]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Add NULL check in i2d_PrivateKey()
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
5a4fbc69 57/* ====================================================================
52b8dad8 58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
5a4fbc69
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ea262260
BM
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 112 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
ddac1974
NL
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
d02b48c6
RE
141
142#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
143# define HEADER_SSL_LOCL_H
144# include <stdlib.h>
145# include <time.h>
146# include <string.h>
147# include <errno.h>
d02b48c6 148
0f113f3e 149# include "e_os.h"
d02b48c6 150
0f113f3e 151# include <openssl/buffer.h>
3c27208f 152# include <openssl/comp.h>
0f113f3e
MC
153# include <openssl/bio.h>
154# include <openssl/stack.h>
3c27208f
RS
155# include <openssl/rsa.h>
156# include <openssl/dsa.h>
0f113f3e
MC
157# include <openssl/err.h>
158# include <openssl/ssl.h>
07bbc92c 159# include <openssl/async.h>
0f113f3e 160# include <openssl/symhacks.h>
3c27208f 161# include <openssl/ct.h>
c99c4c11 162#include "record/record.h"
8ba708e5 163#include "statem/statem.h"
7e729bb5 164#include "packet_locl.h"
919ba009 165#include "internal/dane.h"
52e1d7b1 166
0f113f3e
MC
167# ifdef OPENSSL_BUILD_SHLIBSSL
168# undef OPENSSL_EXTERN
169# define OPENSSL_EXTERN OPENSSL_EXPORT
170# endif
26da3e65 171
0f113f3e 172# undef PKCS1_CHECK
d02b48c6 173
0f113f3e
MC
174# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
175 l|=(((unsigned long)(*((c)++)))<< 8), \
176 l|=(((unsigned long)(*((c)++)))<<16), \
177 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
178
179/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
180# define c2ln(c,l1,l2,n) { \
181 c+=n; \
182 l1=l2=0; \
183 switch (n) { \
184 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
185 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
186 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
187 case 5: l2|=((unsigned long)(*(--(c)))); \
188 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
189 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
190 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
191 case 1: l1|=((unsigned long)(*(--(c)))); \
192 } \
193 }
194
195# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
196 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
197 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
198 *((c)++)=(unsigned char)(((l)>>24)&0xff))
199
200# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
201 l|=((unsigned long)(*((c)++)))<<16, \
202 l|=((unsigned long)(*((c)++)))<< 8, \
203 l|=((unsigned long)(*((c)++))))
204
205# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
206 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
207 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
208 *((c)++)=(unsigned char)(((l) )&0xff))
209
210# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
211 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
212 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
213 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
214 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
215 *((c)++)=(unsigned char)(((l) )&0xff))
216
217# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
218 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
219 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
220 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
221 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
222 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
223 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
224 *((c)++)=(unsigned char)(((l) )&0xff))
225
d02b48c6 226/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
227# define l2cn(l1,l2,c,n) { \
228 c+=n; \
229 switch (n) { \
230 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
231 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
232 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
233 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
234 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
235 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
236 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
237 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
238 } \
239 }
240
241# define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
242 (((unsigned int)(c[1])) )),c+=2)
243# define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
244 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
245
246# define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
247 (((unsigned long)(c[1]))<< 8)| \
248 (((unsigned long)(c[2])) )),c+=3)
249
250# define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
251 c[1]=(unsigned char)(((l)>> 8)&0xff), \
252 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6 253
7946ab33
KR
254#define DTLS_VERSION_GT(v1, v2) ((v1) < (v2))
255#define DTLS_VERSION_GE(v1, v2) ((v1) <= (v2))
256#define DTLS_VERSION_LT(v1, v2) ((v1) > (v2))
257#define DTLS_VERSION_LE(v1, v2) ((v1) >= (v2))
258
d02b48c6
RE
259/* LOCAL STUFF */
260
0f113f3e
MC
261# define SSL_DECRYPT 0
262# define SSL_ENCRYPT 1
d02b48c6 263
0f113f3e
MC
264# define TWO_BYTE_BIT 0x80
265# define SEC_ESC_BIT 0x40
266# define TWO_BYTE_MASK 0x7fff
267# define THREE_BYTE_MASK 0x3fff
d02b48c6 268
0f113f3e
MC
269# define INC32(a) ((a)=((a)+1)&0xffffffffL)
270# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
271# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 272
018e57c7
DSH
273/*
274 * Define the Bitmasks for SSL_CIPHER.algorithms.
275 * This bits are used packed as dense as possible. If new methods/ciphers
276 * etc will be added, the bits a likely to change, so this information
277 * is for internal library use only, even though SSL_CIPHER.algorithms
278 * can be publicly accessed.
279 * Use the according functions for cipher management instead.
280 *
657e60fa 281 * The bit mask handling in the selection and sorting scheme in
018e57c7 282 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 283 * that the different entities within are mutually exclusive:
018e57c7
DSH
284 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
285 */
52b8dad8
BM
286
287/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 288/* RSA key exchange */
36e79832 289# define SSL_kRSA 0x00000001U
68d39f3c 290/* tmp DH key no DH cert */
bc71f910 291# define SSL_kDHE 0x00000002U
68d39f3c 292/* synonym */
0f113f3e 293# define SSL_kEDH SSL_kDHE
68d39f3c 294/* ephemeral ECDH */
ce0c1f2b 295# define SSL_kECDHE 0x00000004U
68d39f3c 296/* synonym */
0f113f3e 297# define SSL_kEECDH SSL_kECDHE
68d39f3c 298/* PSK */
ce0c1f2b 299# define SSL_kPSK 0x00000008U
68d39f3c 300/* GOST key exchange */
ce0c1f2b 301# define SSL_kGOST 0x00000010U
68d39f3c 302/* SRP */
ce0c1f2b 303# define SSL_kSRP 0x00000020U
52b8dad8 304
ce0c1f2b
DSH
305# define SSL_kRSAPSK 0x00000040U
306# define SSL_kECDHEPSK 0x00000080U
307# define SSL_kDHEPSK 0x00000100U
64651d39
DSH
308
309/* all PSK */
310
311#define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
312
52b8dad8 313/* Bits for algorithm_auth (server authentication) */
68d39f3c 314/* RSA auth */
36e79832 315# define SSL_aRSA 0x00000001U
68d39f3c 316/* DSS auth */
36e79832 317# define SSL_aDSS 0x00000002U
68d39f3c 318/* no auth (i.e. use ADH or AECDH) */
36e79832 319# define SSL_aNULL 0x00000004U
68d39f3c 320/* ECDSA auth*/
ce0c1f2b 321# define SSL_aECDSA 0x00000008U
68d39f3c 322/* PSK auth */
ce0c1f2b 323# define SSL_aPSK 0x00000010U
68d39f3c 324/* GOST R 34.10-2001 signature auth */
ce0c1f2b 325# define SSL_aGOST01 0x00000020U
68d39f3c 326/* SRP auth */
ce0c1f2b 327# define SSL_aSRP 0x00000040U
e44380a9 328/* GOST R 34.10-2012 signature auth */
ce0c1f2b 329# define SSL_aGOST12 0x00000080U
52b8dad8
BM
330
331/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
332# define SSL_DES 0x00000001U
333# define SSL_3DES 0x00000002U
334# define SSL_RC4 0x00000004U
335# define SSL_RC2 0x00000008U
336# define SSL_IDEA 0x00000010U
337# define SSL_eNULL 0x00000020U
338# define SSL_AES128 0x00000040U
339# define SSL_AES256 0x00000080U
340# define SSL_CAMELLIA128 0x00000100U
341# define SSL_CAMELLIA256 0x00000200U
342# define SSL_eGOST2814789CNT 0x00000400U
343# define SSL_SEED 0x00000800U
344# define SSL_AES128GCM 0x00001000U
345# define SSL_AES256GCM 0x00002000U
346# define SSL_AES128CCM 0x00004000U
347# define SSL_AES256CCM 0x00008000U
348# define SSL_AES128CCM8 0x00010000U
349# define SSL_AES256CCM8 0x00020000U
e44380a9 350# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 351# define SSL_CHACHA20POLY1305 0x00080000U
0f113f3e 352
a556f342
EK
353# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
354# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
355# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 356# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 357# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
52b8dad8
BM
358
359/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 360
36e79832
DSH
361# define SSL_MD5 0x00000001U
362# define SSL_SHA1 0x00000002U
363# define SSL_GOST94 0x00000004U
364# define SSL_GOST89MAC 0x00000008U
365# define SSL_SHA256 0x00000010U
366# define SSL_SHA384 0x00000020U
28dd49fa 367/* Not a real MAC, just an indication it is part of cipher */
36e79832 368# define SSL_AEAD 0x00000040U
e44380a9
DB
369# define SSL_GOST12_256 0x00000080U
370# define SSL_GOST89MAC12 0x00000100U
371# define SSL_GOST12_512 0x00000200U
52b8dad8 372
0f113f3e 373/*
e44380a9 374 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
375 * sure to update this constant too
376 */
28ba2541
DSH
377
378# define SSL_MD_MD5_IDX 0
379# define SSL_MD_SHA1_IDX 1
380# define SSL_MD_GOST94_IDX 2
381# define SSL_MD_GOST89MAC_IDX 3
382# define SSL_MD_SHA256_IDX 4
383# define SSL_MD_SHA384_IDX 5
384# define SSL_MD_GOST12_256_IDX 6
385# define SSL_MD_GOST89MAC12_IDX 7
386# define SSL_MD_GOST12_512_IDX 8
387# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
388# define SSL_MD_SHA224_IDX 10
389# define SSL_MD_SHA512_IDX 11
390# define SSL_MAX_DIGEST 12
28ba2541
DSH
391
392/* Bits for algorithm2 (handshake digests and other extra flags) */
393
394/* Bits 0-7 are handshake MAC */
395# define SSL_HANDSHAKE_MAC_MASK 0xFF
396# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
397# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
398# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
399# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
400# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
401# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
402# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
403
404/* Bits 8-15 bits are PRF */
405# define TLS1_PRF_DGST_SHIFT 8
406# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
407# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
408# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
409# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
410# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
411# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
412# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 413
0f113f3e
MC
414/*
415 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
416 * goes into algorithm2)
417 */
28ba2541 418# define TLS1_STREAM_MAC 0x10000
761772d7 419
88a9614b 420# define SSL_STRONG_MASK 0x0000001FU
361a1191 421# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 422
361a1191
KR
423# define SSL_STRONG_NONE 0x00000001U
424# define SSL_LOW 0x00000002U
425# define SSL_MEDIUM 0x00000004U
426# define SSL_HIGH 0x00000008U
427# define SSL_FIPS 0x00000010U
428# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 429
361a1191 430/* we have used 0000003f - 26 bits left to go */
d02b48c6 431
890f2f8b 432/* Check if an SSL structure is using DTLS */
0f113f3e 433# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 434/* See if we need explicit IV */
0f113f3e
MC
435# define SSL_USE_EXPLICIT_IV(s) \
436 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
437/*
438 * See if we use signature algorithms extension and signature algorithm
439 * before signatures.
