]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Remove SSL_{CTX_}set_ecdh_auto() and always enable ECDH
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
d02b48c6 1/* ssl/ssl_locl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5a4fbc69 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
5a4fbc69
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
144# define HEADER_SSL_LOCL_H
145# include <stdlib.h>
146# include <time.h>
147# include <string.h>
148# include <errno.h>
d02b48c6 149
0f113f3e 150# include "e_os.h"
d02b48c6 151
0f113f3e
MC
152# include <openssl/buffer.h>
153# ifndef OPENSSL_NO_COMP
154# include <openssl/comp.h>
155# endif
156# include <openssl/bio.h>
157# include <openssl/stack.h>
158# ifndef OPENSSL_NO_RSA
159# include <openssl/rsa.h>
160# endif
161# ifndef OPENSSL_NO_DSA
162# include <openssl/dsa.h>
163# endif
164# include <openssl/err.h>
165# include <openssl/ssl.h>
07bbc92c 166# include <openssl/async.h>
0f113f3e 167# include <openssl/symhacks.h>
d02b48c6 168
c99c4c11 169#include "record/record.h"
8ba708e5 170#include "statem/statem.h"
7e729bb5 171#include "packet_locl.h"
52e1d7b1 172
0f113f3e
MC
173# ifdef OPENSSL_BUILD_SHLIBSSL
174# undef OPENSSL_EXTERN
175# define OPENSSL_EXTERN OPENSSL_EXPORT
176# endif
26da3e65 177
0f113f3e 178# undef PKCS1_CHECK
d02b48c6 179
0f113f3e
MC
180# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
181 l|=(((unsigned long)(*((c)++)))<< 8), \
182 l|=(((unsigned long)(*((c)++)))<<16), \
183 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
184
185/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
186# define c2ln(c,l1,l2,n) { \
187 c+=n; \
188 l1=l2=0; \
189 switch (n) { \
190 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
191 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
192 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
193 case 5: l2|=((unsigned long)(*(--(c)))); \
194 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
195 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
196 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
197 case 1: l1|=((unsigned long)(*(--(c)))); \
198 } \
199 }
200
201# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
202 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
203 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
204 *((c)++)=(unsigned char)(((l)>>24)&0xff))
205
206# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
207 l|=((unsigned long)(*((c)++)))<<16, \
208 l|=((unsigned long)(*((c)++)))<< 8, \
209 l|=((unsigned long)(*((c)++))))
210
211# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
212 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
213 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
214 *((c)++)=(unsigned char)(((l) )&0xff))
215
216# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
217 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
218 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
219 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
220 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
221 *((c)++)=(unsigned char)(((l) )&0xff))
222
223# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
224 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
225 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
226 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
227 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
228 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
229 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
230 *((c)++)=(unsigned char)(((l) )&0xff))
231
232# define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
233 l|=((BN_ULLONG)(*((c)++)))<<32, \
234 l|=((BN_ULLONG)(*((c)++)))<<24, \
235 l|=((BN_ULLONG)(*((c)++)))<<16, \
236 l|=((BN_ULLONG)(*((c)++)))<< 8, \
237 l|=((BN_ULLONG)(*((c)++))))
36d16f8e 238
d02b48c6 239/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
240# define l2cn(l1,l2,c,n) { \
241 c+=n; \
242 switch (n) { \
243 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
244 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
245 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
246 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
247 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
248 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
249 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
250 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
251 } \
252 }
253
254# define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
255 (((unsigned int)(c[1])) )),c+=2)
256# define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
257 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
258
259# define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
260 (((unsigned long)(c[1]))<< 8)| \
261 (((unsigned long)(c[2])) )),c+=3)
262
263# define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
264 c[1]=(unsigned char)(((l)>> 8)&0xff), \
265 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6
RE
266
267/* LOCAL STUFF */
268
0f113f3e
MC
269# define SSL_DECRYPT 0
270# define SSL_ENCRYPT 1
d02b48c6 271
0f113f3e
MC
272# define TWO_BYTE_BIT 0x80
273# define SEC_ESC_BIT 0x40
274# define TWO_BYTE_MASK 0x7fff
275# define THREE_BYTE_MASK 0x3fff
d02b48c6 276
0f113f3e
MC
277# define INC32(a) ((a)=((a)+1)&0xffffffffL)
278# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
279# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 280
018e57c7
DSH
281/*
282 * Define the Bitmasks for SSL_CIPHER.algorithms.
283 * This bits are used packed as dense as possible. If new methods/ciphers
284 * etc will be added, the bits a likely to change, so this information
285 * is for internal library use only, even though SSL_CIPHER.algorithms
286 * can be publicly accessed.
287 * Use the according functions for cipher management instead.
288 *
657e60fa 289 * The bit mask handling in the selection and sorting scheme in
018e57c7 290 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 291 * that the different entities within are mutually exclusive:
018e57c7
DSH
292 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
293 */
52b8dad8
BM
294
295/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 296/* RSA key exchange */
36e79832 297# define SSL_kRSA 0x00000001U
68d39f3c 298/* DH cert, RSA CA cert */
36e79832 299# define SSL_kDHr 0x00000002U
68d39f3c 300/* DH cert, DSA CA cert */
36e79832 301# define SSL_kDHd 0x00000004U
68d39f3c 302/* tmp DH key no DH cert */
36e79832 303# define SSL_kDHE 0x00000008U
68d39f3c 304/* synonym */
0f113f3e 305# define SSL_kEDH SSL_kDHE
68d39f3c 306/* ECDH cert, RSA CA cert */
36e79832 307# define SSL_kECDHr 0x00000020U
68d39f3c 308/* ECDH cert, ECDSA CA cert */
36e79832 309# define SSL_kECDHe 0x00000040U
68d39f3c 310/* ephemeral ECDH */
36e79832 311# define SSL_kECDHE 0x00000080U
68d39f3c 312/* synonym */
0f113f3e 313# define SSL_kEECDH SSL_kECDHE
68d39f3c 314/* PSK */
36e79832 315# define SSL_kPSK 0x00000100U
68d39f3c 316/* GOST key exchange */
36e79832 317# define SSL_kGOST 0x00000200U
68d39f3c 318/* SRP */
36e79832 319# define SSL_kSRP 0x00000400U
52b8dad8 320
36e79832
DSH
321# define SSL_kRSAPSK 0x00000800U
322# define SSL_kECDHEPSK 0x00001000U
323# define SSL_kDHEPSK 0x00002000U
64651d39
DSH
324
325/* all PSK */
326
327#define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
328
52b8dad8 329/* Bits for algorithm_auth (server authentication) */
68d39f3c 330/* RSA auth */
36e79832 331# define SSL_aRSA 0x00000001U
68d39f3c 332/* DSS auth */
36e79832 333# define SSL_aDSS 0x00000002U
68d39f3c 334/* no auth (i.e. use ADH or AECDH) */
36e79832 335# define SSL_aNULL 0x00000004U
68d39f3c 336/* Fixed DH auth (kDHd or kDHr) */
36e79832 337# define SSL_aDH 0x00000008U
68d39f3c 338/* Fixed ECDH auth (kECDHe or kECDHr) */
36e79832 339# define SSL_aECDH 0x00000010U
68d39f3c 340/* ECDSA auth*/
36e79832 341# define SSL_aECDSA 0x00000040U
68d39f3c 342/* PSK auth */
36e79832 343# define SSL_aPSK 0x00000080U
68d39f3c 344/* GOST R 34.10-2001 signature auth */
36e79832 345# define SSL_aGOST01 0x00000200U
68d39f3c 346/* SRP auth */
36e79832 347# define SSL_aSRP 0x00000400U
e44380a9
DB
348/* GOST R 34.10-2012 signature auth */
349# define SSL_aGOST12 0x00000800U
52b8dad8
BM
350
351/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
352# define SSL_DES 0x00000001U
353# define SSL_3DES 0x00000002U
354# define SSL_RC4 0x00000004U
355# define SSL_RC2 0x00000008U
356# define SSL_IDEA 0x00000010U
357# define SSL_eNULL 0x00000020U
358# define SSL_AES128 0x00000040U
359# define SSL_AES256 0x00000080U
360# define SSL_CAMELLIA128 0x00000100U
361# define SSL_CAMELLIA256 0x00000200U
362# define SSL_eGOST2814789CNT 0x00000400U
363# define SSL_SEED 0x00000800U
364# define SSL_AES128GCM 0x00001000U
365# define SSL_AES256GCM 0x00002000U
366# define SSL_AES128CCM 0x00004000U
367# define SSL_AES256CCM 0x00008000U
368# define SSL_AES128CCM8 0x00010000U
369# define SSL_AES256CCM8 0x00020000U
e44380a9 370# define SSL_eGOST2814789CNT12 0x00040000U
0f113f3e 371
3d3701ea 372# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM|SSL_AES128CCM|SSL_AES256CCM|SSL_AES128CCM8|SSL_AES256CCM8)
0f113f3e 373# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
52b8dad8
BM
374
375/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 376
36e79832
DSH
377# define SSL_MD5 0x00000001U
378# define SSL_SHA1 0x00000002U
379# define SSL_GOST94 0x00000004U
380# define SSL_GOST89MAC 0x00000008U
381# define SSL_SHA256 0x00000010U
382# define SSL_SHA384 0x00000020U
28dd49fa 383/* Not a real MAC, just an indication it is part of cipher */
36e79832 384# define SSL_AEAD 0x00000040U
e44380a9
DB
385# define SSL_GOST12_256 0x00000080U
386# define SSL_GOST89MAC12 0x00000100U
387# define SSL_GOST12_512 0x00000200U
52b8dad8
BM
388
389/* Bits for algorithm_ssl (protocol version) */
36e79832 390# define SSL_SSLV3 0x00000002U
2b573382
DSH
391# define SSL_TLSV1 0x00000004U
392# define SSL_TLSV1_2 0x00000008U
761772d7 393
0f113f3e 394/*
e44380a9 395 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
396 * sure to update this constant too
397 */
28ba2541
DSH
398
399# define SSL_MD_MD5_IDX 0
400# define SSL_MD_SHA1_IDX 1
401# define SSL_MD_GOST94_IDX 2
402# define SSL_MD_GOST89MAC_IDX 3
403# define SSL_MD_SHA256_IDX 4
404# define SSL_MD_SHA384_IDX 5
405# define SSL_MD_GOST12_256_IDX 6
406# define SSL_MD_GOST89MAC12_IDX 7
407# define SSL_MD_GOST12_512_IDX 8
408# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
409# define SSL_MD_SHA224_IDX 10
410# define SSL_MD_SHA512_IDX 11
411# define SSL_MAX_DIGEST 12
28ba2541
DSH
412
413/* Bits for algorithm2 (handshake digests and other extra flags) */
414
415/* Bits 0-7 are handshake MAC */
416# define SSL_HANDSHAKE_MAC_MASK 0xFF
417# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
418# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
419# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
420# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
421# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
422# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
423# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
424
425/* Bits 8-15 bits are PRF */
426# define TLS1_PRF_DGST_SHIFT 8
427# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
428# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
429# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
430# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
431# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
432# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
433# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 434
0f113f3e
MC
435/*
436 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
437 * goes into algorithm2)
438 */
28ba2541 439# define TLS1_STREAM_MAC 0x10000
761772d7 440
018e57c7 441/*
657e60fa 442 * Export and cipher strength information. For each cipher we have to decide
018e57c7
DSH
443 * whether it is exportable or not. This information is likely to change
444 * over time, since the export control rules are no static technical issue.
