]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Move handshake_fragment, handshake_fragment_len, alert_fragment and
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
d02b48c6 1/* ssl/ssl_locl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5a4fbc69 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
5a4fbc69
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
144# define HEADER_SSL_LOCL_H
145# include <stdlib.h>
146# include <time.h>
147# include <string.h>
148# include <errno.h>
d02b48c6 149
0f113f3e 150# include "e_os.h"
d02b48c6 151
0f113f3e
MC
152# include <openssl/buffer.h>
153# ifndef OPENSSL_NO_COMP
154# include <openssl/comp.h>
155# endif
156# include <openssl/bio.h>
157# include <openssl/stack.h>
158# ifndef OPENSSL_NO_RSA
159# include <openssl/rsa.h>
160# endif
161# ifndef OPENSSL_NO_DSA
162# include <openssl/dsa.h>
163# endif
164# include <openssl/err.h>
165# include <openssl/ssl.h>
166# include <openssl/symhacks.h>
d02b48c6 167
91f93f69 168#include "record/dtls1_bitmap.h"
28d59af8 169#include "record/ssl3_buffer.h"
258f8721 170#include "record/ssl3_record.h"
33d23b87 171#include "record/rec_layer.h"
52e1d7b1 172
0f113f3e
MC
173# ifdef OPENSSL_BUILD_SHLIBSSL
174# undef OPENSSL_EXTERN
175# define OPENSSL_EXTERN OPENSSL_EXPORT
176# endif
26da3e65 177
0f113f3e 178# undef PKCS1_CHECK
d02b48c6 179
0f113f3e
MC
180# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
181 l|=(((unsigned long)(*((c)++)))<< 8), \
182 l|=(((unsigned long)(*((c)++)))<<16), \
183 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
184
185/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
186# define c2ln(c,l1,l2,n) { \
187 c+=n; \
188 l1=l2=0; \
189 switch (n) { \
190 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
191 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
192 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
193 case 5: l2|=((unsigned long)(*(--(c)))); \
194 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
195 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
196 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
197 case 1: l1|=((unsigned long)(*(--(c)))); \
198 } \
199 }
200
201# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
202 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
203 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
204 *((c)++)=(unsigned char)(((l)>>24)&0xff))
205
206# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
207 l|=((unsigned long)(*((c)++)))<<16, \
208 l|=((unsigned long)(*((c)++)))<< 8, \
209 l|=((unsigned long)(*((c)++))))
210
211# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
212 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
213 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
214 *((c)++)=(unsigned char)(((l) )&0xff))
215
216# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
217 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
218 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
219 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
220 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
221 *((c)++)=(unsigned char)(((l) )&0xff))
222
223# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
224 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
225 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
226 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
227 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
228 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
229 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
230 *((c)++)=(unsigned char)(((l) )&0xff))
231
232# define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
233 l|=((BN_ULLONG)(*((c)++)))<<32, \
234 l|=((BN_ULLONG)(*((c)++)))<<24, \
235 l|=((BN_ULLONG)(*((c)++)))<<16, \
236 l|=((BN_ULLONG)(*((c)++)))<< 8, \
237 l|=((BN_ULLONG)(*((c)++))))
36d16f8e 238
d02b48c6 239/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
240# define l2cn(l1,l2,c,n) { \
241 c+=n; \
242 switch (n) { \
243 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
244 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
245 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
246 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
247 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
248 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
249 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
250 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
251 } \
252 }
253
254# define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
255 (((unsigned int)(c[1])) )),c+=2)
256# define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
257 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
258
259# define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
260 (((unsigned long)(c[1]))<< 8)| \
261 (((unsigned long)(c[2])) )),c+=3)
262
263# define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
264 c[1]=(unsigned char)(((l)>> 8)&0xff), \
265 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6
RE
266
267/* LOCAL STUFF */
268
0f113f3e
MC
269# define SSL_DECRYPT 0
270# define SSL_ENCRYPT 1
d02b48c6 271
0f113f3e
MC
272# define TWO_BYTE_BIT 0x80
273# define SEC_ESC_BIT 0x40
274# define TWO_BYTE_MASK 0x7fff
275# define THREE_BYTE_MASK 0x3fff
d02b48c6 276
0f113f3e
MC
277# define INC32(a) ((a)=((a)+1)&0xffffffffL)
278# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
279# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 280
018e57c7
DSH
281/*
282 * Define the Bitmasks for SSL_CIPHER.algorithms.
283 * This bits are used packed as dense as possible. If new methods/ciphers
284 * etc will be added, the bits a likely to change, so this information
285 * is for internal library use only, even though SSL_CIPHER.algorithms
286 * can be publicly accessed.
287 * Use the according functions for cipher management instead.
288 *
657e60fa 289 * The bit mask handling in the selection and sorting scheme in
018e57c7 290 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 291 * that the different entities within are mutually exclusive:
018e57c7
DSH
292 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
293 */
52b8dad8
BM
294
295/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 296/* RSA key exchange */
0f113f3e 297# define SSL_kRSA 0x00000001L
68d39f3c 298/* DH cert, RSA CA cert */
0f113f3e 299# define SSL_kDHr 0x00000002L
68d39f3c 300/* DH cert, DSA CA cert */
0f113f3e 301# define SSL_kDHd 0x00000004L
68d39f3c 302/* tmp DH key no DH cert */
0f113f3e 303# define SSL_kDHE 0x00000008L
68d39f3c 304/* synonym */
0f113f3e 305# define SSL_kEDH SSL_kDHE
68d39f3c 306/* Kerberos5 key exchange */
0f113f3e 307# define SSL_kKRB5 0x00000010L
68d39f3c 308/* ECDH cert, RSA CA cert */
0f113f3e 309# define SSL_kECDHr 0x00000020L
68d39f3c 310/* ECDH cert, ECDSA CA cert */
0f113f3e 311# define SSL_kECDHe 0x00000040L
68d39f3c 312/* ephemeral ECDH */
0f113f3e 313# define SSL_kECDHE 0x00000080L
68d39f3c 314/* synonym */
0f113f3e 315# define SSL_kEECDH SSL_kECDHE
68d39f3c 316/* PSK */
0f113f3e 317# define SSL_kPSK 0x00000100L
68d39f3c 318/* GOST key exchange */
0f113f3e 319# define SSL_kGOST 0x00000200L
68d39f3c 320/* SRP */
0f113f3e 321# define SSL_kSRP 0x00000400L
52b8dad8
BM
322
323/* Bits for algorithm_auth (server authentication) */
68d39f3c 324/* RSA auth */
0f113f3e 325# define SSL_aRSA 0x00000001L
68d39f3c 326/* DSS auth */
0f113f3e 327# define SSL_aDSS 0x00000002L
68d39f3c 328/* no auth (i.e. use ADH or AECDH) */
0f113f3e 329# define SSL_aNULL 0x00000004L
68d39f3c 330/* Fixed DH auth (kDHd or kDHr) */
0f113f3e 331# define SSL_aDH 0x00000008L
68d39f3c 332/* Fixed ECDH auth (kECDHe or kECDHr) */
0f113f3e 333# define SSL_aECDH 0x00000010L
68d39f3c 334/* KRB5 auth */
0f113f3e 335# define SSL_aKRB5 0x00000020L
68d39f3c 336/* ECDSA auth*/
0f113f3e 337# define SSL_aECDSA 0x00000040L
68d39f3c 338/* PSK auth */
0f113f3e 339# define SSL_aPSK 0x00000080L
68d39f3c 340/* GOST R 34.10-94 signature auth */
0f113f3e 341# define SSL_aGOST94 0x00000100L
68d39f3c 342/* GOST R 34.10-2001 signature auth */
0f113f3e 343# define SSL_aGOST01 0x00000200L
68d39f3c 344/* SRP auth */
0f113f3e 345# define SSL_aSRP 0x00000400L
52b8dad8
BM
346
347/* Bits for algorithm_enc (symmetric encryption) */
0f113f3e
MC
348# define SSL_DES 0x00000001L
349# define SSL_3DES 0x00000002L
350# define SSL_RC4 0x00000004L
351# define SSL_RC2 0x00000008L
352# define SSL_IDEA 0x00000010L
353# define SSL_eNULL 0x00000020L
354# define SSL_AES128 0x00000040L
355# define SSL_AES256 0x00000080L
356# define SSL_CAMELLIA128 0x00000100L
357# define SSL_CAMELLIA256 0x00000200L
358# define SSL_eGOST2814789CNT 0x00000400L
359# define SSL_SEED 0x00000800L
360# define SSL_AES128GCM 0x00001000L
361# define SSL_AES256GCM 0x00002000L
362
363# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM)
364# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
52b8dad8
BM
365
366/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 367
0f113f3e
MC
368# define SSL_MD5 0x00000001L
369# define SSL_SHA1 0x00000002L
370# define SSL_GOST94 0x00000004L
371# define SSL_GOST89MAC 0x00000008L
372# define SSL_SHA256 0x00000010L
373# define SSL_SHA384 0x00000020L
28dd49fa 374/* Not a real MAC, just an indication it is part of cipher */
0f113f3e 375# define SSL_AEAD 0x00000040L
52b8dad8
BM
376
377/* Bits for algorithm_ssl (protocol version) */
0f113f3e
MC
378# define SSL_SSLV3 0x00000002L
379# define SSL_TLSV1 SSL_SSLV3/* for now */
380# define SSL_TLSV1_2 0x00000004L
761772d7
BM
381
382/* Bits for algorithm2 (handshake digests and other extra flags) */
81025661 383
0f113f3e
MC
384# define SSL_HANDSHAKE_MAC_MD5 0x10
385# define SSL_HANDSHAKE_MAC_SHA 0x20
386# define SSL_HANDSHAKE_MAC_GOST94 0x40
387# define SSL_HANDSHAKE_MAC_SHA256 0x80
388# define SSL_HANDSHAKE_MAC_SHA384 0x100
389# define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
81025661 390
0f113f3e
MC
391/*
392 * When adding new digest in the ssl_ciph.c and increment SSM_MD_NUM_IDX make
393 * sure to update this constant too
394 */
395# define SSL_MAX_DIGEST 6
761772d7 396
0f113f3e
MC
397# define TLS1_PRF_DGST_SHIFT 10
398# define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
399# define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
400# define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
401# define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
402# define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
403# define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
761772d7 404
0f113f3e
MC
405/*
406 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
407 * goes into algorithm2)
408 */
409# define TLS1_STREAM_MAC 0x04
761772d7 410
018e57c7 411/*
657e60fa 412 * Export and cipher strength information. For each cipher we have to decide
018e57c7
DSH
413 * whether it is exportable or not. This information is likely to change
414 * over time, since the export control rules are no static technical issue.