cbd64894 440 */
0f113f3e
MC
441# define SSL_USE_SIGALGS(s) \
442 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
443/*
444 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
445 * apply to others in future.
4221c0dd 446 */
0f113f3e
MC
447# define SSL_USE_TLS1_2_CIPHERS(s) \
448 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
449/*
450 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
451 * flags because it may not be set to correct version yet.
452 */
0f113f3e 453# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
454 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
455 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
456/*
457 * Determine if a client should send signature algorithms extension:
458 * as with TLS1.2 cipher we can't rely on method flags.
459 */
460# define SSL_CLIENT_USE_SIGALGS(s) \
461 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e
MC
462
463# ifdef TLSEXT_TYPE_encrypt_then_mac
464# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
465# else
466# define SSL_USE_ETM(s) (0)
467# endif
5e3ff62c 468
d02b48c6 469/* Mostly for SSLv3 */
0f113f3e
MC
470# define SSL_PKEY_RSA_ENC 0
471# define SSL_PKEY_RSA_SIGN 1
472# define SSL_PKEY_DSA_SIGN 2
bc71f910
DSH
473# define SSL_PKEY_ECC 3
474# define SSL_PKEY_GOST01 4
475# define SSL_PKEY_GOST12_256 5
476# define SSL_PKEY_GOST12_512 6
477# define SSL_PKEY_NUM 7
e44380a9
DB
478/*
479 * Pseudo-constant. GOST cipher suites can use different certs for 1
480 * SSL_CIPHER. So let's see which one we have in fact.
481 */
482# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 483
1d97c843 484/*-
361a1191 485 * SSL_kRSA <- RSA_ENC
d02b48c6 486 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 487 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
488 * SSL_aRSA <- RSA_ENC | RSA_SIGN
489 * SSL_aDSS <- DSA_SIGN
490 */
491
23a22b4c 492/*-
0f113f3e
MC
493#define CERT_INVALID 0
494#define CERT_PUBLIC_KEY 1
495#define CERT_PRIVATE_KEY 2
d02b48c6
RE
496*/
497
e9fa092e
EK
498
499/* CipherSuite length. SSLv3 and all TLS versions. */
500#define TLS_CIPHER_LEN 2
b6ba4014
MC
501/* used to hold info on the particular ciphers used */
502struct ssl_cipher_st {
90d9e49a
DSH
503 uint32_t valid;
504 const char *name; /* text name */
505 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 506 /*
90d9e49a 507 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
508 * 'algorithms'
509 */
90d9e49a
DSH
510 uint32_t algorithm_mkey; /* key exchange algorithm */
511 uint32_t algorithm_auth; /* server authentication */
512 uint32_t algorithm_enc; /* symmetric encryption */
513 uint32_t algorithm_mac; /* symmetric authentication */
3eb2aff4
KR
514 int min_tls; /* minimum SSL/TLS protocol version */
515 int max_tls; /* maximum SSL/TLS protocol version */
516 int min_dtls; /* minimum DTLS protocol version */
517 int max_dtls; /* maximum DTLS protocol version */
90d9e49a
DSH
518 uint32_t algo_strength; /* strength and export flags */
519 uint32_t algorithm2; /* Extra flags */
520 int32_t strength_bits; /* Number of bits really used */
521 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
522};
523
87d9cafa 524/* Used to hold SSL/TLS functions */
b6ba4014
MC
525struct ssl_method_st {
526 int version;
4fa52141
VD
527 unsigned flags;
528 unsigned long mask;
b6ba4014
MC
529 int (*ssl_new) (SSL *s);
530 void (*ssl_clear) (SSL *s);
531 void (*ssl_free) (SSL *s);
532 int (*ssl_accept) (SSL *s);
533 int (*ssl_connect) (SSL *s);
534 int (*ssl_read) (SSL *s, void *buf, int len);
535 int (*ssl_peek) (SSL *s, void *buf, int len);
536 int (*ssl_write) (SSL *s, const void *buf, int len);
537 int (*ssl_shutdown) (SSL *s);
538 int (*ssl_renegotiate) (SSL *s);
539 int (*ssl_renegotiate_check) (SSL *s);
657da85e
MC
540 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
541 unsigned char *buf, int len, int peek);
b6ba4014
MC
542 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
543 int (*ssl_dispatch_alert) (SSL *s);
544 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
545 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
546 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
547 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
548 int (*ssl_pending) (const SSL *s);
549 int (*num_ciphers) (void);
550 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
551 long (*get_timeout) (void);
552 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
553 int (*ssl_version) (void);
554 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
555 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
556};
557
558/*-
559 * Lets make this into an ASN.1 type structure as follows
560 * SSL_SESSION_ID ::= SEQUENCE {
561 * version INTEGER, -- structure version number
562 * SSLversion INTEGER, -- SSL version number
563 * Cipher OCTET STRING, -- the 3 byte cipher ID
564 * Session_ID OCTET STRING, -- the Session ID
565 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
566 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
567 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
568 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
569 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
570 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
571 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
572 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
573 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
574 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
575 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
576 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
577 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
578 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 579 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
580 * }
581 * Look in ssl/ssl_asn1.c for more details
582 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
583 */
584struct ssl_session_st {
585 int ssl_version; /* what ssl version session info is being
586 * kept in here? */
587 int master_key_length;
588 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
589 /* session_id - valid? */
590 unsigned int session_id_length;
591 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
592 /*
593 * this is used to determine whether the session is being reused in the
594 * appropriate context. It is up to the application to set this, via
595 * SSL_new
596 */
597 unsigned int sid_ctx_length;
598 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
599# ifndef OPENSSL_NO_PSK
600 char *psk_identity_hint;
601 char *psk_identity;
602# endif
603 /*
604 * Used to indicate that session resumption is not allowed. Applications
605 * can also set this bit for a new session via not_resumable_session_cb
606 * to disable session caching and tickets.
607 */
608 int not_resumable;
a273c6ee 609 /* This is the cert and type for the other end. */
b6ba4014 610 X509 *peer;
a273c6ee 611 int peer_type;
696178ed 612 /* Certificate chain peer sent */
c34b0f99 613 STACK_OF(X509) *peer_chain;
b6ba4014
MC
614 /*
615 * when app_verify_callback accepts a session where the peer's
616 * certificate is not ok, we must remember the error for session reuse:
617 */
618 long verify_result; /* only for servers */
619 int references;
620 long timeout;
621 long time;
622 unsigned int compress_meth; /* Need to lookup the method */
623 const SSL_CIPHER *cipher;
624 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
625 * to load the 'cipher' structure */
626 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
627 CRYPTO_EX_DATA ex_data; /* application specific data */
628 /*
629 * These are used to make removal of session-ids more efficient and to
630 * implement a maximum cache size.
631 */
632 struct ssl_session_st *prev, *next;
b6ba4014 633 char *tlsext_hostname;
e481f9b9 634# ifndef OPENSSL_NO_EC
b6ba4014
MC
635 size_t tlsext_ecpointformatlist_length;
636 unsigned char *tlsext_ecpointformatlist; /* peer's list */
637 size_t tlsext_ellipticcurvelist_length;
638 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
e481f9b9 639# endif /* OPENSSL_NO_EC */
b6ba4014
MC
640 /* RFC4507 info */
641 unsigned char *tlsext_tick; /* Session ticket */
642 size_t tlsext_ticklen; /* Session ticket length */
75ea3632 643 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
b6ba4014
MC
644# ifndef OPENSSL_NO_SRP
645 char *srp_username;
646# endif
f7d53487 647 uint32_t flags;
16203f7b 648 CRYPTO_RWLOCK *lock;
b6ba4014
MC
649};
650
6f152a15
DSH
651/* Extended master secret support */
652# define SSL_SESS_FLAG_EXTMS 0x1
653
b6ba4014
MC
654
655# ifndef OPENSSL_NO_SRP
656
657typedef struct srp_ctx_st {
658 /* param for all the callbacks */
659 void *SRP_cb_arg;
660 /* set client Hello login callback */
661 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
662 /* set SRP N/g param callback for verification */
663 int (*SRP_verify_param_callback) (SSL *, void *);
664 /* set SRP client passwd callback */
665 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
666 char *login;
667 BIGNUM *N, *g, *s, *B, *A;
668 BIGNUM *a, *b, *v;
669 char *info;
670 int strength;
671 unsigned long srp_Mask;
672} SRP_CTX;
673
674# endif
675
b6ba4014
MC
676struct ssl_comp_st {
677 int id;
678 const char *name;
b6ba4014 679 COMP_METHOD *method;
b6ba4014
MC
680};
681
89d6aa10 682DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
683/* Needed in ssl_cert.c */
684DEFINE_LHASH_OF(X509_NAME);
f8e0a557 685
b6ba4014
MC
686struct ssl_ctx_st {
687 const SSL_METHOD *method;
688 STACK_OF(SSL_CIPHER) *cipher_list;
689 /* same as above but sorted for lookup */
690 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
691 struct x509_store_st /* X509_STORE */ *cert_store;
692 LHASH_OF(SSL_SESSION) *sessions;
693 /*
694 * Most session-ids that will be cached, default is
695 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
696 */
697 unsigned long session_cache_size;
698 struct ssl_session_st *session_cache_head;
699 struct ssl_session_st *session_cache_tail;
700 /*
701 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
702 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
703 * means only SSL_accept which cache SSL_SESSIONS.