445 *
446 * Independent of the export flag the cipher strength is sorted into classes.
447 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
448 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
657e60fa 449 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
018e57c7
DSH
450 * since SSL_EXP64 could be similar to SSL_LOW.
451 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
452 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
453 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
454 * be possible.
455 */
36e79832
DSH
456# define SSL_EXP_MASK 0x00000003U
457# define SSL_STRONG_MASK 0x000001fcU
458# define SSL_DEFAULT_MASK 0X00000200U
0f113f3e 459
36e79832
DSH
460# define SSL_NOT_EXP 0x00000001U
461# define SSL_EXPORT 0x00000002U
0f113f3e 462
36e79832
DSH
463# define SSL_STRONG_NONE 0x00000004U
464# define SSL_EXP40 0x00000008U
0f113f3e 465# define SSL_MICRO (SSL_EXP40)
36e79832 466# define SSL_EXP56 0x00000010U
0f113f3e 467# define SSL_MINI (SSL_EXP56)
36e79832
DSH
468# define SSL_LOW 0x00000020U
469# define SSL_MEDIUM 0x00000040U
470# define SSL_HIGH 0x00000080U
471# define SSL_FIPS 0x00000100U
018e57c7 472
36e79832 473# define SSL_NOT_DEFAULT 0x00000200U
c84f7f4a
MC
474
475/* we have used 000003ff - 22 bits left to go */
018e57c7 476
1d97c843 477/*-
018e57c7
DSH
478 * Macros to check the export status and cipher strength for export ciphers.
479 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
480 * their meaning is different:
481 * *_EXPORT macros check the 'exportable' status.
482 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
483 * is given.
484 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
485 * algorithm structure element to be passed (algorithms, algo_strength) and no
486 * typechecking can be done as they are all of type unsigned long, their
487 * direct usage is discouraged.
488 * Use the SSL_C_* macros instead.
489 */
0f113f3e
MC
490# define SSL_IS_EXPORT(a) ((a)&SSL_EXPORT)
491# define SSL_IS_EXPORT56(a) ((a)&SSL_EXP56)
492# define SSL_IS_EXPORT40(a) ((a)&SSL_EXP40)
493# define SSL_C_IS_EXPORT(c) SSL_IS_EXPORT((c)->algo_strength)
494# define SSL_C_IS_EXPORT56(c) SSL_IS_EXPORT56((c)->algo_strength)
495# define SSL_C_IS_EXPORT40(c) SSL_IS_EXPORT40((c)->algo_strength)
496
497# define SSL_EXPORT_KEYLENGTH(a,s) (SSL_IS_EXPORT40(s) ? 5 : \
498 (a) == SSL_DES ? 8 : 7)
499# define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
500# define SSL_C_EXPORT_KEYLENGTH(c) SSL_EXPORT_KEYLENGTH((c)->algorithm_enc, \
501 (c)->algo_strength)
502# define SSL_C_EXPORT_PKEYLENGTH(c) SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
d02b48c6 503
890f2f8b 504/* Check if an SSL structure is using DTLS */
0f113f3e 505# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 506/* See if we need explicit IV */
0f113f3e
MC
507# define SSL_USE_EXPLICIT_IV(s) \
508 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
509/*
510 * See if we use signature algorithms extension and signature algorithm
511 * before signatures.
cbd64894 512 */
0f113f3e
MC
513# define SSL_USE_SIGALGS(s) \
514 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
515/*
516 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
517 * apply to others in future.
4221c0dd 518 */
0f113f3e
MC
519# define SSL_USE_TLS1_2_CIPHERS(s) \
520 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
521/*
522 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
523 * flags because it may not be set to correct version yet.
524 */
0f113f3e
MC
525# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
526 ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
527 (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
528
529# ifdef TLSEXT_TYPE_encrypt_then_mac
530# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
531# else
532# define SSL_USE_ETM(s) (0)
533# endif
5e3ff62c 534
d02b48c6 535/* Mostly for SSLv3 */
0f113f3e
MC
536# define SSL_PKEY_RSA_ENC 0
537# define SSL_PKEY_RSA_SIGN 1
538# define SSL_PKEY_DSA_SIGN 2
539# define SSL_PKEY_DH_RSA 3
540# define SSL_PKEY_DH_DSA 4
541# define SSL_PKEY_ECC 5
0f113f3e 542# define SSL_PKEY_GOST01 7
e44380a9
DB
543# define SSL_PKEY_GOST12_256 8
544# define SSL_PKEY_GOST12_512 9
545# define SSL_PKEY_NUM 10
546/*
547 * Pseudo-constant. GOST cipher suites can use different certs for 1
548 * SSL_CIPHER. So let's see which one we have in fact.
549 */
550# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 551
1d97c843
TH
552/*-
553 * SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
0f113f3e 554 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
d02b48c6 555 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 556 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
557 * SSL_aRSA <- RSA_ENC | RSA_SIGN
558 * SSL_aDSS <- DSA_SIGN
559 */
560
23a22b4c 561/*-
0f113f3e
MC
562#define CERT_INVALID 0
563#define CERT_PUBLIC_KEY 1
564#define CERT_PRIVATE_KEY 2
d02b48c6
RE
565*/
566
e9fa092e
EK
567
568/* CipherSuite length. SSLv3 and all TLS versions. */
569#define TLS_CIPHER_LEN 2
b6ba4014
MC
570/* used to hold info on the particular ciphers used */
571struct ssl_cipher_st {
90d9e49a
DSH
572 uint32_t valid;
573 const char *name; /* text name */
574 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 575 /*
90d9e49a 576 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
577 * 'algorithms'
578 */
90d9e49a
DSH
579 uint32_t algorithm_mkey; /* key exchange algorithm */
580 uint32_t algorithm_auth; /* server authentication */
581 uint32_t algorithm_enc; /* symmetric encryption */
582 uint32_t algorithm_mac; /* symmetric authentication */
583 uint32_t algorithm_ssl; /* (major) protocol version */
584 uint32_t algo_strength; /* strength and export flags */
585 uint32_t algorithm2; /* Extra flags */
586 int32_t strength_bits; /* Number of bits really used */
587 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
588};
589
87d9cafa 590/* Used to hold SSL/TLS functions */
b6ba4014
MC
591struct ssl_method_st {
592 int version;
593 int (*ssl_new) (SSL *s);
594 void (*ssl_clear) (SSL *s);
595 void (*ssl_free) (SSL *s);
596 int (*ssl_accept) (SSL *s);
597 int (*ssl_connect) (SSL *s);
598 int (*ssl_read) (SSL *s, void *buf, int len);
599 int (*ssl_peek) (SSL *s, void *buf, int len);
600 int (*ssl_write) (SSL *s, const void *buf, int len);
601 int (*ssl_shutdown) (SSL *s);
602 int (*ssl_renegotiate) (SSL *s);
603 int (*ssl_renegotiate_check) (SSL *s);
657da85e
MC
604 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
605 unsigned char *buf, int len, int peek);
b6ba4014
MC
606 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
607 int (*ssl_dispatch_alert) (SSL *s);
608 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
609 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
610 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
611 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
612 int (*ssl_pending) (const SSL *s);
613 int (*num_ciphers) (void);
614 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
615 const struct ssl_method_st *(*get_ssl_method) (int version);
616 long (*get_timeout) (void);
617 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
618 int (*ssl_version) (void);
619 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
620 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
621};
622
623/*-
624 * Lets make this into an ASN.1 type structure as follows
625 * SSL_SESSION_ID ::= SEQUENCE {
626 * version INTEGER, -- structure version number
627 * SSLversion INTEGER, -- SSL version number
628 * Cipher OCTET STRING, -- the 3 byte cipher ID
629 * Session_ID OCTET STRING, -- the Session ID
630 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
631 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
632 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
633 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
634 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
635 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
636 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
637 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
638 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
639 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
640 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
641 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
642 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
643 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 644 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
645 * }
646 * Look in ssl/ssl_asn1.c for more details
647 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
648 */
649struct ssl_session_st {
650 int ssl_version; /* what ssl version session info is being
651 * kept in here? */
652 int master_key_length;
653 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
654 /* session_id - valid? */
655 unsigned int session_id_length;
656 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
657 /*
658 * this is used to determine whether the session is being reused in the
659 * appropriate context. It is up to the application to set this, via
660 * SSL_new
661 */
662 unsigned int sid_ctx_length;
663 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
664# ifndef OPENSSL_NO_PSK
665 char *psk_identity_hint;
666 char *psk_identity;
667# endif
668 /*
669 * Used to indicate that session resumption is not allowed. Applications
670 * can also set this bit for a new session via not_resumable_session_cb
671 * to disable session caching and tickets.