415 *
416 * Independent of the export flag the cipher strength is sorted into classes.
417 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
418 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
657e60fa 419 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
018e57c7
DSH
420 * since SSL_EXP64 could be similar to SSL_LOW.
421 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
422 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
423 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
424 * be possible.
425 */
0f113f3e
MC
426# define SSL_EXP_MASK 0x00000003L
427# define SSL_STRONG_MASK 0x000001fcL
428
429# define SSL_NOT_EXP 0x00000001L
430# define SSL_EXPORT 0x00000002L
431
432# define SSL_STRONG_NONE 0x00000004L
433# define SSL_EXP40 0x00000008L
434# define SSL_MICRO (SSL_EXP40)
435# define SSL_EXP56 0x00000010L
436# define SSL_MINI (SSL_EXP56)
437# define SSL_LOW 0x00000020L
438# define SSL_MEDIUM 0x00000040L
439# define SSL_HIGH 0x00000080L
440# define SSL_FIPS 0x00000100L
018e57c7 441
96562f2f 442/* we have used 000001ff - 23 bits left to go */
018e57c7 443
1d97c843 444/*-
018e57c7
DSH
445 * Macros to check the export status and cipher strength for export ciphers.
446 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
447 * their meaning is different:
448 * *_EXPORT macros check the 'exportable' status.
449 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
450 * is given.
451 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
452 * algorithm structure element to be passed (algorithms, algo_strength) and no
453 * typechecking can be done as they are all of type unsigned long, their
454 * direct usage is discouraged.
455 * Use the SSL_C_* macros instead.
456 */
0f113f3e
MC
457# define SSL_IS_EXPORT(a) ((a)&SSL_EXPORT)
458# define SSL_IS_EXPORT56(a) ((a)&SSL_EXP56)
459# define SSL_IS_EXPORT40(a) ((a)&SSL_EXP40)
460# define SSL_C_IS_EXPORT(c) SSL_IS_EXPORT((c)->algo_strength)
461# define SSL_C_IS_EXPORT56(c) SSL_IS_EXPORT56((c)->algo_strength)
462# define SSL_C_IS_EXPORT40(c) SSL_IS_EXPORT40((c)->algo_strength)
463
464# define SSL_EXPORT_KEYLENGTH(a,s) (SSL_IS_EXPORT40(s) ? 5 : \
465 (a) == SSL_DES ? 8 : 7)
466# define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
467# define SSL_C_EXPORT_KEYLENGTH(c) SSL_EXPORT_KEYLENGTH((c)->algorithm_enc, \
468 (c)->algo_strength)
469# define SSL_C_EXPORT_PKEYLENGTH(c) SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
d02b48c6 470
890f2f8b 471/* Check if an SSL structure is using DTLS */
0f113f3e 472# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 473/* See if we need explicit IV */
0f113f3e
MC
474# define SSL_USE_EXPLICIT_IV(s) \
475 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
476/*
477 * See if we use signature algorithms extension and signature algorithm
478 * before signatures.
cbd64894 479 */
0f113f3e
MC
480# define SSL_USE_SIGALGS(s) \
481 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
482/*
483 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
484 * apply to others in future.
4221c0dd 485 */
0f113f3e
MC
486# define SSL_USE_TLS1_2_CIPHERS(s) \
487 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
488/*
489 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
490 * flags because it may not be set to correct version yet.
491 */
0f113f3e
MC
492# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
493 ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
494 (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
495
496# ifdef TLSEXT_TYPE_encrypt_then_mac
497# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
498# else
499# define SSL_USE_ETM(s) (0)
500# endif
5e3ff62c 501
d02b48c6 502/* Mostly for SSLv3 */
0f113f3e
MC
503# define SSL_PKEY_RSA_ENC 0
504# define SSL_PKEY_RSA_SIGN 1
505# define SSL_PKEY_DSA_SIGN 2
506# define SSL_PKEY_DH_RSA 3
507# define SSL_PKEY_DH_DSA 4
508# define SSL_PKEY_ECC 5
509# define SSL_PKEY_GOST94 6
510# define SSL_PKEY_GOST01 7
511# define SSL_PKEY_NUM 8
d02b48c6 512
1d97c843
TH
513/*-
514 * SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
0f113f3e 515 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
d02b48c6 516 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 517 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
518 * SSL_aRSA <- RSA_ENC | RSA_SIGN
519 * SSL_aDSS <- DSA_SIGN
520 */
521
23a22b4c 522/*-
0f113f3e
MC
523#define CERT_INVALID 0
524#define CERT_PUBLIC_KEY 1
525#define CERT_PRIVATE_KEY 2
d02b48c6
RE
526*/
527
b6ba4014
MC
528/* used to hold info on the particular ciphers used */
529struct ssl_cipher_st {
530 int valid;
531 const char *name; /* text name */
532 unsigned long id; /* id, 4 bytes, first is version */
533 /*
534 * changed in 0.9.9: these four used to be portions of a single value
535 * 'algorithms'
536 */
537 unsigned long algorithm_mkey; /* key exchange algorithm */
538 unsigned long algorithm_auth; /* server authentication */
539 unsigned long algorithm_enc; /* symmetric encryption */
540 unsigned long algorithm_mac; /* symmetric authentication */
541 unsigned long algorithm_ssl; /* (major) protocol version */
542 unsigned long algo_strength; /* strength and export flags */
543 unsigned long algorithm2; /* Extra flags */
544 int strength_bits; /* Number of bits really used */
545 int alg_bits; /* Number of bits for algorithm */
546};
547
548/* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
549struct ssl_method_st {
550 int version;
551 int (*ssl_new) (SSL *s);
552 void (*ssl_clear) (SSL *s);
553 void (*ssl_free) (SSL *s);
554 int (*ssl_accept) (SSL *s);
555 int (*ssl_connect) (SSL *s);
556 int (*ssl_read) (SSL *s, void *buf, int len);
557 int (*ssl_peek) (SSL *s, void *buf, int len);
558 int (*ssl_write) (SSL *s, const void *buf, int len);
559 int (*ssl_shutdown) (SSL *s);
560 int (*ssl_renegotiate) (SSL *s);
561 int (*ssl_renegotiate_check) (SSL *s);
562 long (*ssl_get_message) (SSL *s, int st1, int stn, int mt, long
563 max, int *ok);
564 int (*ssl_read_bytes) (SSL *s, int type, unsigned char *buf, int len,
565 int peek);
566 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
567 int (*ssl_dispatch_alert) (SSL *s);
568 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
569 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
570 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
571 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
572 int (*ssl_pending) (const SSL *s);
573 int (*num_ciphers) (void);
574 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
575 const struct ssl_method_st *(*get_ssl_method) (int version);
576 long (*get_timeout) (void);
577 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
578 int (*ssl_version) (void);
579 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
580 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
581};
582
583/*-
584 * Lets make this into an ASN.1 type structure as follows
585 * SSL_SESSION_ID ::= SEQUENCE {
586 * version INTEGER, -- structure version number
587 * SSLversion INTEGER, -- SSL version number
588 * Cipher OCTET STRING, -- the 3 byte cipher ID
589 * Session_ID OCTET STRING, -- the Session ID
590 * Master_key OCTET STRING, -- the master key
591 * KRB5_principal OCTET STRING -- optional Kerberos principal
592 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
593 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
594 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
595 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
596 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
597 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
598 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
599 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
600 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
601 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
602 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
603 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
604 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 605 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
606 * }
607 * Look in ssl/ssl_asn1.c for more details
608 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
609 */
610struct ssl_session_st {
611 int ssl_version; /* what ssl version session info is being
612 * kept in here? */
613 int master_key_length;
614 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
615 /* session_id - valid? */
616 unsigned int session_id_length;
617 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
618 /*
619 * this is used to determine whether the session is being reused in the
620 * appropriate context. It is up to the application to set this, via
621 * SSL_new
622 */
623 unsigned int sid_ctx_length;
624 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
625# ifndef OPENSSL_NO_KRB5
626 unsigned int krb5_client_princ_len;
627 unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
628# endif /* OPENSSL_NO_KRB5 */
629# ifndef OPENSSL_NO_PSK
630 char *psk_identity_hint;
631 char *psk_identity;
632# endif
633 /*
634 * Used to indicate that session resumption is not allowed. Applications
635 * can also set this bit for a new session via not_resumable_session_cb
636 * to disable session caching and tickets.
637 */
638 int not_resumable;
639 /* The cert is the certificate used to establish this connection */
640 struct sess_cert_st /* SESS_CERT */ *sess_cert;
641 /*
642 * This is the cert for the other end. On clients, it will be the same as
643 * sess_cert->peer_key->x509 (the latter is not enough as sess_cert is
644 * not retained in the external representation of sessions, see
645 * ssl_asn1.c).
646 */
647 X509 *peer;
648 /*
649 * when app_verify_callback accepts a session where the peer's
650 * certificate is not ok, we must remember the error for session reuse:
651 */
652 long verify_result; /* only for servers */
653 int references;
654 long timeout;
655 long time;
656 unsigned int compress_meth; /* Need to lookup the method */
657 const SSL_CIPHER *cipher;
658 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
659 * to load the 'cipher' structure */
660 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
661 CRYPTO_EX_DATA ex_data; /* application specific data */
662 /*
663 * These are used to make removal of session-ids more efficient and to
664 * implement a maximum cache size.