704 */
f7d53487 705 uint32_t session_cache_mode;
b6ba4014
MC
706 /*
707 * If timeout is not 0, it is the default timeout value set when
708 * SSL_new() is called. This has been put in to make life easier to set
709 * things up
710 */
711 long session_timeout;
712 /*
713 * If this callback is not null, it will be called each time a session id
714 * is added to the cache. If this function returns 1, it means that the
715 * callback will do a SSL_SESSION_free() when it has finished using it.
716 * Otherwise, on 0, it means the callback has finished with it. If
717 * remove_session_cb is not null, it will be called when a session-id is
718 * removed from the cache. After the call, OpenSSL will
719 * SSL_SESSION_free() it.
720 */
721 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
722 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
723 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
724 const unsigned char *data, int len,
725 int *copy);
b6ba4014
MC
726 struct {
727 int sess_connect; /* SSL new conn - started */
728 int sess_connect_renegotiate; /* SSL reneg - requested */
729 int sess_connect_good; /* SSL new conne/reneg - finished */
730 int sess_accept; /* SSL new accept - started */
731 int sess_accept_renegotiate; /* SSL reneg - requested */
732 int sess_accept_good; /* SSL accept/reneg - finished */
733 int sess_miss; /* session lookup misses */
734 int sess_timeout; /* reuse attempt on timeouted session */
735 int sess_cache_full; /* session removed due to full cache */
736 int sess_hit; /* session reuse actually done */
737 int sess_cb_hit; /* session-id that was not in the cache was
738 * passed back via the callback. This
739 * indicates that the application is
740 * supplying session-id's from other
741 * processes - spooky :-) */
742 } stats;
743
744 int references;
745
746 /* if defined, these override the X509_verify_cert() calls */
747 int (*app_verify_callback) (X509_STORE_CTX *, void *);
748 void *app_verify_arg;
749 /*
750 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
751 * ('app_verify_callback' was called with just one argument)
752 */
753
754 /* Default password callback. */
755 pem_password_cb *default_passwd_callback;
756
757 /* Default password callback user data. */
758 void *default_passwd_callback_userdata;
759
760 /* get client cert callback */
761 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
762
763 /* cookie generate callback */
764 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
765 unsigned int *cookie_len);
766
767 /* verify cookie callback */
31011544 768 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
769 unsigned int cookie_len);
770
771 CRYPTO_EX_DATA ex_data;
772
773 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
774 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
775
776 STACK_OF(X509) *extra_certs;
777 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
778
779 /* Default values used when no per-SSL value is defined follow */
780
781 /* used if SSL's info_callback is NULL */
782 void (*info_callback) (const SSL *ssl, int type, int val);
783
784 /* what we put in client cert requests */
785 STACK_OF(X509_NAME) *client_CA;
786
787 /*
788 * Default values to use in SSL structures follow (these are copied by
789 * SSL_new)
790 */
791
f7d53487
DSH
792 uint32_t options;
793 uint32_t mode;
7946ab33
KR
794 int min_proto_version;
795 int max_proto_version;
b6ba4014
MC
796 long max_cert_list;
797
798 struct cert_st /* CERT */ *cert;
799 int read_ahead;
800
801 /* callback that allows applications to peek at protocol messages */
802 void (*msg_callback) (int write_p, int version, int content_type,
803 const void *buf, size_t len, SSL *ssl, void *arg);
804 void *msg_callback_arg;
805
f7d53487 806 uint32_t verify_mode;
b6ba4014
MC
807 unsigned int sid_ctx_length;
808 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
809 /* called 'verify_callback' in the SSL */
810 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
811
812 /* Default generate session ID callback. */
813 GEN_SESSION_CB generate_session_id;
814
815 X509_VERIFY_PARAM *param;
816
817 int quiet_shutdown;
818
ed29e82a
RP
819# ifndef OPENSSL_NO_CT
820 CTLOG_STORE *ctlog_store; /* CT Log Store */
821 /*
822 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
823 * If they are not, the connection should be aborted.
824 */
43341433 825 ssl_ct_validation_cb ct_validation_callback;
ed29e82a
RP
826 void *ct_validation_callback_arg;
827# endif
828
d102d9df
MC
829 /*
830 * If we're using more than one pipeline how should we divide the data
831 * up between the pipes?
832 */
833 unsigned int split_send_fragment;
b6ba4014
MC
834 /*
835 * Maximum amount of data to send in one fragment. actual record size can
836 * be more than this due to padding and MAC overheads.
837 */
838 unsigned int max_send_fragment;
839
d102d9df
MC
840 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
841 unsigned int max_pipelines;
842
dad78fb1
MC
843 /* The default read buffer length to use (0 means not set) */
844 size_t default_read_buf_len;
845
b6ba4014
MC
846# ifndef OPENSSL_NO_ENGINE
847 /*
848 * Engine to pass requests for client certs to
849 */
850 ENGINE *client_cert_engine;
851# endif
852
b6ba4014
MC
853 /* TLS extensions servername callback */
854 int (*tlsext_servername_callback) (SSL *, int *, void *);
855 void *tlsext_servername_arg;
856 /* RFC 4507 session ticket keys */
857 unsigned char tlsext_tick_key_name[16];
858 unsigned char tlsext_tick_hmac_key[16];
859 unsigned char tlsext_tick_aes_key[16];
860 /* Callback to support customisation of ticket key setting */
861 int (*tlsext_ticket_key_cb) (SSL *ssl,
862 unsigned char *name, unsigned char *iv,
863 EVP_CIPHER_CTX *ectx,
864 HMAC_CTX *hctx, int enc);
865
866 /* certificate status request info */
867 /* Callback for status request */
868 int (*tlsext_status_cb) (SSL *ssl, void *arg);
869 void *tlsext_status_arg;
b6ba4014
MC
870
871# ifndef OPENSSL_NO_PSK
b6ba4014
MC
872 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
873 char *identity,
874 unsigned int max_identity_len,
875 unsigned char *psk,
876 unsigned int max_psk_len);
877 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
878 unsigned char *psk,
879 unsigned int max_psk_len);
880# endif
881
882# ifndef OPENSSL_NO_SRP
883 SRP_CTX srp_ctx; /* ctx for SRP authentication */
884# endif
885
e481f9b9 886# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014 887 /* Next protocol negotiation information */
b6ba4014
MC
888
889 /*
890 * For a server, this contains a callback function by which the set of
891 * advertised protocols can be provided.
892 */
893 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
894 unsigned int *len, void *arg);
895 void *next_protos_advertised_cb_arg;
896 /*
897 * For a client, this contains a callback function that selects the next
898 * protocol from the list provided by the server.
899 */
900 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
901 unsigned char *outlen,
902 const unsigned char *in,
903 unsigned int inlen, void *arg);
904 void *next_proto_select_cb_arg;
e481f9b9 905# endif
b6ba4014
MC
906
907 /*
908 * ALPN information (we are in the process of transitioning from NPN to
909 * ALPN.)
910 */
911
912 /*-
913 * For a server, this contains a callback function that allows the
914 * server to select the protocol for the connection.
915 * out: on successful return, this must point to the raw protocol
916 * name (without the length prefix).
917 * outlen: on successful return, this contains the length of |*out|.
918 * in: points to the client's list of supported protocols in
919 * wire-format.
920 * inlen: the length of |in|.
921 */
922 int (*alpn_select_cb) (SSL *s,
923 const unsigned char **out,
924 unsigned char *outlen,
925 const unsigned char *in,
926 unsigned int inlen, void *arg);
927 void *alpn_select_cb_arg;
928
929 /*
930 * For a client, this contains the list of supported protocols in wire
931 * format.
932 */
933 unsigned char *alpn_client_proto_list;
934 unsigned alpn_client_proto_list_len;
935
919ba009
VD
936 /* Shared DANE context */
937 struct dane_ctx_st dane;
938
b6ba4014
MC
939 /* SRTP profiles we are willing to do from RFC 5764 */
940 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
941 /*
942 * Callback for disabling session caching and ticket support on a session
943 * basis, depending on the chosen cipher.
