]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Updates to GOST2012
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
d02b48c6 1/* ssl/ssl_locl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5a4fbc69 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
5a4fbc69
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
144# define HEADER_SSL_LOCL_H
145# include <stdlib.h>
146# include <time.h>
147# include <string.h>
148# include <errno.h>
d02b48c6 149
0f113f3e 150# include "e_os.h"
d02b48c6 151
0f113f3e
MC
152# include <openssl/buffer.h>
153# ifndef OPENSSL_NO_COMP
154# include <openssl/comp.h>
155# endif
156# include <openssl/bio.h>
157# include <openssl/stack.h>
158# ifndef OPENSSL_NO_RSA
159# include <openssl/rsa.h>
160# endif
161# ifndef OPENSSL_NO_DSA
162# include <openssl/dsa.h>
163# endif
164# include <openssl/err.h>
165# include <openssl/ssl.h>
07bbc92c 166# include <openssl/async.h>
0f113f3e 167# include <openssl/symhacks.h>
d02b48c6 168
c99c4c11 169#include "record/record.h"
8ba708e5 170#include "statem/statem.h"
7e729bb5 171#include "packet_locl.h"
52e1d7b1 172
0f113f3e
MC
173# ifdef OPENSSL_BUILD_SHLIBSSL
174# undef OPENSSL_EXTERN
175# define OPENSSL_EXTERN OPENSSL_EXPORT
176# endif
26da3e65 177
0f113f3e 178# undef PKCS1_CHECK
d02b48c6 179
0f113f3e
MC
180# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
181 l|=(((unsigned long)(*((c)++)))<< 8), \
182 l|=(((unsigned long)(*((c)++)))<<16), \
183 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
184
185/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
186# define c2ln(c,l1,l2,n) { \
187 c+=n; \
188 l1=l2=0; \
189 switch (n) { \
190 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
191 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
192 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
193 case 5: l2|=((unsigned long)(*(--(c)))); \
194 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
195 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
196 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
197 case 1: l1|=((unsigned long)(*(--(c)))); \
198 } \
199 }
200
201# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
202 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
203 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
204 *((c)++)=(unsigned char)(((l)>>24)&0xff))
205
206# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
207 l|=((unsigned long)(*((c)++)))<<16, \
208 l|=((unsigned long)(*((c)++)))<< 8, \
209 l|=((unsigned long)(*((c)++))))
210
211# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
212 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
213 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
214 *((c)++)=(unsigned char)(((l) )&0xff))
215
216# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
217 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
218 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
219 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
220 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
221 *((c)++)=(unsigned char)(((l) )&0xff))
222
223# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
224 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
225 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
226 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
227 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
228 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
229 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
230 *((c)++)=(unsigned char)(((l) )&0xff))
231
232# define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
233 l|=((BN_ULLONG)(*((c)++)))<<32, \
234 l|=((BN_ULLONG)(*((c)++)))<<24, \
235 l|=((BN_ULLONG)(*((c)++)))<<16, \
236 l|=((BN_ULLONG)(*((c)++)))<< 8, \
237 l|=((BN_ULLONG)(*((c)++))))
36d16f8e 238
d02b48c6 239/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
240# define l2cn(l1,l2,c,n) { \
241 c+=n; \
242 switch (n) { \
243 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
244 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
245 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
246 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
247 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
248 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
249 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
250 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
251 } \
252 }
253
254# define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
255 (((unsigned int)(c[1])) )),c+=2)
256# define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
257 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
258
259# define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
260 (((unsigned long)(c[1]))<< 8)| \
261 (((unsigned long)(c[2])) )),c+=3)
262
263# define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
264 c[1]=(unsigned char)(((l)>> 8)&0xff), \
265 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6
RE
266
267/* LOCAL STUFF */
268
0f113f3e
MC
269# define SSL_DECRYPT 0
270# define SSL_ENCRYPT 1
d02b48c6 271
0f113f3e
MC
272# define TWO_BYTE_BIT 0x80
273# define SEC_ESC_BIT 0x40
274# define TWO_BYTE_MASK 0x7fff
275# define THREE_BYTE_MASK 0x3fff
d02b48c6 276
0f113f3e
MC
277# define INC32(a) ((a)=((a)+1)&0xffffffffL)
278# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
279# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 280
018e57c7
DSH
281/*
282 * Define the Bitmasks for SSL_CIPHER.algorithms.
283 * This bits are used packed as dense as possible. If new methods/ciphers
284 * etc will be added, the bits a likely to change, so this information
285 * is for internal library use only, even though SSL_CIPHER.algorithms
286 * can be publicly accessed.
287 * Use the according functions for cipher management instead.
288 *
657e60fa 289 * The bit mask handling in the selection and sorting scheme in
018e57c7 290 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 291 * that the different entities within are mutually exclusive:
018e57c7
DSH
292 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
293 */
52b8dad8
BM
294
295/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 296/* RSA key exchange */
36e79832 297# define SSL_kRSA 0x00000001U
68d39f3c 298/* DH cert, RSA CA cert */
36e79832 299# define SSL_kDHr 0x00000002U
68d39f3c 300/* DH cert, DSA CA cert */
36e79832 301# define SSL_kDHd 0x00000004U
68d39f3c 302/* tmp DH key no DH cert */
36e79832 303# define SSL_kDHE 0x00000008U
68d39f3c 304/* synonym */
0f113f3e 305# define SSL_kEDH SSL_kDHE
68d39f3c 306/* ECDH cert, RSA CA cert */
36e79832 307# define SSL_kECDHr 0x00000020U
68d39f3c 308/* ECDH cert, ECDSA CA cert */
36e79832 309# define SSL_kECDHe 0x00000040U
68d39f3c 310/* ephemeral ECDH */
36e79832 311# define SSL_kECDHE 0x00000080U
68d39f3c 312/* synonym */
0f113f3e 313# define SSL_kEECDH SSL_kECDHE
68d39f3c 314/* PSK */
36e79832 315# define SSL_kPSK 0x00000100U
68d39f3c 316/* GOST key exchange */
36e79832 317# define SSL_kGOST 0x00000200U
68d39f3c 318/* SRP */
36e79832 319# define SSL_kSRP 0x00000400U
52b8dad8 320
36e79832
DSH
321# define SSL_kRSAPSK 0x00000800U
322# define SSL_kECDHEPSK 0x00001000U
323# define SSL_kDHEPSK 0x00002000U
64651d39
DSH
324
325/* all PSK */
326
327#define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
328
52b8dad8 329/* Bits for algorithm_auth (server authentication) */
68d39f3c 330/* RSA auth */
36e79832 331# define SSL_aRSA 0x00000001U
68d39f3c 332/* DSS auth */
36e79832 333# define SSL_aDSS 0x00000002U
68d39f3c 334/* no auth (i.e. use ADH or AECDH) */
36e79832 335# define SSL_aNULL 0x00000004U
68d39f3c 336/* Fixed DH auth (kDHd or kDHr) */
36e79832 337# define SSL_aDH 0x00000008U
68d39f3c 338/* Fixed ECDH auth (kECDHe or kECDHr) */
36e79832 339# define SSL_aECDH 0x00000010U
68d39f3c 340/* ECDSA auth*/
36e79832 341# define SSL_aECDSA 0x00000040U
68d39f3c 342/* PSK auth */
36e79832 343# define SSL_aPSK 0x00000080U
68d39f3c 344/* GOST R 34.10-2001 signature auth */
36e79832 345# define SSL_aGOST01 0x00000200U
68d39f3c 346/* SRP auth */
36e79832 347# define SSL_aSRP 0x00000400U
e44380a9
DB
348/* GOST R 34.10-2012 signature auth */
349# define SSL_aGOST12 0x00000800U
52b8dad8
BM
350
351/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
352# define SSL_DES 0x00000001U
353# define SSL_3DES 0x00000002U
354# define SSL_RC4 0x00000004U
355# define SSL_RC2 0x00000008U
356# define SSL_IDEA 0x00000010U
357# define SSL_eNULL 0x00000020U
358# define SSL_AES128 0x00000040U
359# define SSL_AES256 0x00000080U
360# define SSL_CAMELLIA128 0x00000100U
361# define SSL_CAMELLIA256 0x00000200U
362# define SSL_eGOST2814789CNT 0x00000400U
363# define SSL_SEED 0x00000800U
364# define SSL_AES128GCM 0x00001000U
365# define SSL_AES256GCM 0x00002000U
366# define SSL_AES128CCM 0x00004000U
367# define SSL_AES256CCM 0x00008000U
368# define SSL_AES128CCM8 0x00010000U
369# define SSL_AES256CCM8 0x00020000U
e44380a9 370# define SSL_eGOST2814789CNT12 0x00040000U
0f113f3e 371
3d3701ea 372# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM|SSL_AES128CCM|SSL_AES256CCM|SSL_AES128CCM8|SSL_AES256CCM8)
0f113f3e 373# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
52b8dad8
BM
374
375/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 376
36e79832
DSH
377# define SSL_MD5 0x00000001U
378# define SSL_SHA1 0x00000002U
379# define SSL_GOST94 0x00000004U
380# define SSL_GOST89MAC 0x00000008U
381# define SSL_SHA256 0x00000010U
382# define SSL_SHA384 0x00000020U
28dd49fa 383/* Not a real MAC, just an indication it is part of cipher */
36e79832 384# define SSL_AEAD 0x00000040U
e44380a9
DB
385# define SSL_GOST12_256 0x00000080U
386# define SSL_GOST89MAC12 0x00000100U
387# define SSL_GOST12_512 0x00000200U
52b8dad8
BM
388
389/* Bits for algorithm_ssl (protocol version) */
36e79832 390# define SSL_SSLV3 0x00000002U
2b573382
DSH
391# define SSL_TLSV1 0x00000004U
392# define SSL_TLSV1_2 0x00000008U
761772d7
BM
393
394/* Bits for algorithm2 (handshake digests and other extra flags) */
81025661 395
0f113f3e
MC
396# define SSL_HANDSHAKE_MAC_MD5 0x10
397# define SSL_HANDSHAKE_MAC_SHA 0x20
398# define SSL_HANDSHAKE_MAC_GOST94 0x40
399# define SSL_HANDSHAKE_MAC_SHA256 0x80
400# define SSL_HANDSHAKE_MAC_SHA384 0x100
e44380a9
DB
401# define SSL_HANDSHAKE_MAC_GOST12_256 0x200
402# define SSL_HANDSHAKE_MAC_GOST12_512 0x400
0f113f3e 403# define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
81025661 404
0f113f3e 405/*
e44380a9 406 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
407 * sure to update this constant too
408 */
e44380a9 409# define SSL_MAX_DIGEST 9
761772d7 410
0f113f3e
MC
411# define TLS1_PRF_DGST_SHIFT 10
412# define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
413# define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
414# define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
415# define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
416# define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
e44380a9
DB
417# define TLS1_PRF_GOST12_256 (SSL_HANDSHAKE_MAC_GOST12_256 << TLS1_PRF_DGST_SHIFT)
418# define TLS1_PRF_GOST12_512 (SSL_HANDSHAKE_MAC_GOST12_512 << TLS1_PRF_DGST_SHIFT)
0f113f3e 419# define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
761772d7 420
0f113f3e
MC
421/*
422 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
423 * goes into algorithm2)
424 */
425# define TLS1_STREAM_MAC 0x04
761772d7 426
018e57c7 427/*
657e60fa 428 * Export and cipher strength information. For each cipher we have to decide
018e57c7
DSH
429 * whether it is exportable or not. This information is likely to change
430 * over time, since the export control rules are no static technical issue.