665 */
666 struct ssl_session_st *prev, *next;
667# ifndef OPENSSL_NO_TLSEXT
668 char *tlsext_hostname;
669# ifndef OPENSSL_NO_EC
670 size_t tlsext_ecpointformatlist_length;
671 unsigned char *tlsext_ecpointformatlist; /* peer's list */
672 size_t tlsext_ellipticcurvelist_length;
673 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
674# endif /* OPENSSL_NO_EC */
675 /* RFC4507 info */
676 unsigned char *tlsext_tick; /* Session ticket */
677 size_t tlsext_ticklen; /* Session ticket length */
75ea3632 678 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
b6ba4014
MC
679# endif
680# ifndef OPENSSL_NO_SRP
681 char *srp_username;
682# endif
6f152a15 683 long flags;
b6ba4014
MC
684};
685
6f152a15
DSH
686/* Extended master secret support */
687# define SSL_SESS_FLAG_EXTMS 0x1
688
b6ba4014
MC
689
690# ifndef OPENSSL_NO_SRP
691
692typedef struct srp_ctx_st {
693 /* param for all the callbacks */
694 void *SRP_cb_arg;
695 /* set client Hello login callback */
696 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
697 /* set SRP N/g param callback for verification */
698 int (*SRP_verify_param_callback) (SSL *, void *);
699 /* set SRP client passwd callback */
700 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
701 char *login;
702 BIGNUM *N, *g, *s, *B, *A;
703 BIGNUM *a, *b, *v;
704 char *info;
705 int strength;
706 unsigned long srp_Mask;
707} SRP_CTX;
708
709# endif
710
711
712struct ssl_comp_st {
713 int id;
714 const char *name;
715# ifndef OPENSSL_NO_COMP
716 COMP_METHOD *method;
717# else
718 char *method;
719# endif
720};
721
722DECLARE_STACK_OF(SSL_COMP)
723DECLARE_LHASH_OF(SSL_SESSION);
724
725struct ssl_ctx_st {
726 const SSL_METHOD *method;
727 STACK_OF(SSL_CIPHER) *cipher_list;
728 /* same as above but sorted for lookup */
729 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
730 struct x509_store_st /* X509_STORE */ *cert_store;
731 LHASH_OF(SSL_SESSION) *sessions;
732 /*
733 * Most session-ids that will be cached, default is
734 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
735 */
736 unsigned long session_cache_size;
737 struct ssl_session_st *session_cache_head;
738 struct ssl_session_st *session_cache_tail;
739 /*
740 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
741 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
742 * means only SSL_accept which cache SSL_SESSIONS.
743 */
744 int session_cache_mode;
745 /*
746 * If timeout is not 0, it is the default timeout value set when
747 * SSL_new() is called. This has been put in to make life easier to set
748 * things up
749 */
750 long session_timeout;
751 /*
752 * If this callback is not null, it will be called each time a session id
753 * is added to the cache. If this function returns 1, it means that the
754 * callback will do a SSL_SESSION_free() when it has finished using it.
755 * Otherwise, on 0, it means the callback has finished with it. If
756 * remove_session_cb is not null, it will be called when a session-id is
757 * removed from the cache. After the call, OpenSSL will
758 * SSL_SESSION_free() it.
759 */
760 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
761 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
762 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
763 unsigned char *data, int len, int *copy);
764 struct {
765 int sess_connect; /* SSL new conn - started */
766 int sess_connect_renegotiate; /* SSL reneg - requested */
767 int sess_connect_good; /* SSL new conne/reneg - finished */
768 int sess_accept; /* SSL new accept - started */
769 int sess_accept_renegotiate; /* SSL reneg - requested */
770 int sess_accept_good; /* SSL accept/reneg - finished */
771 int sess_miss; /* session lookup misses */
772 int sess_timeout; /* reuse attempt on timeouted session */
773 int sess_cache_full; /* session removed due to full cache */
774 int sess_hit; /* session reuse actually done */
775 int sess_cb_hit; /* session-id that was not in the cache was
776 * passed back via the callback. This
777 * indicates that the application is
778 * supplying session-id's from other
779 * processes - spooky :-) */
780 } stats;
781
782 int references;
783
784 /* if defined, these override the X509_verify_cert() calls */
785 int (*app_verify_callback) (X509_STORE_CTX *, void *);
786 void *app_verify_arg;
787 /*
788 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
789 * ('app_verify_callback' was called with just one argument)
790 */
791
792 /* Default password callback. */
793 pem_password_cb *default_passwd_callback;
794
795 /* Default password callback user data. */
796 void *default_passwd_callback_userdata;
797
798 /* get client cert callback */
799 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
800
801 /* cookie generate callback */
802 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
803 unsigned int *cookie_len);
804
805 /* verify cookie callback */
806 int (*app_verify_cookie_cb) (SSL *ssl, unsigned char *cookie,
807 unsigned int cookie_len);
808
809 CRYPTO_EX_DATA ex_data;
810
811 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
812 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
813
814 STACK_OF(X509) *extra_certs;
815 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
816
817 /* Default values used when no per-SSL value is defined follow */
818
819 /* used if SSL's info_callback is NULL */
820 void (*info_callback) (const SSL *ssl, int type, int val);
821
822 /* what we put in client cert requests */
823 STACK_OF(X509_NAME) *client_CA;
824
825 /*
826 * Default values to use in SSL structures follow (these are copied by
827 * SSL_new)
828 */
829
830 unsigned long options;
831 unsigned long mode;
832 long max_cert_list;
833
834 struct cert_st /* CERT */ *cert;
835 int read_ahead;
836
837 /* callback that allows applications to peek at protocol messages */
838 void (*msg_callback) (int write_p, int version, int content_type,
839 const void *buf, size_t len, SSL *ssl, void *arg);
840 void *msg_callback_arg;
841
842 int verify_mode;
843 unsigned int sid_ctx_length;
844 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
845 /* called 'verify_callback' in the SSL */
846 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
847
848 /* Default generate session ID callback. */
849 GEN_SESSION_CB generate_session_id;
850
851 X509_VERIFY_PARAM *param;
852
853 int quiet_shutdown;
854
855 /*
856 * Maximum amount of data to send in one fragment. actual record size can
857 * be more than this due to padding and MAC overheads.
858 */
859 unsigned int max_send_fragment;
860
861# ifndef OPENSSL_NO_ENGINE
862 /*
863 * Engine to pass requests for client certs to
864 */
865 ENGINE *client_cert_engine;
866# endif
867
868# ifndef OPENSSL_NO_TLSEXT
869 /* TLS extensions servername callback */
870 int (*tlsext_servername_callback) (SSL *, int *, void *);
871 void *tlsext_servername_arg;
872 /* RFC 4507 session ticket keys */
873 unsigned char tlsext_tick_key_name[16];
874 unsigned char tlsext_tick_hmac_key[16];
875 unsigned char tlsext_tick_aes_key[16];
876 /* Callback to support customisation of ticket key setting */
877 int (*tlsext_ticket_key_cb) (SSL *ssl,
878 unsigned char *name, unsigned char *iv,
879 EVP_CIPHER_CTX *ectx,
880 HMAC_CTX *hctx, int enc);
881
882 /* certificate status request info */
883 /* Callback for status request */
884 int (*tlsext_status_cb) (SSL *ssl, void *arg);
885 void *tlsext_status_arg;
886# endif
887
888# ifndef OPENSSL_NO_PSK
889 char *psk_identity_hint;
890 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
891 char *identity,
892 unsigned int max_identity_len,
893 unsigned char *psk,
894 unsigned int max_psk_len);
895 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
896 unsigned char *psk,
897 unsigned int max_psk_len);
898# endif
899
900# ifndef OPENSSL_NO_SRP
901 SRP_CTX srp_ctx; /* ctx for SRP authentication */
902# endif
903
904# ifndef OPENSSL_NO_TLSEXT
905
906# ifndef OPENSSL_NO_NEXTPROTONEG
907 /* Next protocol negotiation information */
908 /* (for experimental NPN extension). */
909
910 /*
911 * For a server, this contains a callback function by which the set of
912 * advertised protocols can be provided.
913 */
914 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
915 unsigned int *len, void *arg);
916 void *next_protos_advertised_cb_arg;
917 /*
918 * For a client, this contains a callback function that selects the next
919 * protocol from the list provided by the server.
920 */
921 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
922 unsigned char *outlen,
923 const unsigned char *in,
924 unsigned int inlen, void *arg);
925 void *next_proto_select_cb_arg;
926# endif
927
928 /*
929 * ALPN information (we are in the process of transitioning from NPN to
930 * ALPN.)
931 */
932
933 /*-
934 * For a server, this contains a callback function that allows the
935 * server to select the protocol for the connection.
936 * out: on successful return, this must point to the raw protocol
937 * name (without the length prefix).
938 * outlen: on successful return, this contains the length of |*out|.
939 * in: points to the client's list of supported protocols in
940 * wire-format.
941 * inlen: the length of |in|.
942 */
943 int (*alpn_select_cb) (SSL *s,
944 const unsigned char **out,
945 unsigned char *outlen,
946 const unsigned char *in,
947 unsigned int inlen, void *arg);
948 void *alpn_select_cb_arg;
949
950 /*
951 * For a client, this contains the list of supported protocols in wire
952 * format.
953 */
954 unsigned char *alpn_client_proto_list;
955 unsigned alpn_client_proto_list_len;
956
957 /* SRTP profiles we are willing to do from RFC 5764 */
958 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
959# endif
960 /*
961 * Callback for disabling session caching and ticket support on a session
962 * basis, depending on the chosen cipher.
963 */
964 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
965# ifndef OPENSSL_NO_EC
966 /* EC extension values inherited by SSL structure */
967 size_t tlsext_ecpointformatlist_length;
968 unsigned char *tlsext_ecpointformatlist;
969 size_t tlsext_ellipticcurvelist_length;
970 unsigned char *tlsext_ellipticcurvelist;
971# endif /* OPENSSL_NO_EC */
972};
973
974
975struct ssl_st {
976 /*
977 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
978 * DTLS1_VERSION)
979 */
980 int version;
981 /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
982 int type;
983 /* SSLv3 */
984 const SSL_METHOD *method;
985 /*
986 * There are 2 BIO's even though they are normally both the same. This
987 * is so data can be read and written to different handlers
988 */
989 /* used by SSL_read */
990 BIO *rbio;
991 /* used by SSL_write */
992 BIO *wbio;
993 /* used during session-id reuse to concatenate messages */
994 BIO *bbio;
995 /*
996 * This holds a variable that indicates what we were doing when a 0 or -1
997 * is returned. This is needed for non-blocking IO so we know what
998 * request needs re-doing when in SSL_accept or SSL_connect
999 */
1000 int rwstate;
1001 /* true when we are actually in SSL_accept() or SSL_connect() */
1002 int in_handshake;
1003 int (*handshake_func) (SSL *);
1004 /*
1005 * Imagine that here's a boolean member "init" that is switched as soon
1006 * as SSL_set_{accept/connect}_state is called for the first time, so
1007 * that "state" and "handshake_func" are properly initialized. But as
1008 * handshake_func is == 0 until then, we use this test instead of an
1009 * "init" member.