672 */
673 int not_resumable;
a273c6ee 674 /* This is the cert and type for the other end. */
b6ba4014 675 X509 *peer;
a273c6ee 676 int peer_type;
c34b0f99
DSH
677 /* Certificate chain of peer */
678 STACK_OF(X509) *peer_chain;
b6ba4014
MC
679 /*
680 * when app_verify_callback accepts a session where the peer's
681 * certificate is not ok, we must remember the error for session reuse:
682 */
683 long verify_result; /* only for servers */
684 int references;
685 long timeout;
686 long time;
687 unsigned int compress_meth; /* Need to lookup the method */
688 const SSL_CIPHER *cipher;
689 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
690 * to load the 'cipher' structure */
691 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
692 CRYPTO_EX_DATA ex_data; /* application specific data */
693 /*
694 * These are used to make removal of session-ids more efficient and to
695 * implement a maximum cache size.
696 */
697 struct ssl_session_st *prev, *next;
b6ba4014 698 char *tlsext_hostname;
e481f9b9 699# ifndef OPENSSL_NO_EC
b6ba4014
MC
700 size_t tlsext_ecpointformatlist_length;
701 unsigned char *tlsext_ecpointformatlist; /* peer's list */
702 size_t tlsext_ellipticcurvelist_length;
703 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
e481f9b9 704# endif /* OPENSSL_NO_EC */
b6ba4014
MC
705 /* RFC4507 info */
706 unsigned char *tlsext_tick; /* Session ticket */
707 size_t tlsext_ticklen; /* Session ticket length */
75ea3632 708 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
b6ba4014
MC
709# ifndef OPENSSL_NO_SRP
710 char *srp_username;
711# endif
f7d53487 712 uint32_t flags;
b6ba4014
MC
713};
714
6f152a15
DSH
715/* Extended master secret support */
716# define SSL_SESS_FLAG_EXTMS 0x1
717
b6ba4014
MC
718
719# ifndef OPENSSL_NO_SRP
720
721typedef struct srp_ctx_st {
722 /* param for all the callbacks */
723 void *SRP_cb_arg;
724 /* set client Hello login callback */
725 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
726 /* set SRP N/g param callback for verification */
727 int (*SRP_verify_param_callback) (SSL *, void *);
728 /* set SRP client passwd callback */
729 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
730 char *login;
731 BIGNUM *N, *g, *s, *B, *A;
732 BIGNUM *a, *b, *v;
733 char *info;
734 int strength;
735 unsigned long srp_Mask;
736} SRP_CTX;
737
738# endif
739
9a555706 740typedef struct ssl_comp_st SSL_COMP;
b6ba4014
MC
741
742struct ssl_comp_st {
743 int id;
744 const char *name;
b6ba4014 745 COMP_METHOD *method;
b6ba4014
MC
746};
747
748DECLARE_STACK_OF(SSL_COMP)
749DECLARE_LHASH_OF(SSL_SESSION);
750
f8e0a557 751
b6ba4014
MC
752struct ssl_ctx_st {
753 const SSL_METHOD *method;
754 STACK_OF(SSL_CIPHER) *cipher_list;
755 /* same as above but sorted for lookup */
756 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
757 struct x509_store_st /* X509_STORE */ *cert_store;
758 LHASH_OF(SSL_SESSION) *sessions;
759 /*
760 * Most session-ids that will be cached, default is
761 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
762 */
763 unsigned long session_cache_size;
764 struct ssl_session_st *session_cache_head;
765 struct ssl_session_st *session_cache_tail;
766 /*
767 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
768 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
769 * means only SSL_accept which cache SSL_SESSIONS.
770 */
f7d53487 771 uint32_t session_cache_mode;
b6ba4014
MC
772 /*
773 * If timeout is not 0, it is the default timeout value set when
774 * SSL_new() is called. This has been put in to make life easier to set
775 * things up
776 */
777 long session_timeout;
778 /*
779 * If this callback is not null, it will be called each time a session id
780 * is added to the cache. If this function returns 1, it means that the
781 * callback will do a SSL_SESSION_free() when it has finished using it.
782 * Otherwise, on 0, it means the callback has finished with it. If
783 * remove_session_cb is not null, it will be called when a session-id is
784 * removed from the cache. After the call, OpenSSL will
785 * SSL_SESSION_free() it.
786 */
787 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
788 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
789 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
790 unsigned char *data, int len, int *copy);
791 struct {
792 int sess_connect; /* SSL new conn - started */
793 int sess_connect_renegotiate; /* SSL reneg - requested */
794 int sess_connect_good; /* SSL new conne/reneg - finished */
795 int sess_accept; /* SSL new accept - started */
796 int sess_accept_renegotiate; /* SSL reneg - requested */
797 int sess_accept_good; /* SSL accept/reneg - finished */
798 int sess_miss; /* session lookup misses */
799 int sess_timeout; /* reuse attempt on timeouted session */
800 int sess_cache_full; /* session removed due to full cache */
801 int sess_hit; /* session reuse actually done */
802 int sess_cb_hit; /* session-id that was not in the cache was
803 * passed back via the callback. This
804 * indicates that the application is
805 * supplying session-id's from other
806 * processes - spooky :-) */
807 } stats;
808
809 int references;
810
811 /* if defined, these override the X509_verify_cert() calls */
812 int (*app_verify_callback) (X509_STORE_CTX *, void *);
813 void *app_verify_arg;
814 /*
815 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
816 * ('app_verify_callback' was called with just one argument)
817 */
818
819 /* Default password callback. */
820 pem_password_cb *default_passwd_callback;
821
822 /* Default password callback user data. */
823 void *default_passwd_callback_userdata;
824
825 /* get client cert callback */
826 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
827
828 /* cookie generate callback */
829 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
830 unsigned int *cookie_len);
831
832 /* verify cookie callback */
31011544 833 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
834 unsigned int cookie_len);
835
836 CRYPTO_EX_DATA ex_data;
837
838 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
839 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
840
841 STACK_OF(X509) *extra_certs;
842 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
843
844 /* Default values used when no per-SSL value is defined follow */
845
846 /* used if SSL's info_callback is NULL */
847 void (*info_callback) (const SSL *ssl, int type, int val);
848
849 /* what we put in client cert requests */
850 STACK_OF(X509_NAME) *client_CA;
851
852 /*
853 * Default values to use in SSL structures follow (these are copied by
854 * SSL_new)
855 */
856
f7d53487
DSH
857 uint32_t options;
858 uint32_t mode;
b6ba4014
MC
859 long max_cert_list;
860
861 struct cert_st /* CERT */ *cert;
862 int read_ahead;
863
864 /* callback that allows applications to peek at protocol messages */
865 void (*msg_callback) (int write_p, int version, int content_type,
866 const void *buf, size_t len, SSL *ssl, void *arg);
867 void *msg_callback_arg;
868
f7d53487 869 uint32_t verify_mode;
b6ba4014
MC
870 unsigned int sid_ctx_length;
871 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
872 /* called 'verify_callback' in the SSL */
873 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
874
875 /* Default generate session ID callback. */
876 GEN_SESSION_CB generate_session_id;
877
878 X509_VERIFY_PARAM *param;
879
880 int quiet_shutdown;
881
882 /*
883 * Maximum amount of data to send in one fragment. actual record size can
884 * be more than this due to padding and MAC overheads.
