]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Fix declarations and constification for inline stack.
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
d02b48c6 1/* ssl/ssl_locl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5a4fbc69 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
5a4fbc69
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
144# define HEADER_SSL_LOCL_H
145# include <stdlib.h>
146# include <time.h>
147# include <string.h>
148# include <errno.h>
d02b48c6 149
0f113f3e 150# include "e_os.h"
d02b48c6 151
0f113f3e
MC
152# include <openssl/buffer.h>
153# ifndef OPENSSL_NO_COMP
154# include <openssl/comp.h>
155# endif
156# include <openssl/bio.h>
157# include <openssl/stack.h>
158# ifndef OPENSSL_NO_RSA
159# include <openssl/rsa.h>
160# endif
161# ifndef OPENSSL_NO_DSA
162# include <openssl/dsa.h>
163# endif
164# include <openssl/err.h>
165# include <openssl/ssl.h>
07bbc92c 166# include <openssl/async.h>
0f113f3e 167# include <openssl/symhacks.h>
d02b48c6 168
c99c4c11 169#include "record/record.h"
8ba708e5 170#include "statem/statem.h"
7e729bb5 171#include "packet_locl.h"
919ba009 172#include "internal/dane.h"
52e1d7b1 173
0f113f3e
MC
174# ifdef OPENSSL_BUILD_SHLIBSSL
175# undef OPENSSL_EXTERN
176# define OPENSSL_EXTERN OPENSSL_EXPORT
177# endif
26da3e65 178
0f113f3e 179# undef PKCS1_CHECK
d02b48c6 180
0f113f3e
MC
181# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
182 l|=(((unsigned long)(*((c)++)))<< 8), \
183 l|=(((unsigned long)(*((c)++)))<<16), \
184 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
185
186/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
187# define c2ln(c,l1,l2,n) { \
188 c+=n; \
189 l1=l2=0; \
190 switch (n) { \
191 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
192 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
193 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
194 case 5: l2|=((unsigned long)(*(--(c)))); \
195 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
196 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
197 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
198 case 1: l1|=((unsigned long)(*(--(c)))); \
199 } \
200 }
201
202# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
203 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
204 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
205 *((c)++)=(unsigned char)(((l)>>24)&0xff))
206
207# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
208 l|=((unsigned long)(*((c)++)))<<16, \
209 l|=((unsigned long)(*((c)++)))<< 8, \
210 l|=((unsigned long)(*((c)++))))
211
212# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
213 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
214 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
215 *((c)++)=(unsigned char)(((l) )&0xff))
216
217# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
218 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
219 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
220 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
221 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
222 *((c)++)=(unsigned char)(((l) )&0xff))
223
224# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
225 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
226 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
227 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
228 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
229 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
230 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
231 *((c)++)=(unsigned char)(((l) )&0xff))
232
233# define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
234 l|=((BN_ULLONG)(*((c)++)))<<32, \
235 l|=((BN_ULLONG)(*((c)++)))<<24, \
236 l|=((BN_ULLONG)(*((c)++)))<<16, \
237 l|=((BN_ULLONG)(*((c)++)))<< 8, \
238 l|=((BN_ULLONG)(*((c)++))))
36d16f8e 239
d02b48c6 240/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
241# define l2cn(l1,l2,c,n) { \
242 c+=n; \
243 switch (n) { \
244 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
245 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
246 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
247 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
248 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
249 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
250 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
251 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
252 } \
253 }
254
255# define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
256 (((unsigned int)(c[1])) )),c+=2)
257# define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
258 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
259
260# define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
261 (((unsigned long)(c[1]))<< 8)| \
262 (((unsigned long)(c[2])) )),c+=3)
263
264# define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
265 c[1]=(unsigned char)(((l)>> 8)&0xff), \
266 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6 267
7946ab33
KR
268#define DTLS_VERSION_GT(v1, v2) ((v1) < (v2))
269#define DTLS_VERSION_GE(v1, v2) ((v1) <= (v2))
270#define DTLS_VERSION_LT(v1, v2) ((v1) > (v2))
271#define DTLS_VERSION_LE(v1, v2) ((v1) >= (v2))
272
d02b48c6
RE
273/* LOCAL STUFF */
274
0f113f3e
MC
275# define SSL_DECRYPT 0
276# define SSL_ENCRYPT 1
d02b48c6 277
0f113f3e
MC
278# define TWO_BYTE_BIT 0x80
279# define SEC_ESC_BIT 0x40
280# define TWO_BYTE_MASK 0x7fff
281# define THREE_BYTE_MASK 0x3fff
d02b48c6 282
0f113f3e
MC
283# define INC32(a) ((a)=((a)+1)&0xffffffffL)
284# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
285# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 286
018e57c7
DSH
287/*
288 * Define the Bitmasks for SSL_CIPHER.algorithms.
289 * This bits are used packed as dense as possible. If new methods/ciphers
290 * etc will be added, the bits a likely to change, so this information
291 * is for internal library use only, even though SSL_CIPHER.algorithms
292 * can be publicly accessed.
293 * Use the according functions for cipher management instead.
294 *
657e60fa 295 * The bit mask handling in the selection and sorting scheme in
018e57c7 296 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 297 * that the different entities within are mutually exclusive:
018e57c7
DSH
298 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
299 */
52b8dad8
BM
300
301/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 302/* RSA key exchange */
36e79832 303# define SSL_kRSA 0x00000001U
68d39f3c 304/* tmp DH key no DH cert */
bc71f910 305# define SSL_kDHE 0x00000002U
68d39f3c 306/* synonym */
0f113f3e 307# define SSL_kEDH SSL_kDHE
68d39f3c 308/* ECDH cert, RSA CA cert */
bc71f910 309# define SSL_kECDHr 0x00000004U
68d39f3c 310/* ECDH cert, ECDSA CA cert */
bc71f910 311# define SSL_kECDHe 0x00000008U
68d39f3c 312/* ephemeral ECDH */
bc71f910 313# define SSL_kECDHE 0x00000010U
68d39f3c 314/* synonym */
0f113f3e 315# define SSL_kEECDH SSL_kECDHE
68d39f3c 316/* PSK */
bc71f910 317# define SSL_kPSK 0x00000020U
68d39f3c 318/* GOST key exchange */
bc71f910 319# define SSL_kGOST 0x00000040U
68d39f3c 320/* SRP */
bc71f910 321# define SSL_kSRP 0x00000080U
52b8dad8 322
bc71f910
DSH
323# define SSL_kRSAPSK 0x00000100U
324# define SSL_kECDHEPSK 0x00000200U
325# define SSL_kDHEPSK 0x00000400U
64651d39
DSH
326
327/* all PSK */
328
329#define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
330
52b8dad8 331/* Bits for algorithm_auth (server authentication) */
68d39f3c 332/* RSA auth */
36e79832 333# define SSL_aRSA 0x00000001U
68d39f3c 334/* DSS auth */
36e79832 335# define SSL_aDSS 0x00000002U
68d39f3c 336/* no auth (i.e. use ADH or AECDH) */
36e79832 337# define SSL_aNULL 0x00000004U
68d39f3c 338/* Fixed ECDH auth (kECDHe or kECDHr) */
bc71f910 339# define SSL_aECDH 0x00000008U
68d39f3c 340/* ECDSA auth*/
bc71f910 341# define SSL_aECDSA 0x00000010U
68d39f3c 342/* PSK auth */
bc71f910 343# define SSL_aPSK 0x00000020U
68d39f3c 344/* GOST R 34.10-2001 signature auth */
bc71f910 345# define SSL_aGOST01 0x00000040U
68d39f3c 346/* SRP auth */
bc71f910 347# define SSL_aSRP 0x00000080U
e44380a9 348/* GOST R 34.10-2012 signature auth */
bc71f910 349# define SSL_aGOST12 0x00000100U
52b8dad8
BM
350
351/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
352# define SSL_DES 0x00000001U
353# define SSL_3DES 0x00000002U
354# define SSL_RC4 0x00000004U
355# define SSL_RC2 0x00000008U
356# define SSL_IDEA 0x00000010U
357# define SSL_eNULL 0x00000020U
358# define SSL_AES128 0x00000040U
359# define SSL_AES256 0x00000080U
360# define SSL_CAMELLIA128 0x00000100U
361# define SSL_CAMELLIA256 0x00000200U
362# define SSL_eGOST2814789CNT 0x00000400U
363# define SSL_SEED 0x00000800U
364# define SSL_AES128GCM 0x00001000U
365# define SSL_AES256GCM 0x00002000U
366# define SSL_AES128CCM 0x00004000U
367# define SSL_AES256CCM 0x00008000U
368# define SSL_AES128CCM8 0x00010000U
369# define SSL_AES256CCM8 0x00020000U
e44380a9 370# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 371# define SSL_CHACHA20POLY1305 0x00080000U
0f113f3e 372
3d3701ea 373# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM|SSL_AES128CCM|SSL_AES256CCM|SSL_AES128CCM8|SSL_AES256CCM8)
0f113f3e 374# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
52b8dad8
BM
375
376/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 377
36e79832
DSH
378# define SSL_MD5 0x00000001U
379# define SSL_SHA1 0x00000002U
380# define SSL_GOST94 0x00000004U
381# define SSL_GOST89MAC 0x00000008U
382# define SSL_SHA256 0x00000010U
383# define SSL_SHA384 0x00000020U
28dd49fa 384/* Not a real MAC, just an indication it is part of cipher */
36e79832 385# define SSL_AEAD 0x00000040U
e44380a9
DB
386# define SSL_GOST12_256 0x00000080U
387# define SSL_GOST89MAC12 0x00000100U
388# define SSL_GOST12_512 0x00000200U
52b8dad8
BM
389
390/* Bits for algorithm_ssl (protocol version) */
36e79832 391# define SSL_SSLV3 0x00000002U
2b573382
DSH
392# define SSL_TLSV1 0x00000004U