1010 */
1011 /* are we the server side? - mostly used by SSL_clear */
1012 int server;
1013 /*
1014 * Generate a new session or reuse an old one.
1015 * NB: For servers, the 'new' session may actually be a previously
1016 * cached session or even the previous session unless
1017 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1018 */
1019 int new_session;
1020 /* don't send shutdown packets */
1021 int quiet_shutdown;
1022 /* we have shut things down, 0x01 sent, 0x02 for received */
1023 int shutdown;
1024 /* where we are */
1025 int state;
b6ba4014
MC
1026 BUF_MEM *init_buf; /* buffer used during init */
1027 void *init_msg; /* pointer to handshake message body, set by
1028 * ssl3_get_message() */
1029 int init_num; /* amount read/written */
1030 int init_off; /* amount read/written */
7a7048af 1031
b6ba4014
MC
1032 struct ssl3_state_st *s3; /* SSLv3 variables */
1033 struct dtls1_state_st *d1; /* DTLSv1 variables */
52e1d7b1 1034
b6ba4014
MC
1035 /* callback that allows applications to peek at protocol messages */
1036 void (*msg_callback) (int write_p, int version, int content_type,
1037 const void *buf, size_t len, SSL *ssl, void *arg);
1038 void *msg_callback_arg;
1039 int hit; /* reusing a previous session */
1040 X509_VERIFY_PARAM *param;
1041 /* crypto */
1042 STACK_OF(SSL_CIPHER) *cipher_list;
1043 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1044 /*
1045 * These are the ones being used, the ones in SSL_SESSION are the ones to
1046 * be 'copied' into these ones
1047 */
1048 int mac_flags;
1049 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1050 EVP_MD_CTX *read_hash; /* used for mac generation */
1051# ifndef OPENSSL_NO_COMP
1052 COMP_CTX *expand; /* uncompress */
1053# else
1054 char *expand;
1055# endif
1056 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1057 EVP_MD_CTX *write_hash; /* used for mac generation */
1058# ifndef OPENSSL_NO_COMP
1059 COMP_CTX *compress; /* compression */
1060# else
1061 char *compress;
1062# endif
1063 /* session info */
1064 /* client cert? */
1065 /* This is used to hold the server certificate used */
1066 struct cert_st /* CERT */ *cert;
1067 /*
1068 * the session_id_context is used to ensure sessions are only reused in
1069 * the appropriate context
1070 */
1071 unsigned int sid_ctx_length;
1072 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1073 /* This can also be in the session once a session is established */
1074 SSL_SESSION *session;
1075 /* Default generate session ID callback. */
1076 GEN_SESSION_CB generate_session_id;
1077 /* Used in SSL3 */
1078 /*
1079 * 0 don't care about verify failure.
1080 * 1 fail if verify fails
1081 */
1082 int verify_mode;
1083 /* fail if callback returns 0 */
1084 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1085 /* optional informational callback */
1086 void (*info_callback) (const SSL *ssl, int type, int val);
1087 /* error bytes to be written */
1088 int error;
1089 /* actual code */
1090 int error_code;
1091# ifndef OPENSSL_NO_KRB5
1092 /* Kerberos 5 context */
1093 KSSL_CTX *kssl_ctx;
1094# endif /* OPENSSL_NO_KRB5 */
1095# ifndef OPENSSL_NO_PSK
1096 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1097 char *identity,
1098 unsigned int max_identity_len,
1099 unsigned char *psk,
1100 unsigned int max_psk_len);
1101 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1102 unsigned char *psk,
1103 unsigned int max_psk_len);
1104# endif
1105 SSL_CTX *ctx;
1106 /*
1107 * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1108 * SSL_write() calls, good for nbio debuging :-)
1109 */
1110 int debug;
1111 /* extra application data */
1112 long verify_result;
1113 CRYPTO_EX_DATA ex_data;
1114 /* for server side, keep the list of CA_dn we can use */
1115 STACK_OF(X509_NAME) *client_CA;
1116 int references;
1117 /* protocol behaviour */
1118 unsigned long options;
1119 /* API behaviour */
1120 unsigned long mode;
1121 long max_cert_list;
1122 int first_packet;
1123 /* what was passed, used for SSLv3/TLS rollback check */
1124 int client_version;
1125 unsigned int max_send_fragment;
1126# ifndef OPENSSL_NO_TLSEXT
1127 /* TLS extension debug callback */
1128 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1129 unsigned char *data, int len, void *arg);
1130 void *tlsext_debug_arg;
1131 char *tlsext_hostname;
1132 /*-
1133 * no further mod of servername
1134 * 0 : call the servername extension callback.
1135 * 1 : prepare 2, allow last ack just after in server callback.
1136 * 2 : don't call servername callback, no ack in server hello
1137 */
1138 int servername_done;
1139 /* certificate status request info */
1140 /* Status type or -1 if no status type */
1141 int tlsext_status_type;
1142 /* Expect OCSP CertificateStatus message */
1143 int tlsext_status_expected;
1144 /* OCSP status request only */
1145 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1146 X509_EXTENSIONS *tlsext_ocsp_exts;
1147 /* OCSP response received or to be sent */
1148 unsigned char *tlsext_ocsp_resp;
1149 int tlsext_ocsp_resplen;
1150 /* RFC4507 session ticket expected to be received or sent */
1151 int tlsext_ticket_expected;
1152# ifndef OPENSSL_NO_EC
1153 size_t tlsext_ecpointformatlist_length;
1154 /* our list */
1155 unsigned char *tlsext_ecpointformatlist;
1156 size_t tlsext_ellipticcurvelist_length;
1157 /* our list */
1158 unsigned char *tlsext_ellipticcurvelist;
1159# endif /* OPENSSL_NO_EC */
1160 /* TLS Session Ticket extension override */
1161 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1162 /* TLS Session Ticket extension callback */
1163 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1164 void *tls_session_ticket_ext_cb_arg;
1165 /* TLS pre-shared secret session resumption */
1166 tls_session_secret_cb_fn tls_session_secret_cb;
1167 void *tls_session_secret_cb_arg;
1168 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
1169# ifndef OPENSSL_NO_NEXTPROTONEG
1170 /*
1171 * Next protocol negotiation. For the client, this is the protocol that
1172 * we sent in NextProtocol and is set when handling ServerHello
1173 * extensions. For a server, this is the client's selected_protocol from
1174 * NextProtocol and is set when handling the NextProtocol message, before
1175 * the Finished message.
1176 */
1177 unsigned char *next_proto_negotiated;
1178 unsigned char next_proto_negotiated_len;
1179# endif
1180# define session_ctx initial_ctx
1181 /* What we'll do */
1182 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1183 /* What's been chosen */
1184 SRTP_PROTECTION_PROFILE *srtp_profile;
1185 /*-
1186 * Is use of the Heartbeat extension negotiated?
1187 * 0: disabled
1188 * 1: enabled
1189 * 2: enabled, but not allowed to send Requests
1190 */
1191 unsigned int tlsext_heartbeat;
1192 /* Indicates if a HeartbeatRequest is in flight */
1193 unsigned int tlsext_hb_pending;
1194 /* HeartbeatRequest sequence number */
1195 unsigned int tlsext_hb_seq;
1196 /*
1197 * For a client, this contains the list of supported protocols in wire
1198 * format.
1199 */
1200 unsigned char *alpn_client_proto_list;
1201 unsigned alpn_client_proto_list_len;
1202# else
1203# define session_ctx ctx
1204# endif /* OPENSSL_NO_TLSEXT */
1205 /*-
1206 * 1 if we are renegotiating.
1207 * 2 if we are a server and are inside a handshake
1208 * (i.e. not just sending a HelloRequest)
1209 */
1210 int renegotiate;
1211# ifndef OPENSSL_NO_SRP
1212 /* ctx for SRP authentication */
1213 SRP_CTX srp_ctx;
1214# endif
1215 /*
1216 * Callback for disabling session caching and ticket support on a session
1217 * basis, depending on the chosen cipher.
1218 */
1219 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8
MC
1220
1221 RECORD_LAYER rlayer;
b6ba4014
MC
1222};
1223
b6ba4014 1224
b6ba4014
MC
1225typedef struct ssl3_state_st {
1226 long flags;
1227 int delay_buf_pop_ret;
b6ba4014
MC
1228 int read_mac_secret_size;
1229 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
1230 int write_mac_secret_size;
1231 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1232 unsigned char server_random[SSL3_RANDOM_SIZE];
1233 unsigned char client_random[SSL3_RANDOM_SIZE];
1234 /* flags for countermeasure against known-IV weakness */
1235 int need_empty_fragments;
1236 int empty_fragment_done;
1237 /* The value of 'extra' when the buffers were initialized */
1238 int init_extra;
b6ba4014
MC
1239 /* used during startup, digest all incoming/outgoing packets */
1240 BIO *handshake_buffer;
1241 /*
1242 * When set of handshake digests is determined, buffer is hashed and
1243 * freed and MD_CTX-es for all required digests are stored in this array
1244 */
1245 EVP_MD_CTX **handshake_dgst;
1246 /*
1247 * Set whenever an expected ChangeCipherSpec message is processed.
1248 * Unset when the peer's Finished message is received.
