]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Always generate DH keys for ephemeral DH cipher suites.
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
d02b48c6 1/* ssl/ssl_locl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5a4fbc69 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
5a4fbc69
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
144# define HEADER_SSL_LOCL_H
145# include <stdlib.h>
146# include <time.h>
147# include <string.h>
148# include <errno.h>
d02b48c6 149
0f113f3e 150# include "e_os.h"
d02b48c6 151
0f113f3e
MC
152# include <openssl/buffer.h>
153# ifndef OPENSSL_NO_COMP
154# include <openssl/comp.h>
155# endif
156# include <openssl/bio.h>
157# include <openssl/stack.h>
158# ifndef OPENSSL_NO_RSA
159# include <openssl/rsa.h>
160# endif
161# ifndef OPENSSL_NO_DSA
162# include <openssl/dsa.h>
163# endif
164# include <openssl/err.h>
165# include <openssl/ssl.h>
07bbc92c 166# include <openssl/async.h>
0f113f3e 167# include <openssl/symhacks.h>
d02b48c6 168
c99c4c11 169#include "record/record.h"
8ba708e5 170#include "statem/statem.h"
7e729bb5 171#include "packet_locl.h"
52e1d7b1 172
0f113f3e
MC
173# ifdef OPENSSL_BUILD_SHLIBSSL
174# undef OPENSSL_EXTERN
175# define OPENSSL_EXTERN OPENSSL_EXPORT
176# endif
26da3e65 177
0f113f3e 178# undef PKCS1_CHECK
d02b48c6 179
0f113f3e
MC
180# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
181 l|=(((unsigned long)(*((c)++)))<< 8), \
182 l|=(((unsigned long)(*((c)++)))<<16), \
183 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
184
185/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
186# define c2ln(c,l1,l2,n) { \
187 c+=n; \
188 l1=l2=0; \
189 switch (n) { \
190 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
191 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
192 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
193 case 5: l2|=((unsigned long)(*(--(c)))); \
194 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
195 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
196 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
197 case 1: l1|=((unsigned long)(*(--(c)))); \
198 } \
199 }
200
201# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
202 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
203 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
204 *((c)++)=(unsigned char)(((l)>>24)&0xff))
205
206# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
207 l|=((unsigned long)(*((c)++)))<<16, \
208 l|=((unsigned long)(*((c)++)))<< 8, \
209 l|=((unsigned long)(*((c)++))))
210
211# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
212 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
213 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
214 *((c)++)=(unsigned char)(((l) )&0xff))
215
216# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
217 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
218 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
219 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
220 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
221 *((c)++)=(unsigned char)(((l) )&0xff))
222
223# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
224 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
225 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
226 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
227 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
228 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
229 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
230 *((c)++)=(unsigned char)(((l) )&0xff))
231
232# define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
233 l|=((BN_ULLONG)(*((c)++)))<<32, \
234 l|=((BN_ULLONG)(*((c)++)))<<24, \
235 l|=((BN_ULLONG)(*((c)++)))<<16, \
236 l|=((BN_ULLONG)(*((c)++)))<< 8, \
237 l|=((BN_ULLONG)(*((c)++))))
36d16f8e 238
d02b48c6 239/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
240# define l2cn(l1,l2,c,n) { \
241 c+=n; \
242 switch (n) { \
243 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
244 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
245 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
246 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
247 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
248 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
249 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
250 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
251 } \
252 }
253
254# define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
255 (((unsigned int)(c[1])) )),c+=2)
256# define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
257 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
258
259# define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
260 (((unsigned long)(c[1]))<< 8)| \
261 (((unsigned long)(c[2])) )),c+=3)
262
263# define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
264 c[1]=(unsigned char)(((l)>> 8)&0xff), \
265 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6
RE
266
267/* LOCAL STUFF */
268
0f113f3e
MC
269# define SSL_DECRYPT 0
270# define SSL_ENCRYPT 1
d02b48c6 271
0f113f3e
MC
272# define TWO_BYTE_BIT 0x80
273# define SEC_ESC_BIT 0x40
274# define TWO_BYTE_MASK 0x7fff
275# define THREE_BYTE_MASK 0x3fff
d02b48c6 276
0f113f3e
MC
277# define INC32(a) ((a)=((a)+1)&0xffffffffL)
278# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
279# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 280
018e57c7
DSH
281/*
282 * Define the Bitmasks for SSL_CIPHER.algorithms.
283 * This bits are used packed as dense as possible. If new methods/ciphers
284 * etc will be added, the bits a likely to change, so this information
285 * is for internal library use only, even though SSL_CIPHER.algorithms
286 * can be publicly accessed.
287 * Use the according functions for cipher management instead.