431 *
432 * Independent of the export flag the cipher strength is sorted into classes.
433 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
434 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
657e60fa 435 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
018e57c7
DSH
436 * since SSL_EXP64 could be similar to SSL_LOW.
437 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
438 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
439 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
440 * be possible.
441 */
36e79832
DSH
442# define SSL_EXP_MASK 0x00000003U
443# define SSL_STRONG_MASK 0x000001fcU
444# define SSL_DEFAULT_MASK 0X00000200U
0f113f3e 445
36e79832
DSH
446# define SSL_NOT_EXP 0x00000001U
447# define SSL_EXPORT 0x00000002U
0f113f3e 448
36e79832
DSH
449# define SSL_STRONG_NONE 0x00000004U
450# define SSL_EXP40 0x00000008U
0f113f3e 451# define SSL_MICRO (SSL_EXP40)
36e79832 452# define SSL_EXP56 0x00000010U
0f113f3e 453# define SSL_MINI (SSL_EXP56)
36e79832
DSH
454# define SSL_LOW 0x00000020U
455# define SSL_MEDIUM 0x00000040U
456# define SSL_HIGH 0x00000080U
457# define SSL_FIPS 0x00000100U
018e57c7 458
36e79832 459# define SSL_NOT_DEFAULT 0x00000200U
c84f7f4a
MC
460
461/* we have used 000003ff - 22 bits left to go */
018e57c7 462
1d97c843 463/*-
018e57c7
DSH
464 * Macros to check the export status and cipher strength for export ciphers.
465 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
466 * their meaning is different:
467 * *_EXPORT macros check the 'exportable' status.
468 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
469 * is given.
470 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
471 * algorithm structure element to be passed (algorithms, algo_strength) and no
472 * typechecking can be done as they are all of type unsigned long, their
473 * direct usage is discouraged.
474 * Use the SSL_C_* macros instead.
475 */
0f113f3e
MC
476# define SSL_IS_EXPORT(a) ((a)&SSL_EXPORT)
477# define SSL_IS_EXPORT56(a) ((a)&SSL_EXP56)
478# define SSL_IS_EXPORT40(a) ((a)&SSL_EXP40)
479# define SSL_C_IS_EXPORT(c) SSL_IS_EXPORT((c)->algo_strength)
480# define SSL_C_IS_EXPORT56(c) SSL_IS_EXPORT56((c)->algo_strength)
481# define SSL_C_IS_EXPORT40(c) SSL_IS_EXPORT40((c)->algo_strength)
482
483# define SSL_EXPORT_KEYLENGTH(a,s) (SSL_IS_EXPORT40(s) ? 5 : \
484 (a) == SSL_DES ? 8 : 7)
485# define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
486# define SSL_C_EXPORT_KEYLENGTH(c) SSL_EXPORT_KEYLENGTH((c)->algorithm_enc, \
487 (c)->algo_strength)
488# define SSL_C_EXPORT_PKEYLENGTH(c) SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
d02b48c6 489
890f2f8b 490/* Check if an SSL structure is using DTLS */
0f113f3e 491# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 492/* See if we need explicit IV */
0f113f3e
MC
493# define SSL_USE_EXPLICIT_IV(s) \
494 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
495/*
496 * See if we use signature algorithms extension and signature algorithm
497 * before signatures.
cbd64894 498 */
0f113f3e
MC
499# define SSL_USE_SIGALGS(s) \
500 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
501/*
502 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
503 * apply to others in future.
4221c0dd 504 */
0f113f3e
MC
505# define SSL_USE_TLS1_2_CIPHERS(s) \
506 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
507/*
508 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
509 * flags because it may not be set to correct version yet.
510 */
0f113f3e
MC
511# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
512 ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
513 (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
514
515# ifdef TLSEXT_TYPE_encrypt_then_mac
516# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
517# else
518# define SSL_USE_ETM(s) (0)
519# endif
5e3ff62c 520
d02b48c6 521/* Mostly for SSLv3 */
0f113f3e
MC
522# define SSL_PKEY_RSA_ENC 0
523# define SSL_PKEY_RSA_SIGN 1
524# define SSL_PKEY_DSA_SIGN 2
525# define SSL_PKEY_DH_RSA 3
526# define SSL_PKEY_DH_DSA 4
527# define SSL_PKEY_ECC 5
0f113f3e 528# define SSL_PKEY_GOST01 7
e44380a9
DB
529# define SSL_PKEY_GOST12_256 8
530# define SSL_PKEY_GOST12_512 9
531# define SSL_PKEY_NUM 10
532/*
533 * Pseudo-constant. GOST cipher suites can use different certs for 1
534 * SSL_CIPHER. So let's see which one we have in fact.
535 */
536# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 537
1d97c843
TH
538/*-
539 * SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
0f113f3e 540 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
d02b48c6 541 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 542 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
543 * SSL_aRSA <- RSA_ENC | RSA_SIGN
544 * SSL_aDSS <- DSA_SIGN
545 */
546
23a22b4c 547/*-
0f113f3e
MC
548#define CERT_INVALID 0
549#define CERT_PUBLIC_KEY 1
550#define CERT_PRIVATE_KEY 2
d02b48c6
RE
551*/
552
e9fa092e
EK
553
554/* CipherSuite length. SSLv3 and all TLS versions. */
555#define TLS_CIPHER_LEN 2
b6ba4014
MC
556/* used to hold info on the particular ciphers used */
557struct ssl_cipher_st {
90d9e49a
DSH
558 uint32_t valid;
559 const char *name; /* text name */
560 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 561 /*
90d9e49a 562 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
563 * 'algorithms'
564 */
90d9e49a
DSH
565 uint32_t algorithm_mkey; /* key exchange algorithm */
566 uint32_t algorithm_auth; /* server authentication */
567 uint32_t algorithm_enc; /* symmetric encryption */
568 uint32_t algorithm_mac; /* symmetric authentication */
569 uint32_t algorithm_ssl; /* (major) protocol version */
570 uint32_t algo_strength; /* strength and export flags */
571 uint32_t algorithm2; /* Extra flags */
572 int32_t strength_bits; /* Number of bits really used */
573 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
574};
575
87d9cafa 576/* Used to hold SSL/TLS functions */
b6ba4014
MC
577struct ssl_method_st {
578 int version;
579 int (*ssl_new) (SSL *s);
580 void (*ssl_clear) (SSL *s);
581 void (*ssl_free) (SSL *s);
582 int (*ssl_accept) (SSL *s);
583 int (*ssl_connect) (SSL *s);
584 int (*ssl_read) (SSL *s, void *buf, int len);
585 int (*ssl_peek) (SSL *s, void *buf, int len);
586 int (*ssl_write) (SSL *s, const void *buf, int len);
587 int (*ssl_shutdown) (SSL *s);
588 int (*ssl_renegotiate) (SSL *s);
589 int (*ssl_renegotiate_check) (SSL *s);
657da85e
MC
590 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
591 unsigned char *buf, int len, int peek);
b6ba4014
MC
592 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
593 int (*ssl_dispatch_alert) (SSL *s);
594 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
595 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
596 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
597 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
598 int (*ssl_pending) (const SSL *s);
599 int (*num_ciphers) (void);
600 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
601 const struct ssl_method_st *(*get_ssl_method) (int version);
602 long (*get_timeout) (void);
603 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
604 int (*ssl_version) (void);
605 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
606 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
607};
608
609/*-
610 * Lets make this into an ASN.1 type structure as follows
611 * SSL_SESSION_ID ::= SEQUENCE {
612 * version INTEGER, -- structure version number
613 * SSLversion INTEGER, -- SSL version number
614 * Cipher OCTET STRING, -- the 3 byte cipher ID
615 * Session_ID OCTET STRING, -- the Session ID
616 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
617 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
618 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
619 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
620 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
621 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
622 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
623 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
624 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
625 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
626 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
627 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
628 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
629 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 630 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
631 * }
632 * Look in ssl/ssl_asn1.c for more details
633 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
634 */
635struct ssl_session_st {
636 int ssl_version; /* what ssl version session info is being
637 * kept in here? */
638 int master_key_length;
639 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
640 /* session_id - valid? */
641 unsigned int session_id_length;
642 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
643 /*
644 * this is used to determine whether the session is being reused in the
645 * appropriate context. It is up to the application to set this, via
646 * SSL_new
647 */
648 unsigned int sid_ctx_length;
649 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
650# ifndef OPENSSL_NO_PSK
651 char *psk_identity_hint;
652 char *psk_identity;
653# endif
654 /*
655 * Used to indicate that session resumption is not allowed. Applications
656 * can also set this bit for a new session via not_resumable_session_cb
657 * to disable session caching and tickets.