885 */
886 unsigned int max_send_fragment;
887
888# ifndef OPENSSL_NO_ENGINE
889 /*
890 * Engine to pass requests for client certs to
891 */
892 ENGINE *client_cert_engine;
893# endif
894
b6ba4014
MC
895 /* TLS extensions servername callback */
896 int (*tlsext_servername_callback) (SSL *, int *, void *);
897 void *tlsext_servername_arg;
898 /* RFC 4507 session ticket keys */
899 unsigned char tlsext_tick_key_name[16];
900 unsigned char tlsext_tick_hmac_key[16];
901 unsigned char tlsext_tick_aes_key[16];
902 /* Callback to support customisation of ticket key setting */
903 int (*tlsext_ticket_key_cb) (SSL *ssl,
904 unsigned char *name, unsigned char *iv,
905 EVP_CIPHER_CTX *ectx,
906 HMAC_CTX *hctx, int enc);
907
908 /* certificate status request info */
909 /* Callback for status request */
910 int (*tlsext_status_cb) (SSL *ssl, void *arg);
911 void *tlsext_status_arg;
b6ba4014
MC
912
913# ifndef OPENSSL_NO_PSK
b6ba4014
MC
914 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
915 char *identity,
916 unsigned int max_identity_len,
917 unsigned char *psk,
918 unsigned int max_psk_len);
919 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
920 unsigned char *psk,
921 unsigned int max_psk_len);
922# endif
923
924# ifndef OPENSSL_NO_SRP
925 SRP_CTX srp_ctx; /* ctx for SRP authentication */
926# endif
927
e481f9b9 928# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
929 /* Next protocol negotiation information */
930 /* (for experimental NPN extension). */
931
932 /*
933 * For a server, this contains a callback function by which the set of
934 * advertised protocols can be provided.
935 */
936 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
937 unsigned int *len, void *arg);
938 void *next_protos_advertised_cb_arg;
939 /*
940 * For a client, this contains a callback function that selects the next
941 * protocol from the list provided by the server.
942 */
943 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
944 unsigned char *outlen,
945 const unsigned char *in,
946 unsigned int inlen, void *arg);
947 void *next_proto_select_cb_arg;
e481f9b9 948# endif
b6ba4014
MC
949
950 /*
951 * ALPN information (we are in the process of transitioning from NPN to
952 * ALPN.)
953 */
954
955 /*-
956 * For a server, this contains a callback function that allows the
957 * server to select the protocol for the connection.
958 * out: on successful return, this must point to the raw protocol
959 * name (without the length prefix).
960 * outlen: on successful return, this contains the length of |*out|.
961 * in: points to the client's list of supported protocols in
962 * wire-format.
963 * inlen: the length of |in|.
964 */
965 int (*alpn_select_cb) (SSL *s,
966 const unsigned char **out,
967 unsigned char *outlen,
968 const unsigned char *in,
969 unsigned int inlen, void *arg);
970 void *alpn_select_cb_arg;
971
972 /*
973 * For a client, this contains the list of supported protocols in wire
974 * format.
975 */
976 unsigned char *alpn_client_proto_list;
977 unsigned alpn_client_proto_list_len;
978
979 /* SRTP profiles we are willing to do from RFC 5764 */
980 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
981 /*
982 * Callback for disabling session caching and ticket support on a session
983 * basis, depending on the chosen cipher.
984 */
985 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
986# ifndef OPENSSL_NO_EC
987 /* EC extension values inherited by SSL structure */
988 size_t tlsext_ecpointformatlist_length;
989 unsigned char *tlsext_ecpointformatlist;
990 size_t tlsext_ellipticcurvelist_length;
991 unsigned char *tlsext_ellipticcurvelist;
992# endif /* OPENSSL_NO_EC */
993};
994
995
996struct ssl_st {
997 /*
998 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
999 * DTLS1_VERSION)
1000 */
1001 int version;
23a635c0 1002
b6ba4014
MC
1003 /* SSLv3 */
1004 const SSL_METHOD *method;
1005 /*
1006 * There are 2 BIO's even though they are normally both the same. This
1007 * is so data can be read and written to different handlers
1008 */
1009 /* used by SSL_read */
1010 BIO *rbio;
1011 /* used by SSL_write */
1012 BIO *wbio;
1013 /* used during session-id reuse to concatenate messages */
1014 BIO *bbio;
1015 /*
1016 * This holds a variable that indicates what we were doing when a 0 or -1
1017 * is returned. This is needed for non-blocking IO so we know what
1018 * request needs re-doing when in SSL_accept or SSL_connect
1019 */
1020 int rwstate;
024f543c 1021
b6ba4014
MC
1022 int (*handshake_func) (SSL *);
1023 /*
1024 * Imagine that here's a boolean member "init" that is switched as soon
1025 * as SSL_set_{accept/connect}_state is called for the first time, so
1026 * that "state" and "handshake_func" are properly initialized. But as
1027 * handshake_func is == 0 until then, we use this test instead of an
1028 * "init" member.
1029 */
23a635c0 1030 /* are we the server side? */
b6ba4014
MC
1031 int server;
1032 /*
1033 * Generate a new session or reuse an old one.
1034 * NB: For servers, the 'new' session may actually be a previously
1035 * cached session or even the previous session unless
1036 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1037 */
1038 int new_session;
1039 /* don't send shutdown packets */
1040 int quiet_shutdown;
1041 /* we have shut things down, 0x01 sent, 0x02 for received */
1042 int shutdown;
1043 /* where we are */
d6f1a6e9 1044 OSSL_STATEM statem;
f8e0a557 1045
b6ba4014
MC
1046 BUF_MEM *init_buf; /* buffer used during init */
1047 void *init_msg; /* pointer to handshake message body, set by
1048 * ssl3_get_message() */
1049 int init_num; /* amount read/written */
1050 int init_off; /* amount read/written */
7a7048af 1051
b6ba4014
MC
1052 struct ssl3_state_st *s3; /* SSLv3 variables */
1053 struct dtls1_state_st *d1; /* DTLSv1 variables */
52e1d7b1 1054
b6ba4014
MC
1055 /* callback that allows applications to peek at protocol messages */
1056 void (*msg_callback) (int write_p, int version, int content_type,
1057 const void *buf, size_t len, SSL *ssl, void *arg);
1058 void *msg_callback_arg;
1059 int hit; /* reusing a previous session */
1060 X509_VERIFY_PARAM *param;
1061 /* crypto */
1062 STACK_OF(SSL_CIPHER) *cipher_list;
1063 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1064 /*
1065 * These are the ones being used, the ones in SSL_SESSION are the ones to
1066 * be 'copied' into these ones
1067 */
f7d53487 1068 uint32_t mac_flags;
b6ba4014
MC
1069 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1070 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1071 COMP_CTX *compress; /* compression */
b6ba4014 1072 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
1073 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1074 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1075 /* session info */
1076 /* client cert? */
1077 /* This is used to hold the server certificate used */
1078 struct cert_st /* CERT */ *cert;
1079 /*
1080 * the session_id_context is used to ensure sessions are only reused in
1081 * the appropriate context
1082 */
1083 unsigned int sid_ctx_length;
1084 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1085 /* This can also be in the session once a session is established */
1086 SSL_SESSION *session;
1087 /* Default generate session ID callback. */
1088 GEN_SESSION_CB generate_session_id;
1089 /* Used in SSL3 */
1090 /*
1091 * 0 don't care about verify failure.
1092 * 1 fail if verify fails
1093 */
f7d53487 1094 uint32_t verify_mode;
b6ba4014
MC
1095 /* fail if callback returns 0 */
1096 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1097 /* optional informational callback */
1098 void (*info_callback) (const SSL *ssl, int type, int val);
1099 /* error bytes to be written */
1100 int error;
1101 /* actual code */
1102 int error_code;
b6ba4014
MC
1103# ifndef OPENSSL_NO_PSK
1104 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1105 char *identity,
1106 unsigned int max_identity_len,
1107 unsigned char *psk,
1108 unsigned int max_psk_len);
1109 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1110 unsigned char *psk,
1111 unsigned int max_psk_len);
1112# endif
1113 SSL_CTX *ctx;
1114 /*
1115 * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1116 * SSL_write() calls, good for nbio debuging :-)
1117 */
1118 int debug;
1119 /* extra application data */
1120 long verify_result;
1121 CRYPTO_EX_DATA ex_data;
1122 /* for server side, keep the list of CA_dn we can use */
1123 STACK_OF(X509_NAME) *client_CA;
1124 int references;
1125 /* protocol behaviour */
f7d53487 1126 uint32_t options;
b6ba4014 1127 /* API behaviour */
f7d53487 1128 uint32_t mode;
b6ba4014
MC
1129 long max_cert_list;
1130 int first_packet;
1131 /* what was passed, used for SSLv3/TLS rollback check */
1132 int client_version;
1133 unsigned int max_send_fragment;
e481f9b9 1134
b6ba4014
MC
1135 /* TLS extension debug callback */
1136 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1137 unsigned char *data, int len, void *arg);
1138 void *tlsext_debug_arg;
1139 char *tlsext_hostname;
1140 /*-
1141 * no further mod of servername
1142 * 0 : call the servername extension callback.
1143 * 1 : prepare 2, allow last ack just after in server callback.
1144 * 2 : don't call servername callback, no ack in server hello
1145 */
1146 int servername_done;
1147 /* certificate status request info */
1148 /* Status type or -1 if no status type */
1149 int tlsext_status_type;
1150 /* Expect OCSP CertificateStatus message */
1151 int tlsext_status_expected;
1152 /* OCSP status request only */
1153 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1154 X509_EXTENSIONS *tlsext_ocsp_exts;
1155 /* OCSP response received or to be sent */
1156 unsigned char *tlsext_ocsp_resp;
1157 int tlsext_ocsp_resplen;
1158 /* RFC4507 session ticket expected to be received or sent */
1159 int tlsext_ticket_expected;
e481f9b9 1160# ifndef OPENSSL_NO_EC
b6ba4014
MC
1161 size_t tlsext_ecpointformatlist_length;
1162 /* our list */
1163 unsigned char *tlsext_ecpointformatlist;
1164 size_t tlsext_ellipticcurvelist_length;
1165 /* our list */
1166 unsigned char *tlsext_ellipticcurvelist;
e481f9b9 1167# endif /* OPENSSL_NO_EC */
b6ba4014
MC
1168 /* TLS Session Ticket extension override */
1169 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1170 /* TLS Session Ticket extension callback */
1171 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1172 void *tls_session_ticket_ext_cb_arg;
1173 /* TLS pre-shared secret session resumption */
1174 tls_session_secret_cb_fn tls_session_secret_cb;
1175 void *tls_session_secret_cb_arg;
1176 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
e481f9b9 1177# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1178 /*
1179 * Next protocol negotiation. For the client, this is the protocol that
1180 * we sent in NextProtocol and is set when handling ServerHello
1181 * extensions. For a server, this is the client's selected_protocol from
1182 * NextProtocol and is set when handling the NextProtocol message, before
1183 * the Finished message.
