]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
More secure storage of key material.
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
d02b48c6 1/* ssl/ssl_locl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5a4fbc69 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
5a4fbc69
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
144# define HEADER_SSL_LOCL_H
145# include <stdlib.h>
146# include <time.h>
147# include <string.h>
148# include <errno.h>
d02b48c6 149
0f113f3e 150# include "e_os.h"
d02b48c6 151
0f113f3e
MC
152# include <openssl/buffer.h>
153# ifndef OPENSSL_NO_COMP
154# include <openssl/comp.h>
155# endif
156# include <openssl/bio.h>
157# include <openssl/stack.h>
158# ifndef OPENSSL_NO_RSA
159# include <openssl/rsa.h>
160# endif
161# ifndef OPENSSL_NO_DSA
162# include <openssl/dsa.h>
163# endif
164# include <openssl/err.h>
165# include <openssl/ssl.h>
166# include <openssl/symhacks.h>
d02b48c6 167
c99c4c11 168#include "record/record.h"
52e1d7b1 169
0f113f3e
MC
170# ifdef OPENSSL_BUILD_SHLIBSSL
171# undef OPENSSL_EXTERN
172# define OPENSSL_EXTERN OPENSSL_EXPORT
173# endif
26da3e65 174
0f113f3e 175# undef PKCS1_CHECK
d02b48c6 176
0f113f3e
MC
177# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
178 l|=(((unsigned long)(*((c)++)))<< 8), \
179 l|=(((unsigned long)(*((c)++)))<<16), \
180 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
181
182/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
183# define c2ln(c,l1,l2,n) { \
184 c+=n; \
185 l1=l2=0; \
186 switch (n) { \
187 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
188 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
189 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
190 case 5: l2|=((unsigned long)(*(--(c)))); \
191 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
192 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
193 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
194 case 1: l1|=((unsigned long)(*(--(c)))); \
195 } \
196 }
197
198# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
199 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
200 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
201 *((c)++)=(unsigned char)(((l)>>24)&0xff))
202
203# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
204 l|=((unsigned long)(*((c)++)))<<16, \
205 l|=((unsigned long)(*((c)++)))<< 8, \
206 l|=((unsigned long)(*((c)++))))
207
208# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
209 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
210 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
211 *((c)++)=(unsigned char)(((l) )&0xff))
212
213# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
214 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
215 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
216 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
217 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
218 *((c)++)=(unsigned char)(((l) )&0xff))
219
220# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
221 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
222 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
223 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
224 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
225 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
226 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
227 *((c)++)=(unsigned char)(((l) )&0xff))
228
229# define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
230 l|=((BN_ULLONG)(*((c)++)))<<32, \
231 l|=((BN_ULLONG)(*((c)++)))<<24, \
232 l|=((BN_ULLONG)(*((c)++)))<<16, \
233 l|=((BN_ULLONG)(*((c)++)))<< 8, \
234 l|=((BN_ULLONG)(*((c)++))))
36d16f8e 235
d02b48c6 236/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
237# define l2cn(l1,l2,c,n) { \
238 c+=n; \
239 switch (n) { \
240 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
241 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
242 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
243 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
244 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
245 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
246 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
247 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
248 } \
249 }
250
251# define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
252 (((unsigned int)(c[1])) )),c+=2)
253# define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
254 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
255
256# define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
257 (((unsigned long)(c[1]))<< 8)| \
258 (((unsigned long)(c[2])) )),c+=3)
259
260# define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
261 c[1]=(unsigned char)(((l)>> 8)&0xff), \
262 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6
RE
263
264/* LOCAL STUFF */
265
0f113f3e
MC
266# define SSL_DECRYPT 0
267# define SSL_ENCRYPT 1
d02b48c6 268
0f113f3e
MC
269# define TWO_BYTE_BIT 0x80
270# define SEC_ESC_BIT 0x40
271# define TWO_BYTE_MASK 0x7fff
272# define THREE_BYTE_MASK 0x3fff
d02b48c6 273
0f113f3e
MC
274# define INC32(a) ((a)=((a)+1)&0xffffffffL)
275# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
276# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 277
018e57c7
DSH
278/*
279 * Define the Bitmasks for SSL_CIPHER.algorithms.
280 * This bits are used packed as dense as possible. If new methods/ciphers
281 * etc will be added, the bits a likely to change, so this information
282 * is for internal library use only, even though SSL_CIPHER.algorithms
283 * can be publicly accessed.
284 * Use the according functions for cipher management instead.
285 *
657e60fa 286 * The bit mask handling in the selection and sorting scheme in
018e57c7 287 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 288 * that the different entities within are mutually exclusive:
018e57c7
DSH
289 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
290 */
52b8dad8
BM
291
292/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 293/* RSA key exchange */
0f113f3e 294# define SSL_kRSA 0x00000001L
68d39f3c 295/* DH cert, RSA CA cert */
0f113f3e 296# define SSL_kDHr 0x00000002L
68d39f3c 297/* DH cert, DSA CA cert */
0f113f3e 298# define SSL_kDHd 0x00000004L
68d39f3c 299/* tmp DH key no DH cert */
0f113f3e 300# define SSL_kDHE 0x00000008L
68d39f3c 301/* synonym */
0f113f3e 302# define SSL_kEDH SSL_kDHE
68d39f3c 303/* ECDH cert, RSA CA cert */
0f113f3e 304# define SSL_kECDHr 0x00000020L
68d39f3c 305/* ECDH cert, ECDSA CA cert */
0f113f3e 306# define SSL_kECDHe 0x00000040L
68d39f3c 307/* ephemeral ECDH */
0f113f3e 308# define SSL_kECDHE 0x00000080L
68d39f3c 309/* synonym */
0f113f3e 310# define SSL_kEECDH SSL_kECDHE
68d39f3c 311/* PSK */
0f113f3e 312# define SSL_kPSK 0x00000100L
68d39f3c 313/* GOST key exchange */
0f113f3e 314# define SSL_kGOST 0x00000200L
68d39f3c 315/* SRP */
0f113f3e 316# define SSL_kSRP 0x00000400L
52b8dad8
BM
317
318/* Bits for algorithm_auth (server authentication) */
68d39f3c 319/* RSA auth */
0f113f3e 320# define SSL_aRSA 0x00000001L
68d39f3c 321/* DSS auth */
0f113f3e 322# define SSL_aDSS 0x00000002L
68d39f3c 323/* no auth (i.e. use ADH or AECDH) */
0f113f3e 324# define SSL_aNULL 0x00000004L
68d39f3c 325/* Fixed DH auth (kDHd or kDHr) */
0f113f3e 326# define SSL_aDH 0x00000008L
68d39f3c 327/* Fixed ECDH auth (kECDHe or kECDHr) */
0f113f3e 328# define SSL_aECDH 0x00000010L
68d39f3c 329/* ECDSA auth*/
0f113f3e 330# define SSL_aECDSA 0x00000040L
68d39f3c 331/* PSK auth */
0f113f3e 332# define SSL_aPSK 0x00000080L
68d39f3c 333/* GOST R 34.10-94 signature auth */
0f113f3e 334# define SSL_aGOST94 0x00000100L
68d39f3c 335/* GOST R 34.10-2001 signature auth */
0f113f3e 336# define SSL_aGOST01 0x00000200L
68d39f3c 337/* SRP auth */
0f113f3e 338# define SSL_aSRP 0x00000400L
52b8dad8
BM
339
340/* Bits for algorithm_enc (symmetric encryption) */
0f113f3e
MC
341# define SSL_DES 0x00000001L
342# define SSL_3DES 0x00000002L
343# define SSL_RC4 0x00000004L
344# define SSL_RC2 0x00000008L
345# define SSL_IDEA 0x00000010L
346# define SSL_eNULL 0x00000020L
347# define SSL_AES128 0x00000040L
348# define SSL_AES256 0x00000080L
349# define SSL_CAMELLIA128 0x00000100L
350# define SSL_CAMELLIA256 0x00000200L
351# define SSL_eGOST2814789CNT 0x00000400L
352# define SSL_SEED 0x00000800L
353# define SSL_AES128GCM 0x00001000L
354# define SSL_AES256GCM 0x00002000L
355
356# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM)
357# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
52b8dad8
BM
358
359/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 360
0f113f3e
MC
361# define SSL_MD5 0x00000001L
362# define SSL_SHA1 0x00000002L
363# define SSL_GOST94 0x00000004L
364# define SSL_GOST89MAC 0x00000008L
365# define SSL_SHA256 0x00000010L
366# define SSL_SHA384 0x00000020L
28dd49fa 367/* Not a real MAC, just an indication it is part of cipher */
0f113f3e 368# define SSL_AEAD 0x00000040L
52b8dad8
BM
369
370/* Bits for algorithm_ssl (protocol version) */
0f113f3e
MC
371# define SSL_SSLV3 0x00000002L
372# define SSL_TLSV1 SSL_SSLV3/* for now */
373# define SSL_TLSV1_2 0x00000004L
761772d7
BM
374
375/* Bits for algorithm2 (handshake digests and other extra flags) */
81025661 376
0f113f3e
MC
377# define SSL_HANDSHAKE_MAC_MD5 0x10
378# define SSL_HANDSHAKE_MAC_SHA 0x20
379# define SSL_HANDSHAKE_MAC_GOST94 0x40
380# define SSL_HANDSHAKE_MAC_SHA256 0x80
381# define SSL_HANDSHAKE_MAC_SHA384 0x100
382# define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
81025661 383
0f113f3e
MC
384/*
385 * When adding new digest in the ssl_ciph.c and increment SSM_MD_NUM_IDX make
386 * sure to update this constant too
387 */
388# define SSL_MAX_DIGEST 6
761772d7 389
0f113f3e
MC
390# define TLS1_PRF_DGST_SHIFT 10
391# define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
392# define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
393# define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
394# define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
395# define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
396# define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
761772d7 397
0f113f3e
MC
398/*
399 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
400 * goes into algorithm2)
401 */
402# define TLS1_STREAM_MAC 0x04
761772d7 403
018e57c7 404/*
657e60fa 405 * Export and cipher strength information. For each cipher we have to decide
018e57c7
DSH
406 * whether it is exportable or not. This information is likely to change
407 * over time, since the export control rules are no static technical issue.