944 */
945 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
946# ifndef OPENSSL_NO_EC
947 /* EC extension values inherited by SSL structure */
948 size_t tlsext_ecpointformatlist_length;
949 unsigned char *tlsext_ecpointformatlist;
950 size_t tlsext_ellipticcurvelist_length;
951 unsigned char *tlsext_ellipticcurvelist;
952# endif /* OPENSSL_NO_EC */
16203f7b 953 CRYPTO_RWLOCK *lock;
b6ba4014
MC
954};
955
956
957struct ssl_st {
958 /*
959 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
960 * DTLS1_VERSION)
961 */
962 int version;
23a635c0 963
b6ba4014
MC
964 /* SSLv3 */
965 const SSL_METHOD *method;
966 /*
967 * There are 2 BIO's even though they are normally both the same. This
968 * is so data can be read and written to different handlers
969 */
970 /* used by SSL_read */
971 BIO *rbio;
972 /* used by SSL_write */
973 BIO *wbio;
974 /* used during session-id reuse to concatenate messages */
975 BIO *bbio;
976 /*
977 * This holds a variable that indicates what we were doing when a 0 or -1
978 * is returned. This is needed for non-blocking IO so we know what
979 * request needs re-doing when in SSL_accept or SSL_connect
980 */
981 int rwstate;
024f543c 982
b6ba4014
MC
983 int (*handshake_func) (SSL *);
984 /*
985 * Imagine that here's a boolean member "init" that is switched as soon
986 * as SSL_set_{accept/connect}_state is called for the first time, so
987 * that "state" and "handshake_func" are properly initialized. But as
988 * handshake_func is == 0 until then, we use this test instead of an
989 * "init" member.
990 */
23a635c0 991 /* are we the server side? */
b6ba4014
MC
992 int server;
993 /*
994 * Generate a new session or reuse an old one.
995 * NB: For servers, the 'new' session may actually be a previously
996 * cached session or even the previous session unless
997 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
998 */
999 int new_session;
1000 /* don't send shutdown packets */
1001 int quiet_shutdown;
1002 /* we have shut things down, 0x01 sent, 0x02 for received */
1003 int shutdown;
1004 /* where we are */
d6f1a6e9 1005 OSSL_STATEM statem;
f8e0a557 1006
b6ba4014
MC
1007 BUF_MEM *init_buf; /* buffer used during init */
1008 void *init_msg; /* pointer to handshake message body, set by
1009 * ssl3_get_message() */
1010 int init_num; /* amount read/written */
1011 int init_off; /* amount read/written */
7a7048af 1012
b6ba4014
MC
1013 struct ssl3_state_st *s3; /* SSLv3 variables */
1014 struct dtls1_state_st *d1; /* DTLSv1 variables */
52e1d7b1 1015
b6ba4014
MC
1016 /* callback that allows applications to peek at protocol messages */
1017 void (*msg_callback) (int write_p, int version, int content_type,
1018 const void *buf, size_t len, SSL *ssl, void *arg);
1019 void *msg_callback_arg;
1020 int hit; /* reusing a previous session */
1021 X509_VERIFY_PARAM *param;
919ba009
VD
1022
1023 /* Per connection DANE state */
b9aec69a 1024 SSL_DANE dane;
919ba009 1025
b6ba4014
MC
1026 /* crypto */
1027 STACK_OF(SSL_CIPHER) *cipher_list;
1028 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1029 /*
1030 * These are the ones being used, the ones in SSL_SESSION are the ones to
1031 * be 'copied' into these ones
1032 */
f7d53487 1033 uint32_t mac_flags;
b6ba4014
MC
1034 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1035 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1036 COMP_CTX *compress; /* compression */
b6ba4014 1037 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
1038 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1039 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1040 /* session info */
1041 /* client cert? */
1042 /* This is used to hold the server certificate used */
1043 struct cert_st /* CERT */ *cert;
1044 /*
1045 * the session_id_context is used to ensure sessions are only reused in
1046 * the appropriate context
1047 */
1048 unsigned int sid_ctx_length;
1049 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1050 /* This can also be in the session once a session is established */
1051 SSL_SESSION *session;
1052 /* Default generate session ID callback. */
1053 GEN_SESSION_CB generate_session_id;
1054 /* Used in SSL3 */
1055 /*
1056 * 0 don't care about verify failure.
1057 * 1 fail if verify fails
1058 */
f7d53487 1059 uint32_t verify_mode;
b6ba4014
MC
1060 /* fail if callback returns 0 */
1061 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1062 /* optional informational callback */
1063 void (*info_callback) (const SSL *ssl, int type, int val);
1064 /* error bytes to be written */
1065 int error;
1066 /* actual code */
1067 int error_code;
b6ba4014
MC
1068# ifndef OPENSSL_NO_PSK
1069 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1070 char *identity,
1071 unsigned int max_identity_len,
1072 unsigned char *psk,
1073 unsigned int max_psk_len);
1074 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1075 unsigned char *psk,
1076 unsigned int max_psk_len);
1077# endif
1078 SSL_CTX *ctx;
696178ed
DSH
1079 /* Verified chain of peer */
1080 STACK_OF(X509) *verified_chain;
b6ba4014 1081 long verify_result;
696178ed 1082 /* extra application data */
b6ba4014
MC
1083 CRYPTO_EX_DATA ex_data;
1084 /* for server side, keep the list of CA_dn we can use */
1085 STACK_OF(X509_NAME) *client_CA;
1086 int references;
1087 /* protocol behaviour */
f7d53487 1088 uint32_t options;
b6ba4014 1089 /* API behaviour */
f7d53487 1090 uint32_t mode;
7946ab33
KR
1091 int min_proto_version;
1092 int max_proto_version;
b6ba4014
MC
1093 long max_cert_list;
1094 int first_packet;
1095 /* what was passed, used for SSLv3/TLS rollback check */
1096 int client_version;
d102d9df
MC
1097
1098 /*
1099 * If we're using more than one pipeline how should we divide the data
1100 * up between the pipes?
1101 */
1102 unsigned int split_send_fragment;
1103 /*
1104 * Maximum amount of data to send in one fragment. actual record size can
1105 * be more than this due to padding and MAC overheads.
1106 */
b6ba4014 1107 unsigned int max_send_fragment;
e481f9b9 1108
d102d9df
MC
1109 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
1110 unsigned int max_pipelines;
1111
b6ba4014
MC
1112 /* TLS extension debug callback */
1113 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
b6981744 1114 const unsigned char *data, int len, void *arg);
b6ba4014
MC
1115 void *tlsext_debug_arg;
1116 char *tlsext_hostname;
1117 /*-
1118 * no further mod of servername
1119 * 0 : call the servername extension callback.
1120 * 1 : prepare 2, allow last ack just after in server callback.
1121 * 2 : don't call servername callback, no ack in server hello
1122 */
1123 int servername_done;
1124 /* certificate status request info */
1125 /* Status type or -1 if no status type */
1126 int tlsext_status_type;
ed29e82a
RP
1127# ifndef OPENSSL_NO_CT
1128 /*
1129 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1130 * If they are not, the connection should be aborted.
1131 */
43341433 1132 ssl_ct_validation_cb ct_validation_callback;
ed29e82a
RP
1133 /* User-supplied argument tha tis passed to the ct_validation_callback */
1134 void *ct_validation_callback_arg;
1135 /*
1136 * Consolidated stack of SCTs from all sources.
1137 * Lazily populated by CT_get_peer_scts(SSL*)
1138 */
1139 STACK_OF(SCT) *scts;
1140 /* Raw extension data, if seen */
1141 unsigned char *tlsext_scts;
1142 /* Length of raw extension data, if seen */
1143 uint16_t tlsext_scts_len;
1144 /* Have we attempted to find/parse SCTs yet? */
1145 int scts_parsed;
1146# endif
b6ba4014
MC
1147 /* Expect OCSP CertificateStatus message */
1148 int tlsext_status_expected;
1149 /* OCSP status request only */
1150 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1151 X509_EXTENSIONS *tlsext_ocsp_exts;
1152 /* OCSP response received or to be sent */
1153 unsigned char *tlsext_ocsp_resp;
1154 int tlsext_ocsp_resplen;
1155 /* RFC4507 session ticket expected to be received or sent */
1156 int tlsext_ticket_expected;
e481f9b9 1157# ifndef OPENSSL_NO_EC
b6ba4014
MC
1158 size_t tlsext_ecpointformatlist_length;
1159 /* our list */
1160 unsigned char *tlsext_ecpointformatlist;
1161 size_t tlsext_ellipticcurvelist_length;
1162 /* our list */
1163 unsigned char *tlsext_ellipticcurvelist;
e481f9b9 1164# endif /* OPENSSL_NO_EC */
b6ba4014
MC
1165 /* TLS Session Ticket extension override */
1166 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1167 /* TLS Session Ticket extension callback */
1168 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1169 void *tls_session_ticket_ext_cb_arg;
1170 /* TLS pre-shared secret session resumption */
1171 tls_session_secret_cb_fn tls_session_secret_cb;
1172 void *tls_session_secret_cb_arg;
1173 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
e481f9b9 1174# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1175 /*
1176 * Next protocol negotiation. For the client, this is the protocol that
1177 * we sent in NextProtocol and is set when handling ServerHello
1178 * extensions. For a server, this is the client's selected_protocol from
1179 * NextProtocol and is set when handling the NextProtocol message, before
1180 * the Finished message.
1181 */
1182 unsigned char *next_proto_negotiated;
1183 unsigned char next_proto_negotiated_len;
e481f9b9
MC
1184# endif
1185# define session_ctx initial_ctx
b6ba4014
MC
1186 /* What we'll do */
1187 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1188 /* What's been chosen */
1189 SRTP_PROTECTION_PROFILE *srtp_profile;
1190 /*-
1191 * Is use of the Heartbeat extension negotiated?
1192 * 0: disabled
1193 * 1: enabled
1194 * 2: enabled, but not allowed to send Requests
1195 */
1196 unsigned int tlsext_heartbeat;
1197 /* Indicates if a HeartbeatRequest is in flight */
1198 unsigned int tlsext_hb_pending;
1199 /* HeartbeatRequest sequence number */
1200 unsigned int tlsext_hb_seq;
1201 /*
1202 * For a client, this contains the list of supported protocols in wire
1203 * format.