288 *
657e60fa 289 * The bit mask handling in the selection and sorting scheme in
018e57c7 290 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 291 * that the different entities within are mutually exclusive:
018e57c7
DSH
292 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
293 */
52b8dad8
BM
294
295/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 296/* RSA key exchange */
36e79832 297# define SSL_kRSA 0x00000001U
68d39f3c 298/* tmp DH key no DH cert */
bc71f910 299# define SSL_kDHE 0x00000002U
68d39f3c 300/* synonym */
0f113f3e 301# define SSL_kEDH SSL_kDHE
68d39f3c 302/* ECDH cert, RSA CA cert */
bc71f910 303# define SSL_kECDHr 0x00000004U
68d39f3c 304/* ECDH cert, ECDSA CA cert */
bc71f910 305# define SSL_kECDHe 0x00000008U
68d39f3c 306/* ephemeral ECDH */
bc71f910 307# define SSL_kECDHE 0x00000010U
68d39f3c 308/* synonym */
0f113f3e 309# define SSL_kEECDH SSL_kECDHE
68d39f3c 310/* PSK */
bc71f910 311# define SSL_kPSK 0x00000020U
68d39f3c 312/* GOST key exchange */
bc71f910 313# define SSL_kGOST 0x00000040U
68d39f3c 314/* SRP */
bc71f910 315# define SSL_kSRP 0x00000080U
52b8dad8 316
bc71f910
DSH
317# define SSL_kRSAPSK 0x00000100U
318# define SSL_kECDHEPSK 0x00000200U
319# define SSL_kDHEPSK 0x00000400U
64651d39
DSH
320
321/* all PSK */
322
323#define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
324
52b8dad8 325/* Bits for algorithm_auth (server authentication) */
68d39f3c 326/* RSA auth */
36e79832 327# define SSL_aRSA 0x00000001U
68d39f3c 328/* DSS auth */
36e79832 329# define SSL_aDSS 0x00000002U
68d39f3c 330/* no auth (i.e. use ADH or AECDH) */
36e79832 331# define SSL_aNULL 0x00000004U
68d39f3c 332/* Fixed ECDH auth (kECDHe or kECDHr) */
bc71f910 333# define SSL_aECDH 0x00000008U
68d39f3c 334/* ECDSA auth*/
bc71f910 335# define SSL_aECDSA 0x00000010U
68d39f3c 336/* PSK auth */
bc71f910 337# define SSL_aPSK 0x00000020U
68d39f3c 338/* GOST R 34.10-2001 signature auth */
bc71f910 339# define SSL_aGOST01 0x00000040U
68d39f3c 340/* SRP auth */
bc71f910 341# define SSL_aSRP 0x00000080U
e44380a9 342/* GOST R 34.10-2012 signature auth */
bc71f910 343# define SSL_aGOST12 0x00000100U
52b8dad8
BM
344
345/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
346# define SSL_DES 0x00000001U
347# define SSL_3DES 0x00000002U
348# define SSL_RC4 0x00000004U
349# define SSL_RC2 0x00000008U
350# define SSL_IDEA 0x00000010U
351# define SSL_eNULL 0x00000020U
352# define SSL_AES128 0x00000040U
353# define SSL_AES256 0x00000080U
354# define SSL_CAMELLIA128 0x00000100U
355# define SSL_CAMELLIA256 0x00000200U
356# define SSL_eGOST2814789CNT 0x00000400U
357# define SSL_SEED 0x00000800U
358# define SSL_AES128GCM 0x00001000U
359# define SSL_AES256GCM 0x00002000U
360# define SSL_AES128CCM 0x00004000U
361# define SSL_AES256CCM 0x00008000U
362# define SSL_AES128CCM8 0x00010000U
363# define SSL_AES256CCM8 0x00020000U
e44380a9 364# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 365# define SSL_CHACHA20POLY1305 0x00080000U
0f113f3e 366
3d3701ea 367# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM|SSL_AES128CCM|SSL_AES256CCM|SSL_AES128CCM8|SSL_AES256CCM8)
0f113f3e 368# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
52b8dad8
BM
369
370/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 371
36e79832
DSH
372# define SSL_MD5 0x00000001U
373# define SSL_SHA1 0x00000002U
374# define SSL_GOST94 0x00000004U
375# define SSL_GOST89MAC 0x00000008U
376# define SSL_SHA256 0x00000010U
377# define SSL_SHA384 0x00000020U
28dd49fa 378/* Not a real MAC, just an indication it is part of cipher */
36e79832 379# define SSL_AEAD 0x00000040U
e44380a9
DB
380# define SSL_GOST12_256 0x00000080U
381# define SSL_GOST89MAC12 0x00000100U
382# define SSL_GOST12_512 0x00000200U
52b8dad8
BM
383
384/* Bits for algorithm_ssl (protocol version) */
36e79832 385# define SSL_SSLV3 0x00000002U
2b573382
DSH
386# define SSL_TLSV1 0x00000004U
387# define SSL_TLSV1_2 0x00000008U
761772d7 388
0f113f3e 389/*
e44380a9 390 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
391 * sure to update this constant too
392 */
28ba2541
DSH
393
394# define SSL_MD_MD5_IDX 0
395# define SSL_MD_SHA1_IDX 1
396# define SSL_MD_GOST94_IDX 2
397# define SSL_MD_GOST89MAC_IDX 3
398# define SSL_MD_SHA256_IDX 4
399# define SSL_MD_SHA384_IDX 5
400# define SSL_MD_GOST12_256_IDX 6
401# define SSL_MD_GOST89MAC12_IDX 7
402# define SSL_MD_GOST12_512_IDX 8
403# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
404# define SSL_MD_SHA224_IDX 10
405# define SSL_MD_SHA512_IDX 11
406# define SSL_MAX_DIGEST 12
28ba2541
DSH
407
408/* Bits for algorithm2 (handshake digests and other extra flags) */
409
410/* Bits 0-7 are handshake MAC */
411# define SSL_HANDSHAKE_MAC_MASK 0xFF
412# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
413# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
414# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
415# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
416# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
417# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
418# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
419
420/* Bits 8-15 bits are PRF */
421# define TLS1_PRF_DGST_SHIFT 8
422# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
423# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
424# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
425# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
426# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
427# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
428# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 429
0f113f3e
MC
430/*
431 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
432 * goes into algorithm2)
433 */
28ba2541 434# define TLS1_STREAM_MAC 0x10000
761772d7 435
361a1191 436# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 437
361a1191
KR
438# define SSL_STRONG_NONE 0x00000001U
439# define SSL_LOW 0x00000002U
440# define SSL_MEDIUM 0x00000004U
441# define SSL_HIGH 0x00000008U
442# define SSL_FIPS 0x00000010U
443# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 444
361a1191 445/* we have used 0000003f - 26 bits left to go */
d02b48c6 446
890f2f8b 447/* Check if an SSL structure is using DTLS */
0f113f3e 448# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 449/* See if we need explicit IV */
0f113f3e
MC
450# define SSL_USE_EXPLICIT_IV(s) \
451 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
452/*
453 * See if we use signature algorithms extension and signature algorithm
454 * before signatures.
cbd64894 455 */
0f113f3e
MC
456# define SSL_USE_SIGALGS(s) \
457 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
458/*
459 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
460 * apply to others in future.