1184 */
1185 unsigned char *next_proto_negotiated;
1186 unsigned char next_proto_negotiated_len;
e481f9b9
MC
1187# endif
1188# define session_ctx initial_ctx
b6ba4014
MC
1189 /* What we'll do */
1190 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1191 /* What's been chosen */
1192 SRTP_PROTECTION_PROFILE *srtp_profile;
1193 /*-
1194 * Is use of the Heartbeat extension negotiated?
1195 * 0: disabled
1196 * 1: enabled
1197 * 2: enabled, but not allowed to send Requests
1198 */
1199 unsigned int tlsext_heartbeat;
1200 /* Indicates if a HeartbeatRequest is in flight */
1201 unsigned int tlsext_hb_pending;
1202 /* HeartbeatRequest sequence number */
1203 unsigned int tlsext_hb_seq;
1204 /*
1205 * For a client, this contains the list of supported protocols in wire
1206 * format.
1207 */
1208 unsigned char *alpn_client_proto_list;
1209 unsigned alpn_client_proto_list_len;
e481f9b9 1210
b6ba4014
MC
1211 /*-
1212 * 1 if we are renegotiating.
1213 * 2 if we are a server and are inside a handshake
1214 * (i.e. not just sending a HelloRequest)
1215 */
1216 int renegotiate;
1217# ifndef OPENSSL_NO_SRP
1218 /* ctx for SRP authentication */
1219 SRP_CTX srp_ctx;
1220# endif
1221 /*
1222 * Callback for disabling session caching and ticket support on a session
1223 * basis, depending on the chosen cipher.
1224 */
1225 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8
MC
1226
1227 RECORD_LAYER rlayer;
a974e64a
MC
1228
1229 /* Default password callback. */
1230 pem_password_cb *default_passwd_callback;
1231
1232 /* Default password callback user data. */
1233 void *default_passwd_callback_userdata;
07bbc92c
MC
1234
1235 /* Async Job info */
1236 ASYNC_JOB *job;
b6ba4014
MC
1237};
1238
b6ba4014 1239
b6ba4014
MC
1240typedef struct ssl3_state_st {
1241 long flags;
b6ba4014
MC
1242 int read_mac_secret_size;
1243 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
1244 int write_mac_secret_size;
1245 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1246 unsigned char server_random[SSL3_RANDOM_SIZE];
1247 unsigned char client_random[SSL3_RANDOM_SIZE];
1248 /* flags for countermeasure against known-IV weakness */
1249 int need_empty_fragments;
1250 int empty_fragment_done;
1251 /* The value of 'extra' when the buffers were initialized */
1252 int init_extra;
b6ba4014
MC
1253 /* used during startup, digest all incoming/outgoing packets */
1254 BIO *handshake_buffer;
1255 /*
28ba2541
DSH
1256 * When handshake digest is determined, buffer is hashed and
1257 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1258 */
28ba2541 1259 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1260 /*
1261 * Set whenever an expected ChangeCipherSpec message is processed.
1262 * Unset when the peer's Finished message is received.
1263 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1264 */
1265 int change_cipher_spec;
1266 int warn_alert;
1267 int fatal_alert;
1268 /*
1269 * we allow one fatal and one warning alert to be outstanding, send close
1270 * alert via the warning alert
1271 */
1272 int alert_dispatch;
1273 unsigned char send_alert[2];
1274 /*
1275 * This flag is set when we should renegotiate ASAP, basically when there
1276 * is no more data in the read or write buffers
1277 */
1278 int renegotiate;
1279 int total_renegotiations;
1280 int num_renegotiations;
1281 int in_read_app_data;
1282 struct {
b6ba4014
MC
1283 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1284 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1285 int finish_md_len;
1286 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1287 int peer_finish_md_len;
1288 unsigned long message_size;
1289 int message_type;
1290 /* used to hold the new cipher we are going to use */
1291 const SSL_CIPHER *new_cipher;
1292# ifndef OPENSSL_NO_DH
1293 DH *dh;
1294# endif
10bf4fc2 1295# ifndef OPENSSL_NO_EC
b6ba4014
MC
1296 EC_KEY *ecdh; /* holds short lived ECDH key */
1297# endif
b6ba4014
MC
1298 /* used for certificate requests */
1299 int cert_req;
1300 int ctype_num;
1301 char ctype[SSL3_CT_NUMBER];
1302 STACK_OF(X509_NAME) *ca_names;
1303 int use_rsa_tmp;
1304 int key_block_length;
1305 unsigned char *key_block;
1306 const EVP_CIPHER *new_sym_enc;
1307 const EVP_MD *new_hash;
1308 int new_mac_pkey_type;
1309 int new_mac_secret_size;
1310# ifndef OPENSSL_NO_COMP
1311 const SSL_COMP *new_compression;
1312# else
1313 char *new_compression;
1314# endif
1315 int cert_request;
76106e60
DSH
1316 /* Raw values of the cipher list from a client */
1317 unsigned char *ciphers_raw;
1318 size_t ciphers_rawlen;
1319 /* Temporary storage for premaster secret */
1320 unsigned char *pms;
1321 size_t pmslen;
85269210 1322#ifndef OPENSSL_NO_PSK
64651d39
DSH
1323 /* Temporary storage for PSK key */
1324 unsigned char *psk;
1325 size_t psklen;
85269210 1326#endif
76106e60
DSH
1327 /*
1328 * signature algorithms peer reports: e.g. supported signature
1329 * algorithms extension for server or as part of a certificate
1330 * request for client.
1331 */
1332 unsigned char *peer_sigalgs;
1333 /* Size of above array */
1334 size_t peer_sigalgslen;
d376e57d
DSH
1335 /* Digest peer uses for signing */
1336 const EVP_MD *peer_md;
1337 /* Array of digests used for signing */
1338 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1339 /*
1340 * Set if corresponding CERT_PKEY can be used with current
1341 * SSL session: e.g. appropriate curve, signature algorithms etc.
1342 * If zero it can't be used at all.
1343 */
f7d53487 1344 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1345 /*
1346 * For servers the following masks are for the key and auth algorithms
1347 * that are supported by the certs below. For clients they are masks of
1348 * *disabled* algorithms based on the current session.
1349 */
90d9e49a
DSH
1350 uint32_t mask_k;
1351 uint32_t mask_a;
1352 uint32_t export_mask_k;
1353 uint32_t export_mask_a;
4d69f9e6 1354 /* Client only */
90d9e49a 1355 uint32_t mask_ssl;
b6ba4014
MC
1356 } tmp;
1357
1358 /* Connection binding to prevent renegotiation attacks */
1359 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1360 unsigned char previous_client_finished_len;
1361 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1362 unsigned char previous_server_finished_len;
1363 int send_connection_binding; /* TODOEKR */
1364
1365# ifndef OPENSSL_NO_NEXTPROTONEG
1366 /*
1367 * Set if we saw the Next Protocol Negotiation extension from our peer.
1368 */
1369 int next_proto_neg_seen;
1370# endif
1371
b6ba4014
MC
1372 /*
1373 * ALPN information (we are in the process of transitioning from NPN to
1374 * ALPN.)
1375 */
1376
1377 /*
1378 * In a server these point to the selected ALPN protocol after the
1379 * ClientHello has been processed. In a client these contain the protocol
1380 * that the server selected once the ServerHello has been processed.
1381 */
1382 unsigned char *alpn_selected;
1383 unsigned alpn_selected_len;
1384
1385# ifndef OPENSSL_NO_EC
1386 /*
1387 * This is set to true if we believe that this is a version of Safari
1388 * running on OS X 10.6 or newer. We wish to know this because Safari on
1389 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1390 */
1391 char is_probably_safari;
1392# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1393
1394 /* For clients: peer temporary key */
1395# ifndef OPENSSL_NO_RSA
1396 RSA *peer_rsa_tmp;
1397# endif
1398# ifndef OPENSSL_NO_DH
1399 DH *peer_dh_tmp;
1400# endif
1401# ifndef OPENSSL_NO_EC
1402 EC_KEY *peer_ecdh_tmp;
1403# endif
1404
b6ba4014
MC
1405} SSL3_STATE;
1406
1407
1408/* DTLS structures */
1409
1410# ifndef OPENSSL_NO_SCTP
1411# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1412# endif
1413
1414/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1415# define DTLS1_MAX_MTU_OVERHEAD 48
1416
e3d0dae7
MC
1417/*
1418 * Flag used in message reuse to indicate the buffer contains the record
1419 * header as well as the the handshake message header.