658 */
659 int not_resumable;
a273c6ee 660 /* This is the cert and type for the other end. */
b6ba4014 661 X509 *peer;
a273c6ee 662 int peer_type;
c34b0f99
DSH
663 /* Certificate chain of peer */
664 STACK_OF(X509) *peer_chain;
b6ba4014
MC
665 /*
666 * when app_verify_callback accepts a session where the peer's
667 * certificate is not ok, we must remember the error for session reuse:
668 */
669 long verify_result; /* only for servers */
670 int references;
671 long timeout;
672 long time;
673 unsigned int compress_meth; /* Need to lookup the method */
674 const SSL_CIPHER *cipher;
675 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
676 * to load the 'cipher' structure */
677 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
678 CRYPTO_EX_DATA ex_data; /* application specific data */
679 /*
680 * These are used to make removal of session-ids more efficient and to
681 * implement a maximum cache size.
682 */
683 struct ssl_session_st *prev, *next;
b6ba4014 684 char *tlsext_hostname;
e481f9b9 685# ifndef OPENSSL_NO_EC
b6ba4014
MC
686 size_t tlsext_ecpointformatlist_length;
687 unsigned char *tlsext_ecpointformatlist; /* peer's list */
688 size_t tlsext_ellipticcurvelist_length;
689 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
e481f9b9 690# endif /* OPENSSL_NO_EC */
b6ba4014
MC
691 /* RFC4507 info */
692 unsigned char *tlsext_tick; /* Session ticket */
693 size_t tlsext_ticklen; /* Session ticket length */
75ea3632 694 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
b6ba4014
MC
695# ifndef OPENSSL_NO_SRP
696 char *srp_username;
697# endif
f7d53487 698 uint32_t flags;
b6ba4014
MC
699};
700
6f152a15
DSH
701/* Extended master secret support */
702# define SSL_SESS_FLAG_EXTMS 0x1
703
b6ba4014
MC
704
705# ifndef OPENSSL_NO_SRP
706
707typedef struct srp_ctx_st {
708 /* param for all the callbacks */
709 void *SRP_cb_arg;
710 /* set client Hello login callback */
711 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
712 /* set SRP N/g param callback for verification */
713 int (*SRP_verify_param_callback) (SSL *, void *);
714 /* set SRP client passwd callback */
715 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
716 char *login;
717 BIGNUM *N, *g, *s, *B, *A;
718 BIGNUM *a, *b, *v;
719 char *info;
720 int strength;
721 unsigned long srp_Mask;
722} SRP_CTX;
723
724# endif
725
9a555706 726typedef struct ssl_comp_st SSL_COMP;
b6ba4014
MC
727
728struct ssl_comp_st {
729 int id;
730 const char *name;
b6ba4014 731 COMP_METHOD *method;
b6ba4014
MC
732};
733
734DECLARE_STACK_OF(SSL_COMP)
735DECLARE_LHASH_OF(SSL_SESSION);
736
f8e0a557 737
b6ba4014
MC
738struct ssl_ctx_st {
739 const SSL_METHOD *method;
740 STACK_OF(SSL_CIPHER) *cipher_list;
741 /* same as above but sorted for lookup */
742 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
743 struct x509_store_st /* X509_STORE */ *cert_store;
744 LHASH_OF(SSL_SESSION) *sessions;
745 /*
746 * Most session-ids that will be cached, default is
747 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
748 */
749 unsigned long session_cache_size;
750 struct ssl_session_st *session_cache_head;
751 struct ssl_session_st *session_cache_tail;
752 /*
753 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
754 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
755 * means only SSL_accept which cache SSL_SESSIONS.
756 */
f7d53487 757 uint32_t session_cache_mode;
b6ba4014
MC
758 /*
759 * If timeout is not 0, it is the default timeout value set when
760 * SSL_new() is called. This has been put in to make life easier to set
761 * things up
762 */
763 long session_timeout;
764 /*
765 * If this callback is not null, it will be called each time a session id
766 * is added to the cache. If this function returns 1, it means that the
767 * callback will do a SSL_SESSION_free() when it has finished using it.
768 * Otherwise, on 0, it means the callback has finished with it. If
769 * remove_session_cb is not null, it will be called when a session-id is
770 * removed from the cache. After the call, OpenSSL will
771 * SSL_SESSION_free() it.
772 */
773 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
774 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
775 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
776 unsigned char *data, int len, int *copy);
777 struct {
778 int sess_connect; /* SSL new conn - started */
779 int sess_connect_renegotiate; /* SSL reneg - requested */
780 int sess_connect_good; /* SSL new conne/reneg - finished */
781 int sess_accept; /* SSL new accept - started */
782 int sess_accept_renegotiate; /* SSL reneg - requested */
783 int sess_accept_good; /* SSL accept/reneg - finished */
784 int sess_miss; /* session lookup misses */
785 int sess_timeout; /* reuse attempt on timeouted session */
786 int sess_cache_full; /* session removed due to full cache */
787 int sess_hit; /* session reuse actually done */
788 int sess_cb_hit; /* session-id that was not in the cache was
789 * passed back via the callback. This
790 * indicates that the application is
791 * supplying session-id's from other
792 * processes - spooky :-) */
793 } stats;
794
795 int references;
796
797 /* if defined, these override the X509_verify_cert() calls */
798 int (*app_verify_callback) (X509_STORE_CTX *, void *);
799 void *app_verify_arg;
800 /*
801 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
802 * ('app_verify_callback' was called with just one argument)
803 */
804
805 /* Default password callback. */
806 pem_password_cb *default_passwd_callback;
807
808 /* Default password callback user data. */
809 void *default_passwd_callback_userdata;
810
811 /* get client cert callback */
812 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
813
814 /* cookie generate callback */
815 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
816 unsigned int *cookie_len);
817
818 /* verify cookie callback */
31011544 819 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
820 unsigned int cookie_len);
821
822 CRYPTO_EX_DATA ex_data;
823
824 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
825 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
826
827 STACK_OF(X509) *extra_certs;
828 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
829
830 /* Default values used when no per-SSL value is defined follow */
831
832 /* used if SSL's info_callback is NULL */
833 void (*info_callback) (const SSL *ssl, int type, int val);
834
835 /* what we put in client cert requests */
836 STACK_OF(X509_NAME) *client_CA;
837
838 /*
839 * Default values to use in SSL structures follow (these are copied by
840 * SSL_new)
841 */
842
f7d53487
DSH
843 uint32_t options;
844 uint32_t mode;
b6ba4014
MC
845 long max_cert_list;
846
847 struct cert_st /* CERT */ *cert;
848 int read_ahead;
849
850 /* callback that allows applications to peek at protocol messages */
851 void (*msg_callback) (int write_p, int version, int content_type,
852 const void *buf, size_t len, SSL *ssl, void *arg);
853 void *msg_callback_arg;
854
f7d53487 855 uint32_t verify_mode;
b6ba4014
MC
856 unsigned int sid_ctx_length;
857 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
858 /* called 'verify_callback' in the SSL */
859 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
860
861 /* Default generate session ID callback. */
862 GEN_SESSION_CB generate_session_id;
863
864 X509_VERIFY_PARAM *param;
865
866 int quiet_shutdown;
867
868 /*
869 * Maximum amount of data to send in one fragment. actual record size can
870 * be more than this due to padding and MAC overheads.
871 */
872 unsigned int max_send_fragment;
873
874# ifndef OPENSSL_NO_ENGINE
875 /*
876 * Engine to pass requests for client certs to
877 */
878 ENGINE *client_cert_engine;
879# endif
880
b6ba4014
MC
881 /* TLS extensions servername callback */
882 int (*tlsext_servername_callback) (SSL *, int *, void *);
883 void *tlsext_servername_arg;
884 /* RFC 4507 session ticket keys */
885 unsigned char tlsext_tick_key_name[16];
886 unsigned char tlsext_tick_hmac_key[16];
887 unsigned char tlsext_tick_aes_key[16];
888 /* Callback to support customisation of ticket key setting */
889 int (*tlsext_ticket_key_cb) (SSL *ssl,
890 unsigned char *name, unsigned char *iv,
891 EVP_CIPHER_CTX *ectx,
892 HMAC_CTX *hctx, int enc);
893
894 /* certificate status request info */
895 /* Callback for status request */
896 int (*tlsext_status_cb) (SSL *ssl, void *arg);
897 void *tlsext_status_arg;
b6ba4014
MC
898
899# ifndef OPENSSL_NO_PSK
b6ba4014
MC
900 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
901 char *identity,
902 unsigned int max_identity_len,
903 unsigned char *psk,
904 unsigned int max_psk_len);
905 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
906 unsigned char *psk,
907 unsigned int max_psk_len);
908# endif
909
910# ifndef OPENSSL_NO_SRP
911 SRP_CTX srp_ctx; /* ctx for SRP authentication */
912# endif
913
e481f9b9 914# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
915 /* Next protocol negotiation information */
916 /* (for experimental NPN extension). */
917
918 /*
919 * For a server, this contains a callback function by which the set of
920 * advertised protocols can be provided.