408 *
409 * Independent of the export flag the cipher strength is sorted into classes.
410 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
411 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
657e60fa 412 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
018e57c7
DSH
413 * since SSL_EXP64 could be similar to SSL_LOW.
414 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
415 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
416 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
417 * be possible.
418 */
0f113f3e
MC
419# define SSL_EXP_MASK 0x00000003L
420# define SSL_STRONG_MASK 0x000001fcL
421
422# define SSL_NOT_EXP 0x00000001L
423# define SSL_EXPORT 0x00000002L
424
425# define SSL_STRONG_NONE 0x00000004L
426# define SSL_EXP40 0x00000008L
427# define SSL_MICRO (SSL_EXP40)
428# define SSL_EXP56 0x00000010L
429# define SSL_MINI (SSL_EXP56)
430# define SSL_LOW 0x00000020L
431# define SSL_MEDIUM 0x00000040L
432# define SSL_HIGH 0x00000080L
433# define SSL_FIPS 0x00000100L
018e57c7 434
96562f2f 435/* we have used 000001ff - 23 bits left to go */
018e57c7 436
1d97c843 437/*-
018e57c7
DSH
438 * Macros to check the export status and cipher strength for export ciphers.
439 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
440 * their meaning is different:
441 * *_EXPORT macros check the 'exportable' status.
442 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
443 * is given.
444 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
445 * algorithm structure element to be passed (algorithms, algo_strength) and no
446 * typechecking can be done as they are all of type unsigned long, their
447 * direct usage is discouraged.
448 * Use the SSL_C_* macros instead.
449 */
0f113f3e
MC
450# define SSL_IS_EXPORT(a) ((a)&SSL_EXPORT)
451# define SSL_IS_EXPORT56(a) ((a)&SSL_EXP56)
452# define SSL_IS_EXPORT40(a) ((a)&SSL_EXP40)
453# define SSL_C_IS_EXPORT(c) SSL_IS_EXPORT((c)->algo_strength)
454# define SSL_C_IS_EXPORT56(c) SSL_IS_EXPORT56((c)->algo_strength)
455# define SSL_C_IS_EXPORT40(c) SSL_IS_EXPORT40((c)->algo_strength)
456
457# define SSL_EXPORT_KEYLENGTH(a,s) (SSL_IS_EXPORT40(s) ? 5 : \
458 (a) == SSL_DES ? 8 : 7)
459# define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
460# define SSL_C_EXPORT_KEYLENGTH(c) SSL_EXPORT_KEYLENGTH((c)->algorithm_enc, \
461 (c)->algo_strength)
462# define SSL_C_EXPORT_PKEYLENGTH(c) SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
d02b48c6 463
890f2f8b 464/* Check if an SSL structure is using DTLS */
0f113f3e 465# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 466/* See if we need explicit IV */
0f113f3e
MC
467# define SSL_USE_EXPLICIT_IV(s) \
468 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
469/*
470 * See if we use signature algorithms extension and signature algorithm
471 * before signatures.
cbd64894 472 */
0f113f3e
MC
473# define SSL_USE_SIGALGS(s) \
474 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
475/*
476 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
477 * apply to others in future.
4221c0dd 478 */
0f113f3e
MC
479# define SSL_USE_TLS1_2_CIPHERS(s) \
480 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
481/*
482 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
483 * flags because it may not be set to correct version yet.
484 */
0f113f3e
MC
485# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
486 ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
487 (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
488
489# ifdef TLSEXT_TYPE_encrypt_then_mac
490# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
491# else
492# define SSL_USE_ETM(s) (0)
493# endif
5e3ff62c 494
d02b48c6 495/* Mostly for SSLv3 */
0f113f3e
MC
496# define SSL_PKEY_RSA_ENC 0
497# define SSL_PKEY_RSA_SIGN 1
498# define SSL_PKEY_DSA_SIGN 2
499# define SSL_PKEY_DH_RSA 3
500# define SSL_PKEY_DH_DSA 4
501# define SSL_PKEY_ECC 5
502# define SSL_PKEY_GOST94 6
503# define SSL_PKEY_GOST01 7
504# define SSL_PKEY_NUM 8
d02b48c6 505
1d97c843
TH
506/*-
507 * SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
0f113f3e 508 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
d02b48c6 509 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 510 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
511 * SSL_aRSA <- RSA_ENC | RSA_SIGN
512 * SSL_aDSS <- DSA_SIGN
513 */
514
23a22b4c 515/*-
0f113f3e
MC
516#define CERT_INVALID 0
517#define CERT_PUBLIC_KEY 1
518#define CERT_PRIVATE_KEY 2
d02b48c6
RE
519*/
520
b6ba4014
MC
521/* used to hold info on the particular ciphers used */
522struct ssl_cipher_st {
523 int valid;
524 const char *name; /* text name */
525 unsigned long id; /* id, 4 bytes, first is version */
526 /*
527 * changed in 0.9.9: these four used to be portions of a single value
528 * 'algorithms'
529 */
530 unsigned long algorithm_mkey; /* key exchange algorithm */
531 unsigned long algorithm_auth; /* server authentication */
532 unsigned long algorithm_enc; /* symmetric encryption */
533 unsigned long algorithm_mac; /* symmetric authentication */
534 unsigned long algorithm_ssl; /* (major) protocol version */
535 unsigned long algo_strength; /* strength and export flags */
536 unsigned long algorithm2; /* Extra flags */
537 int strength_bits; /* Number of bits really used */
538 int alg_bits; /* Number of bits for algorithm */
539};
540
541/* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
542struct ssl_method_st {
543 int version;
544 int (*ssl_new) (SSL *s);
545 void (*ssl_clear) (SSL *s);
546 void (*ssl_free) (SSL *s);
547 int (*ssl_accept) (SSL *s);
548 int (*ssl_connect) (SSL *s);
549 int (*ssl_read) (SSL *s, void *buf, int len);
550 int (*ssl_peek) (SSL *s, void *buf, int len);
551 int (*ssl_write) (SSL *s, const void *buf, int len);
552 int (*ssl_shutdown) (SSL *s);
553 int (*ssl_renegotiate) (SSL *s);
554 int (*ssl_renegotiate_check) (SSL *s);
555 long (*ssl_get_message) (SSL *s, int st1, int stn, int mt, long
556 max, int *ok);
557 int (*ssl_read_bytes) (SSL *s, int type, unsigned char *buf, int len,
558 int peek);
559 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
560 int (*ssl_dispatch_alert) (SSL *s);
561 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
562 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
563 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
564 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
565 int (*ssl_pending) (const SSL *s);
566 int (*num_ciphers) (void);
567 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
568 const struct ssl_method_st *(*get_ssl_method) (int version);
569 long (*get_timeout) (void);
570 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
571 int (*ssl_version) (void);
572 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
573 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
574};
575
576/*-
577 * Lets make this into an ASN.1 type structure as follows
578 * SSL_SESSION_ID ::= SEQUENCE {
579 * version INTEGER, -- structure version number
580 * SSLversion INTEGER, -- SSL version number
581 * Cipher OCTET STRING, -- the 3 byte cipher ID
582 * Session_ID OCTET STRING, -- the Session ID
583 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
584 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
585 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
586 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
587 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
588 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
589 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
590 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
591 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
592 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
593 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
594 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
595 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
596 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 597 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
598 * }
599 * Look in ssl/ssl_asn1.c for more details
600 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
601 */
602struct ssl_session_st {
603 int ssl_version; /* what ssl version session info is being
604 * kept in here? */
605 int master_key_length;
606 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
607 /* session_id - valid? */
608 unsigned int session_id_length;
609 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
610 /*
611 * this is used to determine whether the session is being reused in the
612 * appropriate context. It is up to the application to set this, via
613 * SSL_new
614 */
615 unsigned int sid_ctx_length;
616 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
617# ifndef OPENSSL_NO_PSK
618 char *psk_identity_hint;
619 char *psk_identity;
620# endif
621 /*
622 * Used to indicate that session resumption is not allowed. Applications
623 * can also set this bit for a new session via not_resumable_session_cb
624 * to disable session caching and tickets.
625 */
626 int not_resumable;
a273c6ee 627 /* This is the cert and type for the other end. */
b6ba4014 628 X509 *peer;
a273c6ee 629 int peer_type;
c34b0f99
DSH
630 /* Certificate chain of peer */
631 STACK_OF(X509) *peer_chain;
b6ba4014
MC
632 /*
633 * when app_verify_callback accepts a session where the peer's
634 * certificate is not ok, we must remember the error for session reuse:
635 */
636 long verify_result; /* only for servers */
637 int references;
638 long timeout;
639 long time;
640 unsigned int compress_meth; /* Need to lookup the method */
641 const SSL_CIPHER *cipher;
642 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
643 * to load the 'cipher' structure */
644 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
645 CRYPTO_EX_DATA ex_data; /* application specific data */
646 /*
647 * These are used to make removal of session-ids more efficient and to
648 * implement a maximum cache size.