4221c0dd 461 */
0f113f3e
MC
462# define SSL_USE_TLS1_2_CIPHERS(s) \
463 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
464/*
465 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
466 * flags because it may not be set to correct version yet.
467 */
0f113f3e
MC
468# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
469 ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
470 (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
471
472# ifdef TLSEXT_TYPE_encrypt_then_mac
473# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
474# else
475# define SSL_USE_ETM(s) (0)
476# endif
5e3ff62c 477
d02b48c6 478/* Mostly for SSLv3 */
0f113f3e
MC
479# define SSL_PKEY_RSA_ENC 0
480# define SSL_PKEY_RSA_SIGN 1
481# define SSL_PKEY_DSA_SIGN 2
bc71f910
DSH
482# define SSL_PKEY_ECC 3
483# define SSL_PKEY_GOST01 4
484# define SSL_PKEY_GOST12_256 5
485# define SSL_PKEY_GOST12_512 6
486# define SSL_PKEY_NUM 7
e44380a9
DB
487/*
488 * Pseudo-constant. GOST cipher suites can use different certs for 1
489 * SSL_CIPHER. So let's see which one we have in fact.
490 */
491# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 492
1d97c843 493/*-
361a1191 494 * SSL_kRSA <- RSA_ENC
d02b48c6 495 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 496 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
497 * SSL_aRSA <- RSA_ENC | RSA_SIGN
498 * SSL_aDSS <- DSA_SIGN
499 */
500
23a22b4c 501/*-
0f113f3e
MC
502#define CERT_INVALID 0
503#define CERT_PUBLIC_KEY 1
504#define CERT_PRIVATE_KEY 2
d02b48c6
RE
505*/
506
e9fa092e
EK
507
508/* CipherSuite length. SSLv3 and all TLS versions. */
509#define TLS_CIPHER_LEN 2
b6ba4014
MC
510/* used to hold info on the particular ciphers used */
511struct ssl_cipher_st {
90d9e49a
DSH
512 uint32_t valid;
513 const char *name; /* text name */
514 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 515 /*
90d9e49a 516 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
517 * 'algorithms'
518 */
90d9e49a
DSH
519 uint32_t algorithm_mkey; /* key exchange algorithm */
520 uint32_t algorithm_auth; /* server authentication */
521 uint32_t algorithm_enc; /* symmetric encryption */
522 uint32_t algorithm_mac; /* symmetric authentication */
523 uint32_t algorithm_ssl; /* (major) protocol version */
524 uint32_t algo_strength; /* strength and export flags */
525 uint32_t algorithm2; /* Extra flags */
526 int32_t strength_bits; /* Number of bits really used */
527 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
528};
529
87d9cafa 530/* Used to hold SSL/TLS functions */
b6ba4014
MC
531struct ssl_method_st {
532 int version;
533 int (*ssl_new) (SSL *s);
534 void (*ssl_clear) (SSL *s);
535 void (*ssl_free) (SSL *s);
536 int (*ssl_accept) (SSL *s);
537 int (*ssl_connect) (SSL *s);
538 int (*ssl_read) (SSL *s, void *buf, int len);
539 int (*ssl_peek) (SSL *s, void *buf, int len);
540 int (*ssl_write) (SSL *s, const void *buf, int len);
541 int (*ssl_shutdown) (SSL *s);
542 int (*ssl_renegotiate) (SSL *s);
543 int (*ssl_renegotiate_check) (SSL *s);
657da85e
MC
544 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
545 unsigned char *buf, int len, int peek);
b6ba4014
MC
546 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
547 int (*ssl_dispatch_alert) (SSL *s);
548 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
549 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
550 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
551 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
552 int (*ssl_pending) (const SSL *s);
553 int (*num_ciphers) (void);
554 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
555 const struct ssl_method_st *(*get_ssl_method) (int version);
556 long (*get_timeout) (void);
557 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
558 int (*ssl_version) (void);
559 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
560 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
561};
562
563/*-
564 * Lets make this into an ASN.1 type structure as follows
565 * SSL_SESSION_ID ::= SEQUENCE {
566 * version INTEGER, -- structure version number
567 * SSLversion INTEGER, -- SSL version number
568 * Cipher OCTET STRING, -- the 3 byte cipher ID
569 * Session_ID OCTET STRING, -- the Session ID
570 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
571 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
572 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
573 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
574 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
575 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
576 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
577 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
578 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
579 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
580 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
581 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
582 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
583 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 584 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
585 * }
586 * Look in ssl/ssl_asn1.c for more details
587 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
588 */
589struct ssl_session_st {
590 int ssl_version; /* what ssl version session info is being
591 * kept in here? */
592 int master_key_length;
593 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
594 /* session_id - valid? */
595 unsigned int session_id_length;
596 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
597 /*
598 * this is used to determine whether the session is being reused in the
599 * appropriate context. It is up to the application to set this, via
600 * SSL_new
601 */
602 unsigned int sid_ctx_length;
603 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
604# ifndef OPENSSL_NO_PSK
605 char *psk_identity_hint;
606 char *psk_identity;
607# endif
608 /*
609 * Used to indicate that session resumption is not allowed. Applications
610 * can also set this bit for a new session via not_resumable_session_cb
611 * to disable session caching and tickets.