393# define SSL_TLSV1_2 0x00000008U
761772d7 394
0f113f3e 395/*
e44380a9 396 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
397 * sure to update this constant too
398 */
28ba2541
DSH
399
400# define SSL_MD_MD5_IDX 0
401# define SSL_MD_SHA1_IDX 1
402# define SSL_MD_GOST94_IDX 2
403# define SSL_MD_GOST89MAC_IDX 3
404# define SSL_MD_SHA256_IDX 4
405# define SSL_MD_SHA384_IDX 5
406# define SSL_MD_GOST12_256_IDX 6
407# define SSL_MD_GOST89MAC12_IDX 7
408# define SSL_MD_GOST12_512_IDX 8
409# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
410# define SSL_MD_SHA224_IDX 10
411# define SSL_MD_SHA512_IDX 11
412# define SSL_MAX_DIGEST 12
28ba2541
DSH
413
414/* Bits for algorithm2 (handshake digests and other extra flags) */
415
416/* Bits 0-7 are handshake MAC */
417# define SSL_HANDSHAKE_MAC_MASK 0xFF
418# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
419# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
420# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
421# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
422# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
423# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
424# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
425
426/* Bits 8-15 bits are PRF */
427# define TLS1_PRF_DGST_SHIFT 8
428# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
429# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
430# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
431# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
432# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
433# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
434# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 435
0f113f3e
MC
436/*
437 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
438 * goes into algorithm2)
439 */
28ba2541 440# define TLS1_STREAM_MAC 0x10000
761772d7 441
361a1191 442# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 443
361a1191
KR
444# define SSL_STRONG_NONE 0x00000001U
445# define SSL_LOW 0x00000002U
446# define SSL_MEDIUM 0x00000004U
447# define SSL_HIGH 0x00000008U
448# define SSL_FIPS 0x00000010U
449# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 450
361a1191 451/* we have used 0000003f - 26 bits left to go */
d02b48c6 452
890f2f8b 453/* Check if an SSL structure is using DTLS */
0f113f3e 454# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 455/* See if we need explicit IV */
0f113f3e
MC
456# define SSL_USE_EXPLICIT_IV(s) \
457 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
458/*
459 * See if we use signature algorithms extension and signature algorithm
460 * before signatures.
cbd64894 461 */
0f113f3e
MC
462# define SSL_USE_SIGALGS(s) \
463 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
464/*
465 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
466 * apply to others in future.
4221c0dd 467 */
0f113f3e
MC
468# define SSL_USE_TLS1_2_CIPHERS(s) \
469 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
470/*
471 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
472 * flags because it may not be set to correct version yet.
473 */
0f113f3e 474# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
475 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
476 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
0f113f3e
MC
477
478# ifdef TLSEXT_TYPE_encrypt_then_mac
479# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
480# else
481# define SSL_USE_ETM(s) (0)
482# endif
5e3ff62c 483
d02b48c6 484/* Mostly for SSLv3 */
0f113f3e
MC
485# define SSL_PKEY_RSA_ENC 0
486# define SSL_PKEY_RSA_SIGN 1
487# define SSL_PKEY_DSA_SIGN 2
bc71f910
DSH
488# define SSL_PKEY_ECC 3
489# define SSL_PKEY_GOST01 4
490# define SSL_PKEY_GOST12_256 5
491# define SSL_PKEY_GOST12_512 6
492# define SSL_PKEY_NUM 7
e44380a9
DB
493/*
494 * Pseudo-constant. GOST cipher suites can use different certs for 1
495 * SSL_CIPHER. So let's see which one we have in fact.
496 */
497# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 498
1d97c843 499/*-
361a1191 500 * SSL_kRSA <- RSA_ENC
d02b48c6 501 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 502 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
503 * SSL_aRSA <- RSA_ENC | RSA_SIGN
504 * SSL_aDSS <- DSA_SIGN
505 */
506
23a22b4c 507/*-
0f113f3e
MC
508#define CERT_INVALID 0
509#define CERT_PUBLIC_KEY 1
510#define CERT_PRIVATE_KEY 2
d02b48c6
RE
511*/
512
e9fa092e
EK
513
514/* CipherSuite length. SSLv3 and all TLS versions. */
515#define TLS_CIPHER_LEN 2
b6ba4014
MC
516/* used to hold info on the particular ciphers used */
517struct ssl_cipher_st {
90d9e49a
DSH
518 uint32_t valid;
519 const char *name; /* text name */
520 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 521 /*
90d9e49a 522 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
523 * 'algorithms'
524 */
90d9e49a
DSH
525 uint32_t algorithm_mkey; /* key exchange algorithm */
526 uint32_t algorithm_auth; /* server authentication */
527 uint32_t algorithm_enc; /* symmetric encryption */
528 uint32_t algorithm_mac; /* symmetric authentication */
529 uint32_t algorithm_ssl; /* (major) protocol version */
530 uint32_t algo_strength; /* strength and export flags */
531 uint32_t algorithm2; /* Extra flags */
532 int32_t strength_bits; /* Number of bits really used */
533 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
534};
535
87d9cafa 536/* Used to hold SSL/TLS functions */
b6ba4014
MC
537struct ssl_method_st {
538 int version;
4fa52141
VD
539 unsigned flags;
540 unsigned long mask;
b6ba4014
MC
541 int (*ssl_new) (SSL *s);
542 void (*ssl_clear) (SSL *s);
543 void (*ssl_free) (SSL *s);
544 int (*ssl_accept) (SSL *s);
545 int (*ssl_connect) (SSL *s);
546 int (*ssl_read) (SSL *s, void *buf, int len);
547 int (*ssl_peek) (SSL *s, void *buf, int len);
548 int (*ssl_write) (SSL *s, const void *buf, int len);
549 int (*ssl_shutdown) (SSL *s);
550 int (*ssl_renegotiate) (SSL *s);
551 int (*ssl_renegotiate_check) (SSL *s);
657da85e
MC
552 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
553 unsigned char *buf, int len, int peek);
b6ba4014
MC
554 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
555 int (*ssl_dispatch_alert) (SSL *s);
556 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
557 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
558 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
559 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
560 int (*ssl_pending) (const SSL *s);
561 int (*num_ciphers) (void);
562 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
563 const struct ssl_method_st *(*get_ssl_method) (int version);
564 long (*get_timeout) (void);
565 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
566 int (*ssl_version) (void);
567 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
568 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
569};
570
571/*-
572 * Lets make this into an ASN.1 type structure as follows
573 * SSL_SESSION_ID ::= SEQUENCE {
574 * version INTEGER, -- structure version number
575 * SSLversion INTEGER, -- SSL version number
576 * Cipher OCTET STRING, -- the 3 byte cipher ID
577 * Session_ID OCTET STRING, -- the Session ID
578 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
579 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
580 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
581 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
582 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
583 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
584 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
585 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
586 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
587 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
588 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
589 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
590 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
591 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 592 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
593 * }
594 * Look in ssl/ssl_asn1.c for more details
595 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
596 */
597struct ssl_session_st {
598 int ssl_version; /* what ssl version session info is being
599 * kept in here? */
600 int master_key_length;
601 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
602 /* session_id - valid? */
603 unsigned int session_id_length;
604 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
605 /*
606 * this is used to determine whether the session is being reused in the
607 * appropriate context. It is up to the application to set this, via
608 * SSL_new
609 */
610 unsigned int sid_ctx_length;
611 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
612# ifndef OPENSSL_NO_PSK
613 char *psk_identity_hint;
614 char *psk_identity;
615# endif
616 /*
617 * Used to indicate that session resumption is not allowed. Applications
618 * can also set this bit for a new session via not_resumable_session_cb
619 * to disable session caching and tickets.
620 */
621 int not_resumable;
a273c6ee 622 /* This is the cert and type for the other end. */
b6ba4014 623 X509 *peer;
a273c6ee 624 int peer_type;
c34b0f99
DSH
625 /* Certificate chain of peer */
626 STACK_OF(X509) *peer_chain;
b6ba4014
MC
627 /*
628 * when app_verify_callback accepts a session where the peer's
629 * certificate is not ok, we must remember the error for session reuse:
630 */
631 long verify_result; /* only for servers */
632 int references;
633 long timeout;
634 long time;
635 unsigned int compress_meth; /* Need to lookup the method */
636 const SSL_CIPHER *cipher;
637 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
638 * to load the 'cipher' structure */
639 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
640 CRYPTO_EX_DATA ex_data; /* application specific data */
641 /*
642 * These are used to make removal of session-ids more efficient and to
643 * implement a maximum cache size.