649 */
650 struct ssl_session_st *prev, *next;
b6ba4014 651 char *tlsext_hostname;
e481f9b9 652# ifndef OPENSSL_NO_EC
b6ba4014
MC
653 size_t tlsext_ecpointformatlist_length;
654 unsigned char *tlsext_ecpointformatlist; /* peer's list */
655 size_t tlsext_ellipticcurvelist_length;
656 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
e481f9b9 657# endif /* OPENSSL_NO_EC */
b6ba4014
MC
658 /* RFC4507 info */
659 unsigned char *tlsext_tick; /* Session ticket */
660 size_t tlsext_ticklen; /* Session ticket length */
75ea3632 661 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
b6ba4014
MC
662# ifndef OPENSSL_NO_SRP
663 char *srp_username;
664# endif
6f152a15 665 long flags;
b6ba4014
MC
666};
667
6f152a15
DSH
668/* Extended master secret support */
669# define SSL_SESS_FLAG_EXTMS 0x1
670
b6ba4014
MC
671
672# ifndef OPENSSL_NO_SRP
673
674typedef struct srp_ctx_st {
675 /* param for all the callbacks */
676 void *SRP_cb_arg;
677 /* set client Hello login callback */
678 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
679 /* set SRP N/g param callback for verification */
680 int (*SRP_verify_param_callback) (SSL *, void *);
681 /* set SRP client passwd callback */
682 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
683 char *login;
684 BIGNUM *N, *g, *s, *B, *A;
685 BIGNUM *a, *b, *v;
686 char *info;
687 int strength;
688 unsigned long srp_Mask;
689} SRP_CTX;
690
691# endif
692
9a555706 693typedef struct ssl_comp_st SSL_COMP;
b6ba4014
MC
694
695struct ssl_comp_st {
696 int id;
697 const char *name;
b6ba4014 698 COMP_METHOD *method;
b6ba4014
MC
699};
700
701DECLARE_STACK_OF(SSL_COMP)
702DECLARE_LHASH_OF(SSL_SESSION);
703
704struct ssl_ctx_st {
705 const SSL_METHOD *method;
706 STACK_OF(SSL_CIPHER) *cipher_list;
707 /* same as above but sorted for lookup */
708 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
709 struct x509_store_st /* X509_STORE */ *cert_store;
710 LHASH_OF(SSL_SESSION) *sessions;
711 /*
712 * Most session-ids that will be cached, default is
713 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
714 */
715 unsigned long session_cache_size;
716 struct ssl_session_st *session_cache_head;
717 struct ssl_session_st *session_cache_tail;
718 /*
719 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
720 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
721 * means only SSL_accept which cache SSL_SESSIONS.
722 */
723 int session_cache_mode;
724 /*
725 * If timeout is not 0, it is the default timeout value set when
726 * SSL_new() is called. This has been put in to make life easier to set
727 * things up
728 */
729 long session_timeout;
730 /*
731 * If this callback is not null, it will be called each time a session id
732 * is added to the cache. If this function returns 1, it means that the
733 * callback will do a SSL_SESSION_free() when it has finished using it.
734 * Otherwise, on 0, it means the callback has finished with it. If
735 * remove_session_cb is not null, it will be called when a session-id is
736 * removed from the cache. After the call, OpenSSL will
737 * SSL_SESSION_free() it.
738 */
739 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
740 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
741 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
742 unsigned char *data, int len, int *copy);
743 struct {
744 int sess_connect; /* SSL new conn - started */
745 int sess_connect_renegotiate; /* SSL reneg - requested */
746 int sess_connect_good; /* SSL new conne/reneg - finished */
747 int sess_accept; /* SSL new accept - started */
748 int sess_accept_renegotiate; /* SSL reneg - requested */
749 int sess_accept_good; /* SSL accept/reneg - finished */
750 int sess_miss; /* session lookup misses */
751 int sess_timeout; /* reuse attempt on timeouted session */
752 int sess_cache_full; /* session removed due to full cache */
753 int sess_hit; /* session reuse actually done */
754 int sess_cb_hit; /* session-id that was not in the cache was
755 * passed back via the callback. This
756 * indicates that the application is
757 * supplying session-id's from other
758 * processes - spooky :-) */
759 } stats;
760
761 int references;
762
763 /* if defined, these override the X509_verify_cert() calls */
764 int (*app_verify_callback) (X509_STORE_CTX *, void *);
765 void *app_verify_arg;
766 /*
767 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
768 * ('app_verify_callback' was called with just one argument)
769 */
770
771 /* Default password callback. */
772 pem_password_cb *default_passwd_callback;
773
774 /* Default password callback user data. */
775 void *default_passwd_callback_userdata;
776
777 /* get client cert callback */
778 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
779
780 /* cookie generate callback */
781 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
782 unsigned int *cookie_len);
783
784 /* verify cookie callback */
785 int (*app_verify_cookie_cb) (SSL *ssl, unsigned char *cookie,
786 unsigned int cookie_len);
787
788 CRYPTO_EX_DATA ex_data;
789
790 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
791 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
792
793 STACK_OF(X509) *extra_certs;
794 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
795
796 /* Default values used when no per-SSL value is defined follow */
797
798 /* used if SSL's info_callback is NULL */
799 void (*info_callback) (const SSL *ssl, int type, int val);
800
801 /* what we put in client cert requests */
802 STACK_OF(X509_NAME) *client_CA;
803
804 /*
805 * Default values to use in SSL structures follow (these are copied by
806 * SSL_new)
807 */
808
809 unsigned long options;
810 unsigned long mode;
811 long max_cert_list;
812
813 struct cert_st /* CERT */ *cert;
814 int read_ahead;
815
816 /* callback that allows applications to peek at protocol messages */
817 void (*msg_callback) (int write_p, int version, int content_type,
818 const void *buf, size_t len, SSL *ssl, void *arg);
819 void *msg_callback_arg;
820
821 int verify_mode;
822 unsigned int sid_ctx_length;
823 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
824 /* called 'verify_callback' in the SSL */
825 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
826
827 /* Default generate session ID callback. */
828 GEN_SESSION_CB generate_session_id;
829
830 X509_VERIFY_PARAM *param;
831
832 int quiet_shutdown;
833
834 /*
835 * Maximum amount of data to send in one fragment. actual record size can
836 * be more than this due to padding and MAC overheads.
837 */
838 unsigned int max_send_fragment;
839
840# ifndef OPENSSL_NO_ENGINE
841 /*
842 * Engine to pass requests for client certs to
843 */
844 ENGINE *client_cert_engine;
845# endif
846
b6ba4014
MC
847 /* TLS extensions servername callback */
848 int (*tlsext_servername_callback) (SSL *, int *, void *);
849 void *tlsext_servername_arg;
850 /* RFC 4507 session ticket keys */
851 unsigned char tlsext_tick_key_name[16];
852 unsigned char tlsext_tick_hmac_key[16];
853 unsigned char tlsext_tick_aes_key[16];
854 /* Callback to support customisation of ticket key setting */
855 int (*tlsext_ticket_key_cb) (SSL *ssl,
856 unsigned char *name, unsigned char *iv,
857 EVP_CIPHER_CTX *ectx,
858 HMAC_CTX *hctx, int enc);
859
860 /* certificate status request info */
861 /* Callback for status request */
862 int (*tlsext_status_cb) (SSL *ssl, void *arg);
863 void *tlsext_status_arg;
b6ba4014
MC
864
865# ifndef OPENSSL_NO_PSK
866 char *psk_identity_hint;
867 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
868 char *identity,
869 unsigned int max_identity_len,
870 unsigned char *psk,
871 unsigned int max_psk_len);
872 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
873 unsigned char *psk,
874 unsigned int max_psk_len);
875# endif
876
877# ifndef OPENSSL_NO_SRP
878 SRP_CTX srp_ctx; /* ctx for SRP authentication */
879# endif
880
e481f9b9 881# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
882 /* Next protocol negotiation information */
883 /* (for experimental NPN extension). */
884
885 /*
886 * For a server, this contains a callback function by which the set of
887 * advertised protocols can be provided.
888 */
889 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
890 unsigned int *len, void *arg);
891 void *next_protos_advertised_cb_arg;
892 /*
893 * For a client, this contains a callback function that selects the next
894 * protocol from the list provided by the server.
895 */
896 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
897 unsigned char *outlen,
898 const unsigned char *in,
899 unsigned int inlen, void *arg);
900 void *next_proto_select_cb_arg;
e481f9b9 901# endif
b6ba4014
MC
902
903 /*
904 * ALPN information (we are in the process of transitioning from NPN to
905 * ALPN.)
906 */
907
908 /*-
909 * For a server, this contains a callback function that allows the
910 * server to select the protocol for the connection.
911 * out: on successful return, this must point to the raw protocol
912 * name (without the length prefix).
913 * outlen: on successful return, this contains the length of |*out|.
914 * in: points to the client's list of supported protocols in
915 * wire-format.
916 * inlen: the length of |in|.
917 */
918 int (*alpn_select_cb) (SSL *s,
919 const unsigned char **out,
920 unsigned char *outlen,
921 const unsigned char *in,
922 unsigned int inlen, void *arg);
923 void *alpn_select_cb_arg;
924
925 /*
926 * For a client, this contains the list of supported protocols in wire
927 * format.