612 */
613 int not_resumable;
a273c6ee 614 /* This is the cert and type for the other end. */
b6ba4014 615 X509 *peer;
a273c6ee 616 int peer_type;
c34b0f99
DSH
617 /* Certificate chain of peer */
618 STACK_OF(X509) *peer_chain;
b6ba4014
MC
619 /*
620 * when app_verify_callback accepts a session where the peer's
621 * certificate is not ok, we must remember the error for session reuse:
622 */
623 long verify_result; /* only for servers */
624 int references;
625 long timeout;
626 long time;
627 unsigned int compress_meth; /* Need to lookup the method */
628 const SSL_CIPHER *cipher;
629 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
630 * to load the 'cipher' structure */
631 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
632 CRYPTO_EX_DATA ex_data; /* application specific data */
633 /*
634 * These are used to make removal of session-ids more efficient and to
635 * implement a maximum cache size.
636 */
637 struct ssl_session_st *prev, *next;
b6ba4014 638 char *tlsext_hostname;
e481f9b9 639# ifndef OPENSSL_NO_EC
b6ba4014
MC
640 size_t tlsext_ecpointformatlist_length;
641 unsigned char *tlsext_ecpointformatlist; /* peer's list */
642 size_t tlsext_ellipticcurvelist_length;
643 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
e481f9b9 644# endif /* OPENSSL_NO_EC */
b6ba4014
MC
645 /* RFC4507 info */
646 unsigned char *tlsext_tick; /* Session ticket */
647 size_t tlsext_ticklen; /* Session ticket length */
75ea3632 648 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
b6ba4014
MC
649# ifndef OPENSSL_NO_SRP
650 char *srp_username;
651# endif
f7d53487 652 uint32_t flags;
b6ba4014
MC
653};
654
6f152a15
DSH
655/* Extended master secret support */
656# define SSL_SESS_FLAG_EXTMS 0x1
657
b6ba4014
MC
658
659# ifndef OPENSSL_NO_SRP
660
661typedef struct srp_ctx_st {
662 /* param for all the callbacks */
663 void *SRP_cb_arg;
664 /* set client Hello login callback */
665 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
666 /* set SRP N/g param callback for verification */
667 int (*SRP_verify_param_callback) (SSL *, void *);
668 /* set SRP client passwd callback */
669 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
670 char *login;
671 BIGNUM *N, *g, *s, *B, *A;
672 BIGNUM *a, *b, *v;
673 char *info;
674 int strength;
675 unsigned long srp_Mask;
676} SRP_CTX;
677
678# endif
679
9a555706 680typedef struct ssl_comp_st SSL_COMP;
b6ba4014
MC
681
682struct ssl_comp_st {
683 int id;
684 const char *name;
b6ba4014 685 COMP_METHOD *method;
b6ba4014
MC
686};
687
688DECLARE_STACK_OF(SSL_COMP)
689DECLARE_LHASH_OF(SSL_SESSION);
690
f8e0a557 691
b6ba4014
MC
692struct ssl_ctx_st {
693 const SSL_METHOD *method;
694 STACK_OF(SSL_CIPHER) *cipher_list;
695 /* same as above but sorted for lookup */
696 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
697 struct x509_store_st /* X509_STORE */ *cert_store;
698 LHASH_OF(SSL_SESSION) *sessions;
699 /*
700 * Most session-ids that will be cached, default is
701 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
702 */
703 unsigned long session_cache_size;
704 struct ssl_session_st *session_cache_head;
705 struct ssl_session_st *session_cache_tail;
706 /*
707 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
708 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
709 * means only SSL_accept which cache SSL_SESSIONS.
710 */
f7d53487 711 uint32_t session_cache_mode;
b6ba4014
MC
712 /*
713 * If timeout is not 0, it is the default timeout value set when
714 * SSL_new() is called. This has been put in to make life easier to set
715 * things up
716 */
717 long session_timeout;
718 /*
719 * If this callback is not null, it will be called each time a session id
720 * is added to the cache. If this function returns 1, it means that the
721 * callback will do a SSL_SESSION_free() when it has finished using it.
722 * Otherwise, on 0, it means the callback has finished with it. If
723 * remove_session_cb is not null, it will be called when a session-id is
724 * removed from the cache. After the call, OpenSSL will
725 * SSL_SESSION_free() it.