644 */
645 struct ssl_session_st *prev, *next;
b6ba4014 646 char *tlsext_hostname;
e481f9b9 647# ifndef OPENSSL_NO_EC
b6ba4014
MC
648 size_t tlsext_ecpointformatlist_length;
649 unsigned char *tlsext_ecpointformatlist; /* peer's list */
650 size_t tlsext_ellipticcurvelist_length;
651 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
e481f9b9 652# endif /* OPENSSL_NO_EC */
b6ba4014
MC
653 /* RFC4507 info */
654 unsigned char *tlsext_tick; /* Session ticket */
655 size_t tlsext_ticklen; /* Session ticket length */
75ea3632 656 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
b6ba4014
MC
657# ifndef OPENSSL_NO_SRP
658 char *srp_username;
659# endif
f7d53487 660 uint32_t flags;
b6ba4014
MC
661};
662
6f152a15
DSH
663/* Extended master secret support */
664# define SSL_SESS_FLAG_EXTMS 0x1
665
b6ba4014
MC
666
667# ifndef OPENSSL_NO_SRP
668
669typedef struct srp_ctx_st {
670 /* param for all the callbacks */
671 void *SRP_cb_arg;
672 /* set client Hello login callback */
673 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
674 /* set SRP N/g param callback for verification */
675 int (*SRP_verify_param_callback) (SSL *, void *);
676 /* set SRP client passwd callback */
677 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
678 char *login;
679 BIGNUM *N, *g, *s, *B, *A;
680 BIGNUM *a, *b, *v;
681 char *info;
682 int strength;
683 unsigned long srp_Mask;
684} SRP_CTX;
685
686# endif
687
9a555706 688typedef struct ssl_comp_st SSL_COMP;
b6ba4014
MC
689
690struct ssl_comp_st {
691 int id;
692 const char *name;
b6ba4014 693 COMP_METHOD *method;
b6ba4014
MC
694};
695
696DECLARE_STACK_OF(SSL_COMP)
697DECLARE_LHASH_OF(SSL_SESSION);
698
f8e0a557 699
b6ba4014
MC
700struct ssl_ctx_st {
701 const SSL_METHOD *method;
702 STACK_OF(SSL_CIPHER) *cipher_list;
703 /* same as above but sorted for lookup */
704 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
705 struct x509_store_st /* X509_STORE */ *cert_store;
706 LHASH_OF(SSL_SESSION) *sessions;
707 /*
708 * Most session-ids that will be cached, default is
709 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
710 */
711 unsigned long session_cache_size;
712 struct ssl_session_st *session_cache_head;
713 struct ssl_session_st *session_cache_tail;
714 /*
715 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
716 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
717 * means only SSL_accept which cache SSL_SESSIONS.
718 */
f7d53487 719 uint32_t session_cache_mode;
b6ba4014
MC
720 /*
721 * If timeout is not 0, it is the default timeout value set when
722 * SSL_new() is called. This has been put in to make life easier to set
723 * things up
724 */
725 long session_timeout;
726 /*
727 * If this callback is not null, it will be called each time a session id
728 * is added to the cache. If this function returns 1, it means that the
729 * callback will do a SSL_SESSION_free() when it has finished using it.
730 * Otherwise, on 0, it means the callback has finished with it. If
731 * remove_session_cb is not null, it will be called when a session-id is
732 * removed from the cache. After the call, OpenSSL will
733 * SSL_SESSION_free() it.
734 */
735 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
736 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
737 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
738 unsigned char *data, int len, int *copy);
739 struct {
740 int sess_connect; /* SSL new conn - started */
741 int sess_connect_renegotiate; /* SSL reneg - requested */
742 int sess_connect_good; /* SSL new conne/reneg - finished */
743 int sess_accept; /* SSL new accept - started */
744 int sess_accept_renegotiate; /* SSL reneg - requested */
745 int sess_accept_good; /* SSL accept/reneg - finished */
746 int sess_miss; /* session lookup misses */
747 int sess_timeout; /* reuse attempt on timeouted session */
748 int sess_cache_full; /* session removed due to full cache */
749 int sess_hit; /* session reuse actually done */
750 int sess_cb_hit; /* session-id that was not in the cache was
751 * passed back via the callback. This
752 * indicates that the application is
753 * supplying session-id's from other
754 * processes - spooky :-) */
755 } stats;
756
757 int references;
758
759 /* if defined, these override the X509_verify_cert() calls */
760 int (*app_verify_callback) (X509_STORE_CTX *, void *);
761 void *app_verify_arg;
762 /*
763 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
764 * ('app_verify_callback' was called with just one argument)
765 */
766
767 /* Default password callback. */
768 pem_password_cb *default_passwd_callback;
769
770 /* Default password callback user data. */
771 void *default_passwd_callback_userdata;
772
773 /* get client cert callback */
774 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
775
776 /* cookie generate callback */
777 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
778 unsigned int *cookie_len);
779
780 /* verify cookie callback */
31011544 781 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
782 unsigned int cookie_len);
783
784 CRYPTO_EX_DATA ex_data;
785
786 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
787 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
788
789 STACK_OF(X509) *extra_certs;
790 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
791
792 /* Default values used when no per-SSL value is defined follow */
793
794 /* used if SSL's info_callback is NULL */
795 void (*info_callback) (const SSL *ssl, int type, int val);
796
797 /* what we put in client cert requests */
798 STACK_OF(X509_NAME) *client_CA;
799
800 /*
801 * Default values to use in SSL structures follow (these are copied by
802 * SSL_new)
803 */
804
f7d53487
DSH
805 uint32_t options;
806 uint32_t mode;
7946ab33
KR
807 int min_proto_version;
808 int max_proto_version;
b6ba4014
MC
809 long max_cert_list;
810
811 struct cert_st /* CERT */ *cert;
812 int read_ahead;
813
814 /* callback that allows applications to peek at protocol messages */
815 void (*msg_callback) (int write_p, int version, int content_type,
816 const void *buf, size_t len, SSL *ssl, void *arg);
817 void *msg_callback_arg;
818
f7d53487 819 uint32_t verify_mode;
b6ba4014
MC
820 unsigned int sid_ctx_length;
821 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
822 /* called 'verify_callback' in the SSL */
823 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
824
825 /* Default generate session ID callback. */
826 GEN_SESSION_CB generate_session_id;
827
828 X509_VERIFY_PARAM *param;
829
830 int quiet_shutdown;
831
832 /*
833 * Maximum amount of data to send in one fragment. actual record size can
834 * be more than this due to padding and MAC overheads.
835 */
836 unsigned int max_send_fragment;
837
838# ifndef OPENSSL_NO_ENGINE
839 /*
840 * Engine to pass requests for client certs to
841 */
842 ENGINE *client_cert_engine;
843# endif
844
b6ba4014
MC
845 /* TLS extensions servername callback */
846 int (*tlsext_servername_callback) (SSL *, int *, void *);
847 void *tlsext_servername_arg;
848 /* RFC 4507 session ticket keys */
849 unsigned char tlsext_tick_key_name[16];
850 unsigned char tlsext_tick_hmac_key[16];
851 unsigned char tlsext_tick_aes_key[16];
852 /* Callback to support customisation of ticket key setting */
853 int (*tlsext_ticket_key_cb) (SSL *ssl,
854 unsigned char *name, unsigned char *iv,
855 EVP_CIPHER_CTX *ectx,
856 HMAC_CTX *hctx, int enc);
857
858 /* certificate status request info */
859 /* Callback for status request */
860 int (*tlsext_status_cb) (SSL *ssl, void *arg);
861 void *tlsext_status_arg;
b6ba4014
MC
862
863# ifndef OPENSSL_NO_PSK
b6ba4014
MC
864 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
865 char *identity,
866 unsigned int max_identity_len,
867 unsigned char *psk,
868 unsigned int max_psk_len);
869 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
870 unsigned char *psk,
871 unsigned int max_psk_len);
872# endif
873
874# ifndef OPENSSL_NO_SRP
875 SRP_CTX srp_ctx; /* ctx for SRP authentication */
876# endif
877
e481f9b9 878# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
879 /* Next protocol negotiation information */
880 /* (for experimental NPN extension). */
881
882 /*
883 * For a server, this contains a callback function by which the set of
884 * advertised protocols can be provided.
885 */
886 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
887 unsigned int *len, void *arg);
888 void *next_protos_advertised_cb_arg;
889 /*
890 * For a client, this contains a callback function that selects the next
891 * protocol from the list provided by the server.
892 */
893 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
894 unsigned char *outlen,
895 const unsigned char *in,
896 unsigned int inlen, void *arg);
897 void *next_proto_select_cb_arg;
e481f9b9 898# endif
b6ba4014
MC
899
900 /*
901 * ALPN information (we are in the process of transitioning from NPN to
902 * ALPN.)
903 */
904
905 /*-
906 * For a server, this contains a callback function that allows the
907 * server to select the protocol for the connection.
908 * out: on successful return, this must point to the raw protocol
909 * name (without the length prefix).
910 * outlen: on successful return, this contains the length of |*out|.
911 * in: points to the client's list of supported protocols in
912 * wire-format.