1420 */
1421# define DTLS1_SKIP_RECORD_HEADER 2
1422
b6ba4014
MC
1423struct dtls1_retransmit_state {
1424 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1425 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1426 COMP_CTX *compress; /* compression */
b6ba4014
MC
1427 SSL_SESSION *session;
1428 unsigned short epoch;
1429};
1430
1431struct hm_header_st {
1432 unsigned char type;
1433 unsigned long msg_len;
1434 unsigned short seq;
1435 unsigned long frag_off;
1436 unsigned long frag_len;
1437 unsigned int is_ccs;
1438 struct dtls1_retransmit_state saved_retransmit_state;
1439};
1440
b6ba4014
MC
1441struct dtls1_timeout_st {
1442 /* Number of read timeouts so far */
1443 unsigned int read_timeouts;
1444 /* Number of write timeouts so far */
1445 unsigned int write_timeouts;
1446 /* Number of alerts received so far */
1447 unsigned int num_alerts;
1448};
1449
b6ba4014
MC
1450typedef struct hm_fragment_st {
1451 struct hm_header_st msg_header;
1452 unsigned char *fragment;
1453 unsigned char *reassembly;
1454} hm_fragment;
1455
1456typedef struct dtls1_state_st {
b6ba4014 1457 unsigned char cookie[DTLS1_COOKIE_LENGTH];
b6ba4014 1458 unsigned int cookie_len;
e27f234a 1459 unsigned int cookie_verified;
78a39fe7 1460
b6ba4014
MC
1461 /* handshake message numbers */
1462 unsigned short handshake_write_seq;
1463 unsigned short next_handshake_write_seq;
1464 unsigned short handshake_read_seq;
3bb8f87d 1465
b6ba4014
MC
1466 /* Buffered handshake messages */
1467 pqueue buffered_messages;
1468 /* Buffered (sent) handshake records */
1469 pqueue sent_messages;
24a1e2f2 1470
b6ba4014
MC
1471 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1472 unsigned int mtu; /* max DTLS packet size */
1473 struct hm_header_st w_msg_hdr;
1474 struct hm_header_st r_msg_hdr;
1475 struct dtls1_timeout_st timeout;
1476 /*
1477 * Indicates when the last handshake msg or heartbeat sent will timeout
1478 */
1479 struct timeval next_timeout;
1480 /* Timeout duration */
1481 unsigned short timeout_duration;
c661ac16 1482
b6ba4014 1483 unsigned int retransmitting;
b6ba4014 1484# ifndef OPENSSL_NO_SCTP
b6ba4014
MC
1485 int shutdown_received;
1486# endif
1487} DTLS1_STATE;
1488
b6ba4014
MC
1489
1490
0f113f3e
MC
1491# ifndef OPENSSL_NO_EC
1492/*
1493 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1494 */
0f113f3e
MC
1495# define EXPLICIT_PRIME_CURVE_TYPE 1
1496# define EXPLICIT_CHAR2_CURVE_TYPE 2
1497# define NAMED_CURVE_TYPE 3
1498# endif /* OPENSSL_NO_EC */
1499
1500typedef struct cert_pkey_st {
1501 X509 *x509;
1502 EVP_PKEY *privatekey;
0f113f3e
MC
1503 /* Chain for this certificate */
1504 STACK_OF(X509) *chain;
e481f9b9 1505
50e735f9
MC
1506 /*-
1507 * serverinfo data for this certificate. The data is in TLS Extension
1508 * wire format, specifically it's a series of records like:
1509 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1510 * uint16_t length;
1511 * uint8_t data[length];
1512 */
0f113f3e
MC
1513 unsigned char *serverinfo;
1514 size_t serverinfo_length;
0f113f3e 1515} CERT_PKEY;
2ea80354 1516/* Retrieve Suite B flags */
0f113f3e 1517# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1518/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1519# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1520 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1521
b83294fe 1522typedef struct {
0f113f3e
MC
1523 unsigned short ext_type;
1524 /*
1525 * Per-connection flags relating to this extension type: not used if
1526 * part of an SSL_CTX structure.
1527 */
f7d53487 1528 uint32_t ext_flags;
0f113f3e
MC
1529 custom_ext_add_cb add_cb;
1530 custom_ext_free_cb free_cb;
1531 void *add_arg;
1532 custom_ext_parse_cb parse_cb;
1533 void *parse_arg;
ecf4d660 1534} custom_ext_method;
b83294fe 1535
28ea0a0c
DSH
1536/* ext_flags values */
1537
0f113f3e
MC
1538/*
1539 * Indicates an extension has been received. Used to check for unsolicited or
1540 * duplicate extensions.
28ea0a0c 1541 */
0f113f3e
MC
1542# define SSL_EXT_FLAG_RECEIVED 0x1
1543/*
1544 * Indicates an extension has been sent: used to enable sending of
1545 * corresponding ServerHello extension.
28ea0a0c 1546 */
0f113f3e 1547# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1548
b83294fe 1549typedef struct {
0f113f3e
MC
1550 custom_ext_method *meths;
1551 size_t meths_count;
ecf4d660 1552} custom_ext_methods;
b83294fe 1553
0f113f3e
MC
1554typedef struct cert_st {
1555 /* Current active set */
1556 /*
1557 * ALWAYS points to an element of the pkeys array
1558 * Probably it would make more sense to store
1559 * an index, not a pointer.
1560 */
1561 CERT_PKEY *key;
0f113f3e
MC
1562# ifndef OPENSSL_NO_RSA
1563 RSA *rsa_tmp;
1564 RSA *(*rsa_tmp_cb) (SSL *ssl, int is_export, int keysize);
1565# endif
1566# ifndef OPENSSL_NO_DH
1567 DH *dh_tmp;
1568 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1569 int dh_tmp_auto;
0f113f3e
MC
1570# endif
1571 /* Flags related to certificates */
f7d53487 1572 uint32_t cert_flags;
0f113f3e
MC
1573 CERT_PKEY pkeys[SSL_PKEY_NUM];
1574 /*
1575 * Certificate types (received or sent) in certificate request message.
1576 * On receive this is only set if number of certificate types exceeds
1577 * SSL3_CT_NUMBER.
1578 */
1579 unsigned char *ctypes;
1580 size_t ctype_num;
0f113f3e
MC
1581 /*
1582 * suppported signature algorithms. When set on a client this is sent in
1583 * the client hello as the supported signature algorithms extension. For
1584 * servers it represents the signature algorithms we are willing to use.
1585 */
1586 unsigned char *conf_sigalgs;
1587 /* Size of above array */
1588 size_t conf_sigalgslen;
1589 /*
1590 * Client authentication signature algorithms, if not set then uses
1591 * conf_sigalgs. On servers these will be the signature algorithms sent
1592 * to the client in a cerificate request for TLS 1.2. On a client this
1593 * represents the signature algortithms we are willing to use for client
1594 * authentication.
1595 */
1596 unsigned char *client_sigalgs;
1597 /* Size of above array */
1598 size_t client_sigalgslen;
1599 /*
1600 * Signature algorithms shared by client and server: cached because these
1601 * are used most often.
1602 */
1603 TLS_SIGALGS *shared_sigalgs;
1604 size_t shared_sigalgslen;
1605 /*
1606 * Certificate setup callback: if set is called whenever a certificate
1607 * may be required (client or server). the callback can then examine any
1608 * appropriate parameters and setup any certificates required. This
1609 * allows advanced applications to select certificates on the fly: for
1610 * example based on supported signature algorithms or curves.
1611 */
1612 int (*cert_cb) (SSL *ssl, void *arg);
1613 void *cert_cb_arg;
1614 /*
1615 * Optional X509_STORE for chain building or certificate validation If
1616 * NULL the parent SSL_CTX store is used instead.
1617 */
1618 X509_STORE *chain_store;
1619 X509_STORE *verify_store;
0f113f3e
MC
1620 /* Custom extension methods for server and client */
1621 custom_ext_methods cli_ext;
1622 custom_ext_methods srv_ext;
1623 /* Security callback */
1624 int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1625 void *other, void *ex);
1626 /* Security level */
1627 int sec_level;
1628 void *sec_ex;
df6da24b
DSH
1629#ifndef OPENSSL_NO_PSK
1630 /* If not NULL psk identity hint to use for servers */
1631 char *psk_identity_hint;
1632#endif
0f113f3e
MC
1633 int references; /* >1 only if SSL_copy_session_id is used */
1634} CERT;
1635
e7f8ff43 1636/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1637struct tls_sigalgs_st {
1638 /* NID of hash algorithm */
1639 int hash_nid;
1640 /* NID of signature algorithm */
1641 int sign_nid;
1642 /* Combined hash and signature NID */
1643 int signandhash_nid;
1644 /* Raw values used in extension */
1645 unsigned char rsign;
1646 unsigned char rhash;
1647};
1648
1649/*
1650 * #define MAC_DEBUG
1651 */
1652
1653/*
1654 * #define ERR_DEBUG
1655 */
1656/*
1657 * #define ABORT_DEBUG
1658 */
1659/*
1660 * #define PKT_DEBUG 1
1661 */
1662/*
1663 * #define DES_DEBUG
1664 */
1665/*
1666 * #define DES_OFB_DEBUG
1667 */
1668/*
1669 * #define SSL_DEBUG
1670 */
1671/*
1672 * #define RSA_DEBUG
1673 */
1674/*
1675 * #define IDEA_DEBUG
1676 */
1677
1678# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1679
1680/*
1681 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1682 * of a mess of functions, but hell, think of it as an opaque structure :-)
1683 */
1684typedef struct ssl3_enc_method {
1685 int (*enc) (SSL *, int);
1686 int (*mac) (SSL *, unsigned char *, int);
1687 int (*setup_key_block) (SSL *);
1688 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1689 int);
1690 int (*change_cipher_state) (SSL *, int);
1691 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1692 int finish_mac_length;
0f113f3e
MC
1693 const char *client_finished_label;
1694 int client_finished_label_len;
1695 const char *server_finished_label;
1696 int server_finished_label_len;
1697 int (*alert_value) (int);
1698 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1699 const char *, size_t,
1700 const unsigned char *, size_t,
1701 int use_context);
1702 /* Various flags indicating protocol version requirements */
f7d53487 1703 uint32_t enc_flags;
0f113f3e
MC
1704 /* Handshake header length */
1705 unsigned int hhlen;
1706 /* Set the handshake header */
77d514c5 1707 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
0f113f3e
MC
1708 /* Write out handshake message */
1709 int (*do_write) (SSL *s);
1710} SSL3_ENC_METHOD;
1711
1712# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1713# define ssl_handshake_start(s) \
1714 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1715# define ssl_set_handshake_header(s, htype, len) \
1716 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1717# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1718
1719/* Values for enc_flags */
1720
1721/* Uses explicit IV for CBC mode */
0f113f3e 1722# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1723/* Uses signature algorithms extension */
0f113f3e 1724# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1725/* Uses SHA256 default PRF */
0f113f3e 1726# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1727/* Is DTLS */
0f113f3e
MC
1728# define SSL_ENC_FLAG_DTLS 0x8
1729/*
1730 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1731 * apply to others in future.