726 */
727 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
728 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
729 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
730 unsigned char *data, int len, int *copy);
731 struct {
732 int sess_connect; /* SSL new conn - started */
733 int sess_connect_renegotiate; /* SSL reneg - requested */
734 int sess_connect_good; /* SSL new conne/reneg - finished */
735 int sess_accept; /* SSL new accept - started */
736 int sess_accept_renegotiate; /* SSL reneg - requested */
737 int sess_accept_good; /* SSL accept/reneg - finished */
738 int sess_miss; /* session lookup misses */
739 int sess_timeout; /* reuse attempt on timeouted session */
740 int sess_cache_full; /* session removed due to full cache */
741 int sess_hit; /* session reuse actually done */
742 int sess_cb_hit; /* session-id that was not in the cache was
743 * passed back via the callback. This
744 * indicates that the application is
745 * supplying session-id's from other
746 * processes - spooky :-) */
747 } stats;
748
749 int references;
750
751 /* if defined, these override the X509_verify_cert() calls */
752 int (*app_verify_callback) (X509_STORE_CTX *, void *);
753 void *app_verify_arg;
754 /*
755 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
756 * ('app_verify_callback' was called with just one argument)
757 */
758
759 /* Default password callback. */
760 pem_password_cb *default_passwd_callback;
761
762 /* Default password callback user data. */
763 void *default_passwd_callback_userdata;
764
765 /* get client cert callback */
766 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
767
768 /* cookie generate callback */
769 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
770 unsigned int *cookie_len);
771
772 /* verify cookie callback */
31011544 773 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
774 unsigned int cookie_len);
775
776 CRYPTO_EX_DATA ex_data;
777
778 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
779 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
780
781 STACK_OF(X509) *extra_certs;
782 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
783
784 /* Default values used when no per-SSL value is defined follow */
785
786 /* used if SSL's info_callback is NULL */
787 void (*info_callback) (const SSL *ssl, int type, int val);
788
789 /* what we put in client cert requests */
790 STACK_OF(X509_NAME) *client_CA;
791
792 /*
793 * Default values to use in SSL structures follow (these are copied by
794 * SSL_new)
795 */
796
f7d53487
DSH
797 uint32_t options;
798 uint32_t mode;
b6ba4014
MC
799 long max_cert_list;
800
801 struct cert_st /* CERT */ *cert;
802 int read_ahead;
803
804 /* callback that allows applications to peek at protocol messages */
805 void (*msg_callback) (int write_p, int version, int content_type,
806 const void *buf, size_t len, SSL *ssl, void *arg);
807 void *msg_callback_arg;
808
f7d53487 809 uint32_t verify_mode;
b6ba4014
MC
810 unsigned int sid_ctx_length;
811 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
812 /* called 'verify_callback' in the SSL */
813 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
814
815 /* Default generate session ID callback. */
816 GEN_SESSION_CB generate_session_id;
817
818 X509_VERIFY_PARAM *param;
819
820 int quiet_shutdown;
821
822 /*
823 * Maximum amount of data to send in one fragment. actual record size can
824 * be more than this due to padding and MAC overheads.
825 */
826 unsigned int max_send_fragment;
827
828# ifndef OPENSSL_NO_ENGINE
829 /*
830 * Engine to pass requests for client certs to
831 */
832 ENGINE *client_cert_engine;
833# endif
834
b6ba4014
MC
835 /* TLS extensions servername callback */
836 int (*tlsext_servername_callback) (SSL *, int *, void *);
837 void *tlsext_servername_arg;
838 /* RFC 4507 session ticket keys */
839 unsigned char tlsext_tick_key_name[16];
840 unsigned char tlsext_tick_hmac_key[16];
841 unsigned char tlsext_tick_aes_key[16];
842 /* Callback to support customisation of ticket key setting */
843 int (*tlsext_ticket_key_cb) (SSL *ssl,
844 unsigned char *name, unsigned char *iv,
845 EVP_CIPHER_CTX *ectx,
846 HMAC_CTX *hctx, int enc);
847
848 /* certificate status request info */
849 /* Callback for status request */
850 int (*tlsext_status_cb) (SSL *ssl, void *arg);
851 void *tlsext_status_arg;
b6ba4014
MC
852
853# ifndef OPENSSL_NO_PSK
b6ba4014
MC
854 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
855 char *identity,
856 unsigned int max_identity_len,
857 unsigned char *psk,
858 unsigned int max_psk_len);
859 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
860 unsigned char *psk,
861 unsigned int max_psk_len);
862# endif
863
864# ifndef OPENSSL_NO_SRP
865 SRP_CTX srp_ctx; /* ctx for SRP authentication */
866# endif
867
e481f9b9 868# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
869 /* Next protocol negotiation information */
870 /* (for experimental NPN extension). */
871
872 /*
873 * For a server, this contains a callback function by which the set of
874 * advertised protocols can be provided.
875 */
876 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
877 unsigned int *len, void *arg);
878 void *next_protos_advertised_cb_arg;
879 /*
880 * For a client, this contains a callback function that selects the next
881 * protocol from the list provided by the server.
882 */
883 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
884 unsigned char *outlen,
885 const unsigned char *in,
886 unsigned int inlen, void *arg);
887 void *next_proto_select_cb_arg;
e481f9b9 888# endif
b6ba4014
MC
889
890 /*
891 * ALPN information (we are in the process of transitioning from NPN to
892 * ALPN.)
893 */
894
895 /*-
896 * For a server, this contains a callback function that allows the
897 * server to select the protocol for the connection.
898 * out: on successful return, this must point to the raw protocol
899 * name (without the length prefix).
900 * outlen: on successful return, this contains the length of |*out|.
901 * in: points to the client's list of supported protocols in
902 * wire-format.
903 * inlen: the length of |in|.
904 */
905 int (*alpn_select_cb) (SSL *s,
906 const unsigned char **out,
907 unsigned char *outlen,
908 const unsigned char *in,
909 unsigned int inlen, void *arg);
910 void *alpn_select_cb_arg;
911
912 /*
913 * For a client, this contains the list of supported protocols in wire
914 * format.
915 */
916 unsigned char *alpn_client_proto_list;
917 unsigned alpn_client_proto_list_len;
918
919 /* SRTP profiles we are willing to do from RFC 5764 */
920 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
921 /*
922 * Callback for disabling session caching and ticket support on a session
923 * basis, depending on the chosen cipher.