913 * inlen: the length of |in|.
914 */
915 int (*alpn_select_cb) (SSL *s,
916 const unsigned char **out,
917 unsigned char *outlen,
918 const unsigned char *in,
919 unsigned int inlen, void *arg);
920 void *alpn_select_cb_arg;
921
922 /*
923 * For a client, this contains the list of supported protocols in wire
924 * format.
925 */
926 unsigned char *alpn_client_proto_list;
927 unsigned alpn_client_proto_list_len;
928
919ba009
VD
929 /* Shared DANE context */
930 struct dane_ctx_st dane;
931
b6ba4014
MC
932 /* SRTP profiles we are willing to do from RFC 5764 */
933 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
934 /*
935 * Callback for disabling session caching and ticket support on a session
936 * basis, depending on the chosen cipher.
937 */
938 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
939# ifndef OPENSSL_NO_EC
940 /* EC extension values inherited by SSL structure */
941 size_t tlsext_ecpointformatlist_length;
942 unsigned char *tlsext_ecpointformatlist;
943 size_t tlsext_ellipticcurvelist_length;
944 unsigned char *tlsext_ellipticcurvelist;
945# endif /* OPENSSL_NO_EC */
946};
947
948
949struct ssl_st {
950 /*
951 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
952 * DTLS1_VERSION)
953 */
954 int version;
23a635c0 955
b6ba4014
MC
956 /* SSLv3 */
957 const SSL_METHOD *method;
958 /*
959 * There are 2 BIO's even though they are normally both the same. This
960 * is so data can be read and written to different handlers
961 */
962 /* used by SSL_read */
963 BIO *rbio;
964 /* used by SSL_write */
965 BIO *wbio;
966 /* used during session-id reuse to concatenate messages */
967 BIO *bbio;
968 /*
969 * This holds a variable that indicates what we were doing when a 0 or -1
970 * is returned. This is needed for non-blocking IO so we know what
971 * request needs re-doing when in SSL_accept or SSL_connect
972 */
973 int rwstate;
024f543c 974
b6ba4014
MC
975 int (*handshake_func) (SSL *);
976 /*
977 * Imagine that here's a boolean member "init" that is switched as soon
978 * as SSL_set_{accept/connect}_state is called for the first time, so
979 * that "state" and "handshake_func" are properly initialized. But as
980 * handshake_func is == 0 until then, we use this test instead of an
981 * "init" member.
982 */
23a635c0 983 /* are we the server side? */
b6ba4014
MC
984 int server;
985 /*
986 * Generate a new session or reuse an old one.
987 * NB: For servers, the 'new' session may actually be a previously
988 * cached session or even the previous session unless
989 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
990 */
991 int new_session;
992 /* don't send shutdown packets */
993 int quiet_shutdown;
994 /* we have shut things down, 0x01 sent, 0x02 for received */
995 int shutdown;
996 /* where we are */
d6f1a6e9 997 OSSL_STATEM statem;
f8e0a557 998
b6ba4014
MC
999 BUF_MEM *init_buf; /* buffer used during init */
1000 void *init_msg; /* pointer to handshake message body, set by
1001 * ssl3_get_message() */
1002 int init_num; /* amount read/written */
1003 int init_off; /* amount read/written */
7a7048af 1004
b6ba4014
MC
1005 struct ssl3_state_st *s3; /* SSLv3 variables */
1006 struct dtls1_state_st *d1; /* DTLSv1 variables */
52e1d7b1 1007
b6ba4014
MC
1008 /* callback that allows applications to peek at protocol messages */
1009 void (*msg_callback) (int write_p, int version, int content_type,
1010 const void *buf, size_t len, SSL *ssl, void *arg);
1011 void *msg_callback_arg;
1012 int hit; /* reusing a previous session */
1013 X509_VERIFY_PARAM *param;
919ba009
VD
1014
1015 /* Per connection DANE state */
1016 struct dane_st dane;
1017
b6ba4014
MC
1018 /* crypto */
1019 STACK_OF(SSL_CIPHER) *cipher_list;
1020 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1021 /*
1022 * These are the ones being used, the ones in SSL_SESSION are the ones to
1023 * be 'copied' into these ones
1024 */
f7d53487 1025 uint32_t mac_flags;
b6ba4014
MC
1026 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1027 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1028 COMP_CTX *compress; /* compression */
b6ba4014 1029 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
1030 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1031 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1032 /* session info */
1033 /* client cert? */
1034 /* This is used to hold the server certificate used */
1035 struct cert_st /* CERT */ *cert;
1036 /*
1037 * the session_id_context is used to ensure sessions are only reused in
1038 * the appropriate context
1039 */
1040 unsigned int sid_ctx_length;
1041 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1042 /* This can also be in the session once a session is established */
1043 SSL_SESSION *session;
1044 /* Default generate session ID callback. */
1045 GEN_SESSION_CB generate_session_id;
1046 /* Used in SSL3 */
1047 /*
1048 * 0 don't care about verify failure.
1049 * 1 fail if verify fails
1050 */
f7d53487 1051 uint32_t verify_mode;
b6ba4014
MC
1052 /* fail if callback returns 0 */
1053 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1054 /* optional informational callback */
1055 void (*info_callback) (const SSL *ssl, int type, int val);
1056 /* error bytes to be written */
1057 int error;
1058 /* actual code */
1059 int error_code;
b6ba4014
MC
1060# ifndef OPENSSL_NO_PSK
1061 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1062 char *identity,
1063 unsigned int max_identity_len,
1064 unsigned char *psk,
1065 unsigned int max_psk_len);
1066 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1067 unsigned char *psk,
1068 unsigned int max_psk_len);
1069# endif
1070 SSL_CTX *ctx;
1071 /*
1072 * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1073 * SSL_write() calls, good for nbio debuging :-)
1074 */
1075 int debug;
1076 /* extra application data */
1077 long verify_result;
1078 CRYPTO_EX_DATA ex_data;
1079 /* for server side, keep the list of CA_dn we can use */
1080 STACK_OF(X509_NAME) *client_CA;
1081 int references;
1082 /* protocol behaviour */
f7d53487 1083 uint32_t options;
b6ba4014 1084 /* API behaviour */
f7d53487 1085 uint32_t mode;
7946ab33
KR
1086 int min_proto_version;
1087 int max_proto_version;
b6ba4014
MC
1088 long max_cert_list;
1089 int first_packet;
1090 /* what was passed, used for SSLv3/TLS rollback check */
1091 int client_version;
1092 unsigned int max_send_fragment;
e481f9b9 1093
b6ba4014
MC
1094 /* TLS extension debug callback */
1095 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1096 unsigned char *data, int len, void *arg);
1097 void *tlsext_debug_arg;
1098 char *tlsext_hostname;
1099 /*-
1100 * no further mod of servername
1101 * 0 : call the servername extension callback.
1102 * 1 : prepare 2, allow last ack just after in server callback.
1103 * 2 : don't call servername callback, no ack in server hello
1104 */
1105 int servername_done;
1106 /* certificate status request info */
1107 /* Status type or -1 if no status type */
1108 int tlsext_status_type;
1109 /* Expect OCSP CertificateStatus message */
1110 int tlsext_status_expected;
1111 /* OCSP status request only */
1112 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1113 X509_EXTENSIONS *tlsext_ocsp_exts;
1114 /* OCSP response received or to be sent */
1115 unsigned char *tlsext_ocsp_resp;
1116 int tlsext_ocsp_resplen;
1117 /* RFC4507 session ticket expected to be received or sent */
1118 int tlsext_ticket_expected;
e481f9b9 1119# ifndef OPENSSL_NO_EC
b6ba4014
MC
1120 size_t tlsext_ecpointformatlist_length;
1121 /* our list */
1122 unsigned char *tlsext_ecpointformatlist;
1123 size_t tlsext_ellipticcurvelist_length;
1124 /* our list */
1125 unsigned char *tlsext_ellipticcurvelist;
e481f9b9 1126# endif /* OPENSSL_NO_EC */
b6ba4014
MC
1127 /* TLS Session Ticket extension override */
1128 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1129 /* TLS Session Ticket extension callback */
1130 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1131 void *tls_session_ticket_ext_cb_arg;
1132 /* TLS pre-shared secret session resumption */
1133 tls_session_secret_cb_fn tls_session_secret_cb;
1134 void *tls_session_secret_cb_arg;
1135 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
e481f9b9 1136# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1137 /*
1138 * Next protocol negotiation. For the client, this is the protocol that
1139 * we sent in NextProtocol and is set when handling ServerHello
1140 * extensions. For a server, this is the client's selected_protocol from
1141 * NextProtocol and is set when handling the NextProtocol message, before
1142 * the Finished message.
1143 */
1144 unsigned char *next_proto_negotiated;
1145 unsigned char next_proto_negotiated_len;
e481f9b9
MC
1146# endif
1147# define session_ctx initial_ctx
b6ba4014
MC
1148 /* What we'll do */
1149 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1150 /* What's been chosen */
1151 SRTP_PROTECTION_PROFILE *srtp_profile;
1152 /*-
1153 * Is use of the Heartbeat extension negotiated?