928 */
929 unsigned char *alpn_client_proto_list;
930 unsigned alpn_client_proto_list_len;
931
932 /* SRTP profiles we are willing to do from RFC 5764 */
933 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
934 /*
935 * Callback for disabling session caching and ticket support on a session
936 * basis, depending on the chosen cipher.
937 */
938 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
939# ifndef OPENSSL_NO_EC
940 /* EC extension values inherited by SSL structure */
941 size_t tlsext_ecpointformatlist_length;
942 unsigned char *tlsext_ecpointformatlist;
943 size_t tlsext_ellipticcurvelist_length;
944 unsigned char *tlsext_ellipticcurvelist;
945# endif /* OPENSSL_NO_EC */
946};
947
948
949struct ssl_st {
950 /*
951 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
952 * DTLS1_VERSION)
953 */
954 int version;
955 /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
956 int type;
957 /* SSLv3 */
958 const SSL_METHOD *method;
959 /*
960 * There are 2 BIO's even though they are normally both the same. This
961 * is so data can be read and written to different handlers
962 */
963 /* used by SSL_read */
964 BIO *rbio;
965 /* used by SSL_write */
966 BIO *wbio;
967 /* used during session-id reuse to concatenate messages */
968 BIO *bbio;
969 /*
970 * This holds a variable that indicates what we were doing when a 0 or -1
971 * is returned. This is needed for non-blocking IO so we know what
972 * request needs re-doing when in SSL_accept or SSL_connect
973 */
974 int rwstate;
975 /* true when we are actually in SSL_accept() or SSL_connect() */
976 int in_handshake;
977 int (*handshake_func) (SSL *);
978 /*
979 * Imagine that here's a boolean member "init" that is switched as soon
980 * as SSL_set_{accept/connect}_state is called for the first time, so
981 * that "state" and "handshake_func" are properly initialized. But as
982 * handshake_func is == 0 until then, we use this test instead of an
983 * "init" member.
984 */
985 /* are we the server side? - mostly used by SSL_clear */
986 int server;
987 /*
988 * Generate a new session or reuse an old one.
989 * NB: For servers, the 'new' session may actually be a previously
990 * cached session or even the previous session unless
991 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
992 */
993 int new_session;
994 /* don't send shutdown packets */
995 int quiet_shutdown;
996 /* we have shut things down, 0x01 sent, 0x02 for received */
997 int shutdown;
998 /* where we are */
999 int state;
b6ba4014
MC
1000 BUF_MEM *init_buf; /* buffer used during init */
1001 void *init_msg; /* pointer to handshake message body, set by
1002 * ssl3_get_message() */
1003 int init_num; /* amount read/written */
1004 int init_off; /* amount read/written */
7a7048af 1005
b6ba4014
MC
1006 struct ssl3_state_st *s3; /* SSLv3 variables */
1007 struct dtls1_state_st *d1; /* DTLSv1 variables */
52e1d7b1 1008
b6ba4014
MC
1009 /* callback that allows applications to peek at protocol messages */
1010 void (*msg_callback) (int write_p, int version, int content_type,
1011 const void *buf, size_t len, SSL *ssl, void *arg);
1012 void *msg_callback_arg;
1013 int hit; /* reusing a previous session */
1014 X509_VERIFY_PARAM *param;
1015 /* crypto */
1016 STACK_OF(SSL_CIPHER) *cipher_list;
1017 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1018 /*
1019 * These are the ones being used, the ones in SSL_SESSION are the ones to
1020 * be 'copied' into these ones
1021 */
1022 int mac_flags;
1023 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1024 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1025 COMP_CTX *compress; /* compression */
b6ba4014 1026 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
1027 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1028 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1029 /* session info */
1030 /* client cert? */
1031 /* This is used to hold the server certificate used */
1032 struct cert_st /* CERT */ *cert;
1033 /*
1034 * the session_id_context is used to ensure sessions are only reused in
1035 * the appropriate context
1036 */
1037 unsigned int sid_ctx_length;
1038 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1039 /* This can also be in the session once a session is established */
1040 SSL_SESSION *session;
1041 /* Default generate session ID callback. */
1042 GEN_SESSION_CB generate_session_id;
1043 /* Used in SSL3 */
1044 /*
1045 * 0 don't care about verify failure.
1046 * 1 fail if verify fails
1047 */
1048 int verify_mode;
1049 /* fail if callback returns 0 */
1050 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1051 /* optional informational callback */
1052 void (*info_callback) (const SSL *ssl, int type, int val);
1053 /* error bytes to be written */
1054 int error;
1055 /* actual code */
1056 int error_code;
b6ba4014
MC
1057# ifndef OPENSSL_NO_PSK
1058 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1059 char *identity,
1060 unsigned int max_identity_len,
1061 unsigned char *psk,
1062 unsigned int max_psk_len);
1063 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1064 unsigned char *psk,
1065 unsigned int max_psk_len);
1066# endif
1067 SSL_CTX *ctx;
1068 /*
1069 * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1070 * SSL_write() calls, good for nbio debuging :-)
1071 */
1072 int debug;
1073 /* extra application data */
1074 long verify_result;
1075 CRYPTO_EX_DATA ex_data;
1076 /* for server side, keep the list of CA_dn we can use */
1077 STACK_OF(X509_NAME) *client_CA;
1078 int references;
1079 /* protocol behaviour */
1080 unsigned long options;
1081 /* API behaviour */
1082 unsigned long mode;
1083 long max_cert_list;
1084 int first_packet;
1085 /* what was passed, used for SSLv3/TLS rollback check */
1086 int client_version;
1087 unsigned int max_send_fragment;
e481f9b9 1088
b6ba4014
MC
1089 /* TLS extension debug callback */
1090 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1091 unsigned char *data, int len, void *arg);
1092 void *tlsext_debug_arg;
1093 char *tlsext_hostname;
1094 /*-
1095 * no further mod of servername
1096 * 0 : call the servername extension callback.
1097 * 1 : prepare 2, allow last ack just after in server callback.
1098 * 2 : don't call servername callback, no ack in server hello
1099 */
1100 int servername_done;
1101 /* certificate status request info */
1102 /* Status type or -1 if no status type */
1103 int tlsext_status_type;
1104 /* Expect OCSP CertificateStatus message */
1105 int tlsext_status_expected;
1106 /* OCSP status request only */
1107 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1108 X509_EXTENSIONS *tlsext_ocsp_exts;
1109 /* OCSP response received or to be sent */
1110 unsigned char *tlsext_ocsp_resp;
1111 int tlsext_ocsp_resplen;
1112 /* RFC4507 session ticket expected to be received or sent */
1113 int tlsext_ticket_expected;
e481f9b9 1114# ifndef OPENSSL_NO_EC
b6ba4014
MC
1115 size_t tlsext_ecpointformatlist_length;
1116 /* our list */
1117 unsigned char *tlsext_ecpointformatlist;
1118 size_t tlsext_ellipticcurvelist_length;
1119 /* our list */
1120 unsigned char *tlsext_ellipticcurvelist;
e481f9b9 1121# endif /* OPENSSL_NO_EC */
b6ba4014
MC
1122 /* TLS Session Ticket extension override */
1123 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1124 /* TLS Session Ticket extension callback */
1125 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1126 void *tls_session_ticket_ext_cb_arg;
1127 /* TLS pre-shared secret session resumption */
1128 tls_session_secret_cb_fn tls_session_secret_cb;
1129 void *tls_session_secret_cb_arg;
1130 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
e481f9b9 1131# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1132 /*
1133 * Next protocol negotiation. For the client, this is the protocol that
1134 * we sent in NextProtocol and is set when handling ServerHello
1135 * extensions. For a server, this is the client's selected_protocol from
1136 * NextProtocol and is set when handling the NextProtocol message, before
1137 * the Finished message.
1138 */
1139 unsigned char *next_proto_negotiated;
1140 unsigned char next_proto_negotiated_len;
e481f9b9
MC
1141# endif
1142# define session_ctx initial_ctx
b6ba4014
MC
1143 /* What we'll do */
1144 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1145 /* What's been chosen */
1146 SRTP_PROTECTION_PROFILE *srtp_profile;
1147 /*-
1148 * Is use of the Heartbeat extension negotiated?
1149 * 0: disabled
1150 * 1: enabled
1151 * 2: enabled, but not allowed to send Requests
1152 */
1153 unsigned int tlsext_heartbeat;
1154 /* Indicates if a HeartbeatRequest is in flight */
1155 unsigned int tlsext_hb_pending;
1156 /* HeartbeatRequest sequence number */
1157 unsigned int tlsext_hb_seq;
1158 /*
1159 * For a client, this contains the list of supported protocols in wire
1160 * format.
1161 */
1162 unsigned char *alpn_client_proto_list;
1163 unsigned alpn_client_proto_list_len;
e481f9b9 1164
b6ba4014
MC
1165 /*-
1166 * 1 if we are renegotiating.
1167 * 2 if we are a server and are inside a handshake
1168 * (i.e. not just sending a HelloRequest)
1169 */
1170 int renegotiate;
1171# ifndef OPENSSL_NO_SRP
1172 /* ctx for SRP authentication */
1173 SRP_CTX srp_ctx;
1174# endif
1175 /*
1176 * Callback for disabling session caching and ticket support on a session
1177 * basis, depending on the chosen cipher.