921 */
922 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
923 unsigned int *len, void *arg);
924 void *next_protos_advertised_cb_arg;
925 /*
926 * For a client, this contains a callback function that selects the next
927 * protocol from the list provided by the server.
928 */
929 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
930 unsigned char *outlen,
931 const unsigned char *in,
932 unsigned int inlen, void *arg);
933 void *next_proto_select_cb_arg;
e481f9b9 934# endif
b6ba4014
MC
935
936 /*
937 * ALPN information (we are in the process of transitioning from NPN to
938 * ALPN.)
939 */
940
941 /*-
942 * For a server, this contains a callback function that allows the
943 * server to select the protocol for the connection.
944 * out: on successful return, this must point to the raw protocol
945 * name (without the length prefix).
946 * outlen: on successful return, this contains the length of |*out|.
947 * in: points to the client's list of supported protocols in
948 * wire-format.
949 * inlen: the length of |in|.
950 */
951 int (*alpn_select_cb) (SSL *s,
952 const unsigned char **out,
953 unsigned char *outlen,
954 const unsigned char *in,
955 unsigned int inlen, void *arg);
956 void *alpn_select_cb_arg;
957
958 /*
959 * For a client, this contains the list of supported protocols in wire
960 * format.
961 */
962 unsigned char *alpn_client_proto_list;
963 unsigned alpn_client_proto_list_len;
964
965 /* SRTP profiles we are willing to do from RFC 5764 */
966 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
967 /*
968 * Callback for disabling session caching and ticket support on a session
969 * basis, depending on the chosen cipher.
970 */
971 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
972# ifndef OPENSSL_NO_EC
973 /* EC extension values inherited by SSL structure */
974 size_t tlsext_ecpointformatlist_length;
975 unsigned char *tlsext_ecpointformatlist;
976 size_t tlsext_ellipticcurvelist_length;
977 unsigned char *tlsext_ellipticcurvelist;
978# endif /* OPENSSL_NO_EC */
979};
980
981
982struct ssl_st {
983 /*
984 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
985 * DTLS1_VERSION)
986 */
987 int version;
23a635c0 988
b6ba4014
MC
989 /* SSLv3 */
990 const SSL_METHOD *method;
991 /*
992 * There are 2 BIO's even though they are normally both the same. This
993 * is so data can be read and written to different handlers
994 */
995 /* used by SSL_read */
996 BIO *rbio;
997 /* used by SSL_write */
998 BIO *wbio;
999 /* used during session-id reuse to concatenate messages */
1000 BIO *bbio;
1001 /*
1002 * This holds a variable that indicates what we were doing when a 0 or -1
1003 * is returned. This is needed for non-blocking IO so we know what
1004 * request needs re-doing when in SSL_accept or SSL_connect
1005 */
1006 int rwstate;
024f543c 1007
b6ba4014
MC
1008 int (*handshake_func) (SSL *);
1009 /*
1010 * Imagine that here's a boolean member "init" that is switched as soon
1011 * as SSL_set_{accept/connect}_state is called for the first time, so
1012 * that "state" and "handshake_func" are properly initialized. But as
1013 * handshake_func is == 0 until then, we use this test instead of an
1014 * "init" member.
1015 */
23a635c0 1016 /* are we the server side? */
b6ba4014
MC
1017 int server;
1018 /*
1019 * Generate a new session or reuse an old one.
1020 * NB: For servers, the 'new' session may actually be a previously
1021 * cached session or even the previous session unless
1022 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1023 */
1024 int new_session;
1025 /* don't send shutdown packets */
1026 int quiet_shutdown;
1027 /* we have shut things down, 0x01 sent, 0x02 for received */
1028 int shutdown;
1029 /* where we are */
d6f1a6e9 1030 OSSL_STATEM statem;
f8e0a557 1031
b6ba4014
MC
1032 BUF_MEM *init_buf; /* buffer used during init */
1033 void *init_msg; /* pointer to handshake message body, set by
1034 * ssl3_get_message() */
1035 int init_num; /* amount read/written */
1036 int init_off; /* amount read/written */
7a7048af 1037
b6ba4014
MC
1038 struct ssl3_state_st *s3; /* SSLv3 variables */
1039 struct dtls1_state_st *d1; /* DTLSv1 variables */
52e1d7b1 1040
b6ba4014
MC
1041 /* callback that allows applications to peek at protocol messages */
1042 void (*msg_callback) (int write_p, int version, int content_type,
1043 const void *buf, size_t len, SSL *ssl, void *arg);
1044 void *msg_callback_arg;
1045 int hit; /* reusing a previous session */
1046 X509_VERIFY_PARAM *param;
1047 /* crypto */
1048 STACK_OF(SSL_CIPHER) *cipher_list;
1049 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1050 /*
1051 * These are the ones being used, the ones in SSL_SESSION are the ones to
1052 * be 'copied' into these ones
1053 */
f7d53487 1054 uint32_t mac_flags;
b6ba4014
MC
1055 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1056 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1057 COMP_CTX *compress; /* compression */
b6ba4014 1058 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
1059 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1060 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1061 /* session info */
1062 /* client cert? */
1063 /* This is used to hold the server certificate used */
1064 struct cert_st /* CERT */ *cert;
1065 /*
1066 * the session_id_context is used to ensure sessions are only reused in
1067 * the appropriate context
1068 */
1069 unsigned int sid_ctx_length;
1070 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1071 /* This can also be in the session once a session is established */
1072 SSL_SESSION *session;
1073 /* Default generate session ID callback. */
1074 GEN_SESSION_CB generate_session_id;
1075 /* Used in SSL3 */
1076 /*
1077 * 0 don't care about verify failure.
1078 * 1 fail if verify fails
1079 */
f7d53487 1080 uint32_t verify_mode;
b6ba4014
MC
1081 /* fail if callback returns 0 */
1082 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1083 /* optional informational callback */
1084 void (*info_callback) (const SSL *ssl, int type, int val);
1085 /* error bytes to be written */
1086 int error;
1087 /* actual code */
1088 int error_code;
b6ba4014
MC
1089# ifndef OPENSSL_NO_PSK
1090 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1091 char *identity,
1092 unsigned int max_identity_len,
1093 unsigned char *psk,
1094 unsigned int max_psk_len);
1095 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1096 unsigned char *psk,
1097 unsigned int max_psk_len);
1098# endif
1099 SSL_CTX *ctx;
1100 /*
1101 * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1102 * SSL_write() calls, good for nbio debuging :-)
1103 */
1104 int debug;
1105 /* extra application data */
1106 long verify_result;
1107 CRYPTO_EX_DATA ex_data;
1108 /* for server side, keep the list of CA_dn we can use */
1109 STACK_OF(X509_NAME) *client_CA;
1110 int references;
1111 /* protocol behaviour */
f7d53487 1112 uint32_t options;
b6ba4014 1113 /* API behaviour */
f7d53487 1114 uint32_t mode;
b6ba4014
MC
1115 long max_cert_list;
1116 int first_packet;
1117 /* what was passed, used for SSLv3/TLS rollback check */
1118 int client_version;
1119 unsigned int max_send_fragment;
e481f9b9 1120
b6ba4014
MC
1121 /* TLS extension debug callback */
1122 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1123 unsigned char *data, int len, void *arg);
1124 void *tlsext_debug_arg;
1125 char *tlsext_hostname;
1126 /*-
1127 * no further mod of servername
1128 * 0 : call the servername extension callback.
1129 * 1 : prepare 2, allow last ack just after in server callback.
1130 * 2 : don't call servername callback, no ack in server hello
1131 */
1132 int servername_done;
1133 /* certificate status request info */
1134 /* Status type or -1 if no status type */
1135 int tlsext_status_type;
1136 /* Expect OCSP CertificateStatus message */
1137 int tlsext_status_expected;
1138 /* OCSP status request only */
1139 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1140 X509_EXTENSIONS *tlsext_ocsp_exts;
1141 /* OCSP response received or to be sent */
1142 unsigned char *tlsext_ocsp_resp;
1143 int tlsext_ocsp_resplen;
1144 /* RFC4507 session ticket expected to be received or sent */
1145 int tlsext_ticket_expected;
e481f9b9 1146# ifndef OPENSSL_NO_EC
b6ba4014
MC
1147 size_t tlsext_ecpointformatlist_length;
1148 /* our list */
1149 unsigned char *tlsext_ecpointformatlist;
1150 size_t tlsext_ellipticcurvelist_length;
1151 /* our list */
1152 unsigned char *tlsext_ellipticcurvelist;
e481f9b9 1153# endif /* OPENSSL_NO_EC */
b6ba4014
MC
1154 /* TLS Session Ticket extension override */
1155 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1156 /* TLS Session Ticket extension callback */
1157 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1158 void *tls_session_ticket_ext_cb_arg;
1159 /* TLS pre-shared secret session resumption */
1160 tls_session_secret_cb_fn tls_session_secret_cb;
1161 void *tls_session_secret_cb_arg;
1162 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
e481f9b9 1163# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1164 /*
1165 * Next protocol negotiation. For the client, this is the protocol that
1166 * we sent in NextProtocol and is set when handling ServerHello
1167 * extensions. For a server, this is the client's selected_protocol from
1168 * NextProtocol and is set when handling the NextProtocol message, before
1169 * the Finished message.