4221c0dd 1732 */
0f113f3e 1733# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1734
0f113f3e 1735# ifndef OPENSSL_NO_COMP
651d0aff 1736/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1737typedef struct ssl3_comp_st {
1738 int comp_id; /* The identifier byte for this compression
1739 * type */
1740 char *name; /* Text name used for the compression type */
1741 COMP_METHOD *method; /* The method :-) */
1742} SSL3_COMP;
1743# endif
dfeab068 1744
3ed449e9 1745extern SSL3_ENC_METHOD ssl3_undef_enc_method;
8892ce77 1746OPENSSL_EXTERN const SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 1747
d02b48c6 1748SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 1749
161e0a61
BL
1750extern const SSL3_ENC_METHOD TLSv1_enc_data;
1751extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1752extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
8892ce77
BL
1753extern const SSL3_ENC_METHOD SSLv3_enc_data;
1754extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1755extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1756
0f113f3e
MC
1757# define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
1758 s_get_meth, enc_data) \
4ebb342f 1759const SSL_METHOD *func_name(void) \
0f113f3e
MC
1760 { \
1761 static const SSL_METHOD func_name##_data= { \
1762 version, \
1763 tls1_new, \
1764 tls1_clear, \
1765 tls1_free, \
1766 s_accept, \
1767 s_connect, \
1768 ssl3_read, \
1769 ssl3_peek, \
1770 ssl3_write, \
1771 ssl3_shutdown, \
1772 ssl3_renegotiate, \
1773 ssl3_renegotiate_check, \
0f113f3e
MC
1774 ssl3_read_bytes, \
1775 ssl3_write_bytes, \
1776 ssl3_dispatch_alert, \
1777 ssl3_ctrl, \
1778 ssl3_ctx_ctrl, \
1779 ssl3_get_cipher_by_char, \
1780 ssl3_put_cipher_by_char, \
1781 ssl3_pending, \
1782 ssl3_num_ciphers, \
1783 ssl3_get_cipher, \
1784 s_get_meth, \
1785 tls1_default_timeout, \
1786 &enc_data, \
1787 ssl_undefined_void_function, \
1788 ssl3_callback_ctrl, \
1789 ssl3_ctx_callback_ctrl, \
1790 }; \
1791 return &func_name##_data; \
1792 }
1793
1794# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 1795const SSL_METHOD *func_name(void) \
0f113f3e
MC
1796 { \
1797 static const SSL_METHOD func_name##_data= { \
1798 SSL3_VERSION, \
1799 ssl3_new, \
1800 ssl3_clear, \
1801 ssl3_free, \
1802 s_accept, \
1803 s_connect, \
1804 ssl3_read, \
1805 ssl3_peek, \
1806 ssl3_write, \
1807 ssl3_shutdown, \
1808 ssl3_renegotiate, \
1809 ssl3_renegotiate_check, \
0f113f3e
MC
1810 ssl3_read_bytes, \
1811 ssl3_write_bytes, \
1812 ssl3_dispatch_alert, \
1813 ssl3_ctrl, \
1814 ssl3_ctx_ctrl, \
1815 ssl3_get_cipher_by_char, \
1816 ssl3_put_cipher_by_char, \
1817 ssl3_pending, \
1818 ssl3_num_ciphers, \
1819 ssl3_get_cipher, \
1820 s_get_meth, \
1821 ssl3_default_timeout, \
1822 &SSLv3_enc_data, \
1823 ssl_undefined_void_function, \
1824 ssl3_callback_ctrl, \
1825 ssl3_ctx_callback_ctrl, \
1826 }; \
1827 return &func_name##_data; \
1828 }
1829
0f113f3e
MC
1830# define IMPLEMENT_dtls1_meth_func(version, func_name, s_accept, s_connect, \
1831 s_get_meth, enc_data) \
4ebb342f 1832const SSL_METHOD *func_name(void) \
0f113f3e
MC
1833 { \
1834 static const SSL_METHOD func_name##_data= { \
1835 version, \
1836 dtls1_new, \
1837 dtls1_clear, \
1838 dtls1_free, \
1839 s_accept, \
1840 s_connect, \
1841 ssl3_read, \
1842 ssl3_peek, \
1843 ssl3_write, \
1844 dtls1_shutdown, \
1845 ssl3_renegotiate, \
1846 ssl3_renegotiate_check, \
0f113f3e
MC
1847 dtls1_read_bytes, \
1848 dtls1_write_app_data_bytes, \
1849 dtls1_dispatch_alert, \
1850 dtls1_ctrl, \
1851 ssl3_ctx_ctrl, \
1852 ssl3_get_cipher_by_char, \
1853 ssl3_put_cipher_by_char, \
1854 ssl3_pending, \
1855 ssl3_num_ciphers, \
1856 dtls1_get_cipher, \
1857 s_get_meth, \
1858 dtls1_default_timeout, \
1859 &enc_data, \
1860 ssl_undefined_void_function, \
1861 ssl3_callback_ctrl, \
1862 ssl3_ctx_callback_ctrl, \
1863 }; \
1864 return &func_name##_data; \
1865 }
1866
1867struct openssl_ssl_test_functions {
1868 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1869 int (*p_ssl3_setup_buffers) (SSL *s);
2c60ed04
MC
1870 int (*p_tls1_process_heartbeat) (SSL *s,
1871 unsigned char *p, unsigned int length);
1872 int (*p_dtls1_process_heartbeat) (SSL *s,
1873 unsigned char *p, unsigned int length);
0f113f3e
MC
1874};
1875
1876# ifndef OPENSSL_UNIT_TEST
e0fc7961 1877
d02b48c6
RE
1878void ssl_clear_cipher_ctx(SSL *s);
1879int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1880__owur CERT *ssl_cert_new(void);
1881__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1882void ssl_cert_clear_certs(CERT *c);
d02b48c6 1883void ssl_cert_free(CERT *c);
4bcdb4a6 1884__owur int ssl_get_new_session(SSL *s, int session);
b3e2272c
EK
1885__owur int ssl_get_prev_session(SSL *s, const PACKET *ext,
1886 const PACKET *session_id);
98ece4ee 1887__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1888__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1889DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1890__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
0f113f3e 1891 const SSL_CIPHER *const *bp);
4bcdb4a6 1892__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
0f113f3e
MC
1893 STACK_OF(SSL_CIPHER) **pref,
1894 STACK_OF(SSL_CIPHER) **sorted,
1895 const char *rule_str, CERT *c);
d02b48c6 1896void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1897__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
1898 const EVP_MD **md, int *mac_pkey_type,
1899 int *mac_secret_size, SSL_COMP **comp, int use_etm);
4bcdb4a6
MC
1900__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1901__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
1902__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1903__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1904__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1905__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1906__owur int ssl_cert_select_current(CERT *c, X509 *x);
1907__owur int ssl_cert_set_current(CERT *c, long arg);
1908__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
0f113f3e
MC
1909void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
1910 void *arg);
f71c6e52 1911
4bcdb4a6
MC
1912__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1913__owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
1914__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1915__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
b362ccab 1916
4bcdb4a6
MC
1917__owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
1918__owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
b362ccab 1919
d02b48c6 1920int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1921__owur int ssl_undefined_void_function(void);
1922__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1923__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
4bcdb4a6 1924__owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e 1925 size_t *serverinfo_length);
4bcdb4a6
MC
1926__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1927__owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
6383d316 1928void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1929__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1930__owur int ssl_verify_alarm_type(long type);
7f3c9036 1931void ssl_load_ciphers(void);
4bcdb4a6 1932__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
57b272b0
DSH
1933__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1934 int free_pms);
d02b48c6 1935
4bcdb4a6
MC
1936__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1937__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6 1938void ssl3_init_finished_mac(SSL *s);
4bcdb4a6 1939__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 1940__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1941void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1942__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1943int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1944__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 1945 unsigned char *p, int len);
4bcdb4a6 1946__owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
4bcdb4a6
MC
1947__owur int ssl3_num_ciphers(void);
1948__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1949int ssl3_renegotiate(SSL *ssl);
1950int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1951__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 1952__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
0f113f3e 1953 unsigned char *p);
e778802f 1954void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
81025661 1955void ssl3_free_digest_list(SSL *s);
4bcdb4a6
MC
1956__owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
1957__owur SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
0f113f3e 1958 STACK_OF(SSL_CIPHER) *srvr);
124037fd 1959__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 1960__owur int ssl3_new(SSL *s);
0f113f3e 1961void ssl3_free(SSL *s);
4bcdb4a6
MC
1962__owur int ssl3_read(SSL *s, void *buf, int len);
1963__owur int ssl3_peek(SSL *s, void *buf, int len);
1964__owur int ssl3_write(SSL *s, const void *buf, int len);
1965__owur int ssl3_shutdown(SSL *s);
0f113f3e 1966void ssl3_clear(SSL *s);
4bcdb4a6
MC
1967__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1968__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1969__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1970__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1971
4bcdb4a6
MC
1972__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1973__owur long ssl3_default_timeout(void);
f3b656b2 1974