1249 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1250 */
1251 int change_cipher_spec;
1252 int warn_alert;
1253 int fatal_alert;
1254 /*
1255 * we allow one fatal and one warning alert to be outstanding, send close
1256 * alert via the warning alert
1257 */
1258 int alert_dispatch;
1259 unsigned char send_alert[2];
1260 /*
1261 * This flag is set when we should renegotiate ASAP, basically when there
1262 * is no more data in the read or write buffers
1263 */
1264 int renegotiate;
1265 int total_renegotiations;
1266 int num_renegotiations;
1267 int in_read_app_data;
1268 struct {
1269 /* actually only needs to be 16+20 */
1270 unsigned char cert_verify_md[EVP_MAX_MD_SIZE * 2];
1271 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1272 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1273 int finish_md_len;
1274 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1275 int peer_finish_md_len;
1276 unsigned long message_size;
1277 int message_type;
1278 /* used to hold the new cipher we are going to use */
1279 const SSL_CIPHER *new_cipher;
1280# ifndef OPENSSL_NO_DH
1281 DH *dh;
1282# endif
10bf4fc2 1283# ifndef OPENSSL_NO_EC
b6ba4014
MC
1284 EC_KEY *ecdh; /* holds short lived ECDH key */
1285# endif
1286 /* used when SSL_ST_FLUSH_DATA is entered */
1287 int next_state;
1288 int reuse_message;
1289 /* used for certificate requests */
1290 int cert_req;
1291 int ctype_num;
1292 char ctype[SSL3_CT_NUMBER];
1293 STACK_OF(X509_NAME) *ca_names;
1294 int use_rsa_tmp;
1295 int key_block_length;
1296 unsigned char *key_block;
1297 const EVP_CIPHER *new_sym_enc;
1298 const EVP_MD *new_hash;
1299 int new_mac_pkey_type;
1300 int new_mac_secret_size;
1301# ifndef OPENSSL_NO_COMP
1302 const SSL_COMP *new_compression;
1303# else
1304 char *new_compression;
1305# endif
1306 int cert_request;
1307 } tmp;
1308
1309 /* Connection binding to prevent renegotiation attacks */
1310 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1311 unsigned char previous_client_finished_len;
1312 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1313 unsigned char previous_server_finished_len;
1314 int send_connection_binding; /* TODOEKR */
1315
1316# ifndef OPENSSL_NO_NEXTPROTONEG
1317 /*
1318 * Set if we saw the Next Protocol Negotiation extension from our peer.
1319 */
1320 int next_proto_neg_seen;
1321# endif
1322
1323# ifndef OPENSSL_NO_TLSEXT
1324
1325 /*
1326 * ALPN information (we are in the process of transitioning from NPN to
1327 * ALPN.)
1328 */
1329
1330 /*
1331 * In a server these point to the selected ALPN protocol after the
1332 * ClientHello has been processed. In a client these contain the protocol
1333 * that the server selected once the ServerHello has been processed.
1334 */
1335 unsigned char *alpn_selected;
1336 unsigned alpn_selected_len;
1337
1338# ifndef OPENSSL_NO_EC
1339 /*
1340 * This is set to true if we believe that this is a version of Safari
1341 * running on OS X 10.6 or newer. We wish to know this because Safari on
1342 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1343 */
1344 char is_probably_safari;
1345# endif /* !OPENSSL_NO_EC */
1346
1347# endif /* !OPENSSL_NO_TLSEXT */
1348} SSL3_STATE;
1349
1350
1351/* DTLS structures */
1352
1353# ifndef OPENSSL_NO_SCTP
1354# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1355# endif
1356
1357/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1358# define DTLS1_MAX_MTU_OVERHEAD 48
1359
b6ba4014
MC
1360struct dtls1_retransmit_state {
1361 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1362 EVP_MD_CTX *write_hash; /* used for mac generation */
1363# ifndef OPENSSL_NO_COMP
1364 COMP_CTX *compress; /* compression */
1365# else
1366 char *compress;
1367# endif
1368 SSL_SESSION *session;
1369 unsigned short epoch;
1370};
1371
1372struct hm_header_st {
1373 unsigned char type;
1374 unsigned long msg_len;
1375 unsigned short seq;
1376 unsigned long frag_off;
1377 unsigned long frag_len;
1378 unsigned int is_ccs;
1379 struct dtls1_retransmit_state saved_retransmit_state;
1380};
1381
1382struct ccs_header_st {
1383 unsigned char type;
1384 unsigned short seq;
1385};
1386
1387struct dtls1_timeout_st {
1388 /* Number of read timeouts so far */
1389 unsigned int read_timeouts;
1390 /* Number of write timeouts so far */
1391 unsigned int write_timeouts;
1392 /* Number of alerts received so far */
1393 unsigned int num_alerts;
1394};
1395
b6ba4014
MC
1396typedef struct hm_fragment_st {
1397 struct hm_header_st msg_header;
1398 unsigned char *fragment;
1399 unsigned char *reassembly;
1400} hm_fragment;
1401
1402typedef struct dtls1_state_st {
1403 unsigned int send_cookie;
1404 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1405 unsigned char rcvd_cookie[DTLS1_COOKIE_LENGTH];
1406 unsigned int cookie_len;
78a39fe7 1407
b6ba4014
MC
1408 /* handshake message numbers */
1409 unsigned short handshake_write_seq;
1410 unsigned short next_handshake_write_seq;
1411 unsigned short handshake_read_seq;
1412 /* save last sequence number for retransmissions */
1413 unsigned char last_write_sequence[8];
b6ba4014
MC
1414 /* Buffered handshake messages */
1415 pqueue buffered_messages;
1416 /* Buffered (sent) handshake records */
1417 pqueue sent_messages;
1418 /*
1419 * Buffered application records. Only for records between CCS and
1420 * Finished to prevent either protocol violation or unnecessary message
1421 * loss.
1422 */
1423 record_pqueue buffered_app_data;
1424 /* Is set when listening for new connections with dtls1_listen() */
1425 unsigned int listen;
1426 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1427 unsigned int mtu; /* max DTLS packet size */
1428 struct hm_header_st w_msg_hdr;
1429 struct hm_header_st r_msg_hdr;
1430 struct dtls1_timeout_st timeout;
1431 /*
1432 * Indicates when the last handshake msg or heartbeat sent will timeout
1433 */
1434 struct timeval next_timeout;
1435 /* Timeout duration */
1436 unsigned short timeout_duration;
c661ac16 1437
b6ba4014
MC
1438 unsigned int retransmitting;
1439 /*
1440 * Set when the handshake is ready to process peer's ChangeCipherSpec message.
1441 * Cleared after the message has been processed.
1442 */
1443 unsigned int change_cipher_spec_ok;
1444# ifndef OPENSSL_NO_SCTP
1445 /* used when SSL_ST_XX_FLUSH is entered */
1446 int next_state;
1447 int shutdown_received;
1448# endif
1449} DTLS1_STATE;
1450
b6ba4014
MC
1451
1452
0f113f3e
MC
1453# ifndef OPENSSL_NO_EC
1454/*
1455 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1456 */
0f113f3e
MC
1457# define EXPLICIT_PRIME_CURVE_TYPE 1
1458# define EXPLICIT_CHAR2_CURVE_TYPE 2
1459# define NAMED_CURVE_TYPE 3
1460# endif /* OPENSSL_NO_EC */
1461
1462typedef struct cert_pkey_st {
1463 X509 *x509;
1464 EVP_PKEY *privatekey;
1465 /* Digest to use when signing */
1466 const EVP_MD *digest;
1467 /* Chain for this certificate */
1468 STACK_OF(X509) *chain;
1469# ifndef OPENSSL_NO_TLSEXT
50e735f9
MC
1470 /*-
1471 * serverinfo data for this certificate. The data is in TLS Extension
1472 * wire format, specifically it's a series of records like:
1473 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1474 * uint16_t length;
1475 * uint8_t data[length];
1476 */
0f113f3e
MC
1477 unsigned char *serverinfo;
1478 size_t serverinfo_length;
1479# endif
1480 /*
1481 * Set if CERT_PKEY can be used with current SSL session: e.g.
1482 * appropriate curve, signature algorithms etc. If zero it can't be used
1483 * at all.
1484 */
1485 int valid_flags;
1486} CERT_PKEY;
2ea80354 1487/* Retrieve Suite B flags */
0f113f3e 1488# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1489/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1490# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1491 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1492
b83294fe 1493typedef struct {
0f113f3e
MC
1494 unsigned short ext_type;
1495 /*
1496 * Per-connection flags relating to this extension type: not used if
1497 * part of an SSL_CTX structure.
1498 */
1499 unsigned short ext_flags;
1500 custom_ext_add_cb add_cb;
1501 custom_ext_free_cb free_cb;
1502 void *add_arg;
1503 custom_ext_parse_cb parse_cb;
1504 void *parse_arg;
ecf4d660 1505} custom_ext_method;
b83294fe 1506
28ea0a0c
DSH
1507/* ext_flags values */
1508
0f113f3e
MC
1509/*
1510 * Indicates an extension has been received. Used to check for unsolicited or
1511 * duplicate extensions.
28ea0a0c 1512 */
0f113f3e
MC
1513# define SSL_EXT_FLAG_RECEIVED 0x1
1514/*
1515 * Indicates an extension has been sent: used to enable sending of
1516 * corresponding ServerHello extension.
28ea0a0c 1517 */
0f113f3e 1518# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1519
b83294fe 1520typedef struct {
0f113f3e
MC
1521 custom_ext_method *meths;
1522 size_t meths_count;
ecf4d660 1523} custom_ext_methods;
b83294fe 1524
0f113f3e
MC
1525typedef struct cert_st {
1526 /* Current active set */
1527 /*
1528 * ALWAYS points to an element of the pkeys array
1529 * Probably it would make more sense to store
1530 * an index, not a pointer.
1531 */
1532 CERT_PKEY *key;
1533 /*
1534 * For servers the following masks are for the key and auth algorithms
1535 * that are supported by the certs below. For clients they are masks of
1536 * *disabled* algorithms based on the current session.
1537 */
1538 int valid;
1539 unsigned long mask_k;
1540 unsigned long mask_a;
1541 unsigned long export_mask_k;
1542 unsigned long export_mask_a;
1543 /* Client only */
1544 unsigned long mask_ssl;
1545# ifndef OPENSSL_NO_RSA
1546 RSA *rsa_tmp;
1547 RSA *(*rsa_tmp_cb) (SSL *ssl, int is_export, int keysize);
1548# endif
1549# ifndef OPENSSL_NO_DH
1550 DH *dh_tmp;
1551 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1552 int dh_tmp_auto;
1553# endif
10bf4fc2 1554# ifndef OPENSSL_NO_EC
0f113f3e
MC
1555 EC_KEY *ecdh_tmp;
1556 /* Callback for generating ephemeral ECDH keys */
1557 EC_KEY *(*ecdh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1558 /* Select ECDH parameters automatically */
1559 int ecdh_tmp_auto;
1560# endif
1561 /* Flags related to certificates */
1562 unsigned int cert_flags;
1563 CERT_PKEY pkeys[SSL_PKEY_NUM];
1564 /*
1565 * Certificate types (received or sent) in certificate request message.