924 */
925 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
926# ifndef OPENSSL_NO_EC
927 /* EC extension values inherited by SSL structure */
928 size_t tlsext_ecpointformatlist_length;
929 unsigned char *tlsext_ecpointformatlist;
930 size_t tlsext_ellipticcurvelist_length;
931 unsigned char *tlsext_ellipticcurvelist;
932# endif /* OPENSSL_NO_EC */
933};
934
935
936struct ssl_st {
937 /*
938 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
939 * DTLS1_VERSION)
940 */
941 int version;
23a635c0 942
b6ba4014
MC
943 /* SSLv3 */
944 const SSL_METHOD *method;
945 /*
946 * There are 2 BIO's even though they are normally both the same. This
947 * is so data can be read and written to different handlers
948 */
949 /* used by SSL_read */
950 BIO *rbio;
951 /* used by SSL_write */
952 BIO *wbio;
953 /* used during session-id reuse to concatenate messages */
954 BIO *bbio;
955 /*
956 * This holds a variable that indicates what we were doing when a 0 or -1
957 * is returned. This is needed for non-blocking IO so we know what
958 * request needs re-doing when in SSL_accept or SSL_connect
959 */
960 int rwstate;
024f543c 961
b6ba4014
MC
962 int (*handshake_func) (SSL *);
963 /*
964 * Imagine that here's a boolean member "init" that is switched as soon
965 * as SSL_set_{accept/connect}_state is called for the first time, so
966 * that "state" and "handshake_func" are properly initialized. But as
967 * handshake_func is == 0 until then, we use this test instead of an
968 * "init" member.
969 */
23a635c0 970 /* are we the server side? */
b6ba4014
MC
971 int server;
972 /*
973 * Generate a new session or reuse an old one.
974 * NB: For servers, the 'new' session may actually be a previously
975 * cached session or even the previous session unless
976 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
977 */
978 int new_session;
979 /* don't send shutdown packets */
980 int quiet_shutdown;
981 /* we have shut things down, 0x01 sent, 0x02 for received */
982 int shutdown;
983 /* where we are */
d6f1a6e9 984 OSSL_STATEM statem;
f8e0a557 985
b6ba4014
MC
986 BUF_MEM *init_buf; /* buffer used during init */
987 void *init_msg; /* pointer to handshake message body, set by
988 * ssl3_get_message() */
989 int init_num; /* amount read/written */
990 int init_off; /* amount read/written */
7a7048af 991
b6ba4014
MC
992 struct ssl3_state_st *s3; /* SSLv3 variables */
993 struct dtls1_state_st *d1; /* DTLSv1 variables */
52e1d7b1 994
b6ba4014
MC
995 /* callback that allows applications to peek at protocol messages */
996 void (*msg_callback) (int write_p, int version, int content_type,
997 const void *buf, size_t len, SSL *ssl, void *arg);
998 void *msg_callback_arg;
999 int hit; /* reusing a previous session */
1000 X509_VERIFY_PARAM *param;
1001 /* crypto */
1002 STACK_OF(SSL_CIPHER) *cipher_list;
1003 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1004 /*
1005 * These are the ones being used, the ones in SSL_SESSION are the ones to
1006 * be 'copied' into these ones
1007 */
f7d53487 1008 uint32_t mac_flags;
b6ba4014
MC
1009 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1010 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1011 COMP_CTX *compress; /* compression */
b6ba4014 1012 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
1013 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1014 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1015 /* session info */
1016 /* client cert? */
1017 /* This is used to hold the server certificate used */
1018 struct cert_st /* CERT */ *cert;
1019 /*
1020 * the session_id_context is used to ensure sessions are only reused in
1021 * the appropriate context
1022 */
1023 unsigned int sid_ctx_length;
1024 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1025 /* This can also be in the session once a session is established */
1026 SSL_SESSION *session;
1027 /* Default generate session ID callback. */
1028 GEN_SESSION_CB generate_session_id;
1029 /* Used in SSL3 */
1030 /*
1031 * 0 don't care about verify failure.
1032 * 1 fail if verify fails
1033 */
f7d53487 1034 uint32_t verify_mode;
b6ba4014
MC
1035 /* fail if callback returns 0 */
1036 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1037 /* optional informational callback */
1038 void (*info_callback) (const SSL *ssl, int type, int val);
1039 /* error bytes to be written */
1040 int error;
1041 /* actual code */
1042 int error_code;
b6ba4014
MC
1043# ifndef OPENSSL_NO_PSK
1044 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1045 char *identity,
1046 unsigned int max_identity_len,
1047 unsigned char *psk,
1048 unsigned int max_psk_len);
1049 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1050 unsigned char *psk,
1051 unsigned int max_psk_len);
1052# endif
1053 SSL_CTX *ctx;
1054 /*
1055 * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1056 * SSL_write() calls, good for nbio debuging :-)
1057 */
1058 int debug;
1059 /* extra application data */
1060 long verify_result;
1061 CRYPTO_EX_DATA ex_data;
1062 /* for server side, keep the list of CA_dn we can use */
1063 STACK_OF(X509_NAME) *client_CA;
1064 int references;
1065 /* protocol behaviour */
f7d53487 1066 uint32_t options;
b6ba4014 1067 /* API behaviour */
f7d53487 1068 uint32_t mode;
b6ba4014
MC
1069 long max_cert_list;
1070 int first_packet;
1071 /* what was passed, used for SSLv3/TLS rollback check */
1072 int client_version;
1073 unsigned int max_send_fragment;
e481f9b9 1074
b6ba4014
MC
1075 /* TLS extension debug callback */
1076 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1077 unsigned char *data, int len, void *arg);
1078 void *tlsext_debug_arg;
1079 char *tlsext_hostname;
1080 /*-
1081 * no further mod of servername
1082 * 0 : call the servername extension callback.
1083 * 1 : prepare 2, allow last ack just after in server callback.