1154 * 0: disabled
1155 * 1: enabled
1156 * 2: enabled, but not allowed to send Requests
1157 */
1158 unsigned int tlsext_heartbeat;
1159 /* Indicates if a HeartbeatRequest is in flight */
1160 unsigned int tlsext_hb_pending;
1161 /* HeartbeatRequest sequence number */
1162 unsigned int tlsext_hb_seq;
1163 /*
1164 * For a client, this contains the list of supported protocols in wire
1165 * format.
1166 */
1167 unsigned char *alpn_client_proto_list;
1168 unsigned alpn_client_proto_list_len;
e481f9b9 1169
b6ba4014
MC
1170 /*-
1171 * 1 if we are renegotiating.
1172 * 2 if we are a server and are inside a handshake
1173 * (i.e. not just sending a HelloRequest)
1174 */
1175 int renegotiate;
1176# ifndef OPENSSL_NO_SRP
1177 /* ctx for SRP authentication */
1178 SRP_CTX srp_ctx;
1179# endif
1180 /*
1181 * Callback for disabling session caching and ticket support on a session
1182 * basis, depending on the chosen cipher.
1183 */
1184 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8
MC
1185
1186 RECORD_LAYER rlayer;
a974e64a
MC
1187
1188 /* Default password callback. */
1189 pem_password_cb *default_passwd_callback;
1190
1191 /* Default password callback user data. */
1192 void *default_passwd_callback_userdata;
07bbc92c
MC
1193
1194 /* Async Job info */
1195 ASYNC_JOB *job;
b6ba4014
MC
1196};
1197
b6ba4014 1198
b6ba4014
MC
1199typedef struct ssl3_state_st {
1200 long flags;
b6ba4014
MC
1201 int read_mac_secret_size;
1202 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
1203 int write_mac_secret_size;
1204 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1205 unsigned char server_random[SSL3_RANDOM_SIZE];
1206 unsigned char client_random[SSL3_RANDOM_SIZE];
1207 /* flags for countermeasure against known-IV weakness */
1208 int need_empty_fragments;
1209 int empty_fragment_done;
b6ba4014
MC
1210 /* used during startup, digest all incoming/outgoing packets */
1211 BIO *handshake_buffer;
1212 /*
28ba2541
DSH
1213 * When handshake digest is determined, buffer is hashed and
1214 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1215 */
28ba2541 1216 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1217 /*
1218 * Set whenever an expected ChangeCipherSpec message is processed.
1219 * Unset when the peer's Finished message is received.
1220 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1221 */
1222 int change_cipher_spec;
1223 int warn_alert;
1224 int fatal_alert;
1225 /*
1226 * we allow one fatal and one warning alert to be outstanding, send close
1227 * alert via the warning alert
1228 */
1229 int alert_dispatch;
1230 unsigned char send_alert[2];
1231 /*
1232 * This flag is set when we should renegotiate ASAP, basically when there
1233 * is no more data in the read or write buffers
1234 */
1235 int renegotiate;
1236 int total_renegotiations;
1237 int num_renegotiations;
1238 int in_read_app_data;
1239 struct {
b6ba4014
MC
1240 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1241 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1242 int finish_md_len;
1243 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1244 int peer_finish_md_len;
1245 unsigned long message_size;
1246 int message_type;
1247 /* used to hold the new cipher we are going to use */
1248 const SSL_CIPHER *new_cipher;
b22d7113
DSH
1249# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1250 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
b6ba4014 1251# endif
b6ba4014
MC
1252 /* used for certificate requests */
1253 int cert_req;
1254 int ctype_num;
1255 char ctype[SSL3_CT_NUMBER];
1256 STACK_OF(X509_NAME) *ca_names;
b6ba4014
MC
1257 int key_block_length;
1258 unsigned char *key_block;
1259 const EVP_CIPHER *new_sym_enc;
1260 const EVP_MD *new_hash;
1261 int new_mac_pkey_type;
1262 int new_mac_secret_size;
1263# ifndef OPENSSL_NO_COMP
1264 const SSL_COMP *new_compression;
1265# else
1266 char *new_compression;
1267# endif
1268 int cert_request;
76106e60
DSH
1269 /* Raw values of the cipher list from a client */
1270 unsigned char *ciphers_raw;
1271 size_t ciphers_rawlen;
1272 /* Temporary storage for premaster secret */
1273 unsigned char *pms;
1274 size_t pmslen;
85269210 1275#ifndef OPENSSL_NO_PSK
64651d39
DSH
1276 /* Temporary storage for PSK key */
1277 unsigned char *psk;
1278 size_t psklen;
85269210 1279#endif
76106e60
DSH
1280 /*
1281 * signature algorithms peer reports: e.g. supported signature
1282 * algorithms extension for server or as part of a certificate
1283 * request for client.
1284 */
1285 unsigned char *peer_sigalgs;
1286 /* Size of above array */
1287 size_t peer_sigalgslen;
d376e57d
DSH
1288 /* Digest peer uses for signing */
1289 const EVP_MD *peer_md;
1290 /* Array of digests used for signing */
1291 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1292 /*
1293 * Set if corresponding CERT_PKEY can be used with current
1294 * SSL session: e.g. appropriate curve, signature algorithms etc.
1295 * If zero it can't be used at all.
1296 */
f7d53487 1297 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1298 /*
1299 * For servers the following masks are for the key and auth algorithms
1300 * that are supported by the certs below. For clients they are masks of
1301 * *disabled* algorithms based on the current session.
1302 */
90d9e49a
DSH
1303 uint32_t mask_k;
1304 uint32_t mask_a;
4d69f9e6 1305 /* Client only */
90d9e49a 1306 uint32_t mask_ssl;
b6ba4014
MC
1307 } tmp;
1308
1309 /* Connection binding to prevent renegotiation attacks */
1310 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1311 unsigned char previous_client_finished_len;
1312 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1313 unsigned char previous_server_finished_len;
1314 int send_connection_binding; /* TODOEKR */
1315
1316# ifndef OPENSSL_NO_NEXTPROTONEG
1317 /*
1318 * Set if we saw the Next Protocol Negotiation extension from our peer.
1319 */
1320 int next_proto_neg_seen;
1321# endif
1322
b6ba4014
MC
1323 /*
1324 * ALPN information (we are in the process of transitioning from NPN to
1325 * ALPN.)
1326 */
1327
1328 /*
1329 * In a server these point to the selected ALPN protocol after the
1330 * ClientHello has been processed. In a client these contain the protocol
1331 * that the server selected once the ServerHello has been processed.
1332 */
1333 unsigned char *alpn_selected;
1334 unsigned alpn_selected_len;
1335
1336# ifndef OPENSSL_NO_EC
1337 /*
1338 * This is set to true if we believe that this is a version of Safari
1339 * running on OS X 10.6 or newer. We wish to know this because Safari on
1340 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1341 */
1342 char is_probably_safari;
1343# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1344
1345 /* For clients: peer temporary key */
fb79abe3 1346# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a 1347 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1348# endif
1349
b6ba4014
MC
1350} SSL3_STATE;
1351
1352
1353/* DTLS structures */
1354
1355# ifndef OPENSSL_NO_SCTP
1356# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1357# endif
1358
1359/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1360# define DTLS1_MAX_MTU_OVERHEAD 48
1361
e3d0dae7
MC
1362/*
1363 * Flag used in message reuse to indicate the buffer contains the record
1364 * header as well as the the handshake message header.