1178 */
1179 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8
MC
1180
1181 RECORD_LAYER rlayer;
b6ba4014
MC
1182};
1183
b6ba4014 1184
b6ba4014
MC
1185typedef struct ssl3_state_st {
1186 long flags;
1187 int delay_buf_pop_ret;
b6ba4014
MC
1188 int read_mac_secret_size;
1189 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
1190 int write_mac_secret_size;
1191 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1192 unsigned char server_random[SSL3_RANDOM_SIZE];
1193 unsigned char client_random[SSL3_RANDOM_SIZE];
1194 /* flags for countermeasure against known-IV weakness */
1195 int need_empty_fragments;
1196 int empty_fragment_done;
1197 /* The value of 'extra' when the buffers were initialized */
1198 int init_extra;
b6ba4014
MC
1199 /* used during startup, digest all incoming/outgoing packets */
1200 BIO *handshake_buffer;
1201 /*
1202 * When set of handshake digests is determined, buffer is hashed and
1203 * freed and MD_CTX-es for all required digests are stored in this array
1204 */
1205 EVP_MD_CTX **handshake_dgst;
1206 /*
1207 * Set whenever an expected ChangeCipherSpec message is processed.
1208 * Unset when the peer's Finished message is received.
1209 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1210 */
1211 int change_cipher_spec;
1212 int warn_alert;
1213 int fatal_alert;
1214 /*
1215 * we allow one fatal and one warning alert to be outstanding, send close
1216 * alert via the warning alert
1217 */
1218 int alert_dispatch;
1219 unsigned char send_alert[2];
1220 /*
1221 * This flag is set when we should renegotiate ASAP, basically when there
1222 * is no more data in the read or write buffers
1223 */
1224 int renegotiate;
1225 int total_renegotiations;
1226 int num_renegotiations;
1227 int in_read_app_data;
1228 struct {
1229 /* actually only needs to be 16+20 */
1230 unsigned char cert_verify_md[EVP_MAX_MD_SIZE * 2];
1231 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1232 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1233 int finish_md_len;
1234 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1235 int peer_finish_md_len;
1236 unsigned long message_size;
1237 int message_type;
1238 /* used to hold the new cipher we are going to use */
1239 const SSL_CIPHER *new_cipher;
1240# ifndef OPENSSL_NO_DH
1241 DH *dh;
1242# endif
10bf4fc2 1243# ifndef OPENSSL_NO_EC
b6ba4014
MC
1244 EC_KEY *ecdh; /* holds short lived ECDH key */
1245# endif
1246 /* used when SSL_ST_FLUSH_DATA is entered */
1247 int next_state;
1248 int reuse_message;
1249 /* used for certificate requests */
1250 int cert_req;
1251 int ctype_num;
1252 char ctype[SSL3_CT_NUMBER];
1253 STACK_OF(X509_NAME) *ca_names;
1254 int use_rsa_tmp;
1255 int key_block_length;
1256 unsigned char *key_block;
1257 const EVP_CIPHER *new_sym_enc;
1258 const EVP_MD *new_hash;
1259 int new_mac_pkey_type;
1260 int new_mac_secret_size;
1261# ifndef OPENSSL_NO_COMP
1262 const SSL_COMP *new_compression;
1263# else
1264 char *new_compression;
1265# endif
1266 int cert_request;
76106e60
DSH
1267 /* Raw values of the cipher list from a client */
1268 unsigned char *ciphers_raw;
1269 size_t ciphers_rawlen;
1270 /* Temporary storage for premaster secret */
1271 unsigned char *pms;
1272 size_t pmslen;
1273 /*
1274 * signature algorithms peer reports: e.g. supported signature
1275 * algorithms extension for server or as part of a certificate
1276 * request for client.
1277 */
1278 unsigned char *peer_sigalgs;
1279 /* Size of above array */
1280 size_t peer_sigalgslen;
d376e57d
DSH
1281 /* Digest peer uses for signing */
1282 const EVP_MD *peer_md;
1283 /* Array of digests used for signing */
1284 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1285 /*
1286 * Set if corresponding CERT_PKEY can be used with current
1287 * SSL session: e.g. appropriate curve, signature algorithms etc.
1288 * If zero it can't be used at all.
1289 */
1290 int valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1291 /*
1292 * For servers the following masks are for the key and auth algorithms
1293 * that are supported by the certs below. For clients they are masks of
1294 * *disabled* algorithms based on the current session.
1295 */
1296 unsigned long mask_k;
1297 unsigned long mask_a;
1298 unsigned long export_mask_k;
1299 unsigned long export_mask_a;
1300 /* Client only */
1301 unsigned long mask_ssl;
b6ba4014
MC
1302 } tmp;
1303
1304 /* Connection binding to prevent renegotiation attacks */
1305 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1306 unsigned char previous_client_finished_len;
1307 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1308 unsigned char previous_server_finished_len;
1309 int send_connection_binding; /* TODOEKR */
1310
1311# ifndef OPENSSL_NO_NEXTPROTONEG
1312 /*
1313 * Set if we saw the Next Protocol Negotiation extension from our peer.
1314 */
1315 int next_proto_neg_seen;
1316# endif
1317
b6ba4014
MC
1318 /*
1319 * ALPN information (we are in the process of transitioning from NPN to
1320 * ALPN.)
1321 */
1322
1323 /*
1324 * In a server these point to the selected ALPN protocol after the
1325 * ClientHello has been processed. In a client these contain the protocol
1326 * that the server selected once the ServerHello has been processed.
1327 */
1328 unsigned char *alpn_selected;
1329 unsigned alpn_selected_len;
1330
1331# ifndef OPENSSL_NO_EC
1332 /*
1333 * This is set to true if we believe that this is a version of Safari
1334 * running on OS X 10.6 or newer. We wish to know this because Safari on
1335 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1336 */
1337 char is_probably_safari;
1338# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1339
1340 /* For clients: peer temporary key */
1341# ifndef OPENSSL_NO_RSA
1342 RSA *peer_rsa_tmp;
1343# endif
1344# ifndef OPENSSL_NO_DH
1345 DH *peer_dh_tmp;
1346# endif
1347# ifndef OPENSSL_NO_EC
1348 EC_KEY *peer_ecdh_tmp;
1349# endif
1350
b6ba4014
MC
1351} SSL3_STATE;
1352
1353
1354/* DTLS structures */
1355
1356# ifndef OPENSSL_NO_SCTP
1357# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1358# endif
1359
1360/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1361# define DTLS1_MAX_MTU_OVERHEAD 48
1362
b6ba4014
MC
1363struct dtls1_retransmit_state {
1364 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1365 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1366 COMP_CTX *compress; /* compression */
b6ba4014
MC
1367 SSL_SESSION *session;
1368 unsigned short epoch;
1369};
1370
1371struct hm_header_st {
1372 unsigned char type;
1373 unsigned long msg_len;
1374 unsigned short seq;
1375 unsigned long frag_off;
1376 unsigned long frag_len;
1377 unsigned int is_ccs;
1378 struct dtls1_retransmit_state saved_retransmit_state;
1379};
1380
b6ba4014
MC
1381struct dtls1_timeout_st {
1382 /* Number of read timeouts so far */
1383 unsigned int read_timeouts;
1384 /* Number of write timeouts so far */
1385 unsigned int write_timeouts;
1386 /* Number of alerts received so far */
1387 unsigned int num_alerts;
1388};
1389
b6ba4014
MC
1390typedef struct hm_fragment_st {
1391 struct hm_header_st msg_header;
1392 unsigned char *fragment;
1393 unsigned char *reassembly;
1394} hm_fragment;
1395
1396typedef struct dtls1_state_st {
1397 unsigned int send_cookie;
1398 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1399 unsigned char rcvd_cookie[DTLS1_COOKIE_LENGTH];
1400 unsigned int cookie_len;
78a39fe7 1401
b6ba4014
MC
1402 /* handshake message numbers */
1403 unsigned short handshake_write_seq;
1404 unsigned short next_handshake_write_seq;
1405 unsigned short handshake_read_seq;
3bb8f87d 1406
b6ba4014
MC
1407 /* Buffered handshake messages */
1408 pqueue buffered_messages;
1409 /* Buffered (sent) handshake records */
1410 pqueue sent_messages;
24a1e2f2 1411
b6ba4014
MC
1412 /* Is set when listening for new connections with dtls1_listen() */
1413 unsigned int listen;
1414 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1415 unsigned int mtu; /* max DTLS packet size */
1416 struct hm_header_st w_msg_hdr;
1417 struct hm_header_st r_msg_hdr;
1418 struct dtls1_timeout_st timeout;
1419 /*
1420 * Indicates when the last handshake msg or heartbeat sent will timeout
1421 */
1422 struct timeval next_timeout;
1423 /* Timeout duration */
1424 unsigned short timeout_duration;
c661ac16 1425
b6ba4014
MC
1426 unsigned int retransmitting;
1427 /*
1428 * Set when the handshake is ready to process peer's ChangeCipherSpec message.
1429 * Cleared after the message has been processed.
1430 */
1431 unsigned int change_cipher_spec_ok;
1432# ifndef OPENSSL_NO_SCTP
1433 /* used when SSL_ST_XX_FLUSH is entered */
1434 int next_state;
1435 int shutdown_received;
1436# endif
1437} DTLS1_STATE;
1438
b6ba4014
MC
1439
1440
0f113f3e
MC
1441# ifndef OPENSSL_NO_EC
1442/*
1443 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1444 */
0f113f3e
MC
1445# define EXPLICIT_PRIME_CURVE_TYPE 1
1446# define EXPLICIT_CHAR2_CURVE_TYPE 2
1447# define NAMED_CURVE_TYPE 3
1448# endif /* OPENSSL_NO_EC */
1449
1450typedef struct cert_pkey_st {
1451 X509 *x509;
1452 EVP_PKEY *privatekey;
0f113f3e
MC
1453 /* Chain for this certificate */
1454 STACK_OF(X509) *chain;
e481f9b9 1455
50e735f9
MC
1456 /*-
1457 * serverinfo data for this certificate. The data is in TLS Extension
1458 * wire format, specifically it's a series of records like:
1459 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1460 * uint16_t length;
1461 * uint8_t data[length];
1462 */
0f113f3e
MC
1463 unsigned char *serverinfo;
1464 size_t serverinfo_length;
0f113f3e 1465} CERT_PKEY;
2ea80354 1466/* Retrieve Suite B flags */
0f113f3e 1467# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1468/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1469# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1470 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1471
b83294fe 1472typedef struct {
0f113f3e
MC
1473 unsigned short ext_type;
1474 /*
1475 * Per-connection flags relating to this extension type: not used if
1476 * part of an SSL_CTX structure.