1170 */
1171 unsigned char *next_proto_negotiated;
1172 unsigned char next_proto_negotiated_len;
e481f9b9
MC
1173# endif
1174# define session_ctx initial_ctx
b6ba4014
MC
1175 /* What we'll do */
1176 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1177 /* What's been chosen */
1178 SRTP_PROTECTION_PROFILE *srtp_profile;
1179 /*-
1180 * Is use of the Heartbeat extension negotiated?
1181 * 0: disabled
1182 * 1: enabled
1183 * 2: enabled, but not allowed to send Requests
1184 */
1185 unsigned int tlsext_heartbeat;
1186 /* Indicates if a HeartbeatRequest is in flight */
1187 unsigned int tlsext_hb_pending;
1188 /* HeartbeatRequest sequence number */
1189 unsigned int tlsext_hb_seq;
1190 /*
1191 * For a client, this contains the list of supported protocols in wire
1192 * format.
1193 */
1194 unsigned char *alpn_client_proto_list;
1195 unsigned alpn_client_proto_list_len;
e481f9b9 1196
b6ba4014
MC
1197 /*-
1198 * 1 if we are renegotiating.
1199 * 2 if we are a server and are inside a handshake
1200 * (i.e. not just sending a HelloRequest)
1201 */
1202 int renegotiate;
1203# ifndef OPENSSL_NO_SRP
1204 /* ctx for SRP authentication */
1205 SRP_CTX srp_ctx;
1206# endif
1207 /*
1208 * Callback for disabling session caching and ticket support on a session
1209 * basis, depending on the chosen cipher.
1210 */
1211 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8
MC
1212
1213 RECORD_LAYER rlayer;
a974e64a
MC
1214
1215 /* Default password callback. */
1216 pem_password_cb *default_passwd_callback;
1217
1218 /* Default password callback user data. */
1219 void *default_passwd_callback_userdata;
07bbc92c
MC
1220
1221 /* Async Job info */
1222 ASYNC_JOB *job;
b6ba4014
MC
1223};
1224
b6ba4014 1225
b6ba4014
MC
1226typedef struct ssl3_state_st {
1227 long flags;
b6ba4014
MC
1228 int read_mac_secret_size;
1229 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
1230 int write_mac_secret_size;
1231 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1232 unsigned char server_random[SSL3_RANDOM_SIZE];
1233 unsigned char client_random[SSL3_RANDOM_SIZE];
1234 /* flags for countermeasure against known-IV weakness */
1235 int need_empty_fragments;
1236 int empty_fragment_done;
1237 /* The value of 'extra' when the buffers were initialized */
1238 int init_extra;
b6ba4014
MC
1239 /* used during startup, digest all incoming/outgoing packets */
1240 BIO *handshake_buffer;
1241 /*
1242 * When set of handshake digests is determined, buffer is hashed and
1243 * freed and MD_CTX-es for all required digests are stored in this array
1244 */
1245 EVP_MD_CTX **handshake_dgst;
1246 /*
1247 * Set whenever an expected ChangeCipherSpec message is processed.
1248 * Unset when the peer's Finished message is received.
1249 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1250 */
1251 int change_cipher_spec;
1252 int warn_alert;
1253 int fatal_alert;
1254 /*
1255 * we allow one fatal and one warning alert to be outstanding, send close
1256 * alert via the warning alert
1257 */
1258 int alert_dispatch;
1259 unsigned char send_alert[2];
1260 /*
1261 * This flag is set when we should renegotiate ASAP, basically when there
1262 * is no more data in the read or write buffers
1263 */
1264 int renegotiate;
1265 int total_renegotiations;
1266 int num_renegotiations;
1267 int in_read_app_data;
1268 struct {
b6ba4014
MC
1269 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1270 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1271 int finish_md_len;
1272 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1273 int peer_finish_md_len;
1274 unsigned long message_size;
1275 int message_type;
1276 /* used to hold the new cipher we are going to use */
1277 const SSL_CIPHER *new_cipher;
1278# ifndef OPENSSL_NO_DH
1279 DH *dh;
1280# endif
10bf4fc2 1281# ifndef OPENSSL_NO_EC
b6ba4014
MC
1282 EC_KEY *ecdh; /* holds short lived ECDH key */
1283# endif
b6ba4014
MC
1284 /* used for certificate requests */
1285 int cert_req;
1286 int ctype_num;
1287 char ctype[SSL3_CT_NUMBER];
1288 STACK_OF(X509_NAME) *ca_names;
1289 int use_rsa_tmp;
1290 int key_block_length;
1291 unsigned char *key_block;
1292 const EVP_CIPHER *new_sym_enc;
1293 const EVP_MD *new_hash;
1294 int new_mac_pkey_type;
1295 int new_mac_secret_size;
1296# ifndef OPENSSL_NO_COMP
1297 const SSL_COMP *new_compression;
1298# else
1299 char *new_compression;
1300# endif
1301 int cert_request;
76106e60
DSH
1302 /* Raw values of the cipher list from a client */
1303 unsigned char *ciphers_raw;
1304 size_t ciphers_rawlen;
1305 /* Temporary storage for premaster secret */
1306 unsigned char *pms;
1307 size_t pmslen;
85269210 1308#ifndef OPENSSL_NO_PSK
64651d39
DSH
1309 /* Temporary storage for PSK key */
1310 unsigned char *psk;
1311 size_t psklen;
85269210 1312#endif
76106e60
DSH
1313 /*
1314 * signature algorithms peer reports: e.g. supported signature
1315 * algorithms extension for server or as part of a certificate
1316 * request for client.
1317 */
1318 unsigned char *peer_sigalgs;
1319 /* Size of above array */
1320 size_t peer_sigalgslen;
d376e57d
DSH
1321 /* Digest peer uses for signing */
1322 const EVP_MD *peer_md;
1323 /* Array of digests used for signing */
1324 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1325 /*
1326 * Set if corresponding CERT_PKEY can be used with current
1327 * SSL session: e.g. appropriate curve, signature algorithms etc.
1328 * If zero it can't be used at all.
1329 */
f7d53487 1330 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1331 /*
1332 * For servers the following masks are for the key and auth algorithms
1333 * that are supported by the certs below. For clients they are masks of
1334 * *disabled* algorithms based on the current session.
1335 */
90d9e49a
DSH
1336 uint32_t mask_k;
1337 uint32_t mask_a;
1338 uint32_t export_mask_k;
1339 uint32_t export_mask_a;
4d69f9e6 1340 /* Client only */
90d9e49a 1341 uint32_t mask_ssl;
b6ba4014
MC
1342 } tmp;
1343
1344 /* Connection binding to prevent renegotiation attacks */
1345 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1346 unsigned char previous_client_finished_len;
1347 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1348 unsigned char previous_server_finished_len;
1349 int send_connection_binding; /* TODOEKR */
1350
1351# ifndef OPENSSL_NO_NEXTPROTONEG
1352 /*
1353 * Set if we saw the Next Protocol Negotiation extension from our peer.
1354 */
1355 int next_proto_neg_seen;
1356# endif
1357
b6ba4014
MC
1358 /*
1359 * ALPN information (we are in the process of transitioning from NPN to
1360 * ALPN.)
1361 */
1362
1363 /*
1364 * In a server these point to the selected ALPN protocol after the
1365 * ClientHello has been processed. In a client these contain the protocol
1366 * that the server selected once the ServerHello has been processed.
1367 */
1368 unsigned char *alpn_selected;
1369 unsigned alpn_selected_len;
1370
1371# ifndef OPENSSL_NO_EC
1372 /*
1373 * This is set to true if we believe that this is a version of Safari
1374 * running on OS X 10.6 or newer. We wish to know this because Safari on
1375 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1376 */
1377 char is_probably_safari;
1378# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1379
1380 /* For clients: peer temporary key */
1381# ifndef OPENSSL_NO_RSA
1382 RSA *peer_rsa_tmp;
1383# endif
1384# ifndef OPENSSL_NO_DH
1385 DH *peer_dh_tmp;
1386# endif
1387# ifndef OPENSSL_NO_EC
1388 EC_KEY *peer_ecdh_tmp;
1389# endif
1390
b6ba4014
MC
1391} SSL3_STATE;
1392
1393
1394/* DTLS structures */
1395
1396# ifndef OPENSSL_NO_SCTP
1397# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1398# endif
1399
1400/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1401# define DTLS1_MAX_MTU_OVERHEAD 48
1402
e3d0dae7
MC
1403/*
1404 * Flag used in message reuse to indicate the buffer contains the record
1405 * header as well as the the handshake message header.