1365 */
1366# define DTLS1_SKIP_RECORD_HEADER 2
1367
b6ba4014
MC
1368struct dtls1_retransmit_state {
1369 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1370 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1371 COMP_CTX *compress; /* compression */
b6ba4014
MC
1372 SSL_SESSION *session;
1373 unsigned short epoch;
1374};
1375
1376struct hm_header_st {
1377 unsigned char type;
1378 unsigned long msg_len;
1379 unsigned short seq;
1380 unsigned long frag_off;
1381 unsigned long frag_len;
1382 unsigned int is_ccs;
1383 struct dtls1_retransmit_state saved_retransmit_state;
1384};
1385
b6ba4014
MC
1386struct dtls1_timeout_st {
1387 /* Number of read timeouts so far */
1388 unsigned int read_timeouts;
1389 /* Number of write timeouts so far */
1390 unsigned int write_timeouts;
1391 /* Number of alerts received so far */
1392 unsigned int num_alerts;
1393};
1394
b6ba4014
MC
1395typedef struct hm_fragment_st {
1396 struct hm_header_st msg_header;
1397 unsigned char *fragment;
1398 unsigned char *reassembly;
1399} hm_fragment;
1400
1401typedef struct dtls1_state_st {
b6ba4014 1402 unsigned char cookie[DTLS1_COOKIE_LENGTH];
b6ba4014 1403 unsigned int cookie_len;
e27f234a 1404 unsigned int cookie_verified;
78a39fe7 1405
b6ba4014
MC
1406 /* handshake message numbers */
1407 unsigned short handshake_write_seq;
1408 unsigned short next_handshake_write_seq;
1409 unsigned short handshake_read_seq;
3bb8f87d 1410
b6ba4014
MC
1411 /* Buffered handshake messages */
1412 pqueue buffered_messages;
1413 /* Buffered (sent) handshake records */
1414 pqueue sent_messages;
24a1e2f2 1415
b6ba4014
MC
1416 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1417 unsigned int mtu; /* max DTLS packet size */
1418 struct hm_header_st w_msg_hdr;
1419 struct hm_header_st r_msg_hdr;
1420 struct dtls1_timeout_st timeout;
1421 /*
1422 * Indicates when the last handshake msg or heartbeat sent will timeout
1423 */
1424 struct timeval next_timeout;
1425 /* Timeout duration */
1426 unsigned short timeout_duration;
c661ac16 1427
b6ba4014 1428 unsigned int retransmitting;
b6ba4014 1429# ifndef OPENSSL_NO_SCTP
b6ba4014
MC
1430 int shutdown_received;
1431# endif
1432} DTLS1_STATE;
1433
b6ba4014
MC
1434
1435
0f113f3e
MC
1436# ifndef OPENSSL_NO_EC
1437/*
1438 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1439 */
0f113f3e
MC
1440# define EXPLICIT_PRIME_CURVE_TYPE 1
1441# define EXPLICIT_CHAR2_CURVE_TYPE 2
1442# define NAMED_CURVE_TYPE 3
1443# endif /* OPENSSL_NO_EC */
1444
1445typedef struct cert_pkey_st {
1446 X509 *x509;
1447 EVP_PKEY *privatekey;
0f113f3e
MC
1448 /* Chain for this certificate */
1449 STACK_OF(X509) *chain;
e481f9b9 1450
50e735f9
MC
1451 /*-
1452 * serverinfo data for this certificate. The data is in TLS Extension
1453 * wire format, specifically it's a series of records like:
1454 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1455 * uint16_t length;
1456 * uint8_t data[length];
1457 */
0f113f3e
MC
1458 unsigned char *serverinfo;
1459 size_t serverinfo_length;
0f113f3e 1460} CERT_PKEY;
2ea80354 1461/* Retrieve Suite B flags */
0f113f3e 1462# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1463/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1464# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1465 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1466
b83294fe 1467typedef struct {
0f113f3e
MC
1468 unsigned short ext_type;
1469 /*
1470 * Per-connection flags relating to this extension type: not used if
1471 * part of an SSL_CTX structure.
1472 */
f7d53487 1473 uint32_t ext_flags;
0f113f3e
MC
1474 custom_ext_add_cb add_cb;
1475 custom_ext_free_cb free_cb;
1476 void *add_arg;
1477 custom_ext_parse_cb parse_cb;
1478 void *parse_arg;
ecf4d660 1479} custom_ext_method;
b83294fe 1480
28ea0a0c
DSH
1481/* ext_flags values */
1482
0f113f3e
MC
1483/*
1484 * Indicates an extension has been received. Used to check for unsolicited or
1485 * duplicate extensions.
28ea0a0c 1486 */
0f113f3e
MC
1487# define SSL_EXT_FLAG_RECEIVED 0x1
1488/*
1489 * Indicates an extension has been sent: used to enable sending of
1490 * corresponding ServerHello extension.
28ea0a0c 1491 */
0f113f3e 1492# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1493
b83294fe 1494typedef struct {
0f113f3e
MC
1495 custom_ext_method *meths;
1496 size_t meths_count;
ecf4d660 1497} custom_ext_methods;
b83294fe 1498
0f113f3e
MC
1499typedef struct cert_st {
1500 /* Current active set */
1501 /*
1502 * ALWAYS points to an element of the pkeys array
1503 * Probably it would make more sense to store
1504 * an index, not a pointer.
1505 */
1506 CERT_PKEY *key;
0f113f3e 1507# ifndef OPENSSL_NO_DH
e2b420fd 1508 EVP_PKEY *dh_tmp;
0f113f3e
MC
1509 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1510 int dh_tmp_auto;
0f113f3e
MC
1511# endif
1512 /* Flags related to certificates */
f7d53487 1513 uint32_t cert_flags;
0f113f3e
MC
1514 CERT_PKEY pkeys[SSL_PKEY_NUM];
1515 /*
1516 * Certificate types (received or sent) in certificate request message.
1517 * On receive this is only set if number of certificate types exceeds
1518 * SSL3_CT_NUMBER.
1519 */
1520 unsigned char *ctypes;
1521 size_t ctype_num;
0f113f3e
MC
1522 /*
1523 * suppported signature algorithms. When set on a client this is sent in
1524 * the client hello as the supported signature algorithms extension. For
1525 * servers it represents the signature algorithms we are willing to use.
1526 */
1527 unsigned char *conf_sigalgs;
1528 /* Size of above array */
1529 size_t conf_sigalgslen;
1530 /*
1531 * Client authentication signature algorithms, if not set then uses
1532 * conf_sigalgs. On servers these will be the signature algorithms sent
1533 * to the client in a cerificate request for TLS 1.2. On a client this
1534 * represents the signature algortithms we are willing to use for client
1535 * authentication.
1536 */
1537 unsigned char *client_sigalgs;
1538 /* Size of above array */
1539 size_t client_sigalgslen;
1540 /*
1541 * Signature algorithms shared by client and server: cached because these
1542 * are used most often.
1543 */
1544 TLS_SIGALGS *shared_sigalgs;
1545 size_t shared_sigalgslen;
1546 /*
1547 * Certificate setup callback: if set is called whenever a certificate
1548 * may be required (client or server). the callback can then examine any
1549 * appropriate parameters and setup any certificates required. This
1550 * allows advanced applications to select certificates on the fly: for
1551 * example based on supported signature algorithms or curves.
1552 */
1553 int (*cert_cb) (SSL *ssl, void *arg);
1554 void *cert_cb_arg;
1555 /*
1556 * Optional X509_STORE for chain building or certificate validation If
1557 * NULL the parent SSL_CTX store is used instead.
1558 */
1559 X509_STORE *chain_store;
1560 X509_STORE *verify_store;
0f113f3e
MC
1561 /* Custom extension methods for server and client */
1562 custom_ext_methods cli_ext;
1563 custom_ext_methods srv_ext;
1564 /* Security callback */
1565 int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1566 void *other, void *ex);
1567 /* Security level */
1568 int sec_level;
1569 void *sec_ex;
df6da24b
DSH
1570#ifndef OPENSSL_NO_PSK
1571 /* If not NULL psk identity hint to use for servers */
1572 char *psk_identity_hint;
1573#endif
0f113f3e
MC
1574 int references; /* >1 only if SSL_copy_session_id is used */
1575} CERT;
1576
e7f8ff43 1577/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1578struct tls_sigalgs_st {
1579 /* NID of hash algorithm */
1580 int hash_nid;
1581 /* NID of signature algorithm */
1582 int sign_nid;
1583 /* Combined hash and signature NID */
1584 int signandhash_nid;
1585 /* Raw values used in extension */
1586 unsigned char rsign;
1587 unsigned char rhash;
1588};
1589
1590/*
1591 * #define MAC_DEBUG
1592 */
1593
1594/*
1595 * #define ERR_DEBUG
1596 */
1597/*
1598 * #define ABORT_DEBUG
1599 */
1600/*
1601 * #define PKT_DEBUG 1
1602 */
1603/*
1604 * #define DES_DEBUG
1605 */
1606/*
1607 * #define DES_OFB_DEBUG
1608 */
1609/*
1610 * #define SSL_DEBUG
1611 */
1612/*
1613 * #define RSA_DEBUG
1614 */
1615/*
1616 * #define IDEA_DEBUG
1617 */
1618
1619# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1620
1621/*
1622 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1623 * of a mess of functions, but hell, think of it as an opaque structure :-)
1624 */
1625typedef struct ssl3_enc_method {
1626 int (*enc) (SSL *, int);
1627 int (*mac) (SSL *, unsigned char *, int);
1628 int (*setup_key_block) (SSL *);
1629 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1630 int);
1631 int (*change_cipher_state) (SSL *, int);
1632 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1633 int finish_mac_length;
0f113f3e
MC
1634 const char *client_finished_label;
1635 int client_finished_label_len;
1636 const char *server_finished_label;
1637 int server_finished_label_len;
1638 int (*alert_value) (int);
1639 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1640 const char *, size_t,
1641 const unsigned char *, size_t,
1642 int use_context);
1643 /* Various flags indicating protocol version requirements */
f7d53487 1644 uint32_t enc_flags;
0f113f3e
MC
1645 /* Handshake header length */
1646 unsigned int hhlen;
1647 /* Set the handshake header */
77d514c5 1648 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
0f113f3e
MC
1649 /* Write out handshake message */
1650 int (*do_write) (SSL *s);
1651} SSL3_ENC_METHOD;
1652
1653# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1654# define ssl_handshake_start(s) \
1655 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1656# define ssl_set_handshake_header(s, htype, len) \
1657 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1658# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1659
1660/* Values for enc_flags */
1661
1662/* Uses explicit IV for CBC mode */
0f113f3e 1663# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1664/* Uses signature algorithms extension */
0f113f3e 1665# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1666/* Uses SHA256 default PRF */
0f113f3e 1667# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1668/* Is DTLS */
0f113f3e
MC
1669# define SSL_ENC_FLAG_DTLS 0x8
1670/*
1671 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1672 * apply to others in future.