1477 */
1478 unsigned short ext_flags;
1479 custom_ext_add_cb add_cb;
1480 custom_ext_free_cb free_cb;
1481 void *add_arg;
1482 custom_ext_parse_cb parse_cb;
1483 void *parse_arg;
ecf4d660 1484} custom_ext_method;
b83294fe 1485
28ea0a0c
DSH
1486/* ext_flags values */
1487
0f113f3e
MC
1488/*
1489 * Indicates an extension has been received. Used to check for unsolicited or
1490 * duplicate extensions.
28ea0a0c 1491 */
0f113f3e
MC
1492# define SSL_EXT_FLAG_RECEIVED 0x1
1493/*
1494 * Indicates an extension has been sent: used to enable sending of
1495 * corresponding ServerHello extension.
28ea0a0c 1496 */
0f113f3e 1497# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1498
b83294fe 1499typedef struct {
0f113f3e
MC
1500 custom_ext_method *meths;
1501 size_t meths_count;
ecf4d660 1502} custom_ext_methods;
b83294fe 1503
0f113f3e
MC
1504typedef struct cert_st {
1505 /* Current active set */
1506 /*
1507 * ALWAYS points to an element of the pkeys array
1508 * Probably it would make more sense to store
1509 * an index, not a pointer.
1510 */
1511 CERT_PKEY *key;
0f113f3e
MC
1512# ifndef OPENSSL_NO_RSA
1513 RSA *rsa_tmp;
1514 RSA *(*rsa_tmp_cb) (SSL *ssl, int is_export, int keysize);
1515# endif
1516# ifndef OPENSSL_NO_DH
1517 DH *dh_tmp;
1518 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1519 int dh_tmp_auto;
1520# endif
10bf4fc2 1521# ifndef OPENSSL_NO_EC
0f113f3e
MC
1522 EC_KEY *ecdh_tmp;
1523 /* Callback for generating ephemeral ECDH keys */
1524 EC_KEY *(*ecdh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1525 /* Select ECDH parameters automatically */
1526 int ecdh_tmp_auto;
1527# endif
1528 /* Flags related to certificates */
1529 unsigned int cert_flags;
1530 CERT_PKEY pkeys[SSL_PKEY_NUM];
1531 /*
1532 * Certificate types (received or sent) in certificate request message.
1533 * On receive this is only set if number of certificate types exceeds
1534 * SSL3_CT_NUMBER.
1535 */
1536 unsigned char *ctypes;
1537 size_t ctype_num;
0f113f3e
MC
1538 /*
1539 * suppported signature algorithms. When set on a client this is sent in
1540 * the client hello as the supported signature algorithms extension. For
1541 * servers it represents the signature algorithms we are willing to use.
1542 */
1543 unsigned char *conf_sigalgs;
1544 /* Size of above array */
1545 size_t conf_sigalgslen;
1546 /*
1547 * Client authentication signature algorithms, if not set then uses
1548 * conf_sigalgs. On servers these will be the signature algorithms sent
1549 * to the client in a cerificate request for TLS 1.2. On a client this
1550 * represents the signature algortithms we are willing to use for client
1551 * authentication.
1552 */
1553 unsigned char *client_sigalgs;
1554 /* Size of above array */
1555 size_t client_sigalgslen;
1556 /*
1557 * Signature algorithms shared by client and server: cached because these
1558 * are used most often.
1559 */
1560 TLS_SIGALGS *shared_sigalgs;
1561 size_t shared_sigalgslen;
1562 /*
1563 * Certificate setup callback: if set is called whenever a certificate
1564 * may be required (client or server). the callback can then examine any
1565 * appropriate parameters and setup any certificates required. This
1566 * allows advanced applications to select certificates on the fly: for
1567 * example based on supported signature algorithms or curves.
1568 */
1569 int (*cert_cb) (SSL *ssl, void *arg);
1570 void *cert_cb_arg;
1571 /*
1572 * Optional X509_STORE for chain building or certificate validation If
1573 * NULL the parent SSL_CTX store is used instead.
1574 */
1575 X509_STORE *chain_store;
1576 X509_STORE *verify_store;
0f113f3e
MC
1577 /* Custom extension methods for server and client */
1578 custom_ext_methods cli_ext;
1579 custom_ext_methods srv_ext;
1580 /* Security callback */
1581 int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1582 void *other, void *ex);
1583 /* Security level */
1584 int sec_level;
1585 void *sec_ex;
1586 int references; /* >1 only if SSL_copy_session_id is used */
1587} CERT;
1588
e7f8ff43 1589/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1590struct tls_sigalgs_st {
1591 /* NID of hash algorithm */
1592 int hash_nid;
1593 /* NID of signature algorithm */
1594 int sign_nid;
1595 /* Combined hash and signature NID */
1596 int signandhash_nid;
1597 /* Raw values used in extension */
1598 unsigned char rsign;
1599 unsigned char rhash;
1600};
1601
1602/*
1603 * #define MAC_DEBUG
1604 */
1605
1606/*
1607 * #define ERR_DEBUG
1608 */
1609/*
1610 * #define ABORT_DEBUG
1611 */
1612/*
1613 * #define PKT_DEBUG 1
1614 */
1615/*
1616 * #define DES_DEBUG
1617 */
1618/*
1619 * #define DES_OFB_DEBUG
1620 */
1621/*
1622 * #define SSL_DEBUG
1623 */
1624/*
1625 * #define RSA_DEBUG
1626 */
1627/*
1628 * #define IDEA_DEBUG
1629 */
1630
1631# define FP_ICC (int (*)(const void *,const void *))
1632# define ssl_put_cipher_by_char(ssl,ciph,ptr) \
1633 ((ssl)->method->put_cipher_by_char((ciph),(ptr)))
1634
1635/*
1636 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1637 * of a mess of functions, but hell, think of it as an opaque structure :-)
1638 */
1639typedef struct ssl3_enc_method {
1640 int (*enc) (SSL *, int);
1641 int (*mac) (SSL *, unsigned char *, int);
1642 int (*setup_key_block) (SSL *);
1643 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1644 int);
1645 int (*change_cipher_state) (SSL *, int);
1646 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1647 int finish_mac_length;
1648 int (*cert_verify_mac) (SSL *, int, unsigned char *);
1649 const char *client_finished_label;
1650 int client_finished_label_len;
1651 const char *server_finished_label;
1652 int server_finished_label_len;
1653 int (*alert_value) (int);
1654 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1655 const char *, size_t,
1656 const unsigned char *, size_t,
1657 int use_context);
1658 /* Various flags indicating protocol version requirements */
1659 unsigned int enc_flags;
1660 /* Handshake header length */
1661 unsigned int hhlen;
1662 /* Set the handshake header */
77d514c5 1663 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
0f113f3e
MC
1664 /* Write out handshake message */
1665 int (*do_write) (SSL *s);
1666} SSL3_ENC_METHOD;
1667
1668# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1669# define ssl_handshake_start(s) \
1670 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1671# define ssl_set_handshake_header(s, htype, len) \
1672 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1673# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1674
1675/* Values for enc_flags */
1676
1677/* Uses explicit IV for CBC mode */
0f113f3e 1678# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1679/* Uses signature algorithms extension */
0f113f3e 1680# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1681/* Uses SHA256 default PRF */
0f113f3e 1682# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1683/* Is DTLS */
0f113f3e
MC
1684# define SSL_ENC_FLAG_DTLS 0x8
1685/*
1686 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1687 * apply to others in future.