1566 * On receive this is only set if number of certificate types exceeds
1567 * SSL3_CT_NUMBER.
1568 */
1569 unsigned char *ctypes;
1570 size_t ctype_num;
c660ec63
DSH
1571 /* Temporary storage for premaster secret */
1572 unsigned char *pms;
1573 size_t pmslen;
0f113f3e
MC
1574 /*
1575 * signature algorithms peer reports: e.g. supported signature algorithms
1576 * extension for server or as part of a certificate request for client.
1577 */
1578 unsigned char *peer_sigalgs;
1579 /* Size of above array */
1580 size_t peer_sigalgslen;
1581 /*
1582 * suppported signature algorithms. When set on a client this is sent in
1583 * the client hello as the supported signature algorithms extension. For
1584 * servers it represents the signature algorithms we are willing to use.
1585 */
1586 unsigned char *conf_sigalgs;
1587 /* Size of above array */
1588 size_t conf_sigalgslen;
1589 /*
1590 * Client authentication signature algorithms, if not set then uses
1591 * conf_sigalgs. On servers these will be the signature algorithms sent
1592 * to the client in a cerificate request for TLS 1.2. On a client this
1593 * represents the signature algortithms we are willing to use for client
1594 * authentication.
1595 */
1596 unsigned char *client_sigalgs;
1597 /* Size of above array */
1598 size_t client_sigalgslen;
1599 /*
1600 * Signature algorithms shared by client and server: cached because these
1601 * are used most often.
1602 */
1603 TLS_SIGALGS *shared_sigalgs;
1604 size_t shared_sigalgslen;
1605 /*
1606 * Certificate setup callback: if set is called whenever a certificate
1607 * may be required (client or server). the callback can then examine any
1608 * appropriate parameters and setup any certificates required. This
1609 * allows advanced applications to select certificates on the fly: for
1610 * example based on supported signature algorithms or curves.
1611 */
1612 int (*cert_cb) (SSL *ssl, void *arg);
1613 void *cert_cb_arg;
1614 /*
1615 * Optional X509_STORE for chain building or certificate validation If
1616 * NULL the parent SSL_CTX store is used instead.
1617 */
1618 X509_STORE *chain_store;
1619 X509_STORE *verify_store;
1620 /* Raw values of the cipher list from a client */
1621 unsigned char *ciphers_raw;
1622 size_t ciphers_rawlen;
1623 /* Custom extension methods for server and client */
1624 custom_ext_methods cli_ext;
1625 custom_ext_methods srv_ext;
1626 /* Security callback */
1627 int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1628 void *other, void *ex);
1629 /* Security level */
1630 int sec_level;
1631 void *sec_ex;
1632 int references; /* >1 only if SSL_copy_session_id is used */
1633} CERT;
1634
1635typedef struct sess_cert_st {
1636 STACK_OF(X509) *cert_chain; /* as received from peer */
1637 /* The 'peer_...' members are used only by clients. */
1638 int peer_cert_type;
1639 CERT_PKEY *peer_key; /* points to an element of peer_pkeys (never
1640 * NULL!) */
1641 CERT_PKEY peer_pkeys[SSL_PKEY_NUM];
1642 /*
1643 * Obviously we don't have the private keys of these, so maybe we
1644 * shouldn't even use the CERT_PKEY type here.
1645 */
1646# ifndef OPENSSL_NO_RSA
1647 RSA *peer_rsa_tmp; /* not used for SSL 2 */
1648# endif
1649# ifndef OPENSSL_NO_DH
1650 DH *peer_dh_tmp; /* not used for SSL 2 */
1651# endif
10bf4fc2 1652# ifndef OPENSSL_NO_EC
0f113f3e
MC
1653 EC_KEY *peer_ecdh_tmp;
1654# endif
1655 int references; /* actually always 1 at the moment */
1656} SESS_CERT;
e7f8ff43 1657/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1658struct tls_sigalgs_st {
1659 /* NID of hash algorithm */
1660 int hash_nid;
1661 /* NID of signature algorithm */
1662 int sign_nid;
1663 /* Combined hash and signature NID */
1664 int signandhash_nid;
1665 /* Raw values used in extension */
1666 unsigned char rsign;
1667 unsigned char rhash;
1668};
1669
1670/*
1671 * #define MAC_DEBUG
1672 */
1673
1674/*
1675 * #define ERR_DEBUG
1676 */
1677/*
1678 * #define ABORT_DEBUG
1679 */
1680/*
1681 * #define PKT_DEBUG 1
1682 */
1683/*
1684 * #define DES_DEBUG
1685 */
1686/*
1687 * #define DES_OFB_DEBUG
1688 */
1689/*
1690 * #define SSL_DEBUG
1691 */
1692/*
1693 * #define RSA_DEBUG
1694 */
1695/*
1696 * #define IDEA_DEBUG
1697 */
1698
1699# define FP_ICC (int (*)(const void *,const void *))
1700# define ssl_put_cipher_by_char(ssl,ciph,ptr) \
1701 ((ssl)->method->put_cipher_by_char((ciph),(ptr)))
1702
1703/*
1704 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1705 * of a mess of functions, but hell, think of it as an opaque structure :-)
1706 */
1707typedef struct ssl3_enc_method {
1708 int (*enc) (SSL *, int);
1709 int (*mac) (SSL *, unsigned char *, int);
1710 int (*setup_key_block) (SSL *);
1711 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1712 int);
1713 int (*change_cipher_state) (SSL *, int);
1714 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1715 int finish_mac_length;
1716 int (*cert_verify_mac) (SSL *, int, unsigned char *);
1717 const char *client_finished_label;
1718 int client_finished_label_len;
1719 const char *server_finished_label;
1720 int server_finished_label_len;
1721 int (*alert_value) (int);
1722 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1723 const char *, size_t,
1724 const unsigned char *, size_t,
1725 int use_context);
1726 /* Various flags indicating protocol version requirements */
1727 unsigned int enc_flags;
1728 /* Handshake header length */
1729 unsigned int hhlen;
1730 /* Set the handshake header */
77d514c5 1731 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
0f113f3e
MC
1732 /* Write out handshake message */
1733 int (*do_write) (SSL *s);
1734} SSL3_ENC_METHOD;
1735
1736# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1737# define ssl_handshake_start(s) \
1738 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1739# define ssl_set_handshake_header(s, htype, len) \
1740 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1741# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1742
1743/* Values for enc_flags */
1744
1745/* Uses explicit IV for CBC mode */
0f113f3e 1746# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1747/* Uses signature algorithms extension */
0f113f3e 1748# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1749/* Uses SHA256 default PRF */
0f113f3e 1750# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1751/* Is DTLS */
0f113f3e
MC
1752# define SSL_ENC_FLAG_DTLS 0x8
1753/*
1754 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1755 * apply to others in future.
4221c0dd 1756 */
0f113f3e 1757# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1758
0f113f3e 1759# ifndef OPENSSL_NO_COMP
651d0aff 1760/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1761typedef struct ssl3_comp_st {
1762 int comp_id; /* The identifier byte for this compression
1763 * type */
1764 char *name; /* Text name used for the compression type */
1765 COMP_METHOD *method; /* The method :-) */
1766} SSL3_COMP;
1767# endif
dfeab068 1768
3ed449e9 1769extern SSL3_ENC_METHOD ssl3_undef_enc_method;
8892ce77 1770OPENSSL_EXTERN const SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 1771
d02b48c6 1772SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 1773
161e0a61
BL
1774extern const SSL3_ENC_METHOD TLSv1_enc_data;
1775extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1776extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
8892ce77
BL
1777extern const SSL3_ENC_METHOD SSLv3_enc_data;
1778extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1779extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1780
0f113f3e
MC
1781# define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
1782 s_get_meth, enc_data) \
4ebb342f 1783const SSL_METHOD *func_name(void) \
0f113f3e
MC
1784 { \
1785 static const SSL_METHOD func_name##_data= { \
1786 version, \
1787 tls1_new, \
1788 tls1_clear, \
1789 tls1_free, \
1790 s_accept, \
1791 s_connect, \
1792 ssl3_read, \
1793 ssl3_peek, \
1794 ssl3_write, \
1795 ssl3_shutdown, \
1796 ssl3_renegotiate, \
1797 ssl3_renegotiate_check, \
1798 ssl3_get_message, \
1799 ssl3_read_bytes, \
1800 ssl3_write_bytes, \
1801 ssl3_dispatch_alert, \
1802 ssl3_ctrl, \
1803 ssl3_ctx_ctrl, \
1804 ssl3_get_cipher_by_char, \
1805 ssl3_put_cipher_by_char, \
1806 ssl3_pending, \
1807 ssl3_num_ciphers, \
1808 ssl3_get_cipher, \
1809 s_get_meth, \
1810 tls1_default_timeout, \
1811 &enc_data, \
1812 ssl_undefined_void_function, \
1813 ssl3_callback_ctrl, \
1814 ssl3_ctx_callback_ctrl, \
1815 }; \
1816 return &func_name##_data; \
1817 }
1818
1819# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 1820const SSL_METHOD *func_name(void) \
0f113f3e
MC
1821 { \
1822 static const SSL_METHOD func_name##_data= { \
1823 SSL3_VERSION, \
1824 ssl3_new, \
1825 ssl3_clear, \
1826 ssl3_free, \
1827 s_accept, \
1828 s_connect, \
1829 ssl3_read, \
1830 ssl3_peek, \
1831 ssl3_write, \
1832 ssl3_shutdown, \
1833 ssl3_renegotiate, \
1834 ssl3_renegotiate_check, \
1835 ssl3_get_message, \
1836 ssl3_read_bytes, \
1837 ssl3_write_bytes, \
1838 ssl3_dispatch_alert, \
1839 ssl3_ctrl, \
1840 ssl3_ctx_ctrl, \
1841 ssl3_get_cipher_by_char, \
1842 ssl3_put_cipher_by_char, \
1843 ssl3_pending, \
1844 ssl3_num_ciphers, \
1845 ssl3_get_cipher, \
1846 s_get_meth, \
1847 ssl3_default_timeout, \
1848 &SSLv3_enc_data, \
1849 ssl_undefined_void_function, \
1850 ssl3_callback_ctrl, \
1851 ssl3_ctx_callback_ctrl, \
1852 }; \
1853 return &func_name##_data; \
1854 }
1855
1856# define IMPLEMENT_ssl23_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 1857const SSL_METHOD *func_name(void) \
0f113f3e
MC
1858 { \
1859 static const SSL_METHOD func_name##_data= { \
1860 TLS1_2_VERSION, \
1861 tls1_new, \
1862 tls1_clear, \
1863 tls1_free, \
1864 s_accept, \
1865 s_connect, \
1866 ssl23_read, \
1867 ssl23_peek, \
1868 ssl23_write, \
1869 ssl_undefined_function, \
1870 ssl_undefined_function, \
1871 ssl_ok, \
1872 ssl3_get_message, \
1873 ssl3_read_bytes, \
1874 ssl3_write_bytes, \
1875 ssl3_dispatch_alert, \
1876 ssl3_ctrl, \
1877 ssl3_ctx_ctrl, \
1878 ssl23_get_cipher_by_char, \
1879 ssl23_put_cipher_by_char, \