1084 * 2 : don't call servername callback, no ack in server hello
1085 */
1086 int servername_done;
1087 /* certificate status request info */
1088 /* Status type or -1 if no status type */
1089 int tlsext_status_type;
1090 /* Expect OCSP CertificateStatus message */
1091 int tlsext_status_expected;
1092 /* OCSP status request only */
1093 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1094 X509_EXTENSIONS *tlsext_ocsp_exts;
1095 /* OCSP response received or to be sent */
1096 unsigned char *tlsext_ocsp_resp;
1097 int tlsext_ocsp_resplen;
1098 /* RFC4507 session ticket expected to be received or sent */
1099 int tlsext_ticket_expected;
e481f9b9 1100# ifndef OPENSSL_NO_EC
b6ba4014
MC
1101 size_t tlsext_ecpointformatlist_length;
1102 /* our list */
1103 unsigned char *tlsext_ecpointformatlist;
1104 size_t tlsext_ellipticcurvelist_length;
1105 /* our list */
1106 unsigned char *tlsext_ellipticcurvelist;
e481f9b9 1107# endif /* OPENSSL_NO_EC */
b6ba4014
MC
1108 /* TLS Session Ticket extension override */
1109 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1110 /* TLS Session Ticket extension callback */
1111 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1112 void *tls_session_ticket_ext_cb_arg;
1113 /* TLS pre-shared secret session resumption */
1114 tls_session_secret_cb_fn tls_session_secret_cb;
1115 void *tls_session_secret_cb_arg;
1116 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
e481f9b9 1117# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1118 /*
1119 * Next protocol negotiation. For the client, this is the protocol that
1120 * we sent in NextProtocol and is set when handling ServerHello
1121 * extensions. For a server, this is the client's selected_protocol from
1122 * NextProtocol and is set when handling the NextProtocol message, before
1123 * the Finished message.
1124 */
1125 unsigned char *next_proto_negotiated;
1126 unsigned char next_proto_negotiated_len;
e481f9b9
MC
1127# endif
1128# define session_ctx initial_ctx
b6ba4014
MC
1129 /* What we'll do */
1130 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1131 /* What's been chosen */
1132 SRTP_PROTECTION_PROFILE *srtp_profile;
1133 /*-
1134 * Is use of the Heartbeat extension negotiated?
1135 * 0: disabled
1136 * 1: enabled
1137 * 2: enabled, but not allowed to send Requests
1138 */
1139 unsigned int tlsext_heartbeat;
1140 /* Indicates if a HeartbeatRequest is in flight */
1141 unsigned int tlsext_hb_pending;
1142 /* HeartbeatRequest sequence number */
1143 unsigned int tlsext_hb_seq;
1144 /*
1145 * For a client, this contains the list of supported protocols in wire
1146 * format.
1147 */
1148 unsigned char *alpn_client_proto_list;
1149 unsigned alpn_client_proto_list_len;
e481f9b9 1150
b6ba4014
MC
1151 /*-
1152 * 1 if we are renegotiating.
1153 * 2 if we are a server and are inside a handshake
1154 * (i.e. not just sending a HelloRequest)
1155 */
1156 int renegotiate;
1157# ifndef OPENSSL_NO_SRP
1158 /* ctx for SRP authentication */
1159 SRP_CTX srp_ctx;
1160# endif
1161 /*
1162 * Callback for disabling session caching and ticket support on a session
1163 * basis, depending on the chosen cipher.
1164 */
1165 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8
MC
1166
1167 RECORD_LAYER rlayer;
a974e64a
MC
1168
1169 /* Default password callback. */
1170 pem_password_cb *default_passwd_callback;
1171
1172 /* Default password callback user data. */
1173 void *default_passwd_callback_userdata;
07bbc92c
MC
1174
1175 /* Async Job info */
1176 ASYNC_JOB *job;
b6ba4014
MC
1177};
1178
b6ba4014 1179
b6ba4014
MC
1180typedef struct ssl3_state_st {
1181 long flags;
b6ba4014
MC
1182 int read_mac_secret_size;
1183 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
1184 int write_mac_secret_size;
1185 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1186 unsigned char server_random[SSL3_RANDOM_SIZE];
1187 unsigned char client_random[SSL3_RANDOM_SIZE];
1188 /* flags for countermeasure against known-IV weakness */
1189 int need_empty_fragments;
1190 int empty_fragment_done;
b6ba4014
MC
1191 /* used during startup, digest all incoming/outgoing packets */
1192 BIO *handshake_buffer;
1193 /*
28ba2541
DSH
1194 * When handshake digest is determined, buffer is hashed and
1195 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1196 */
28ba2541 1197 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1198 /*
1199 * Set whenever an expected ChangeCipherSpec message is processed.
1200 * Unset when the peer's Finished message is received.