1406 */
1407# define DTLS1_SKIP_RECORD_HEADER 2
1408
b6ba4014
MC
1409struct dtls1_retransmit_state {
1410 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1411 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1412 COMP_CTX *compress; /* compression */
b6ba4014
MC
1413 SSL_SESSION *session;
1414 unsigned short epoch;
1415};
1416
1417struct hm_header_st {
1418 unsigned char type;
1419 unsigned long msg_len;
1420 unsigned short seq;
1421 unsigned long frag_off;
1422 unsigned long frag_len;
1423 unsigned int is_ccs;
1424 struct dtls1_retransmit_state saved_retransmit_state;
1425};
1426
b6ba4014
MC
1427struct dtls1_timeout_st {
1428 /* Number of read timeouts so far */
1429 unsigned int read_timeouts;
1430 /* Number of write timeouts so far */
1431 unsigned int write_timeouts;
1432 /* Number of alerts received so far */
1433 unsigned int num_alerts;
1434};
1435
b6ba4014
MC
1436typedef struct hm_fragment_st {
1437 struct hm_header_st msg_header;
1438 unsigned char *fragment;
1439 unsigned char *reassembly;
1440} hm_fragment;
1441
1442typedef struct dtls1_state_st {
b6ba4014 1443 unsigned char cookie[DTLS1_COOKIE_LENGTH];
b6ba4014 1444 unsigned int cookie_len;
e27f234a 1445 unsigned int cookie_verified;
78a39fe7 1446
b6ba4014
MC
1447 /* handshake message numbers */
1448 unsigned short handshake_write_seq;
1449 unsigned short next_handshake_write_seq;
1450 unsigned short handshake_read_seq;
3bb8f87d 1451
b6ba4014
MC
1452 /* Buffered handshake messages */
1453 pqueue buffered_messages;
1454 /* Buffered (sent) handshake records */
1455 pqueue sent_messages;
24a1e2f2 1456
b6ba4014
MC
1457 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1458 unsigned int mtu; /* max DTLS packet size */
1459 struct hm_header_st w_msg_hdr;
1460 struct hm_header_st r_msg_hdr;
1461 struct dtls1_timeout_st timeout;
1462 /*
1463 * Indicates when the last handshake msg or heartbeat sent will timeout
1464 */
1465 struct timeval next_timeout;
1466 /* Timeout duration */
1467 unsigned short timeout_duration;
c661ac16 1468
b6ba4014 1469 unsigned int retransmitting;
b6ba4014 1470# ifndef OPENSSL_NO_SCTP
b6ba4014
MC
1471 int shutdown_received;
1472# endif
1473} DTLS1_STATE;
1474
b6ba4014
MC
1475
1476
0f113f3e
MC
1477# ifndef OPENSSL_NO_EC
1478/*
1479 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1480 */
0f113f3e
MC
1481# define EXPLICIT_PRIME_CURVE_TYPE 1
1482# define EXPLICIT_CHAR2_CURVE_TYPE 2
1483# define NAMED_CURVE_TYPE 3
1484# endif /* OPENSSL_NO_EC */
1485
1486typedef struct cert_pkey_st {
1487 X509 *x509;
1488 EVP_PKEY *privatekey;
0f113f3e
MC
1489 /* Chain for this certificate */
1490 STACK_OF(X509) *chain;
e481f9b9 1491
50e735f9
MC
1492 /*-
1493 * serverinfo data for this certificate. The data is in TLS Extension
1494 * wire format, specifically it's a series of records like:
1495 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1496 * uint16_t length;
1497 * uint8_t data[length];
1498 */
0f113f3e
MC
1499 unsigned char *serverinfo;
1500 size_t serverinfo_length;
0f113f3e 1501} CERT_PKEY;
2ea80354 1502/* Retrieve Suite B flags */
0f113f3e 1503# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1504/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1505# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1506 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1507
b83294fe 1508typedef struct {
0f113f3e
MC
1509 unsigned short ext_type;
1510 /*
1511 * Per-connection flags relating to this extension type: not used if
1512 * part of an SSL_CTX structure.
1513 */
f7d53487 1514 uint32_t ext_flags;
0f113f3e
MC
1515 custom_ext_add_cb add_cb;
1516 custom_ext_free_cb free_cb;
1517 void *add_arg;
1518 custom_ext_parse_cb parse_cb;
1519 void *parse_arg;
ecf4d660 1520} custom_ext_method;
b83294fe 1521
28ea0a0c
DSH
1522/* ext_flags values */
1523
0f113f3e
MC
1524/*
1525 * Indicates an extension has been received. Used to check for unsolicited or
1526 * duplicate extensions.
28ea0a0c 1527 */
0f113f3e
MC
1528# define SSL_EXT_FLAG_RECEIVED 0x1
1529/*
1530 * Indicates an extension has been sent: used to enable sending of
1531 * corresponding ServerHello extension.
28ea0a0c 1532 */
0f113f3e 1533# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1534
b83294fe 1535typedef struct {
0f113f3e
MC
1536 custom_ext_method *meths;
1537 size_t meths_count;
ecf4d660 1538} custom_ext_methods;
b83294fe 1539
0f113f3e
MC
1540typedef struct cert_st {
1541 /* Current active set */
1542 /*
1543 * ALWAYS points to an element of the pkeys array
1544 * Probably it would make more sense to store
1545 * an index, not a pointer.
1546 */
1547 CERT_PKEY *key;
0f113f3e
MC
1548# ifndef OPENSSL_NO_RSA
1549 RSA *rsa_tmp;
1550 RSA *(*rsa_tmp_cb) (SSL *ssl, int is_export, int keysize);
1551# endif
1552# ifndef OPENSSL_NO_DH
1553 DH *dh_tmp;
1554 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1555 int dh_tmp_auto;
1556# endif
10bf4fc2 1557# ifndef OPENSSL_NO_EC
0f113f3e
MC
1558 EC_KEY *ecdh_tmp;
1559 /* Callback for generating ephemeral ECDH keys */
1560 EC_KEY *(*ecdh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1561 /* Select ECDH parameters automatically */
1562 int ecdh_tmp_auto;
1563# endif
1564 /* Flags related to certificates */
f7d53487 1565 uint32_t cert_flags;
0f113f3e
MC
1566 CERT_PKEY pkeys[SSL_PKEY_NUM];
1567 /*
1568 * Certificate types (received or sent) in certificate request message.
1569 * On receive this is only set if number of certificate types exceeds
1570 * SSL3_CT_NUMBER.
1571 */
1572 unsigned char *ctypes;
1573 size_t ctype_num;
0f113f3e
MC
1574 /*
1575 * suppported signature algorithms. When set on a client this is sent in
1576 * the client hello as the supported signature algorithms extension. For
1577 * servers it represents the signature algorithms we are willing to use.
1578 */
1579 unsigned char *conf_sigalgs;
1580 /* Size of above array */
1581 size_t conf_sigalgslen;
1582 /*
1583 * Client authentication signature algorithms, if not set then uses
1584 * conf_sigalgs. On servers these will be the signature algorithms sent
1585 * to the client in a cerificate request for TLS 1.2. On a client this
1586 * represents the signature algortithms we are willing to use for client
1587 * authentication.
1588 */
1589 unsigned char *client_sigalgs;
1590 /* Size of above array */
1591 size_t client_sigalgslen;
1592 /*
1593 * Signature algorithms shared by client and server: cached because these
1594 * are used most often.
1595 */
1596 TLS_SIGALGS *shared_sigalgs;
1597 size_t shared_sigalgslen;
1598 /*
1599 * Certificate setup callback: if set is called whenever a certificate
1600 * may be required (client or server). the callback can then examine any
1601 * appropriate parameters and setup any certificates required. This
1602 * allows advanced applications to select certificates on the fly: for
1603 * example based on supported signature algorithms or curves.
1604 */
1605 int (*cert_cb) (SSL *ssl, void *arg);
1606 void *cert_cb_arg;
1607 /*
1608 * Optional X509_STORE for chain building or certificate validation If
1609 * NULL the parent SSL_CTX store is used instead.
1610 */
1611 X509_STORE *chain_store;
1612 X509_STORE *verify_store;
0f113f3e
MC
1613 /* Custom extension methods for server and client */
1614 custom_ext_methods cli_ext;
1615 custom_ext_methods srv_ext;
1616 /* Security callback */
1617 int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1618 void *other, void *ex);
1619 /* Security level */
1620 int sec_level;
1621 void *sec_ex;
df6da24b
DSH
1622#ifndef OPENSSL_NO_PSK
1623 /* If not NULL psk identity hint to use for servers */
1624 char *psk_identity_hint;
1625#endif
0f113f3e
MC
1626 int references; /* >1 only if SSL_copy_session_id is used */
1627} CERT;
1628
e7f8ff43 1629/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1630struct tls_sigalgs_st {
1631 /* NID of hash algorithm */
1632 int hash_nid;
1633 /* NID of signature algorithm */
1634 int sign_nid;
1635 /* Combined hash and signature NID */
1636 int signandhash_nid;
1637 /* Raw values used in extension */
1638 unsigned char rsign;
1639 unsigned char rhash;
1640};
1641
1642/*
1643 * #define MAC_DEBUG
1644 */
1645
1646/*
1647 * #define ERR_DEBUG
1648 */
1649/*
1650 * #define ABORT_DEBUG
1651 */
1652/*
1653 * #define PKT_DEBUG 1
1654 */
1655/*
1656 * #define DES_DEBUG
1657 */
1658/*
1659 * #define DES_OFB_DEBUG
1660 */
1661/*
1662 * #define SSL_DEBUG
1663 */
1664/*
1665 * #define RSA_DEBUG
1666 */
1667/*
1668 * #define IDEA_DEBUG
1669 */
1670
1671# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1672
1673/*
1674 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1675 * of a mess of functions, but hell, think of it as an opaque structure :-)
1676 */
1677typedef struct ssl3_enc_method {
1678 int (*enc) (SSL *, int);
1679 int (*mac) (SSL *, unsigned char *, int);
1680 int (*setup_key_block) (SSL *);
1681 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1682 int);
1683 int (*change_cipher_state) (SSL *, int);
1684 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1685 int finish_mac_length;
0f113f3e
MC
1686 const char *client_finished_label;
1687 int client_finished_label_len;
1688 const char *server_finished_label;
1689 int server_finished_label_len;
1690 int (*alert_value) (int);
1691 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1692 const char *, size_t,
1693 const unsigned char *, size_t,
1694 int use_context);
1695 /* Various flags indicating protocol version requirements */
f7d53487 1696 uint32_t enc_flags;
0f113f3e
MC
1697 /* Handshake header length */
1698 unsigned int hhlen;
1699 /* Set the handshake header */
77d514c5 1700 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
0f113f3e
MC
1701 /* Write out handshake message */
1702 int (*do_write) (SSL *s);
1703} SSL3_ENC_METHOD;
1704
1705# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1706# define ssl_handshake_start(s) \
1707 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1708# define ssl_set_handshake_header(s, htype, len) \
1709 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1710# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1711
1712/* Values for enc_flags */
1713
1714/* Uses explicit IV for CBC mode */
0f113f3e 1715# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1716/* Uses signature algorithms extension */
0f113f3e 1717# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1718/* Uses SHA256 default PRF */
0f113f3e 1719# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1720/* Is DTLS */
0f113f3e
MC
1721# define SSL_ENC_FLAG_DTLS 0x8
1722/*
1723 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1724 * apply to others in future.