4221c0dd 1673 */
0f113f3e 1674# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1675
0f113f3e 1676# ifndef OPENSSL_NO_COMP
651d0aff 1677/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1678typedef struct ssl3_comp_st {
1679 int comp_id; /* The identifier byte for this compression
1680 * type */
1681 char *name; /* Text name used for the compression type */
1682 COMP_METHOD *method; /* The method :-) */
1683} SSL3_COMP;
1684# endif
dfeab068 1685
3ed449e9 1686extern SSL3_ENC_METHOD ssl3_undef_enc_method;
8892ce77 1687OPENSSL_EXTERN const SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 1688
d02b48c6 1689SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 1690
161e0a61
BL
1691extern const SSL3_ENC_METHOD TLSv1_enc_data;
1692extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1693extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
8892ce77
BL
1694extern const SSL3_ENC_METHOD SSLv3_enc_data;
1695extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1696extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1697
4fa52141
VD
1698/*
1699 * Flags for SSL methods
1700 */
1701#define SSL_METHOD_NO_FIPS (1U<<0)
1702#define SSL_METHOD_NO_SUITEB (1U<<1)
1703
1704# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
1705 s_connect, s_get_meth, enc_data) \
4ebb342f 1706const SSL_METHOD *func_name(void) \
0f113f3e
MC
1707 { \
1708 static const SSL_METHOD func_name##_data= { \
1709 version, \
4fa52141
VD
1710 flags, \
1711 mask, \
0f113f3e
MC
1712 tls1_new, \
1713 tls1_clear, \
1714 tls1_free, \
1715 s_accept, \
1716 s_connect, \
1717 ssl3_read, \
1718 ssl3_peek, \
1719 ssl3_write, \
1720 ssl3_shutdown, \
1721 ssl3_renegotiate, \
1722 ssl3_renegotiate_check, \
0f113f3e
MC
1723 ssl3_read_bytes, \
1724 ssl3_write_bytes, \
1725 ssl3_dispatch_alert, \
1726 ssl3_ctrl, \
1727 ssl3_ctx_ctrl, \
1728 ssl3_get_cipher_by_char, \
1729 ssl3_put_cipher_by_char, \
1730 ssl3_pending, \
1731 ssl3_num_ciphers, \
1732 ssl3_get_cipher, \
1733 s_get_meth, \
1734 tls1_default_timeout, \
1735 &enc_data, \
1736 ssl_undefined_void_function, \
1737 ssl3_callback_ctrl, \
1738 ssl3_ctx_callback_ctrl, \
1739 }; \
1740 return &func_name##_data; \
1741 }
1742
1743# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 1744const SSL_METHOD *func_name(void) \
0f113f3e
MC
1745 { \
1746 static const SSL_METHOD func_name##_data= { \
1747 SSL3_VERSION, \
4fa52141
VD
1748 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1749 SSL_OP_NO_SSLv3, \
0f113f3e
MC
1750 ssl3_new, \
1751 ssl3_clear, \
1752 ssl3_free, \
1753 s_accept, \
1754 s_connect, \
1755 ssl3_read, \
1756 ssl3_peek, \
1757 ssl3_write, \
1758 ssl3_shutdown, \
1759 ssl3_renegotiate, \
1760 ssl3_renegotiate_check, \
0f113f3e
MC
1761 ssl3_read_bytes, \
1762 ssl3_write_bytes, \
1763 ssl3_dispatch_alert, \
1764 ssl3_ctrl, \
1765 ssl3_ctx_ctrl, \
1766 ssl3_get_cipher_by_char, \
1767 ssl3_put_cipher_by_char, \
1768 ssl3_pending, \
1769 ssl3_num_ciphers, \
1770 ssl3_get_cipher, \
1771 s_get_meth, \
1772 ssl3_default_timeout, \
1773 &SSLv3_enc_data, \
1774 ssl_undefined_void_function, \
1775 ssl3_callback_ctrl, \
1776 ssl3_ctx_callback_ctrl, \
1777 }; \
1778 return &func_name##_data; \
1779 }
1780
4fa52141
VD
1781# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
1782 s_connect, s_get_meth, enc_data) \
4ebb342f 1783const SSL_METHOD *func_name(void) \
0f113f3e
MC
1784 { \
1785 static const SSL_METHOD func_name##_data= { \
1786 version, \
4fa52141
VD
1787 flags, \
1788 mask, \
0f113f3e
MC
1789 dtls1_new, \
1790 dtls1_clear, \
1791 dtls1_free, \
1792 s_accept, \
1793 s_connect, \
1794 ssl3_read, \
1795 ssl3_peek, \
1796 ssl3_write, \
1797 dtls1_shutdown, \
1798 ssl3_renegotiate, \
1799 ssl3_renegotiate_check, \
0f113f3e
MC
1800 dtls1_read_bytes, \
1801 dtls1_write_app_data_bytes, \
1802 dtls1_dispatch_alert, \
1803 dtls1_ctrl, \
1804 ssl3_ctx_ctrl, \
1805 ssl3_get_cipher_by_char, \
1806 ssl3_put_cipher_by_char, \
1807 ssl3_pending, \
1808 ssl3_num_ciphers, \
1809 dtls1_get_cipher, \
1810 s_get_meth, \
1811 dtls1_default_timeout, \
1812 &enc_data, \
1813 ssl_undefined_void_function, \
1814 ssl3_callback_ctrl, \
1815 ssl3_ctx_callback_ctrl, \
1816 }; \
1817 return &func_name##_data; \
1818 }
1819
1820struct openssl_ssl_test_functions {
1821 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1822 int (*p_ssl3_setup_buffers) (SSL *s);
2c60ed04
MC
1823 int (*p_tls1_process_heartbeat) (SSL *s,
1824 unsigned char *p, unsigned int length);
1825 int (*p_dtls1_process_heartbeat) (SSL *s,
1826 unsigned char *p, unsigned int length);
0f113f3e
MC
1827};
1828
1829# ifndef OPENSSL_UNIT_TEST
e0fc7961 1830
d02b48c6
RE
1831void ssl_clear_cipher_ctx(SSL *s);
1832int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1833__owur CERT *ssl_cert_new(void);
1834__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1835void ssl_cert_clear_certs(CERT *c);
d02b48c6 1836void ssl_cert_free(CERT *c);
4bcdb4a6 1837__owur int ssl_get_new_session(SSL *s, int session);
b3e2272c
EK
1838__owur int ssl_get_prev_session(SSL *s, const PACKET *ext,
1839 const PACKET *session_id);
98ece4ee 1840__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1841__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1842DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1843__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
0f113f3e 1844 const SSL_CIPHER *const *bp);
4bcdb4a6 1845__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
0f113f3e
MC
1846 STACK_OF(SSL_CIPHER) **pref,
1847 STACK_OF(SSL_CIPHER) **sorted,
1848 const char *rule_str, CERT *c);
d02b48c6 1849void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1850__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
1851 const EVP_MD **md, int *mac_pkey_type,
1852 int *mac_secret_size, SSL_COMP **comp, int use_etm);
4bcdb4a6
MC
1853__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1854__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
1855__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1856__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1857__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1858__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1859__owur int ssl_cert_select_current(CERT *c, X509 *x);
1860__owur int ssl_cert_set_current(CERT *c, long arg);
1861__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
0f113f3e
MC
1862void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
1863 void *arg);
f71c6e52 1864
4bcdb4a6
MC
1865__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1866__owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
1867__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1868__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
b362ccab 1869
4bcdb4a6
MC
1870__owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
1871__owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
b362ccab 1872
d02b48c6 1873int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1874__owur int ssl_undefined_void_function(void);
1875__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1876__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
4bcdb4a6 1877__owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e 1878 size_t *serverinfo_length);
4bcdb4a6
MC
1879__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1880__owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
6383d316 1881void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1882__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1883__owur int ssl_verify_alarm_type(long type);
7f3c9036 1884void ssl_load_ciphers(void);
4bcdb4a6 1885__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
57b272b0
DSH
1886__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1887 int free_pms);
3f3504bd
DSH
1888__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm, int nid);
1889__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey);
6c4e6670 1890__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
d02b48c6 1891
4bcdb4a6
MC
1892__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1893__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6 1894void ssl3_init_finished_mac(SSL *s);
4bcdb4a6 1895__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 1896__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1897void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1898__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1899int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1900__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 1901 unsigned char *p, int len);
4bcdb4a6 1902__owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
4bcdb4a6
MC
1903__owur int ssl3_num_ciphers(void);
1904__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1905int ssl3_renegotiate(SSL *ssl);
1906int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1907__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 1908__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
0f113f3e 1909 unsigned char *p);
e778802f 1910void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
81025661 1911void ssl3_free_digest_list(SSL *s);
4bcdb4a6 1912__owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
4a640fb6
DSH
1913__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
1914 STACK_OF(SSL_CIPHER) *clnt,
1915 STACK_OF(SSL_CIPHER) *srvr);
124037fd 1916__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 1917__owur int ssl3_new(SSL *s);
0f113f3e 1918void ssl3_free(SSL *s);
4bcdb4a6
MC
1919__owur int ssl3_read(SSL *s, void *buf, int len);
1920__owur int ssl3_peek(SSL *s, void *buf, int len);
1921__owur int ssl3_write(SSL *s, const void *buf, int len);
1922__owur int ssl3_shutdown(SSL *s);
0f113f3e 1923void ssl3_clear(SSL *s);
4bcdb4a6
MC
1924__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1925__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1926__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1927__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1928
4bcdb4a6
MC