1204 */
1205 unsigned char *alpn_client_proto_list;
1206 unsigned alpn_client_proto_list_len;
e481f9b9 1207
b6ba4014
MC
1208 /*-
1209 * 1 if we are renegotiating.
1210 * 2 if we are a server and are inside a handshake
1211 * (i.e. not just sending a HelloRequest)
1212 */
1213 int renegotiate;
1214# ifndef OPENSSL_NO_SRP
1215 /* ctx for SRP authentication */
1216 SRP_CTX srp_ctx;
1217# endif
1218 /*
1219 * Callback for disabling session caching and ticket support on a session
1220 * basis, depending on the chosen cipher.
1221 */
1222 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
08934f1a 1223
28d59af8 1224 RECORD_LAYER rlayer;
a974e64a
MC
1225
1226 /* Default password callback. */
1227 pem_password_cb *default_passwd_callback;
1228
1229 /* Default password callback user data. */
1230 void *default_passwd_callback_userdata;
07bbc92c
MC
1231
1232 /* Async Job info */
1233 ASYNC_JOB *job;
ff75a257 1234 ASYNC_WAIT_CTX *waitctx;
16203f7b
AG
1235
1236 CRYPTO_RWLOCK *lock;
b6ba4014
MC
1237};
1238
b6ba4014 1239
b6ba4014
MC
1240typedef struct ssl3_state_st {
1241 long flags;
b6ba4014
MC
1242 int read_mac_secret_size;
1243 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
1244 int write_mac_secret_size;
1245 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1246 unsigned char server_random[SSL3_RANDOM_SIZE];
1247 unsigned char client_random[SSL3_RANDOM_SIZE];
1248 /* flags for countermeasure against known-IV weakness */
1249 int need_empty_fragments;
1250 int empty_fragment_done;
b6ba4014
MC
1251 /* used during startup, digest all incoming/outgoing packets */
1252 BIO *handshake_buffer;
1253 /*
28ba2541
DSH
1254 * When handshake digest is determined, buffer is hashed and
1255 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1256 */
28ba2541 1257 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1258 /*
1259 * Set whenever an expected ChangeCipherSpec message is processed.
1260 * Unset when the peer's Finished message is received.
1261 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1262 */
1263 int change_cipher_spec;
1264 int warn_alert;
1265 int fatal_alert;
1266 /*
1267 * we allow one fatal and one warning alert to be outstanding, send close
1268 * alert via the warning alert
1269 */
1270 int alert_dispatch;
1271 unsigned char send_alert[2];
1272 /*
1273 * This flag is set when we should renegotiate ASAP, basically when there
1274 * is no more data in the read or write buffers
1275 */
1276 int renegotiate;
1277 int total_renegotiations;
1278 int num_renegotiations;
1279 int in_read_app_data;
1280 struct {
b6ba4014
MC
1281 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1282 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1283 int finish_md_len;
1284 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1285 int peer_finish_md_len;
1286 unsigned long message_size;
1287 int message_type;
1288 /* used to hold the new cipher we are going to use */
1289 const SSL_CIPHER *new_cipher;
b22d7113
DSH
1290# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1291 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
b6ba4014 1292# endif
b6ba4014
MC
1293 /* used for certificate requests */
1294 int cert_req;
1295 int ctype_num;
1296 char ctype[SSL3_CT_NUMBER];
1297 STACK_OF(X509_NAME) *ca_names;
b6ba4014
MC
1298 int key_block_length;
1299 unsigned char *key_block;
1300 const EVP_CIPHER *new_sym_enc;
1301 const EVP_MD *new_hash;
1302 int new_mac_pkey_type;
1303 int new_mac_secret_size;
1304# ifndef OPENSSL_NO_COMP
1305 const SSL_COMP *new_compression;
1306# else
1307 char *new_compression;
1308# endif
1309 int cert_request;
76106e60
DSH
1310 /* Raw values of the cipher list from a client */
1311 unsigned char *ciphers_raw;
1312 size_t ciphers_rawlen;
1313 /* Temporary storage for premaster secret */
1314 unsigned char *pms;
1315 size_t pmslen;
85269210 1316#ifndef OPENSSL_NO_PSK
64651d39
DSH
1317 /* Temporary storage for PSK key */
1318 unsigned char *psk;
1319 size_t psklen;
85269210 1320#endif
76106e60
DSH
1321 /*
1322 * signature algorithms peer reports: e.g. supported signature
1323 * algorithms extension for server or as part of a certificate
1324 * request for client.
1325 */
1326 unsigned char *peer_sigalgs;
1327 /* Size of above array */
1328 size_t peer_sigalgslen;
d376e57d
DSH
1329 /* Digest peer uses for signing */
1330 const EVP_MD *peer_md;
1331 /* Array of digests used for signing */
1332 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1333 /*
1334 * Set if corresponding CERT_PKEY can be used with current
1335 * SSL session: e.g. appropriate curve, signature algorithms etc.
1336 * If zero it can't be used at all.
1337 */
f7d53487 1338 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1339 /*
1340 * For servers the following masks are for the key and auth algorithms
1341 * that are supported by the certs below. For clients they are masks of
1342 * *disabled* algorithms based on the current session.
1343 */
90d9e49a
DSH
1344 uint32_t mask_k;
1345 uint32_t mask_a;
3eb2aff4
KR
1346 /*
1347 * The following are used by the client to see if a cipher is allowed or
1348 * not. It contains the minimum and maximum version the client's using
1349 * based on what it knows so far.
1350 */
1351 int min_ver;
1352 int max_ver;
b6ba4014
MC
1353 } tmp;
1354
1355 /* Connection binding to prevent renegotiation attacks */
1356 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1357 unsigned char previous_client_finished_len;
1358 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1359 unsigned char previous_server_finished_len;
1360 int send_connection_binding; /* TODOEKR */
1361
1362# ifndef OPENSSL_NO_NEXTPROTONEG
1363 /*
1364 * Set if we saw the Next Protocol Negotiation extension from our peer.
1365 */
1366 int next_proto_neg_seen;
1367# endif
1368
b6ba4014
MC
1369 /*
1370 * ALPN information (we are in the process of transitioning from NPN to
1371 * ALPN.)
1372 */
1373
1374 /*
1375 * In a server these point to the selected ALPN protocol after the
1376 * ClientHello has been processed. In a client these contain the protocol
1377 * that the server selected once the ServerHello has been processed.
1378 */
1379 unsigned char *alpn_selected;
817cd0d5
TS
1380 size_t alpn_selected_len;
1381 /* used by the server to know what options were proposed */
1382 unsigned char *alpn_proposed;
1383 size_t alpn_proposed_len;
1384 /* used by the client to know if it actually sent alpn */
1385 int alpn_sent;
b6ba4014
MC
1386
1387# ifndef OPENSSL_NO_EC
1388 /*
1389 * This is set to true if we believe that this is a version of Safari
1390 * running on OS X 10.6 or newer. We wish to know this because Safari on
1391 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1392 */
1393 char is_probably_safari;
1394# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1395
1396 /* For clients: peer temporary key */
fb79abe3 1397# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a 1398 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1399# endif
1400
b6ba4014
MC
1401} SSL3_STATE;
1402
1403
1404/* DTLS structures */
1405
1406# ifndef OPENSSL_NO_SCTP
1407# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1408# endif
1409
1410/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1411# define DTLS1_MAX_MTU_OVERHEAD 48
1412
e3d0dae7
MC
1413/*
1414 * Flag used in message reuse to indicate the buffer contains the record
1415 * header as well as the the handshake message header.