77d514c5 1975__owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
4bcdb4a6
MC
1976__owur int ssl3_handshake_write(SSL *s);
1977
4bcdb4a6
MC
1978__owur int ssl_allow_compression(SSL *s);
1979
1980__owur long tls1_default_timeout(void);
1981__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6
MC
1982void dtls1_set_message_header(SSL *s,
1983 unsigned char *p, unsigned char mt,
1984 unsigned long len,
1985 unsigned long frag_off,
1986 unsigned long frag_len);
1987
1988__owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
4bcdb4a6 1989
4bcdb4a6
MC
1990__owur int dtls1_read_failed(SSL *s, int code);
1991__owur int dtls1_buffer_message(SSL *s, int ccs);
1992__owur int dtls1_retransmit_message(SSL *s, unsigned short seq,
0f113f3e 1993 unsigned long frag_off, int *found);
4bcdb4a6 1994__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 1995int dtls1_retransmit_buffered_messages(SSL *s);
480506bd 1996void dtls1_clear_record_buffer(SSL *s);
0f113f3e
MC
1997void dtls1_get_message_header(unsigned char *data,
1998 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
1999__owur long dtls1_default_timeout(void);
2000__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2001__owur int dtls1_check_timeout_num(SSL *s);
2002__owur int dtls1_handle_timeout(SSL *s);
2003__owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
2004void dtls1_start_timer(SSL *s);
2005void dtls1_stop_timer(SSL *s);
4bcdb4a6 2006__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2007void dtls1_double_timeout(SSL *s);
8ba708e5
MC
2008__owur unsigned int dtls_raw_hello_verify_request(unsigned char *buf,
2009 unsigned char *cookie,
2010 unsigned char cookie_len);
4bcdb4a6
MC
2011__owur int dtls1_send_newsession_ticket(SSL *s);
2012__owur unsigned int dtls1_min_mtu(SSL *s);
8a35dbb6 2013void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 2014__owur int dtls1_query_mtu(SSL *s);
480506bd 2015
4bcdb4a6 2016__owur int tls1_new(SSL *s);
58964a49
RE
2017void tls1_free(SSL *s);
2018void tls1_clear(SSL *s);
0f113f3e
MC
2019long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2020long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2021
4bcdb4a6 2022__owur int dtls1_new(SSL *s);
36d16f8e
BL
2023void dtls1_free(SSL *s);
2024void dtls1_clear(SSL *s);
0f113f3e 2025long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2026__owur int dtls1_shutdown(SSL *s);
36d16f8e 2027
4bcdb4a6 2028__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2029
4bcdb4a6 2030__owur int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 2031void ssl_free_wbio_buffer(SSL *s);
58964a49 2032
4bcdb4a6
MC
2033__owur int tls1_change_cipher_state(SSL *s, int which);
2034__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 2035__owur int tls1_final_finish_mac(SSL *s,
0f113f3e 2036 const char *str, int slen, unsigned char *p);
4bcdb4a6 2037__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 2038 unsigned char *p, int len);
4bcdb4a6 2039__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2040 const char *label, size_t llen,
2041 const unsigned char *p, size_t plen,
2042 int use_context);
4bcdb4a6
MC
2043__owur int tls1_alert_code(int code);
2044__owur int ssl3_alert_code(int code);
2045__owur int ssl_ok(SSL *s);
58964a49 2046
10bf4fc2 2047# ifndef OPENSSL_NO_EC
4bcdb4a6 2048__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2049# endif
41fdcfa7 2050
f73e07cf 2051SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2052
0f113f3e 2053# ifndef OPENSSL_NO_EC
4bcdb4a6
MC
2054__owur int tls1_ec_curve_id2nid(int curve_id);
2055__owur int tls1_ec_nid2curve_id(int nid);
2056__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2057__owur int tls1_shared_curve(SSL *s, int nmatch);
2058__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
0f113f3e 2059 int *curves, size_t ncurves);
4bcdb4a6 2060__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
0f113f3e 2061 const char *str);
4bcdb4a6 2062__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 2063# endif /* OPENSSL_NO_EC */
33273721 2064
4bcdb4a6 2065__owur int tls1_shared_list(SSL *s,
0f113f3e
MC
2066 const unsigned char *l1, size_t l1len,
2067 const unsigned char *l2, size_t l2len, int nmatch);
4bcdb4a6 2068__owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2069 unsigned char *limit, int *al);
4bcdb4a6 2070__owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2071 unsigned char *limit, int *al);
9ceb2426 2072__owur int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt);
a0f63828 2073void ssl_set_default_md(SSL *s);
4bcdb4a6
MC
2074__owur int tls1_set_server_sigalgs(SSL *s);
2075__owur int ssl_check_clienthello_tlsext_late(SSL *s);
50932c4a 2076__owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
4bcdb4a6
MC
2077__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2078__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2079
e481f9b9 2080# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6
MC
2081__owur int tls1_heartbeat(SSL *s);
2082__owur int dtls1_heartbeat(SSL *s);
2c60ed04
MC
2083__owur int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2084__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
e481f9b9 2085# endif
4817504d 2086
b3e2272c
EK
2087__owur int tls1_process_ticket(SSL *s, const PACKET *ext,
2088 const PACKET *session_id, SSL_SESSION **ret);
a2f9200f 2089
4bcdb4a6 2090__owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
0f113f3e 2091 const EVP_MD *md);
4bcdb4a6
MC
2092__owur int tls12_get_sigid(const EVP_PKEY *pk);
2093__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
90d9e49a 2094void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2095
4bcdb4a6
MC
2096__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2097__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
17dd65e6 2098int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2099 int idx);
d61ff83b 2100void tls1_set_cert_validity(SSL *s);
0f229cce 2101
0f113f3e 2102# ifndef OPENSSL_NO_DH
4bcdb4a6 2103__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2104# endif
b362ccab 2105
4bcdb4a6
MC
2106__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2107__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
b362ccab 2108
4bcdb4a6 2109__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2110void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2111__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2112 int maxlen);
50932c4a 2113__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt,
0f113f3e 2114 int *al);
4bcdb4a6 2115__owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2116 int maxlen);
9ceb2426 2117__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6
MC
2118__owur long ssl_get_algorithm2(SSL *s);
2119__owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
0f113f3e 2120 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2121__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2122__owur int tls1_process_sigalgs(SSL *s);
2123__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2124__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
0f113f3e 2125 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2126void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2127__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2128
4bcdb4a6 2129__owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2130 int maxlen);
9ceb2426 2131__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6 2132__owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2133 int maxlen);
50932c4a 2134__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
1c78c43b 2135
4bcdb4a6 2136__owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
152fbc28 2137__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2138__owur const EVP_MD *ssl_handshake_md(SSL *s);
2139__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2140
2acc020b 2141/* s3_cbc.c */
4bcdb4a6 2142__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2143__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2144 unsigned char *md_out,
2145 size_t *md_out_size,
2146 const unsigned char header[13],
2147 const unsigned char *data,
2148 size_t data_plus_mac_size,
2149 size_t data_plus_mac_plus_padding_size,
2150 const unsigned char *mac_secret,
2151 unsigned mac_secret_length, char is_sslv3);
0f113f3e
MC
2152
2153void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2154 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2155 size_t data_len, size_t orig_len);
0989790b 2156
57b272b0
DSH
2157__owur int srp_generate_server_master_secret(SSL *s);
2158__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2159__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2160
ecf4d660
DSH
2161/* t1_ext.c */
2162
28ea0a0c
DSH
2163void custom_ext_init(custom_ext_methods *meths);
2164
4bcdb4a6 2165__owur int custom_ext_parse(SSL *s, int server,
0f113f3e
MC
2166 unsigned int ext_type,
2167 const unsigned char *ext_data, size_t ext_size, int *al);
4bcdb4a6 2168__owur int custom_ext_add(SSL *s, int server,
0f113f3e 2169 unsigned char **pret, unsigned char *limit, int *al);
ecf4d660 2170
4bcdb4a6 2171__owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
ecf4d660
DSH
2172void custom_exts_free(custom_ext_methods *exts);
2173
0f113f3e 2174# else
e0fc7961 2175
0f113f3e
MC
2176# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2177# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2178# define tls1_process_heartbeat SSL_test_functions()->p_tls1_process_heartbeat
2179# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2180
0f113f3e 2181# endif
e0fc7961 2182#endif