4221c0dd 1725 */
0f113f3e 1726# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1727
0f113f3e 1728# ifndef OPENSSL_NO_COMP
651d0aff 1729/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1730typedef struct ssl3_comp_st {
1731 int comp_id; /* The identifier byte for this compression
1732 * type */
1733 char *name; /* Text name used for the compression type */
1734 COMP_METHOD *method; /* The method :-) */
1735} SSL3_COMP;
1736# endif
dfeab068 1737
3ed449e9 1738extern SSL3_ENC_METHOD ssl3_undef_enc_method;
8892ce77 1739OPENSSL_EXTERN const SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 1740
d02b48c6 1741SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 1742
161e0a61
BL
1743extern const SSL3_ENC_METHOD TLSv1_enc_data;
1744extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1745extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
8892ce77
BL
1746extern const SSL3_ENC_METHOD SSLv3_enc_data;
1747extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1748extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1749
0f113f3e
MC
1750# define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
1751 s_get_meth, enc_data) \
4ebb342f 1752const SSL_METHOD *func_name(void) \
0f113f3e
MC
1753 { \
1754 static const SSL_METHOD func_name##_data= { \
1755 version, \
1756 tls1_new, \
1757 tls1_clear, \
1758 tls1_free, \
1759 s_accept, \
1760 s_connect, \
1761 ssl3_read, \
1762 ssl3_peek, \
1763 ssl3_write, \
1764 ssl3_shutdown, \
1765 ssl3_renegotiate, \
1766 ssl3_renegotiate_check, \
0f113f3e
MC
1767 ssl3_read_bytes, \
1768 ssl3_write_bytes, \
1769 ssl3_dispatch_alert, \
1770 ssl3_ctrl, \
1771 ssl3_ctx_ctrl, \
1772 ssl3_get_cipher_by_char, \
1773 ssl3_put_cipher_by_char, \
1774 ssl3_pending, \
1775 ssl3_num_ciphers, \
1776 ssl3_get_cipher, \
1777 s_get_meth, \
1778 tls1_default_timeout, \
1779 &enc_data, \
1780 ssl_undefined_void_function, \
1781 ssl3_callback_ctrl, \
1782 ssl3_ctx_callback_ctrl, \
1783 }; \
1784 return &func_name##_data; \
1785 }
1786
1787# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 1788const SSL_METHOD *func_name(void) \
0f113f3e
MC
1789 { \
1790 static const SSL_METHOD func_name##_data= { \
1791 SSL3_VERSION, \
1792 ssl3_new, \
1793 ssl3_clear, \
1794 ssl3_free, \
1795 s_accept, \
1796 s_connect, \
1797 ssl3_read, \
1798 ssl3_peek, \
1799 ssl3_write, \
1800 ssl3_shutdown, \
1801 ssl3_renegotiate, \
1802 ssl3_renegotiate_check, \
0f113f3e
MC
1803 ssl3_read_bytes, \
1804 ssl3_write_bytes, \
1805 ssl3_dispatch_alert, \
1806 ssl3_ctrl, \
1807 ssl3_ctx_ctrl, \
1808 ssl3_get_cipher_by_char, \
1809 ssl3_put_cipher_by_char, \
1810 ssl3_pending, \
1811 ssl3_num_ciphers, \
1812 ssl3_get_cipher, \
1813 s_get_meth, \
1814 ssl3_default_timeout, \
1815 &SSLv3_enc_data, \
1816 ssl_undefined_void_function, \
1817 ssl3_callback_ctrl, \
1818 ssl3_ctx_callback_ctrl, \
1819 }; \
1820 return &func_name##_data; \
1821 }
1822
0f113f3e
MC
1823# define IMPLEMENT_dtls1_meth_func(version, func_name, s_accept, s_connect, \
1824 s_get_meth, enc_data) \
4ebb342f 1825const SSL_METHOD *func_name(void) \
0f113f3e
MC
1826 { \
1827 static const SSL_METHOD func_name##_data= { \
1828 version, \
1829 dtls1_new, \
1830 dtls1_clear, \
1831 dtls1_free, \
1832 s_accept, \
1833 s_connect, \
1834 ssl3_read, \
1835 ssl3_peek, \
1836 ssl3_write, \
1837 dtls1_shutdown, \
1838 ssl3_renegotiate, \
1839 ssl3_renegotiate_check, \
0f113f3e
MC
1840 dtls1_read_bytes, \
1841 dtls1_write_app_data_bytes, \
1842 dtls1_dispatch_alert, \
1843 dtls1_ctrl, \
1844 ssl3_ctx_ctrl, \
1845 ssl3_get_cipher_by_char, \
1846 ssl3_put_cipher_by_char, \
1847 ssl3_pending, \
1848 ssl3_num_ciphers, \
1849 dtls1_get_cipher, \
1850 s_get_meth, \
1851 dtls1_default_timeout, \
1852 &enc_data, \
1853 ssl_undefined_void_function, \
1854 ssl3_callback_ctrl, \
1855 ssl3_ctx_callback_ctrl, \
1856 }; \
1857 return &func_name##_data; \
1858 }
1859
1860struct openssl_ssl_test_functions {
1861 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1862 int (*p_ssl3_setup_buffers) (SSL *s);
2c60ed04
MC
1863 int (*p_tls1_process_heartbeat) (SSL *s,
1864 unsigned char *p, unsigned int length);
1865 int (*p_dtls1_process_heartbeat) (SSL *s,
1866 unsigned char *p, unsigned int length);
0f113f3e
MC
1867};
1868
1869# ifndef OPENSSL_UNIT_TEST
e0fc7961 1870
d02b48c6
RE
1871void ssl_clear_cipher_ctx(SSL *s);
1872int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1873__owur CERT *ssl_cert_new(void);
1874__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1875void ssl_cert_clear_certs(CERT *c);
d02b48c6 1876void ssl_cert_free(CERT *c);
4bcdb4a6 1877__owur int ssl_get_new_session(SSL *s, int session);
b3e2272c
EK
1878__owur int ssl_get_prev_session(SSL *s, const PACKET *ext,
1879 const PACKET *session_id);
98ece4ee 1880__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1881__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1882DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1883__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
0f113f3e 1884 const SSL_CIPHER *const *bp);
4bcdb4a6 1885__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
0f113f3e
MC
1886 STACK_OF(SSL_CIPHER) **pref,
1887 STACK_OF(SSL_CIPHER) **sorted,
1888 const char *rule_str, CERT *c);
d02b48c6 1889void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1890__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
1891 const EVP_MD **md, int *mac_pkey_type,
1892 int *mac_secret_size, SSL_COMP **comp, int use_etm);
4bcdb4a6
MC
1893__owur int ssl_get_handshake_digest(int i, long *mask, const EVP_MD **md);
1894__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1895__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
1896__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1897__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1898__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1899__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1900__owur int ssl_cert_select_current(CERT *c, X509 *x);
1901__owur int ssl_cert_set_current(CERT *c, long arg);
1902__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
0f113f3e
MC
1903void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
1904 void *arg);
f71c6e52 1905
4bcdb4a6
MC
1906__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1907__owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
1908__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1909__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
b362ccab 1910
4bcdb4a6
MC
1911__owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
1912__owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
b362ccab 1913
d02b48c6 1914int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1915__owur int ssl_undefined_void_function(void);
1916__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1917__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
4bcdb4a6 1918__owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e 1919 size_t *serverinfo_length);
4bcdb4a6
MC
1920__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1921__owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
6383d316 1922void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1923__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1924__owur int ssl_verify_alarm_type(long type);
7f3c9036 1925void ssl_load_ciphers(void);
4bcdb4a6 1926__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
57b272b0
DSH
1927__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1928 int free_pms);
d02b48c6 1929
4bcdb4a6
MC
1930__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1931__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6 1932void ssl3_init_finished_mac(SSL *s);
4bcdb4a6 1933__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 1934__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1935void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1936__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1937int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1938__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 1939 unsigned char *p, int len);
4bcdb4a6 1940__owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
4bcdb4a6
MC
1941__owur int ssl3_num_ciphers(void);
1942__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1943int ssl3_renegotiate(SSL *ssl);
1944int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1945__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 1946__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
0f113f3e 1947 unsigned char *p);
e778802f 1948void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
81025661 1949void ssl3_free_digest_list(SSL *s);
4bcdb4a6
MC
1950__owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
1951__owur SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
0f113f3e 1952 STACK_OF(SSL_CIPHER) *srvr);
124037fd 1953__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 1954__owur int ssl3_new(SSL *s);
0f113f3e 1955void ssl3_free(SSL *s);
4bcdb4a6
MC
1956__owur int ssl3_read(SSL *s, void *buf, int len);
1957__owur int ssl3_peek(SSL *s, void *buf, int len);
1958__owur int ssl3_write(SSL *s, const void *buf, int len);
1959__owur int ssl3_shutdown(SSL *s);
0f113f3e 1960void ssl3_clear(SSL *s);
4bcdb4a6
MC
1961__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1962__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1963__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1964__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1965
4bcdb4a6
MC