1416 */
1417# define DTLS1_SKIP_RECORD_HEADER 2
1418
b6ba4014
MC
1419struct dtls1_retransmit_state {
1420 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1421 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1422 COMP_CTX *compress; /* compression */
b6ba4014
MC
1423 SSL_SESSION *session;
1424 unsigned short epoch;
1425};
1426
1427struct hm_header_st {
1428 unsigned char type;
1429 unsigned long msg_len;
1430 unsigned short seq;
1431 unsigned long frag_off;
1432 unsigned long frag_len;
1433 unsigned int is_ccs;
1434 struct dtls1_retransmit_state saved_retransmit_state;
1435};
1436
b6ba4014
MC
1437struct dtls1_timeout_st {
1438 /* Number of read timeouts so far */
1439 unsigned int read_timeouts;
1440 /* Number of write timeouts so far */
1441 unsigned int write_timeouts;
1442 /* Number of alerts received so far */
1443 unsigned int num_alerts;
1444};
1445
b6ba4014
MC
1446typedef struct hm_fragment_st {
1447 struct hm_header_st msg_header;
1448 unsigned char *fragment;
1449 unsigned char *reassembly;
1450} hm_fragment;
1451
cf2cede4
RS
1452typedef struct pqueue_st pqueue;
1453typedef struct pitem_st pitem;
1454
1455struct pitem_st {
1456 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1457 void *data;
1458 pitem *next;
1459};
1460
1461typedef struct pitem_st *piterator;
1462
1463pitem *pitem_new(unsigned char *prio64be, void *data);
1464void pitem_free(pitem *item);
1465pqueue* pqueue_new(void);
1466void pqueue_free(pqueue *pq);
1467pitem *pqueue_insert(pqueue *pq, pitem *item);
1468pitem *pqueue_peek(pqueue *pq);
1469pitem *pqueue_pop(pqueue *pq);
1470pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1471pitem *pqueue_iterator(pqueue *pq);
1472pitem *pqueue_next(piterator *iter);
cf2cede4
RS
1473int pqueue_size(pqueue *pq);
1474
b6ba4014 1475typedef struct dtls1_state_st {
b6ba4014 1476 unsigned char cookie[DTLS1_COOKIE_LENGTH];
b6ba4014 1477 unsigned int cookie_len;
e27f234a 1478 unsigned int cookie_verified;
78a39fe7 1479
b6ba4014
MC
1480 /* handshake message numbers */
1481 unsigned short handshake_write_seq;
1482 unsigned short next_handshake_write_seq;
1483 unsigned short handshake_read_seq;
3bb8f87d 1484
b6ba4014 1485 /* Buffered handshake messages */
cf2cede4 1486 pqueue *buffered_messages;
b6ba4014 1487 /* Buffered (sent) handshake records */
cf2cede4 1488 pqueue *sent_messages;
24a1e2f2 1489
b6ba4014
MC
1490 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1491 unsigned int mtu; /* max DTLS packet size */
1492 struct hm_header_st w_msg_hdr;
1493 struct hm_header_st r_msg_hdr;
1494 struct dtls1_timeout_st timeout;
1495 /*
1496 * Indicates when the last handshake msg or heartbeat sent will timeout
1497 */
1498 struct timeval next_timeout;
1499 /* Timeout duration */
1500 unsigned short timeout_duration;
c661ac16 1501
b6ba4014 1502 unsigned int retransmitting;
b6ba4014 1503# ifndef OPENSSL_NO_SCTP
b6ba4014
MC
1504 int shutdown_received;
1505# endif
1506} DTLS1_STATE;
1507
b6ba4014
MC
1508
1509
0f113f3e
MC
1510# ifndef OPENSSL_NO_EC
1511/*
1512 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1513 */
0f113f3e
MC
1514# define EXPLICIT_PRIME_CURVE_TYPE 1
1515# define EXPLICIT_CHAR2_CURVE_TYPE 2
1516# define NAMED_CURVE_TYPE 3
1517# endif /* OPENSSL_NO_EC */
1518
1519typedef struct cert_pkey_st {
1520 X509 *x509;
1521 EVP_PKEY *privatekey;
0f113f3e
MC
1522 /* Chain for this certificate */
1523 STACK_OF(X509) *chain;
e481f9b9 1524
50e735f9
MC
1525 /*-
1526 * serverinfo data for this certificate. The data is in TLS Extension
1527 * wire format, specifically it's a series of records like:
1528 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1529 * uint16_t length;
1530 * uint8_t data[length];
1531 */
0f113f3e
MC
1532 unsigned char *serverinfo;
1533 size_t serverinfo_length;
0f113f3e 1534} CERT_PKEY;
2ea80354 1535/* Retrieve Suite B flags */
0f113f3e 1536# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1537/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1538# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1539 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1540
b83294fe 1541typedef struct {
0f113f3e
MC
1542 unsigned short ext_type;
1543 /*
1544 * Per-connection flags relating to this extension type: not used if
1545 * part of an SSL_CTX structure.
1546 */
f7d53487 1547 uint32_t ext_flags;
0f113f3e
MC
1548 custom_ext_add_cb add_cb;
1549 custom_ext_free_cb free_cb;
1550 void *add_arg;
1551 custom_ext_parse_cb parse_cb;
1552 void *parse_arg;
ecf4d660 1553} custom_ext_method;
b83294fe 1554
28ea0a0c
DSH
1555/* ext_flags values */
1556
0f113f3e
MC
1557/*
1558 * Indicates an extension has been received. Used to check for unsolicited or
1559 * duplicate extensions.
28ea0a0c 1560 */
0f113f3e
MC
1561# define SSL_EXT_FLAG_RECEIVED 0x1
1562/*
1563 * Indicates an extension has been sent: used to enable sending of
1564 * corresponding ServerHello extension.
28ea0a0c 1565 */
0f113f3e 1566# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1567
b83294fe 1568typedef struct {
0f113f3e
MC
1569 custom_ext_method *meths;
1570 size_t meths_count;
ecf4d660 1571} custom_ext_methods;
b83294fe 1572
0f113f3e
MC
1573typedef struct cert_st {
1574 /* Current active set */
1575 /*
1576 * ALWAYS points to an element of the pkeys array
1577 * Probably it would make more sense to store
1578 * an index, not a pointer.
1579 */
1580 CERT_PKEY *key;
0f113f3e 1581# ifndef OPENSSL_NO_DH
e2b420fd 1582 EVP_PKEY *dh_tmp;
0f113f3e
MC
1583 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1584 int dh_tmp_auto;
0f113f3e
MC
1585# endif
1586 /* Flags related to certificates */
f7d53487 1587 uint32_t cert_flags;
0f113f3e
MC
1588 CERT_PKEY pkeys[SSL_PKEY_NUM];
1589 /*
1590 * Certificate types (received or sent) in certificate request message.
1591 * On receive this is only set if number of certificate types exceeds
1592 * SSL3_CT_NUMBER.
1593 */
1594 unsigned char *ctypes;
1595 size_t ctype_num;
0f113f3e
MC
1596 /*
1597 * suppported signature algorithms. When set on a client this is sent in
1598 * the client hello as the supported signature algorithms extension. For
1599 * servers it represents the signature algorithms we are willing to use.
1600 */
1601 unsigned char *conf_sigalgs;
1602 /* Size of above array */
1603 size_t conf_sigalgslen;
1604 /*
1605 * Client authentication signature algorithms, if not set then uses
1606 * conf_sigalgs. On servers these will be the signature algorithms sent
1607 * to the client in a cerificate request for TLS 1.2. On a client this
1608 * represents the signature algortithms we are willing to use for client
1609 * authentication.
1610 */
1611 unsigned char *client_sigalgs;
1612 /* Size of above array */
1613 size_t client_sigalgslen;
1614 /*
1615 * Signature algorithms shared by client and server: cached because these
1616 * are used most often.
1617 */
1618 TLS_SIGALGS *shared_sigalgs;
1619 size_t shared_sigalgslen;
1620 /*
1621 * Certificate setup callback: if set is called whenever a certificate
1622 * may be required (client or server). the callback can then examine any
1623 * appropriate parameters and setup any certificates required. This
1624 * allows advanced applications to select certificates on the fly: for
1625 * example based on supported signature algorithms or curves.
1626 */
1627 int (*cert_cb) (SSL *ssl, void *arg);
1628 void *cert_cb_arg;
1629 /*
1630 * Optional X509_STORE for chain building or certificate validation If
1631 * NULL the parent SSL_CTX store is used instead.
1632 */
1633 X509_STORE *chain_store;
1634 X509_STORE *verify_store;
0f113f3e
MC
1635 /* Custom extension methods for server and client */
1636 custom_ext_methods cli_ext;
1637 custom_ext_methods srv_ext;
1638 /* Security callback */
e4646a89 1639 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1640 void *other, void *ex);
1641 /* Security level */
1642 int sec_level;
1643 void *sec_ex;
df6da24b
DSH
1644#ifndef OPENSSL_NO_PSK
1645 /* If not NULL psk identity hint to use for servers */
1646 char *psk_identity_hint;
1647#endif
0f113f3e 1648 int references; /* >1 only if SSL_copy_session_id is used */
16203f7b 1649 CRYPTO_RWLOCK *lock;
0f113f3e
MC
1650} CERT;
1651
e7f8ff43 1652/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1653struct tls_sigalgs_st {
1654 /* NID of hash algorithm */
1655 int hash_nid;
1656 /* NID of signature algorithm */
1657 int sign_nid;
1658 /* Combined hash and signature NID */
1659 int signandhash_nid;
1660 /* Raw values used in extension */
1661 unsigned char rsign;
1662 unsigned char rhash;
1663};
1664
0f113f3e 1665# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1666
1667/*
1668 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1669 * of a mess of functions, but hell, think of it as an opaque structure :-)
1670 */
1671typedef struct ssl3_enc_method {
d102d9df
MC
1672 int (*enc) (SSL *, SSL3_RECORD *, unsigned int, int);
1673 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
0f113f3e
MC
1674 int (*setup_key_block) (SSL *);
1675 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1676 int);
1677 int (*change_cipher_state) (SSL *, int);
1678 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1679 int finish_mac_length;
0f113f3e
MC
1680 const char *client_finished_label;
1681 int client_finished_label_len;
1682 const char *server_finished_label;
1683 int server_finished_label_len;
1684 int (*alert_value) (int);
1685 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1686 const char *, size_t,
1687 const unsigned char *, size_t,
1688 int use_context);
1689 /* Various flags indicating protocol version requirements */
f7d53487 1690 uint32_t enc_flags;
0f113f3e
MC
1691 /* Handshake header length */
1692 unsigned int hhlen;
1693 /* Set the handshake header */
77d514c5 1694 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
0f113f3e
MC
1695 /* Write out handshake message */
1696 int (*do_write) (SSL *s);
1697} SSL3_ENC_METHOD;
1698
1699# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1700# define ssl_handshake_start(s) \
1701 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1702# define ssl_set_handshake_header(s, htype, len) \
1703 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1704# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1705
1706/* Values for enc_flags */
1707
1708/* Uses explicit IV for CBC mode */
0f113f3e 1709# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1710/* Uses signature algorithms extension */
0f113f3e 1711# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1712/* Uses SHA256 default PRF */
0f113f3e 1713# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1714/* Is DTLS */
0f113f3e
MC
1715# define SSL_ENC_FLAG_DTLS 0x8
1716/*
1717 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1718 * apply to others in future.
