timeout(SSL *s);
8ba708e5
MC
2042__owur unsigned int dtls_raw_hello_verify_request(unsigned char *buf,
2043 unsigned char *cookie,
2044 unsigned char cookie_len);
4bcdb4a6
MC
2045__owur int dtls1_send_newsession_ticket(SSL *s);
2046__owur unsigned int dtls1_min_mtu(SSL *s);
8a35dbb6 2047void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 2048__owur int dtls1_query_mtu(SSL *s);
480506bd 2049
4bcdb4a6 2050__owur int tls1_new(SSL *s);
58964a49
RE
2051void tls1_free(SSL *s);
2052void tls1_clear(SSL *s);
0f113f3e
MC
2053long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2054long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2055
4bcdb4a6 2056__owur int dtls1_new(SSL *s);
36d16f8e
BL
2057void dtls1_free(SSL *s);
2058void dtls1_clear(SSL *s);
0f113f3e 2059long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2060__owur int dtls1_shutdown(SSL *s);
36d16f8e 2061
4bcdb4a6 2062__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2063
4bcdb4a6 2064__owur int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 2065void ssl_free_wbio_buffer(SSL *s);
58964a49 2066
4bcdb4a6
MC
2067__owur int tls1_change_cipher_state(SSL *s, int which);
2068__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 2069__owur int tls1_final_finish_mac(SSL *s,
0f113f3e 2070 const char *str, int slen, unsigned char *p);
4bcdb4a6 2071__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 2072 unsigned char *p, int len);
4bcdb4a6 2073__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2074 const char *label, size_t llen,
2075 const unsigned char *p, size_t plen,
2076 int use_context);
4bcdb4a6
MC
2077__owur int tls1_alert_code(int code);
2078__owur int ssl3_alert_code(int code);
2079__owur int ssl_ok(SSL *s);
58964a49 2080
10bf4fc2 2081# ifndef OPENSSL_NO_EC
4bcdb4a6 2082__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2083# endif
41fdcfa7 2084
f73e07cf 2085SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2086
0f113f3e 2087# ifndef OPENSSL_NO_EC
4bcdb4a6
MC
2088__owur int tls1_ec_curve_id2nid(int curve_id);
2089__owur int tls1_ec_nid2curve_id(int nid);
2090__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2091__owur int tls1_shared_curve(SSL *s, int nmatch);
2092__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
0f113f3e 2093 int *curves, size_t ncurves);
4bcdb4a6 2094__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
0f113f3e 2095 const char *str);
4bcdb4a6 2096__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 2097# endif /* OPENSSL_NO_EC */
33273721 2098
4bcdb4a6 2099__owur int tls1_shared_list(SSL *s,
0f113f3e
MC
2100 const unsigned char *l1, size_t l1len,
2101 const unsigned char *l2, size_t l2len, int nmatch);
4bcdb4a6 2102__owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2103 unsigned char *limit, int *al);
4bcdb4a6 2104__owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2105 unsigned char *limit, int *al);
9ceb2426 2106__owur int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt);
a0f63828 2107void ssl_set_default_md(SSL *s);
4bcdb4a6
MC
2108__owur int tls1_set_server_sigalgs(SSL *s);
2109__owur int ssl_check_clienthello_tlsext_late(SSL *s);
50932c4a 2110__owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
4bcdb4a6
MC
2111__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2112__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2113
e481f9b9 2114# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6 2115__owur int dtls1_heartbeat(SSL *s);
2c60ed04 2116__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
e481f9b9 2117# endif
4817504d 2118
e7f0d921
DSH
2119__owur int tls_check_serverhello_tlsext_early(SSL *s, const PACKET *ext,
2120 const PACKET *session_id,
2121 SSL_SESSION **ret);
a2f9200f 2122
4bcdb4a6 2123__owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
0f113f3e 2124 const EVP_MD *md);
4bcdb4a6
MC
2125__owur int tls12_get_sigid(const EVP_PKEY *pk);
2126__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
90d9e49a 2127void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2128
4bcdb4a6
MC
2129__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2130__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
17dd65e6 2131int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2132 int idx);
d61ff83b 2133void tls1_set_cert_validity(SSL *s);
0f229cce 2134
ed29e82a 2135#ifndef OPENSSL_NO_CT
4d482ee2 2136__owur int ssl_validate_ct(SSL *s);
ed29e82a
RP
2137#endif
2138
0f113f3e 2139# ifndef OPENSSL_NO_DH
4bcdb4a6 2140__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2141# endif
b362ccab 2142
4bcdb4a6
MC
2143__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2144__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
b362ccab 2145
4bcdb4a6 2146__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2147void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2148__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2149 int maxlen);
50932c4a 2150__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt,
0f113f3e 2151 int *al);
4bcdb4a6 2152__owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2153 int maxlen);
9ceb2426 2154__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6
MC
2155__owur long ssl_get_algorithm2(SSL *s);
2156__owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
0f113f3e 2157 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2158__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2159__owur int tls1_process_sigalgs(SSL *s);
2160__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2161__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
0f113f3e 2162 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2163void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2164__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2165
4bcdb4a6 2166__owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2167 int maxlen);
9ceb2426 2168__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6 2169__owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2170 int maxlen);
50932c4a 2171__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
1c78c43b 2172
4bcdb4a6 2173__owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
152fbc28 2174__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2175__owur const EVP_MD *ssl_handshake_md(SSL *s);
2176__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2177
2acc020b 2178/* s3_cbc.c */
4bcdb4a6 2179__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2180__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2181 unsigned char *md_out,
2182 size_t *md_out_size,
2183 const unsigned char header[13],
2184 const unsigned char *data,
2185 size_t data_plus_mac_size,
2186 size_t data_plus_mac_plus_padding_size,
2187 const unsigned char *mac_secret,
2188 unsigned mac_secret_length, char is_sslv3);
0f113f3e
MC
2189
2190void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2191 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2192 size_t data_len, size_t orig_len);
0989790b 2193
57b272b0
DSH
2194__owur int srp_generate_server_master_secret(SSL *s);
2195__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2196__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2197
ecf4d660
DSH
2198/* t1_ext.c */
2199
28ea0a0c
DSH
2200void custom_ext_init(custom_ext_methods *meths);
2201
4bcdb4a6 2202__owur int custom_ext_parse(SSL *s, int server,
0f113f3e
MC
2203 unsigned int ext_type,
2204 const unsigned char *ext_data, size_t ext_size, int *al);
4bcdb4a6 2205__owur int custom_ext_add(SSL *s, int server,
0f113f3e 2206 unsigned char **pret, unsigned char *limit, int *al);
ecf4d660 2207
4bcdb4a6 2208__owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
ecf4d660
DSH
2209void custom_exts_free(custom_ext_methods *exts);
2210
b3599dbb 2211void ssl_comp_free_compression_methods_int(void);
03b0e735 2212
0f113f3e 2213# else
e0fc7961 2214
0f113f3e
MC
2215# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2216# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
0f113f3e 2217# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2218
0f113f3e 2219# endif
e0fc7961 2220#endif