1929__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1930__owur long ssl3_default_timeout(void);
f3b656b2 1931
77d514c5 1932__owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
4bcdb4a6
MC
1933__owur int ssl3_handshake_write(SSL *s);
1934
4bcdb4a6
MC
1935__owur int ssl_allow_compression(SSL *s);
1936
4fa52141
VD
1937__owur int ssl_set_client_hello_version(SSL *s);
1938__owur int ssl_check_version_downgrade(SSL *s);
1939__owur int ssl_set_version_bound(int method_version, int version, int *bound);
1940__owur int ssl_choose_server_version(SSL *s);
1941__owur int ssl_choose_client_version(SSL *s, int version);
1942
4bcdb4a6
MC
1943__owur long tls1_default_timeout(void);
1944__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6
MC
1945void dtls1_set_message_header(SSL *s,
1946 unsigned char *p, unsigned char mt,
1947 unsigned long len,
1948 unsigned long frag_off,
1949 unsigned long frag_len);
1950
1951__owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
4bcdb4a6 1952
4bcdb4a6
MC
1953__owur int dtls1_read_failed(SSL *s, int code);
1954__owur int dtls1_buffer_message(SSL *s, int ccs);
1955__owur int dtls1_retransmit_message(SSL *s, unsigned short seq,
0f113f3e 1956 unsigned long frag_off, int *found);
4bcdb4a6 1957__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 1958int dtls1_retransmit_buffered_messages(SSL *s);
480506bd 1959void dtls1_clear_record_buffer(SSL *s);
0f113f3e
MC
1960void dtls1_get_message_header(unsigned char *data,
1961 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
1962__owur long dtls1_default_timeout(void);
1963__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
1964__owur int dtls1_check_timeout_num(SSL *s);
1965__owur int dtls1_handle_timeout(SSL *s);
1966__owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
1967void dtls1_start_timer(SSL *s);
1968void dtls1_stop_timer(SSL *s);
4bcdb4a6 1969__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 1970void dtls1_double_timeout(SSL *s);
8ba708e5
MC
1971__owur unsigned int dtls_raw_hello_verify_request(unsigned char *buf,
1972 unsigned char *cookie,
1973 unsigned char cookie_len);
4bcdb4a6
MC
1974__owur int dtls1_send_newsession_ticket(SSL *s);
1975__owur unsigned int dtls1_min_mtu(SSL *s);
8a35dbb6 1976void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 1977__owur int dtls1_query_mtu(SSL *s);
480506bd 1978
4bcdb4a6 1979__owur int tls1_new(SSL *s);
58964a49
RE
1980void tls1_free(SSL *s);
1981void tls1_clear(SSL *s);
0f113f3e
MC
1982long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
1983long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 1984
4bcdb4a6 1985__owur int dtls1_new(SSL *s);
36d16f8e
BL
1986void dtls1_free(SSL *s);
1987void dtls1_clear(SSL *s);
0f113f3e 1988long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 1989__owur int dtls1_shutdown(SSL *s);
36d16f8e 1990
4bcdb4a6 1991__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 1992
4bcdb4a6 1993__owur int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 1994void ssl_free_wbio_buffer(SSL *s);
58964a49 1995
4bcdb4a6
MC
1996__owur int tls1_change_cipher_state(SSL *s, int which);
1997__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 1998__owur int tls1_final_finish_mac(SSL *s,
0f113f3e 1999 const char *str, int slen, unsigned char *p);
4bcdb4a6 2000__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 2001 unsigned char *p, int len);
4bcdb4a6 2002__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2003 const char *label, size_t llen,
2004 const unsigned char *p, size_t plen,
2005 int use_context);
4bcdb4a6
MC
2006__owur int tls1_alert_code(int code);
2007__owur int ssl3_alert_code(int code);
2008__owur int ssl_ok(SSL *s);
58964a49 2009
10bf4fc2 2010# ifndef OPENSSL_NO_EC
4bcdb4a6 2011__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2012# endif
41fdcfa7 2013
f73e07cf 2014SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2015
0f113f3e 2016# ifndef OPENSSL_NO_EC
4bcdb4a6
MC
2017__owur int tls1_ec_curve_id2nid(int curve_id);
2018__owur int tls1_ec_nid2curve_id(int nid);
2019__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2020__owur int tls1_shared_curve(SSL *s, int nmatch);
2021__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
0f113f3e 2022 int *curves, size_t ncurves);
4bcdb4a6 2023__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
0f113f3e 2024 const char *str);
4bcdb4a6 2025__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 2026# endif /* OPENSSL_NO_EC */
33273721 2027
4bcdb4a6 2028__owur int tls1_shared_list(SSL *s,
0f113f3e
MC
2029 const unsigned char *l1, size_t l1len,
2030 const unsigned char *l2, size_t l2len, int nmatch);
4bcdb4a6 2031__owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2032 unsigned char *limit, int *al);
4bcdb4a6 2033__owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2034 unsigned char *limit, int *al);
9ceb2426 2035__owur int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt);
a0f63828 2036void ssl_set_default_md(SSL *s);
4bcdb4a6
MC
2037__owur int tls1_set_server_sigalgs(SSL *s);
2038__owur int ssl_check_clienthello_tlsext_late(SSL *s);
50932c4a 2039__owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
4bcdb4a6
MC
2040__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2041__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2042
e481f9b9 2043# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6
MC
2044__owur int tls1_heartbeat(SSL *s);
2045__owur int dtls1_heartbeat(SSL *s);
2c60ed04
MC
2046__owur int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2047__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
e481f9b9 2048# endif
4817504d 2049
e7f0d921
DSH
2050__owur int tls_check_serverhello_tlsext_early(SSL *s, const PACKET *ext,
2051 const PACKET *session_id,
2052 SSL_SESSION **ret);
a2f9200f 2053
4bcdb4a6 2054__owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
0f113f3e 2055 const EVP_MD *md);
4bcdb4a6
MC
2056__owur int tls12_get_sigid(const EVP_PKEY *pk);
2057__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
90d9e49a 2058void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2059
4bcdb4a6
MC
2060__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2061__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
17dd65e6 2062int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2063 int idx);
d61ff83b 2064void tls1_set_cert_validity(SSL *s);
0f229cce 2065
0f113f3e 2066# ifndef OPENSSL_NO_DH
4bcdb4a6 2067__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2068# endif
b362ccab 2069
4bcdb4a6
MC
2070__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2071__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
b362ccab 2072
4bcdb4a6 2073__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2074void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2075__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2076 int maxlen);
50932c4a 2077__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt,
0f113f3e 2078 int *al);
4bcdb4a6 2079__owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2080 int maxlen);
9ceb2426 2081__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6
MC
2082__owur long ssl_get_algorithm2(SSL *s);
2083__owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
0f113f3e 2084 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2085__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2086__owur int tls1_process_sigalgs(SSL *s);
2087__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2088__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
0f113f3e 2089 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2090void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2091__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2092
4bcdb4a6 2093__owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2094 int maxlen);
9ceb2426 2095__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6 2096__owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2097 int maxlen);
50932c4a 2098__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
1c78c43b 2099
4bcdb4a6 2100__owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
152fbc28 2101__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2102__owur const EVP_MD *ssl_handshake_md(SSL *s);
2103__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2104
2acc020b 2105/* s3_cbc.c */
4bcdb4a6 2106__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2107__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2108 unsigned char *md_out,
2109 size_t *md_out_size,
2110 const unsigned char header[13],
2111 const unsigned char *data,
2112 size_t data_plus_mac_size,
2113 size_t data_plus_mac_plus_padding_size,
2114 const unsigned char *mac_secret,
2115 unsigned mac_secret_length, char is_sslv3);
0f113f3e
MC
2116
2117void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2118 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2119 size_t data_len, size_t orig_len);
0989790b 2120
57b272b0
DSH
2121__owur int srp_generate_server_master_secret(SSL *s);
2122__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2123__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2124
ecf4d660
DSH
2125/* t1_ext.c */
2126
28ea0a0c
DSH
2127void custom_ext_init(custom_ext_methods *meths);
2128
4bcdb4a6 2129__owur int custom_ext_parse(SSL *s, int server,
0f113f3e
MC
2130 unsigned int ext_type,
2131 const unsigned char *ext_data, size_t ext_size, int *al);
4bcdb4a6 2132__owur int custom_ext_add(SSL *s, int server,
0f113f3e 2133 unsigned char **pret, unsigned char *limit, int *al);
ecf4d660 2134
4bcdb4a6 2135__owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
ecf4d660
DSH
2136void custom_exts_free(custom_ext_methods *exts);
2137
0f113f3e 2138# else
e0fc7961 2139
0f113f3e
MC
2140# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2141# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2142# define tls1_process_heartbeat SSL_test_functions()->p_tls1_process_heartbeat
2143# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2144
0f113f3e 2145# endif
e0fc7961 2146#endif