4221c0dd 1719 */
0f113f3e 1720# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1721
0f113f3e 1722# ifndef OPENSSL_NO_COMP
651d0aff 1723/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1724typedef struct ssl3_comp_st {
1725 int comp_id; /* The identifier byte for this compression
1726 * type */
1727 char *name; /* Text name used for the compression type */
1728 COMP_METHOD *method; /* The method :-) */
1729} SSL3_COMP;
1730# endif
dfeab068 1731
3ed449e9 1732extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 1733
2b8fa1d5
KR
1734__owur const SSL_METHOD *ssl_bad_method(int ver);
1735__owur const SSL_METHOD *sslv3_method(void);
1736__owur const SSL_METHOD *sslv3_server_method(void);
1737__owur const SSL_METHOD *sslv3_client_method(void);
1738__owur const SSL_METHOD *tlsv1_method(void);
1739__owur const SSL_METHOD *tlsv1_server_method(void);
1740__owur const SSL_METHOD *tlsv1_client_method(void);
1741__owur const SSL_METHOD *tlsv1_1_method(void);
1742__owur const SSL_METHOD *tlsv1_1_server_method(void);
1743__owur const SSL_METHOD *tlsv1_1_client_method(void);
1744__owur const SSL_METHOD *tlsv1_2_method(void);
1745__owur const SSL_METHOD *tlsv1_2_server_method(void);
1746__owur const SSL_METHOD *tlsv1_2_client_method(void);
1747__owur const SSL_METHOD *dtlsv1_method(void);
1748__owur const SSL_METHOD *dtlsv1_server_method(void);
1749__owur const SSL_METHOD *dtlsv1_client_method(void);
1750__owur const SSL_METHOD *dtlsv1_2_method(void);
1751__owur const SSL_METHOD *dtlsv1_2_server_method(void);
1752__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 1753
161e0a61
BL
1754extern const SSL3_ENC_METHOD TLSv1_enc_data;
1755extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1756extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
8892ce77
BL
1757extern const SSL3_ENC_METHOD SSLv3_enc_data;
1758extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1759extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1760
4fa52141
VD
1761/*
1762 * Flags for SSL methods
1763 */
1764#define SSL_METHOD_NO_FIPS (1U<<0)
1765#define SSL_METHOD_NO_SUITEB (1U<<1)
1766
1767# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1768 s_connect, enc_data) \
4ebb342f 1769const SSL_METHOD *func_name(void) \
0f113f3e
MC
1770 { \
1771 static const SSL_METHOD func_name##_data= { \
1772 version, \
4fa52141
VD
1773 flags, \
1774 mask, \
0f113f3e
MC
1775 tls1_new, \
1776 tls1_clear, \
1777 tls1_free, \
1778 s_accept, \
1779 s_connect, \
1780 ssl3_read, \
1781 ssl3_peek, \
1782 ssl3_write, \
1783 ssl3_shutdown, \
1784 ssl3_renegotiate, \
1785 ssl3_renegotiate_check, \
0f113f3e
MC
1786 ssl3_read_bytes, \
1787 ssl3_write_bytes, \
1788 ssl3_dispatch_alert, \
1789 ssl3_ctrl, \
1790 ssl3_ctx_ctrl, \
1791 ssl3_get_cipher_by_char, \
1792 ssl3_put_cipher_by_char, \
1793 ssl3_pending, \
1794 ssl3_num_ciphers, \
1795 ssl3_get_cipher, \
0f113f3e
MC
1796 tls1_default_timeout, \
1797 &enc_data, \
1798 ssl_undefined_void_function, \
1799 ssl3_callback_ctrl, \
1800 ssl3_ctx_callback_ctrl, \
1801 }; \
1802 return &func_name##_data; \
1803 }
1804
ccae4a15 1805# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 1806const SSL_METHOD *func_name(void) \
0f113f3e
MC
1807 { \
1808 static const SSL_METHOD func_name##_data= { \
1809 SSL3_VERSION, \
4fa52141
VD
1810 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1811 SSL_OP_NO_SSLv3, \
0f113f3e
MC
1812 ssl3_new, \
1813 ssl3_clear, \
1814 ssl3_free, \
1815 s_accept, \
1816 s_connect, \
1817 ssl3_read, \
1818 ssl3_peek, \
1819 ssl3_write, \
1820 ssl3_shutdown, \
1821 ssl3_renegotiate, \
1822 ssl3_renegotiate_check, \
0f113f3e
MC
1823 ssl3_read_bytes, \
1824 ssl3_write_bytes, \
1825 ssl3_dispatch_alert, \
1826 ssl3_ctrl, \
1827 ssl3_ctx_ctrl, \
1828 ssl3_get_cipher_by_char, \
1829 ssl3_put_cipher_by_char, \
1830 ssl3_pending, \
1831 ssl3_num_ciphers, \
1832 ssl3_get_cipher, \
0f113f3e
MC
1833 ssl3_default_timeout, \
1834 &SSLv3_enc_data, \
1835 ssl_undefined_void_function, \
1836 ssl3_callback_ctrl, \
1837 ssl3_ctx_callback_ctrl, \
1838 }; \
1839 return &func_name##_data; \
1840 }
1841
4fa52141 1842# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1843 s_connect, enc_data) \
4ebb342f 1844const SSL_METHOD *func_name(void) \
0f113f3e
MC
1845 { \
1846 static const SSL_METHOD func_name##_data= { \
1847 version, \
4fa52141
VD
1848 flags, \
1849 mask, \
0f113f3e
MC
1850 dtls1_new, \
1851 dtls1_clear, \
1852 dtls1_free, \
1853 s_accept, \
1854 s_connect, \
1855 ssl3_read, \
1856 ssl3_peek, \
1857 ssl3_write, \
1858 dtls1_shutdown, \
1859 ssl3_renegotiate, \
1860 ssl3_renegotiate_check, \
0f113f3e
MC
1861 dtls1_read_bytes, \
1862 dtls1_write_app_data_bytes, \
1863 dtls1_dispatch_alert, \
1864 dtls1_ctrl, \
1865 ssl3_ctx_ctrl, \
1866 ssl3_get_cipher_by_char, \
1867 ssl3_put_cipher_by_char, \
1868 ssl3_pending, \
1869 ssl3_num_ciphers, \
ca3895f0 1870 ssl3_get_cipher, \
0f113f3e
MC
1871 dtls1_default_timeout, \
1872 &enc_data, \
1873 ssl_undefined_void_function, \
1874 ssl3_callback_ctrl, \
1875 ssl3_ctx_callback_ctrl, \
1876 }; \
1877 return &func_name##_data; \
1878 }
1879
1880struct openssl_ssl_test_functions {
1881 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1882 int (*p_ssl3_setup_buffers) (SSL *s);
08934f1a 1883# ifndef OPENSSL_NO_HEARTBEATS
2c60ed04
MC
1884 int (*p_dtls1_process_heartbeat) (SSL *s,
1885 unsigned char *p, unsigned int length);
08934f1a 1886# endif
0f113f3e
MC
1887};
1888
3eb2aff4 1889const char *ssl_protocol_to_string(int version);
7d650072 1890
0f113f3e 1891# ifndef OPENSSL_UNIT_TEST
e0fc7961 1892
d02b48c6
RE
1893void ssl_clear_cipher_ctx(SSL *s);
1894int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1895__owur CERT *ssl_cert_new(void);
1896__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1897void ssl_cert_clear_certs(CERT *c);
d02b48c6 1898void ssl_cert_free(CERT *c);
4bcdb4a6 1899__owur int ssl_get_new_session(SSL *s, int session);
b3e2272c
EK
1900__owur int ssl_get_prev_session(SSL *s, const PACKET *ext,
1901 const PACKET *session_id);
98ece4ee 1902__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1903__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1904DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1905__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
0f113f3e 1906 const SSL_CIPHER *const *bp);
4bcdb4a6 1907__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
0f113f3e
MC
1908 STACK_OF(SSL_CIPHER) **pref,
1909 STACK_OF(SSL_CIPHER) **sorted,
1910 const char *rule_str, CERT *c);
d02b48c6 1911void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1912__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
1913 const EVP_MD **md, int *mac_pkey_type,
1914 int *mac_secret_size, SSL_COMP **comp, int use_etm);
4bcdb4a6
MC
1915__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1916__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
1917__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1918__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1919__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1920__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1921__owur int ssl_cert_select_current(CERT *c, X509 *x);
1922__owur int ssl_cert_set_current(CERT *c, long arg);
1923__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
0f113f3e
MC
1924void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
1925 void *arg);
f71c6e52 1926
4bcdb4a6
MC
1927__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1928__owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
1929__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1930__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
b362ccab 1931
e4646a89
KR
1932__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
1933__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid, void *other);
b362ccab 1934
d02b48c6 1935int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1936__owur int ssl_undefined_void_function(void);
1937__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1938__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
4bcdb4a6 1939__owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e 1940 size_t *serverinfo_length);
4bcdb4a6
MC
1941__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1942__owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
2cf28d61 1943void ssl_set_masks(SSL *s);
4bcdb4a6
MC
1944__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1945__owur int ssl_verify_alarm_type(long type);
748f2546 1946void ssl_sort_cipher_list(void);
7f3c9036 1947void ssl_load_ciphers(void);
4bcdb4a6 1948__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
57b272b0
DSH
1949__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1950 int free_pms);
3f3504bd
DSH
1951__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm, int nid);
1952__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey);
6c4e6670 1953__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
d02b48c6 1954
4bcdb4a6
MC
1955__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1956__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6 1957void ssl3_init_finished_mac(SSL *s);
4bcdb4a6 1958__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 1959__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1960void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1961__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1962int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1963__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 1964 unsigned char *p, int len);
4bcdb4a6 1965__owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
4bcdb4a6
MC
1966__owur int ssl3_num_ciphers(void);
1967__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1968int ssl3_renegotiate(SSL *ssl);
1969int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1970__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 1971__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
0f113f3e 1972 unsigned char *p);
e778802f 1973void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
81025661 1974void ssl3_free_digest_list(SSL *s);
4bcdb4a6 1975__owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
4a640fb6
DSH
1976__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
1977 STACK_OF(SSL_CIPHER) *clnt,
1978 STACK_OF(SSL_CIPHER) *srvr);
124037fd 1979__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 1980__owur int ssl3_new(SSL *s);
0f113f3e 1981void ssl3_free(SSL *s);
4bcdb4a6
MC
1982__owur int ssl3_read(SSL *s, void *buf, int len);
1983__owur int ssl3_peek(SSL *s, void *buf, int len);