4221c0dd 1688 */
0f113f3e 1689# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1690
0f113f3e 1691# ifndef OPENSSL_NO_COMP
651d0aff 1692/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1693typedef struct ssl3_comp_st {
1694 int comp_id; /* The identifier byte for this compression
1695 * type */
1696 char *name; /* Text name used for the compression type */
1697 COMP_METHOD *method; /* The method :-) */
1698} SSL3_COMP;
1699# endif
dfeab068 1700
3ed449e9 1701extern SSL3_ENC_METHOD ssl3_undef_enc_method;
8892ce77 1702OPENSSL_EXTERN const SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 1703
d02b48c6 1704SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 1705
161e0a61
BL
1706extern const SSL3_ENC_METHOD TLSv1_enc_data;
1707extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1708extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
8892ce77
BL
1709extern const SSL3_ENC_METHOD SSLv3_enc_data;
1710extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1711extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1712
0f113f3e
MC
1713# define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
1714 s_get_meth, enc_data) \
4ebb342f 1715const SSL_METHOD *func_name(void) \
0f113f3e
MC
1716 { \
1717 static const SSL_METHOD func_name##_data= { \
1718 version, \
1719 tls1_new, \
1720 tls1_clear, \
1721 tls1_free, \
1722 s_accept, \
1723 s_connect, \
1724 ssl3_read, \
1725 ssl3_peek, \
1726 ssl3_write, \
1727 ssl3_shutdown, \
1728 ssl3_renegotiate, \
1729 ssl3_renegotiate_check, \
1730 ssl3_get_message, \
1731 ssl3_read_bytes, \
1732 ssl3_write_bytes, \
1733 ssl3_dispatch_alert, \
1734 ssl3_ctrl, \
1735 ssl3_ctx_ctrl, \
1736 ssl3_get_cipher_by_char, \
1737 ssl3_put_cipher_by_char, \
1738 ssl3_pending, \
1739 ssl3_num_ciphers, \
1740 ssl3_get_cipher, \
1741 s_get_meth, \
1742 tls1_default_timeout, \
1743 &enc_data, \
1744 ssl_undefined_void_function, \
1745 ssl3_callback_ctrl, \
1746 ssl3_ctx_callback_ctrl, \
1747 }; \
1748 return &func_name##_data; \
1749 }
1750
1751# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 1752const SSL_METHOD *func_name(void) \
0f113f3e
MC
1753 { \
1754 static const SSL_METHOD func_name##_data= { \
1755 SSL3_VERSION, \
1756 ssl3_new, \
1757 ssl3_clear, \
1758 ssl3_free, \
1759 s_accept, \
1760 s_connect, \
1761 ssl3_read, \
1762 ssl3_peek, \
1763 ssl3_write, \
1764 ssl3_shutdown, \
1765 ssl3_renegotiate, \
1766 ssl3_renegotiate_check, \
1767 ssl3_get_message, \
1768 ssl3_read_bytes, \
1769 ssl3_write_bytes, \
1770 ssl3_dispatch_alert, \
1771 ssl3_ctrl, \
1772 ssl3_ctx_ctrl, \
1773 ssl3_get_cipher_by_char, \
1774 ssl3_put_cipher_by_char, \
1775 ssl3_pending, \
1776 ssl3_num_ciphers, \
1777 ssl3_get_cipher, \
1778 s_get_meth, \
1779 ssl3_default_timeout, \
1780 &SSLv3_enc_data, \
1781 ssl_undefined_void_function, \
1782 ssl3_callback_ctrl, \
1783 ssl3_ctx_callback_ctrl, \
1784 }; \
1785 return &func_name##_data; \
1786 }
1787
0f113f3e
MC
1788# define IMPLEMENT_dtls1_meth_func(version, func_name, s_accept, s_connect, \
1789 s_get_meth, enc_data) \
4ebb342f 1790const SSL_METHOD *func_name(void) \
0f113f3e
MC
1791 { \
1792 static const SSL_METHOD func_name##_data= { \
1793 version, \
1794 dtls1_new, \
1795 dtls1_clear, \
1796 dtls1_free, \
1797 s_accept, \
1798 s_connect, \
1799 ssl3_read, \
1800 ssl3_peek, \
1801 ssl3_write, \
1802 dtls1_shutdown, \
1803 ssl3_renegotiate, \
1804 ssl3_renegotiate_check, \
1805 dtls1_get_message, \
1806 dtls1_read_bytes, \
1807 dtls1_write_app_data_bytes, \
1808 dtls1_dispatch_alert, \
1809 dtls1_ctrl, \
1810 ssl3_ctx_ctrl, \
1811 ssl3_get_cipher_by_char, \
1812 ssl3_put_cipher_by_char, \
1813 ssl3_pending, \
1814 ssl3_num_ciphers, \
1815 dtls1_get_cipher, \
1816 s_get_meth, \
1817 dtls1_default_timeout, \
1818 &enc_data, \
1819 ssl_undefined_void_function, \
1820 ssl3_callback_ctrl, \
1821 ssl3_ctx_callback_ctrl, \
1822 }; \
1823 return &func_name##_data; \
1824 }
1825
1826struct openssl_ssl_test_functions {
1827 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1828 int (*p_ssl3_setup_buffers) (SSL *s);
2c60ed04
MC
1829 int (*p_tls1_process_heartbeat) (SSL *s,
1830 unsigned char *p, unsigned int length);
1831 int (*p_dtls1_process_heartbeat) (SSL *s,
1832 unsigned char *p, unsigned int length);
0f113f3e
MC
1833};
1834
1835# ifndef OPENSSL_UNIT_TEST
e0fc7961 1836
d02b48c6
RE
1837void ssl_clear_cipher_ctx(SSL *s);
1838int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1839__owur CERT *ssl_cert_new(void);
1840__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1841void ssl_cert_clear_certs(CERT *c);
d02b48c6 1842void ssl_cert_free(CERT *c);
4bcdb4a6
MC
1843__owur int ssl_get_new_session(SSL *s, int session);
1844__owur int ssl_get_prev_session(SSL *s, unsigned char *session, int len,
0f113f3e 1845 const unsigned char *limit);
98ece4ee 1846__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1847__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1848DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1849__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
0f113f3e 1850 const SSL_CIPHER *const *bp);
4bcdb4a6 1851__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
0f113f3e
MC
1852 STACK_OF(SSL_CIPHER) **pref,
1853 STACK_OF(SSL_CIPHER) **sorted,
1854 const char *rule_str, CERT *c);
d02b48c6 1855void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1856__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
1857 const EVP_MD **md, int *mac_pkey_type,
1858 int *mac_secret_size, SSL_COMP **comp, int use_etm);
4bcdb4a6
MC
1859__owur int ssl_get_handshake_digest(int i, long *mask, const EVP_MD **md);
1860__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1861__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
1862__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1863__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1864__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1865__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1866__owur int ssl_cert_select_current(CERT *c, X509 *x);
1867__owur int ssl_cert_set_current(CERT *c, long arg);
1868__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
0f113f3e
MC
1869void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
1870 void *arg);
f71c6e52 1871
4bcdb4a6
MC
1872__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1873__owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
1874__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1875__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
b362ccab 1876
4bcdb4a6
MC
1877__owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
1878__owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
b362ccab 1879
d02b48c6 1880int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1881__owur int ssl_undefined_void_function(void);
1882__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1883__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
4bcdb4a6 1884__owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e 1885 size_t *serverinfo_length);
4bcdb4a6
MC
1886__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1887__owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
6383d316 1888void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1889__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1890__owur int ssl_verify_alarm_type(long type);
7f3c9036 1891void ssl_load_ciphers(void);
4bcdb4a6 1892__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
d02b48c6 1893
4bcdb4a6
MC
1894__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1895__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6 1896void ssl3_init_finished_mac(SSL *s);
4bcdb4a6
MC
1897__owur int ssl3_send_server_certificate(SSL *s);
1898__owur int ssl3_send_newsession_ticket(SSL *s);
1899__owur int ssl3_send_cert_status(SSL *s);
1900__owur int ssl3_get_finished(SSL *s, int state_a, int state_b);
1901__owur int ssl3_setup_key_block(SSL *s);
1902__owur int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
1903__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1904void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1905__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1906int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1907__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 1908 unsigned char *p, int len);
4bcdb4a6
MC
1909__owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
1910__owur long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
1911__owur int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
1912__owur int ssl3_num_ciphers(void);
1913__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1914int ssl3_renegotiate(SSL *ssl);
1915int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1916__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 1917__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
0f113f3e 1918 unsigned char *p);
4bcdb4a6 1919__owur int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
e778802f 1920void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
81025661 1921void ssl3_free_digest_list(SSL *s);
4bcdb4a6
MC
1922__owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
1923__owur SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
0f113f3e 1924 STACK_OF(SSL_CIPHER) *srvr);
4bcdb4a6
MC
1925__owur int ssl3_digest_cached_records(SSL *s);
1926__owur int ssl3_new(SSL *s);
0f113f3e 1927void ssl3_free(SSL *s);
4bcdb4a6
MC
1928__owur int ssl3_accept(SSL *s);
1929__owur int ssl3_connect(SSL *s);
1930__owur int ssl3_read(SSL *s, void *buf, int len);
1931__owur int ssl3_peek(SSL *s, void *buf, int len);
1932__owur int ssl3_write(SSL *s, const void *buf, int len);
1933__owur int ssl3_shutdown(SSL *s);
0f113f3e 1934void ssl3_clear(SSL *s);
4bcdb4a6
MC
1935__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1936__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1937__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1938__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1939
4bcdb4a6
MC
1940__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1941__owur long ssl3_default_timeout(void);
f3b656b2 1942
77d514c5 1943__owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
4bcdb4a6
MC
1944__owur int ssl3_handshake_write(SSL *s);
1945
4bcdb4a6
MC
1946__owur int ssl_allow_compression(SSL *s);
1947
1948__owur long tls1_default_timeout(void);
1949__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6
MC
1950void dtls1_set_message_header(SSL *s,
1951 unsigned char *p, unsigned char mt,
1952 unsigned long len,
1953 unsigned long frag_off,
1954 unsigned long frag_len);
1955
1956__owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
4bcdb4a6
MC
1957