1966__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1967__owur long ssl3_default_timeout(void);
f3b656b2 1968
77d514c5 1969__owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
4bcdb4a6
MC
1970__owur int ssl3_handshake_write(SSL *s);
1971
4bcdb4a6
MC
1972__owur int ssl_allow_compression(SSL *s);
1973
1974__owur long tls1_default_timeout(void);
1975__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6
MC
1976void dtls1_set_message_header(SSL *s,
1977 unsigned char *p, unsigned char mt,
1978 unsigned long len,
1979 unsigned long frag_off,
1980 unsigned long frag_len);
1981
1982__owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
4bcdb4a6 1983
4bcdb4a6
MC
1984__owur int dtls1_read_failed(SSL *s, int code);
1985__owur int dtls1_buffer_message(SSL *s, int ccs);
1986__owur int dtls1_retransmit_message(SSL *s, unsigned short seq,
0f113f3e 1987 unsigned long frag_off, int *found);
4bcdb4a6 1988__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 1989int dtls1_retransmit_buffered_messages(SSL *s);
480506bd 1990void dtls1_clear_record_buffer(SSL *s);
0f113f3e
MC
1991void dtls1_get_message_header(unsigned char *data,
1992 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
1993__owur long dtls1_default_timeout(void);
1994__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
1995__owur int dtls1_check_timeout_num(SSL *s);
1996__owur int dtls1_handle_timeout(SSL *s);
1997__owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
1998void dtls1_start_timer(SSL *s);
1999void dtls1_stop_timer(SSL *s);
4bcdb4a6 2000__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2001void dtls1_double_timeout(SSL *s);
8ba708e5
MC
2002__owur unsigned int dtls_raw_hello_verify_request(unsigned char *buf,
2003 unsigned char *cookie,
2004 unsigned char cookie_len);
4bcdb4a6
MC
2005__owur int dtls1_send_newsession_ticket(SSL *s);
2006__owur unsigned int dtls1_min_mtu(SSL *s);
8a35dbb6 2007void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 2008__owur int dtls1_query_mtu(SSL *s);
480506bd 2009
4bcdb4a6 2010__owur int tls1_new(SSL *s);
58964a49
RE
2011void tls1_free(SSL *s);
2012void tls1_clear(SSL *s);
0f113f3e
MC
2013long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2014long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2015
4bcdb4a6 2016__owur int dtls1_new(SSL *s);
36d16f8e
BL
2017void dtls1_free(SSL *s);
2018void dtls1_clear(SSL *s);
0f113f3e 2019long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2020__owur int dtls1_shutdown(SSL *s);
36d16f8e 2021
4bcdb4a6 2022__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2023
4bcdb4a6 2024__owur int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 2025void ssl_free_wbio_buffer(SSL *s);
58964a49 2026
4bcdb4a6
MC
2027__owur int tls1_change_cipher_state(SSL *s, int which);
2028__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 2029__owur int tls1_final_finish_mac(SSL *s,
0f113f3e 2030 const char *str, int slen, unsigned char *p);
4bcdb4a6 2031__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 2032 unsigned char *p, int len);
4bcdb4a6 2033__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2034 const char *label, size_t llen,
2035 const unsigned char *p, size_t plen,
2036 int use_context);
4bcdb4a6
MC
2037__owur int tls1_alert_code(int code);
2038__owur int ssl3_alert_code(int code);
2039__owur int ssl_ok(SSL *s);
58964a49 2040
10bf4fc2 2041# ifndef OPENSSL_NO_EC
4bcdb4a6 2042__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2043# endif
41fdcfa7 2044
f73e07cf 2045SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2046
0f113f3e 2047# ifndef OPENSSL_NO_EC
4bcdb4a6
MC
2048__owur int tls1_ec_curve_id2nid(int curve_id);
2049__owur int tls1_ec_nid2curve_id(int nid);
2050__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2051__owur int tls1_shared_curve(SSL *s, int nmatch);
2052__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
0f113f3e 2053 int *curves, size_t ncurves);
4bcdb4a6 2054__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
0f113f3e 2055 const char *str);
4bcdb4a6 2056__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 2057# endif /* OPENSSL_NO_EC */
33273721 2058
4bcdb4a6 2059__owur int tls1_shared_list(SSL *s,
0f113f3e
MC
2060 const unsigned char *l1, size_t l1len,
2061 const unsigned char *l2, size_t l2len, int nmatch);
4bcdb4a6 2062__owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2063 unsigned char *limit, int *al);
4bcdb4a6 2064__owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2065 unsigned char *limit, int *al);
9ceb2426 2066__owur int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt);
a0f63828 2067void ssl_set_default_md(SSL *s);
4bcdb4a6
MC
2068__owur int tls1_set_server_sigalgs(SSL *s);
2069__owur int ssl_check_clienthello_tlsext_late(SSL *s);
50932c4a 2070__owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
4bcdb4a6
MC
2071__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2072__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2073
e481f9b9 2074# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6
MC
2075__owur int tls1_heartbeat(SSL *s);
2076__owur int dtls1_heartbeat(SSL *s);
2c60ed04
MC
2077__owur int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2078__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
e481f9b9 2079# endif
4817504d 2080
b3e2272c
EK
2081__owur int tls1_process_ticket(SSL *s, const PACKET *ext,
2082 const PACKET *session_id, SSL_SESSION **ret);
a2f9200f 2083
4bcdb4a6 2084__owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
0f113f3e 2085 const EVP_MD *md);
4bcdb4a6
MC
2086__owur int tls12_get_sigid(const EVP_PKEY *pk);
2087__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
90d9e49a 2088void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2089
4bcdb4a6
MC
2090__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2091__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
17dd65e6 2092int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2093 int idx);
d61ff83b 2094void tls1_set_cert_validity(SSL *s);
0f229cce 2095
0f113f3e 2096# ifndef OPENSSL_NO_DH
4bcdb4a6 2097__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2098# endif
b362ccab 2099
4bcdb4a6
MC
2100__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2101__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
b362ccab 2102
4bcdb4a6 2103__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2104void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2105__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2106 int maxlen);
50932c4a 2107__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt,
0f113f3e 2108 int *al);
4bcdb4a6 2109__owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2110 int maxlen);
9ceb2426 2111__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6
MC
2112__owur long ssl_get_algorithm2(SSL *s);
2113__owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
0f113f3e 2114 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2115__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2116__owur int tls1_process_sigalgs(SSL *s);
2117__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2118__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
0f113f3e 2119 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2120void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2121__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2122
4bcdb4a6 2123__owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2124 int maxlen);
9ceb2426 2125__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6 2126__owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2127 int maxlen);
50932c4a 2128__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
1c78c43b 2129
4bcdb4a6 2130__owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
48fbcbac 2131
2acc020b 2132/* s3_cbc.c */
4bcdb4a6 2133__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2134__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2135 unsigned char *md_out,
2136 size_t *md_out_size,
2137 const unsigned char header[13],
2138 const unsigned char *data,
2139 size_t data_plus_mac_size,
2140 size_t data_plus_mac_plus_padding_size,
2141 const unsigned char *mac_secret,
2142 unsigned mac_secret_length, char is_sslv3);
0f113f3e
MC
2143
2144void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2145 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2146 size_t data_len, size_t orig_len);
0989790b 2147
57b272b0
DSH
2148__owur int srp_generate_server_master_secret(SSL *s);
2149__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2150__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2151
ecf4d660
DSH
2152/* t1_ext.c */
2153
28ea0a0c
DSH
2154void custom_ext_init(custom_ext_methods *meths);
2155
4bcdb4a6 2156__owur int custom_ext_parse(SSL *s, int server,
0f113f3e
MC
2157 unsigned int ext_type,
2158 const unsigned char *ext_data, size_t ext_size, int *al);
4bcdb4a6 2159__owur int custom_ext_add(SSL *s, int server,
0f113f3e 2160 unsigned char **pret, unsigned char *limit, int *al);
ecf4d660 2161
4bcdb4a6 2162__owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
ecf4d660
DSH
2163void custom_exts_free(custom_ext_methods *exts);
2164
0f113f3e 2165# else
e0fc7961 2166
0f113f3e
MC
2167# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2168# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2169# define tls1_process_heartbeat SSL_test_functions()->p_tls1_process_heartbeat
2170# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2171
0f113f3e 2172# endif
e0fc7961 2173#endif