1984__owur int ssl3_write(SSL *s, const void *buf, int len);
1985__owur int ssl3_shutdown(SSL *s);
0f113f3e 1986void ssl3_clear(SSL *s);
4bcdb4a6
MC
1987__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1988__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1989__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1990__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1991
4bcdb4a6
MC
1992__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1993__owur long ssl3_default_timeout(void);
f3b656b2 1994
77d514c5 1995__owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
4bcdb4a6
MC
1996__owur int ssl3_handshake_write(SSL *s);
1997
4bcdb4a6
MC
1998__owur int ssl_allow_compression(SSL *s);
1999
ccae4a15
FI
2000__owur int ssl_version_supported(const SSL *s, int version);
2001
4fa52141
VD
2002__owur int ssl_set_client_hello_version(SSL *s);
2003__owur int ssl_check_version_downgrade(SSL *s);
2004__owur int ssl_set_version_bound(int method_version, int version, int *bound);
2005__owur int ssl_choose_server_version(SSL *s);
2006__owur int ssl_choose_client_version(SSL *s, int version);
068c358a 2007int ssl_get_client_min_max_version(const SSL *s, int *min_version, int *max_version);
4fa52141 2008
4bcdb4a6
MC
2009__owur long tls1_default_timeout(void);
2010__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6 2011void dtls1_set_message_header(SSL *s,
a773b52a 2012 unsigned char mt,
4bcdb4a6
MC
2013 unsigned long len,
2014 unsigned long frag_off,
2015 unsigned long frag_len);
2016
2017__owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
4bcdb4a6 2018
4bcdb4a6
MC
2019__owur int dtls1_read_failed(SSL *s, int code);
2020__owur int dtls1_buffer_message(SSL *s, int ccs);
a773b52a 2021__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
4bcdb4a6 2022__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 2023int dtls1_retransmit_buffered_messages(SSL *s);
480506bd 2024void dtls1_clear_record_buffer(SSL *s);
0f113f3e
MC
2025void dtls1_get_message_header(unsigned char *data,
2026 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
2027__owur long dtls1_default_timeout(void);
2028__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2029__owur int dtls1_check_timeout_num(SSL *s);
2030__owur int dtls1_handle_timeout(SSL *s);
9289f21b
DSH
2031void dtls1_start_timer(SSL *s);
2032void dtls1_stop_timer(SSL *s);
4bcdb4a6 2033__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2034void dtls1_double_timeout(SSL *s);
8ba708e5
MC
2035__owur unsigned int dtls_raw_hello_verify_request(unsigned char *buf,
2036 unsigned char *cookie,
2037 unsigned char cookie_len);
4bcdb4a6
MC
2038__owur int dtls1_send_newsession_ticket(SSL *s);
2039__owur unsigned int dtls1_min_mtu(SSL *s);
8a35dbb6 2040void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 2041__owur int dtls1_query_mtu(SSL *s);
480506bd 2042
4bcdb4a6 2043__owur int tls1_new(SSL *s);
58964a49
RE
2044void tls1_free(SSL *s);
2045void tls1_clear(SSL *s);
0f113f3e
MC
2046long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2047long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2048
4bcdb4a6 2049__owur int dtls1_new(SSL *s);
36d16f8e
BL
2050void dtls1_free(SSL *s);
2051void dtls1_clear(SSL *s);
0f113f3e 2052long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2053__owur int dtls1_shutdown(SSL *s);
36d16f8e 2054
4bcdb4a6 2055__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2056
4bcdb4a6 2057__owur int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 2058void ssl_free_wbio_buffer(SSL *s);
58964a49 2059
4bcdb4a6
MC
2060__owur int tls1_change_cipher_state(SSL *s, int which);
2061__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 2062__owur int tls1_final_finish_mac(SSL *s,
0f113f3e 2063 const char *str, int slen, unsigned char *p);
4bcdb4a6 2064__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 2065 unsigned char *p, int len);
4bcdb4a6 2066__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2067 const char *label, size_t llen,
2068 const unsigned char *p, size_t plen,
2069 int use_context);
4bcdb4a6
MC
2070__owur int tls1_alert_code(int code);
2071__owur int ssl3_alert_code(int code);
2072__owur int ssl_ok(SSL *s);
58964a49 2073
10bf4fc2 2074# ifndef OPENSSL_NO_EC
4bcdb4a6 2075__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2076# endif
41fdcfa7 2077
f73e07cf 2078SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2079
0f113f3e 2080# ifndef OPENSSL_NO_EC
4bcdb4a6
MC
2081__owur int tls1_ec_curve_id2nid(int curve_id);
2082__owur int tls1_ec_nid2curve_id(int nid);
2083__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2084__owur int tls1_shared_curve(SSL *s, int nmatch);
2085__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
0f113f3e 2086 int *curves, size_t ncurves);
4bcdb4a6 2087__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
0f113f3e 2088 const char *str);
4bcdb4a6 2089__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 2090# endif /* OPENSSL_NO_EC */
33273721 2091
4bcdb4a6 2092__owur int tls1_shared_list(SSL *s,
0f113f3e
MC
2093 const unsigned char *l1, size_t l1len,
2094 const unsigned char *l2, size_t l2len, int nmatch);
4bcdb4a6 2095__owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2096 unsigned char *limit, int *al);
4bcdb4a6 2097__owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2098 unsigned char *limit, int *al);
9ceb2426 2099__owur int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt);
a0f63828 2100void ssl_set_default_md(SSL *s);
4bcdb4a6
MC
2101__owur int tls1_set_server_sigalgs(SSL *s);
2102__owur int ssl_check_clienthello_tlsext_late(SSL *s);
50932c4a 2103__owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
4bcdb4a6
MC
2104__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2105__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2106
e481f9b9 2107# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6 2108__owur int dtls1_heartbeat(SSL *s);
2c60ed04 2109__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
e481f9b9 2110# endif
4817504d 2111
e7f0d921
DSH
2112__owur int tls_check_serverhello_tlsext_early(SSL *s, const PACKET *ext,
2113 const PACKET *session_id,
2114 SSL_SESSION **ret);
a2f9200f 2115
4bcdb4a6 2116__owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
0f113f3e 2117 const EVP_MD *md);
4bcdb4a6
MC
2118__owur int tls12_get_sigid(const EVP_PKEY *pk);
2119__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
90d9e49a 2120void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2121
4bcdb4a6
MC
2122__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2123__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
17dd65e6 2124int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2125 int idx);
d61ff83b 2126void tls1_set_cert_validity(SSL *s);
0f229cce 2127
ed29e82a 2128#ifndef OPENSSL_NO_CT
4d482ee2 2129__owur int ssl_validate_ct(SSL *s);
ed29e82a
RP
2130#endif
2131
0f113f3e 2132# ifndef OPENSSL_NO_DH
4bcdb4a6 2133__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2134# endif
b362ccab 2135
4bcdb4a6
MC
2136__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2137__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
b362ccab 2138
4bcdb4a6 2139__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2140void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2141__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2142 int maxlen);
50932c4a 2143__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt,
0f113f3e 2144 int *al);
4bcdb4a6 2145__owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2146 int maxlen);
9ceb2426 2147__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6
MC
2148__owur long ssl_get_algorithm2(SSL *s);
2149__owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
0f113f3e 2150 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2151__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2152__owur int tls1_process_sigalgs(SSL *s);
2153__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2154__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
0f113f3e 2155 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2156void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2157__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2158
4bcdb4a6 2159__owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2160 int maxlen);
9ceb2426 2161__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6 2162__owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2163 int maxlen);
50932c4a 2164__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
1c78c43b 2165
4bcdb4a6 2166__owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
152fbc28 2167__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2168__owur const EVP_MD *ssl_handshake_md(SSL *s);
2169__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2170
2acc020b 2171/* s3_cbc.c */
4bcdb4a6 2172__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2173__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2174 unsigned char *md_out,
2175 size_t *md_out_size,
2176 const unsigned char header[13],
2177 const unsigned char *data,
2178 size_t data_plus_mac_size,
2179 size_t data_plus_mac_plus_padding_size,
2180 const unsigned char *mac_secret,
2181 unsigned mac_secret_length, char is_sslv3);
0f113f3e
MC
2182
2183void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2184 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2185 size_t data_len, size_t orig_len);
0989790b 2186
57b272b0
DSH
2187__owur int srp_generate_server_master_secret(SSL *s);
2188__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2189__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2190
ecf4d660
DSH
2191/* t1_ext.c */
2192
28ea0a0c
DSH
2193void custom_ext_init(custom_ext_methods *meths);
2194
4bcdb4a6 2195__owur int custom_ext_parse(SSL *s, int server,
0f113f3e
MC
2196 unsigned int ext_type,
2197 const unsigned char *ext_data, size_t ext_size, int *al);
4bcdb4a6 2198__owur int custom_ext_add(SSL *s, int server,
0f113f3e 2199 unsigned char **pret, unsigned char *limit, int *al);
ecf4d660 2200
4bcdb4a6 2201__owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
ecf4d660
DSH
2202void custom_exts_free(custom_ext_methods *exts);
2203
b3599dbb 2204void ssl_comp_free_compression_methods_int(void);
03b0e735 2205
0f113f3e 2206# else
e0fc7961 2207
0f113f3e
MC
2208# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2209# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
0f113f3e 2210# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2211
0f113f3e 2212# endif
e0fc7961 2213#endif