1958__owur int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
4bcdb4a6
MC
1959__owur int dtls1_read_failed(SSL *s, int code);
1960__owur int dtls1_buffer_message(SSL *s, int ccs);
1961__owur int dtls1_retransmit_message(SSL *s, unsigned short seq,
0f113f3e 1962 unsigned long frag_off, int *found);
4bcdb4a6 1963__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 1964int dtls1_retransmit_buffered_messages(SSL *s);
480506bd 1965void dtls1_clear_record_buffer(SSL *s);
0f113f3e
MC
1966void dtls1_get_message_header(unsigned char *data,
1967 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
1968__owur long dtls1_default_timeout(void);
1969__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
1970__owur int dtls1_check_timeout_num(SSL *s);
1971__owur int dtls1_handle_timeout(SSL *s);
1972__owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
1973void dtls1_start_timer(SSL *s);
1974void dtls1_stop_timer(SSL *s);
4bcdb4a6 1975__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 1976void dtls1_double_timeout(SSL *s);
4bcdb4a6
MC
1977__owur int dtls1_send_newsession_ticket(SSL *s);
1978__owur unsigned int dtls1_min_mtu(SSL *s);
1979__owur unsigned int dtls1_link_min_mtu(void);
8a35dbb6 1980void dtls1_hm_fragment_free(hm_fragment *frag);
480506bd
BM
1981
1982/* some client-only functions */
4bcdb4a6
MC
1983__owur int ssl3_client_hello(SSL *s);
1984__owur int ssl3_get_server_hello(SSL *s);
1985__owur int ssl3_get_certificate_request(SSL *s);
1986__owur int ssl3_get_new_session_ticket(SSL *s);
1987__owur int ssl3_get_cert_status(SSL *s);
1988__owur int ssl3_get_server_done(SSL *s);
1989__owur int ssl3_send_client_verify(SSL *s);
1990__owur int ssl3_send_client_certificate(SSL *s);
1991__owur int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
1992__owur int ssl3_send_client_key_exchange(SSL *s);
1993__owur int ssl3_get_key_exchange(SSL *s);
1994__owur int ssl3_get_server_certificate(SSL *s);
1995__owur int ssl3_check_cert_and_algorithm(SSL *s);
e481f9b9 1996# ifndef OPENSSL_NO_NEXTPROTONEG
4bcdb4a6 1997__owur int ssl3_send_next_proto(SSL *s);
0f113f3e 1998# endif
beb056b3 1999
480506bd 2000int dtls1_client_hello(SSL *s);
480506bd
BM
2001
2002/* some server-only functions */
4bcdb4a6
MC
2003__owur int ssl3_get_client_hello(SSL *s);
2004__owur int ssl3_send_server_hello(SSL *s);
2005__owur int ssl3_send_hello_request(SSL *s);
2006__owur int ssl3_send_server_key_exchange(SSL *s);
2007__owur int ssl3_send_certificate_request(SSL *s);
2008__owur int ssl3_send_server_done(SSL *s);
2009__owur int ssl3_get_client_certificate(SSL *s);
2010__owur int ssl3_get_client_key_exchange(SSL *s);
2011__owur int ssl3_get_cert_verify(SSL *s);
0f113f3e 2012# ifndef OPENSSL_NO_NEXTPROTONEG
4bcdb4a6 2013__owur int ssl3_get_next_proto(SSL *s);
0f113f3e 2014# endif
beb056b3 2015
4bcdb4a6 2016__owur int tls1_new(SSL *s);
58964a49
RE
2017void tls1_free(SSL *s);
2018void tls1_clear(SSL *s);
0f113f3e
MC
2019long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2020long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2021
4bcdb4a6
MC
2022__owur int dtls1_new(SSL *s);
2023__owur int dtls1_accept(SSL *s);
2024__owur int dtls1_connect(SSL *s);
36d16f8e
BL
2025void dtls1_free(SSL *s);
2026void dtls1_clear(SSL *s);
0f113f3e 2027long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2028__owur int dtls1_shutdown(SSL *s);
36d16f8e 2029
4bcdb4a6 2030__owur long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
4bcdb4a6 2031__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2032
4bcdb4a6 2033__owur int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 2034void ssl_free_wbio_buffer(SSL *s);
58964a49 2035
4bcdb4a6
MC
2036__owur int tls1_change_cipher_state(SSL *s, int which);
2037__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 2038__owur int tls1_final_finish_mac(SSL *s,
0f113f3e 2039 const char *str, int slen, unsigned char *p);
4bcdb4a6 2040__owur int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
4bcdb4a6 2041__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 2042 unsigned char *p, int len);
4bcdb4a6 2043__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2044 const char *label, size_t llen,
2045 const unsigned char *p, size_t plen,
2046 int use_context);
4bcdb4a6
MC
2047__owur int tls1_alert_code(int code);
2048__owur int ssl3_alert_code(int code);
2049__owur int ssl_ok(SSL *s);
58964a49 2050
10bf4fc2 2051# ifndef OPENSSL_NO_EC
4bcdb4a6 2052__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2053# endif
41fdcfa7 2054
f73e07cf 2055SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2056
0f113f3e 2057# ifndef OPENSSL_NO_EC
4bcdb4a6
MC
2058__owur int tls1_ec_curve_id2nid(int curve_id);
2059__owur int tls1_ec_nid2curve_id(int nid);
2060__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2061__owur int tls1_shared_curve(SSL *s, int nmatch);
2062__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
0f113f3e 2063 int *curves, size_t ncurves);
4bcdb4a6 2064__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
0f113f3e 2065 const char *str);
4bcdb4a6 2066__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 2067# endif /* OPENSSL_NO_EC */
33273721 2068
4bcdb4a6 2069__owur int tls1_shared_list(SSL *s,
0f113f3e
MC
2070 const unsigned char *l1, size_t l1len,
2071 const unsigned char *l2, size_t l2len, int nmatch);
4bcdb4a6 2072__owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2073 unsigned char *limit, int *al);
4bcdb4a6 2074__owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2075 unsigned char *limit, int *al);
4bcdb4a6 2076__owur int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **data,
0f113f3e 2077 unsigned char *d, int n);
4bcdb4a6
MC
2078__owur int tls1_set_server_sigalgs(SSL *s);
2079__owur int ssl_check_clienthello_tlsext_late(SSL *s);
2080__owur int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **data,
0f113f3e 2081 unsigned char *d, int n);
4bcdb4a6
MC
2082__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2083__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2084
e481f9b9 2085# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6
MC
2086__owur int tls1_heartbeat(SSL *s);
2087__owur int dtls1_heartbeat(SSL *s);
2c60ed04
MC
2088__owur int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2089__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
e481f9b9 2090# endif
4817504d 2091
4bcdb4a6 2092__owur int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
0f113f3e 2093 const unsigned char *limit, SSL_SESSION **ret);
a2f9200f 2094
4bcdb4a6 2095__owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
0f113f3e 2096 const EVP_MD *md);
4bcdb4a6
MC
2097__owur int tls12_get_sigid(const EVP_PKEY *pk);
2098__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
b362ccab 2099void ssl_set_sig_mask(unsigned long *pmask_a, SSL *s, int op);
a2f9200f 2100
4bcdb4a6
MC
2101__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2102__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
17dd65e6 2103int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2104 int idx);
d61ff83b 2105void tls1_set_cert_validity(SSL *s);
0f229cce 2106
0f113f3e 2107# ifndef OPENSSL_NO_DH
4bcdb4a6 2108__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2109# endif
b362ccab 2110
4bcdb4a6
MC
2111__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2112__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
b362ccab 2113
4bcdb4a6 2114__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2115void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2116__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2117 int maxlen);
4bcdb4a6 2118__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, unsigned char *d, int len,
0f113f3e 2119 int *al);
4bcdb4a6 2120__owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2121 int maxlen);
4bcdb4a6 2122__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, unsigned char *d, int len,
0f113f3e 2123 int *al);
4bcdb4a6
MC
2124__owur long ssl_get_algorithm2(SSL *s);
2125__owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
0f113f3e 2126 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2127__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2128__owur int tls1_process_sigalgs(SSL *s);
2129__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2130__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
0f113f3e 2131 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2132void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2133__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2134
4bcdb4a6 2135__owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2136 int maxlen);
4bcdb4a6 2137__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, unsigned char *d, int len,
0f113f3e 2138 int *al);
4bcdb4a6 2139__owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2140 int maxlen);
4bcdb4a6 2141__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, unsigned char *d, int len,
0f113f3e 2142 int *al);
1c78c43b 2143
4bcdb4a6 2144__owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
48fbcbac 2145
2acc020b 2146/* s3_cbc.c */
4bcdb4a6 2147__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
0f113f3e
MC
2148void ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2149 unsigned char *md_out,
2150 size_t *md_out_size,
2151 const unsigned char header[13],
2152 const unsigned char *data,
2153 size_t data_plus_mac_size,
2154 size_t data_plus_mac_plus_padding_size,
2155 const unsigned char *mac_secret,
2156 unsigned mac_secret_length, char is_sslv3);
2157
2158void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2159 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2160 size_t data_len, size_t orig_len);
0989790b 2161
4bcdb4a6 2162__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2163
ecf4d660
DSH
2164/* t1_ext.c */
2165
28ea0a0c
DSH
2166void custom_ext_init(custom_ext_methods *meths);
2167
4bcdb4a6 2168__owur int custom_ext_parse(SSL *s, int server,
0f113f3e
MC
2169 unsigned int ext_type,
2170 const unsigned char *ext_data, size_t ext_size, int *al);
4bcdb4a6 2171__owur int custom_ext_add(SSL *s, int server,
0f113f3e 2172 unsigned char **pret, unsigned char *limit, int *al);
ecf4d660 2173
4bcdb4a6 2174__owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
ecf4d660
DSH
2175void custom_exts_free(custom_ext_methods *exts);
2176
0f113f3e 2177# else
e0fc7961 2178
0f113f3e
MC
2179# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2180# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2181# define tls1_process_heartbeat SSL_test_functions()->p_tls1_process_heartbeat
2182# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2183
0f113f3e 2184# endif
e0fc7961 2185#endif