1880 ssl_undefined_const_function, \
1881 ssl23_num_ciphers, \
1882 ssl23_get_cipher, \
1883 s_get_meth, \
1884 ssl23_default_timeout, \
1885 &TLSv1_2_enc_data, \
1886 ssl_undefined_void_function, \
1887 ssl3_callback_ctrl, \
1888 ssl3_ctx_callback_ctrl, \
1889 }; \
1890 return &func_name##_data; \
1891 }
1892
1893# define IMPLEMENT_dtls1_meth_func(version, func_name, s_accept, s_connect, \
1894 s_get_meth, enc_data) \
4ebb342f 1895const SSL_METHOD *func_name(void) \
0f113f3e
MC
1896 { \
1897 static const SSL_METHOD func_name##_data= { \
1898 version, \
1899 dtls1_new, \
1900 dtls1_clear, \
1901 dtls1_free, \
1902 s_accept, \
1903 s_connect, \
1904 ssl3_read, \
1905 ssl3_peek, \
1906 ssl3_write, \
1907 dtls1_shutdown, \
1908 ssl3_renegotiate, \
1909 ssl3_renegotiate_check, \
1910 dtls1_get_message, \
1911 dtls1_read_bytes, \
1912 dtls1_write_app_data_bytes, \
1913 dtls1_dispatch_alert, \
1914 dtls1_ctrl, \
1915 ssl3_ctx_ctrl, \
1916 ssl3_get_cipher_by_char, \
1917 ssl3_put_cipher_by_char, \
1918 ssl3_pending, \
1919 ssl3_num_ciphers, \
1920 dtls1_get_cipher, \
1921 s_get_meth, \
1922 dtls1_default_timeout, \
1923 &enc_data, \
1924 ssl_undefined_void_function, \
1925 ssl3_callback_ctrl, \
1926 ssl3_ctx_callback_ctrl, \
1927 }; \
1928 return &func_name##_data; \
1929 }
1930
1931struct openssl_ssl_test_functions {
1932 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1933 int (*p_ssl3_setup_buffers) (SSL *s);
2c60ed04
MC
1934 int (*p_tls1_process_heartbeat) (SSL *s,
1935 unsigned char *p, unsigned int length);
1936 int (*p_dtls1_process_heartbeat) (SSL *s,
1937 unsigned char *p, unsigned int length);
0f113f3e
MC
1938};
1939
1940# ifndef OPENSSL_UNIT_TEST
e0fc7961 1941
d02b48c6
RE
1942void ssl_clear_cipher_ctx(SSL *s);
1943int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1944__owur CERT *ssl_cert_new(void);
1945__owur CERT *ssl_cert_dup(CERT *cert);
4453cd8c 1946void ssl_cert_set_default_md(CERT *cert);
a5ee80b9 1947void ssl_cert_clear_certs(CERT *c);
d02b48c6 1948void ssl_cert_free(CERT *c);
4bcdb4a6 1949__owur SESS_CERT *ssl_sess_cert_new(void);
b56bce4f 1950void ssl_sess_cert_free(SESS_CERT *sc);
4bcdb4a6
MC
1951__owur int ssl_set_peer_cert_type(SESS_CERT *c, int type);
1952__owur int ssl_get_new_session(SSL *s, int session);
1953__owur int ssl_get_prev_session(SSL *s, unsigned char *session, int len,
0f113f3e 1954 const unsigned char *limit);
4bcdb4a6 1955__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1956DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1957__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
0f113f3e 1958 const SSL_CIPHER *const *bp);
4bcdb4a6 1959__owur STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
0f113f3e
MC
1960 int num,
1961 STACK_OF(SSL_CIPHER) **skp);
4bcdb4a6 1962__owur int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
0f113f3e
MC
1963 unsigned char *p,
1964 int (*put_cb) (const SSL_CIPHER *,
1965 unsigned char *));
4bcdb4a6 1966__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
0f113f3e
MC
1967 STACK_OF(SSL_CIPHER) **pref,
1968 STACK_OF(SSL_CIPHER) **sorted,
1969 const char *rule_str, CERT *c);
d02b48c6 1970void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1971__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
1972 const EVP_MD **md, int *mac_pkey_type,
1973 int *mac_secret_size, SSL_COMP **comp, int use_etm);
4bcdb4a6
MC
1974__owur int ssl_get_handshake_digest(int i, long *mask, const EVP_MD **md);
1975__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1976__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
1977__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1978__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1979__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1980__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1981__owur int ssl_cert_select_current(CERT *c, X509 *x);
1982__owur int ssl_cert_set_current(CERT *c, long arg);
1983__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
0f113f3e
MC
1984void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
1985 void *arg);
f71c6e52 1986
4bcdb4a6
MC
1987__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1988__owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
1989__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1990__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
b362ccab 1991
4bcdb4a6
MC
1992__owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
1993__owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
b362ccab 1994
d02b48c6 1995int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1996__owur int ssl_undefined_void_function(void);
1997__owur int ssl_undefined_const_function(const SSL *s);
1998__owur CERT_PKEY *ssl_get_server_send_pkey(const SSL *s);
0f113f3e 1999# ifndef OPENSSL_NO_TLSEXT
4bcdb4a6 2000__owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
2001 size_t *serverinfo_length);
2002# endif
4bcdb4a6
MC
2003__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
2004__owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
babb3798 2005void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher);
4bcdb4a6
MC
2006__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2007__owur int ssl_verify_alarm_type(long type);
7f3c9036 2008void ssl_load_ciphers(void);
4bcdb4a6 2009__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
d02b48c6 2010
4bcdb4a6
MC
2011__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
2012__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6 2013void ssl3_init_finished_mac(SSL *s);
4bcdb4a6
MC
2014__owur int ssl3_send_server_certificate(SSL *s);
2015__owur int ssl3_send_newsession_ticket(SSL *s);
2016__owur int ssl3_send_cert_status(SSL *s);
2017__owur int ssl3_get_finished(SSL *s, int state_a, int state_b);
2018__owur int ssl3_setup_key_block(SSL *s);
2019__owur int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
2020__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 2021void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 2022__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 2023int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 2024__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 2025 unsigned char *p, int len);
4bcdb4a6
MC
2026__owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
2027__owur long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
2028__owur int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
2029__owur int ssl3_num_ciphers(void);
2030__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
2031int ssl3_renegotiate(SSL *ssl);
2032int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 2033__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 2034__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
0f113f3e 2035 unsigned char *p);
4bcdb4a6 2036__owur int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
e778802f 2037void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
81025661 2038void ssl3_free_digest_list(SSL *s);
4bcdb4a6
MC
2039__owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
2040__owur SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
0f113f3e 2041 STACK_OF(SSL_CIPHER) *srvr);
4bcdb4a6
MC
2042__owur int ssl3_digest_cached_records(SSL *s);
2043__owur int ssl3_new(SSL *s);
0f113f3e 2044void ssl3_free(SSL *s);
4bcdb4a6
MC
2045__owur int ssl3_accept(SSL *s);
2046__owur int ssl3_connect(SSL *s);
2047__owur int ssl3_read(SSL *s, void *buf, int len);
2048__owur int ssl3_peek(SSL *s, void *buf, int len);
2049__owur int ssl3_write(SSL *s, const void *buf, int len);
2050__owur int ssl3_shutdown(SSL *s);
0f113f3e 2051void ssl3_clear(SSL *s);
4bcdb4a6
MC
2052__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2053__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2054__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2055__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2056
beb056b3 2057void ssl3_record_sequence_update(unsigned char *seq);
4bcdb4a6
MC
2058__owur int ssl3_do_change_cipher_spec(SSL *ssl);
2059__owur long ssl3_default_timeout(void);
f3b656b2 2060
77d514c5 2061__owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
4bcdb4a6
MC
2062__owur int ssl3_handshake_write(SSL *s);
2063
2064__owur int ssl23_num_ciphers(void);
2065__owur const SSL_CIPHER *ssl23_get_cipher(unsigned int u);
2066__owur int ssl23_read(SSL *s, void *buf, int len);
2067__owur int ssl23_peek(SSL *s, void *buf, int len);
2068__owur int ssl23_write(SSL *s, const void *buf, int len);
2069__owur int ssl23_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
2070__owur const SSL_CIPHER *ssl23_get_cipher_by_char(const unsigned char *p);
2071__owur long ssl23_default_timeout(void);
2072
2073__owur int ssl_allow_compression(SSL *s);
2074
2075__owur long tls1_default_timeout(void);
2076__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6
MC
2077void dtls1_set_message_header(SSL *s,
2078 unsigned char *p, unsigned char mt,
2079 unsigned long len,
2080 unsigned long frag_off,
2081 unsigned long frag_len);
2082
2083__owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
2084__owur int dtls1_write_bytes(SSL *s, int type, const void *buf, int len);
2085
2086__owur int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
2087__owur int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen);
2088__owur int dtls1_read_failed(SSL *s, int code);
2089__owur int dtls1_buffer_message(SSL *s, int ccs);
2090__owur int dtls1_retransmit_message(SSL *s, unsigned short seq,
0f113f3e 2091 unsigned long frag_off, int *found);
4bcdb4a6 2092__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 2093int dtls1_retransmit_buffered_messages(SSL *s);
480506bd 2094void dtls1_clear_record_buffer(SSL *s);
0f113f3e
MC
2095void dtls1_get_message_header(unsigned char *data,
2096 struct hm_header_st *msg_hdr);
480506bd 2097void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr);
4bcdb4a6
MC
2098__owur long dtls1_default_timeout(void);
2099__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2100__owur int dtls1_check_timeout_num(SSL *s);
2101__owur int dtls1_handle_timeout(SSL *s);
2102__owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
2103void dtls1_start_timer(SSL *s);
2104void dtls1_stop_timer(SSL *s);
4bcdb4a6 2105__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2106void dtls1_double_timeout(SSL *s);
4bcdb4a6
MC
2107__owur int dtls1_send_newsession_ticket(SSL *s);
2108__owur unsigned int dtls1_min_mtu(SSL *s);
2109__owur unsigned int dtls1_link_min_mtu(void);
8a35dbb6 2110void dtls1_hm_fragment_free(hm_fragment *frag);
480506bd
BM
2111
2112/* some client-only functions */
4bcdb4a6
MC
2113__owur int ssl3_client_hello(SSL *s);
2114__owur int ssl3_get_server_hello(SSL *s);
2115__owur int ssl3_get_certificate_request(SSL *s);
2116__owur int ssl3_get_new_session_ticket(SSL *s);
2117__owur int ssl3_get_cert_status(SSL *s);
2118__owur int ssl3_get_server_done(SSL *s);
2119__owur int ssl3_send_client_verify(SSL *s);
2120__owur int ssl3_send_client_certificate(SSL *s);
2121__owur int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
2122__owur int ssl3_send_client_key_exchange(SSL *s);
2123__owur int ssl3_get_key_exchange(SSL *s);
2124__owur int ssl3_get_server_certificate(SSL *s);
2125__owur int ssl3_check_cert_and_algorithm(SSL *s);
0f113f3e
MC
2126# ifndef OPENSSL_NO_TLSEXT
2127# ifndef OPENSSL_NO_NEXTPROTONEG
4bcdb4a6 2128__owur int ssl3_send_next_proto(SSL *s);
0f113f3e
MC
2129# endif
2130# endif
beb056b3 2131
480506bd 2132int dtls1_client_hello(SSL *s);
480506bd
BM
2133
2134/* some server-only functions */
4bcdb4a6
MC
2135__owur int ssl3_get_client_hello(SSL *s);
2136__owur int ssl3_send_server_hello(SSL *s);
2137__owur int ssl3_send_hello_request(SSL *s);
2138__owur int ssl3_send_server_key_exchange(SSL *s);
2139__owur int ssl3_send_certificate_request(SSL *s);
2140__owur int ssl3_send_server_done(SSL *s);
2141__owur int ssl3_get_client_certificate(SSL *s);
2142__owur int ssl3_get_client_key_exchange(SSL *s);
2143__owur int ssl3_get_cert_verify(SSL *s);
0f113f3e 2144# ifndef OPENSSL_NO_NEXTPROTONEG
4bcdb4a6 2145__owur int ssl3_get_next_proto(SSL *s);
0f113f3e 2146# endif
beb056b3 2147
4bcdb4a6
MC
2148__owur int ssl23_accept(SSL *s);
2149__owur int ssl23_connect(SSL *s);
d02b48c6 2150
4bcdb4a6 2151__owur int tls1_new(SSL *s);
58964a49
RE
2152void tls1_free(SSL *s);
2153void tls1_clear(SSL *s);
0f113f3e
MC
2154long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2155long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2156
4bcdb4a6
MC
2157__owur int dtls1_new(SSL *s);
2158__owur int dtls1_accept(SSL *s);
2159__owur int dtls1_connect(SSL *s);
36d16f8e
BL
2160void dtls1_free(SSL *s);
2161void dtls1_clear(SSL *s);
0f113f3e 2162long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2163__owur int dtls1_shutdown(SSL *s);
36d16f8e 2164
4bcdb4a6 2165__owur long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
4bcdb4a6 2166__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2167
4bcdb4a6 2168__owur int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 2169void ssl_free_wbio_buffer(SSL *s);
58964a49 2170
4bcdb4a6
MC
2171__owur int tls1_change_cipher_state(SSL *s, int which);
2172__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 2173__owur int tls1_final_finish_mac(SSL *s,
0f113f3e 2174 const char *str, int slen, unsigned char *p);
4bcdb4a6 2175__owur int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
4bcdb4a6 2176__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 2177 unsigned char *p, int len);
4bcdb4a6 2178__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2179 const char *label, size_t llen,
2180 const unsigned char *p, size_t plen,
2181 int use_context);
4bcdb4a6
MC
2182__owur int tls1_alert_code(int code);
2183__owur int ssl3_alert_code(int code);
2184__owur int ssl_ok(SSL *s);
58964a49 2185
10bf4fc2 2186# ifndef OPENSSL_NO_EC
4bcdb4a6 2187__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2188# endif
41fdcfa7 2189
f73e07cf 2190SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2191
0f113f3e 2192# ifndef OPENSSL_NO_EC
4bcdb4a6
MC
2193__owur int tls1_ec_curve_id2nid(int curve_id);
2194__owur int tls1_ec_nid2curve_id(int nid);
2195__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2196__owur int tls1_shared_curve(SSL *s, int nmatch);
2197__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
0f113f3e 2198 int *curves, size_t ncurves);
4bcdb4a6 2199__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
0f113f3e 2200 const char *str);
4bcdb4a6 2201__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 2202# endif /* OPENSSL_NO_EC */
33273721 2203
0f113f3e 2204# ifndef OPENSSL_NO_TLSEXT
4bcdb4a6 2205__owur int tls1_shared_list(SSL *s,
0f113f3e
MC
2206 const unsigned char *l1, size_t l1len,
2207 const unsigned char *l2, size_t l2len, int nmatch);
4bcdb4a6 2208__owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2209 unsigned char *limit, int *al);
4bcdb4a6 2210__owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2211 unsigned char *limit, int *al);
4bcdb4a6 2212__owur int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **data,
0f113f3e 2213 unsigned char *d, int n);
4bcdb4a6
MC
2214__owur int tls1_set_server_sigalgs(SSL *s);
2215__owur int ssl_check_clienthello_tlsext_late(SSL *s);
2216__owur int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **data,
0f113f3e 2217 unsigned char *d, int n);
4bcdb4a6
MC
2218__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2219__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2220
0f113f3e 2221# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6
MC
2222__owur int tls1_heartbeat(SSL *s);
2223__owur int dtls1_heartbeat(SSL *s);
2c60ed04
MC
2224__owur int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2225__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
0f113f3e 2226# endif
4817504d 2227
4bcdb4a6 2228__owur int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
0f113f3e 2229 const unsigned char *limit, SSL_SESSION **ret);
a2f9200f 2230
4bcdb4a6 2231__owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
0f113f3e 2232 const EVP_MD *md);
4bcdb4a6
MC
2233__owur int tls12_get_sigid(const EVP_PKEY *pk);
2234__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
b362ccab 2235void ssl_set_sig_mask(unsigned long *pmask_a, SSL *s, int op);
a2f9200f 2236
4bcdb4a6
MC
2237__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2238__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
17dd65e6 2239int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2240 int idx);
d61ff83b 2241void tls1_set_cert_validity(SSL *s);
0f229cce 2242
0f113f3e
MC
2243# endif
2244# ifndef OPENSSL_NO_DH
4bcdb4a6 2245__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2246# endif
b362ccab 2247
4bcdb4a6
MC
2248__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2249__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
b362ccab 2250
4bcdb4a6 2251__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2252void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2253__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2254 int maxlen);
4bcdb4a6 2255__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, unsigned char *d, int len,
0f113f3e 2256 int *al);
4bcdb4a6 2257__owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2258 int maxlen);
4bcdb4a6 2259__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, unsigned char *d, int len,
0f113f3e 2260 int *al);
4bcdb4a6
MC
2261__owur long ssl_get_algorithm2(SSL *s);
2262__owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
0f113f3e 2263 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2264__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2265__owur int tls1_process_sigalgs(SSL *s);
2266__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2267__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
0f113f3e 2268 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2269void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2270__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2271
4bcdb4a6 2272__owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2273 int maxlen);
4bcdb4a6 2274__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, unsigned char *d, int len,
0f113f3e 2275 int *al);
4bcdb4a6 2276__owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2277 int maxlen);
4bcdb4a6 2278__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, unsigned char *d, int len,
0f113f3e 2279 int *al);
1c78c43b 2280
4bcdb4a6 2281__owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
48fbcbac 2282
2acc020b 2283/* s3_cbc.c */
4bcdb4a6 2284__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
0f113f3e
MC
2285void ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2286 unsigned char *md_out,
2287 size_t *md_out_size,
2288 const unsigned char header[13],
2289 const unsigned char *data,
2290 size_t data_plus_mac_size,
2291 size_t data_plus_mac_plus_padding_size,
2292 const unsigned char *mac_secret,
2293 unsigned mac_secret_length, char is_sslv3);
2294
2295void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2296 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2297 size_t data_len, size_t orig_len);
0989790b 2298
4bcdb4a6 2299__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2300
ecf4d660
DSH
2301/* t1_ext.c */
2302
28ea0a0c
DSH
2303void custom_ext_init(custom_ext_methods *meths);
2304
4bcdb4a6 2305__owur int custom_ext_parse(SSL *s, int server,
0f113f3e
MC
2306 unsigned int ext_type,
2307 const unsigned char *ext_data, size_t ext_size, int *al);
4bcdb4a6 2308__owur int custom_ext_add(SSL *s, int server,
0f113f3e 2309 unsigned char **pret, unsigned char *limit, int *al);
ecf4d660 2310
4bcdb4a6 2311__owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
ecf4d660
DSH
2312void custom_exts_free(custom_ext_methods *exts);
2313
0f113f3e 2314# else
e0fc7961 2315
0f113f3e
MC
2316# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2317# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2318# define tls1_process_heartbeat SSL_test_functions()->p_tls1_process_heartbeat
2319# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2320
0f113f3e 2321# endif
e0fc7961 2322#endif