1201 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1202 */
1203 int change_cipher_spec;
1204 int warn_alert;
1205 int fatal_alert;
1206 /*
1207 * we allow one fatal and one warning alert to be outstanding, send close
1208 * alert via the warning alert
1209 */
1210 int alert_dispatch;
1211 unsigned char send_alert[2];
1212 /*
1213 * This flag is set when we should renegotiate ASAP, basically when there
1214 * is no more data in the read or write buffers
1215 */
1216 int renegotiate;
1217 int total_renegotiations;
1218 int num_renegotiations;
1219 int in_read_app_data;
1220 struct {
b6ba4014
MC
1221 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1222 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1223 int finish_md_len;
1224 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1225 int peer_finish_md_len;
1226 unsigned long message_size;
1227 int message_type;
1228 /* used to hold the new cipher we are going to use */
1229 const SSL_CIPHER *new_cipher;
1230# ifndef OPENSSL_NO_DH
1231 DH *dh;
1232# endif
10bf4fc2 1233# ifndef OPENSSL_NO_EC
880d9d86 1234 EVP_PKEY *pkey; /* holds short lived ECDH key */
b6ba4014 1235# endif
b6ba4014
MC
1236 /* used for certificate requests */
1237 int cert_req;
1238 int ctype_num;
1239 char ctype[SSL3_CT_NUMBER];
1240 STACK_OF(X509_NAME) *ca_names;
b6ba4014
MC
1241 int key_block_length;
1242 unsigned char *key_block;
1243 const EVP_CIPHER *new_sym_enc;
1244 const EVP_MD *new_hash;
1245 int new_mac_pkey_type;
1246 int new_mac_secret_size;
1247# ifndef OPENSSL_NO_COMP
1248 const SSL_COMP *new_compression;
1249# else
1250 char *new_compression;
1251# endif
1252 int cert_request;
76106e60
DSH
1253 /* Raw values of the cipher list from a client */
1254 unsigned char *ciphers_raw;
1255 size_t ciphers_rawlen;
1256 /* Temporary storage for premaster secret */
1257 unsigned char *pms;
1258 size_t pmslen;
85269210 1259#ifndef OPENSSL_NO_PSK
64651d39
DSH
1260 /* Temporary storage for PSK key */
1261 unsigned char *psk;
1262 size_t psklen;
85269210 1263#endif
76106e60
DSH
1264 /*
1265 * signature algorithms peer reports: e.g. supported signature
1266 * algorithms extension for server or as part of a certificate
1267 * request for client.
1268 */
1269 unsigned char *peer_sigalgs;
1270 /* Size of above array */
1271 size_t peer_sigalgslen;
d376e57d
DSH
1272 /* Digest peer uses for signing */
1273 const EVP_MD *peer_md;
1274 /* Array of digests used for signing */
1275 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1276 /*
1277 * Set if corresponding CERT_PKEY can be used with current
1278 * SSL session: e.g. appropriate curve, signature algorithms etc.
1279 * If zero it can't be used at all.
1280 */
f7d53487 1281 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1282 /*
1283 * For servers the following masks are for the key and auth algorithms
1284 * that are supported by the certs below. For clients they are masks of
1285 * *disabled* algorithms based on the current session.
1286 */
90d9e49a
DSH
1287 uint32_t mask_k;
1288 uint32_t mask_a;
4d69f9e6 1289 /* Client only */
90d9e49a 1290 uint32_t mask_ssl;
b6ba4014
MC
1291 } tmp;
1292
1293 /* Connection binding to prevent renegotiation attacks */
1294 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1295 unsigned char previous_client_finished_len;
1296 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1297 unsigned char previous_server_finished_len;
1298 int send_connection_binding; /* TODOEKR */
1299
1300# ifndef OPENSSL_NO_NEXTPROTONEG
1301 /*
1302 * Set if we saw the Next Protocol Negotiation extension from our peer.
1303 */
1304 int next_proto_neg_seen;
1305# endif
1306
b6ba4014
MC
1307 /*
1308 * ALPN information (we are in the process of transitioning from NPN to
1309 * ALPN.)
1310 */
1311
1312 /*
1313 * In a server these point to the selected ALPN protocol after the
1314 * ClientHello has been processed. In a client these contain the protocol
1315 * that the server selected once the ServerHello has been processed.
1316 */
1317 unsigned char *alpn_selected;
1318 unsigned alpn_selected_len;
1319
1320# ifndef OPENSSL_NO_EC
1321 /*
1322 * This is set to true if we believe that this is a version of Safari
1323 * running on OS X 10.6 or newer. We wish to know this because Safari on
1324 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1325 */
1326 char is_probably_safari;
1327# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1328
1329 /* For clients: peer temporary key */
8d92c1f8
DSH
1330# ifndef OPENSSL_NO_DH
1331 DH *peer_dh_tmp;
1332# endif
1333# ifndef OPENSSL_NO_EC
61dd9f7a 1334 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1335# endif
1336
b6ba4014
MC
1337} SSL3_STATE;
1338
1339
1340/* DTLS structures */
1341
1342# ifndef OPENSSL_NO_SCTP
1343# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1344# endif
1345
1346/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1347# define DTLS1_MAX_MTU_OVERHEAD 48
1348
e3d0dae7
MC
1349/*
1350 * Flag used in message reuse to indicate the buffer contains the record
1351 * header as well as the the handshake message header.
1352 */
1353# define DTLS1_SKIP_RECORD_HEADER 2
1354
b6ba4014
MC
1355struct dtls1_retransmit_state {
1356 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1357 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1358 COMP_CTX *compress; /* compression */
b6ba4014
MC
1359 SSL_SESSION *session;
1360 unsigned short epoch;
1361};
1362
1363struct hm_header_st {
1364 unsigned char type;
1365 unsigned long msg_len;
1366 unsigned short seq;
1367 unsigned long frag_off;
1368 unsigned long frag_len;
1369 unsigned int is_ccs;
1370 struct dtls1_retransmit_state saved_retransmit_state;
1371};
1372
b6ba4014
MC
1373struct dtls1_timeout_st {
1374 /* Number of read timeouts so far */
1375 unsigned int read_timeouts;
1376 /* Number of write timeouts so far */
1377 unsigned int write_timeouts;
1378 /* Number of alerts received so far */
1379 unsigned int num_alerts;
1380};
1381
b6ba4014
MC
1382typedef struct hm_fragment_st {
1383 struct hm_header_st msg_header;
1384 unsigned char *fragment;
1385 unsigned char *reassembly;
1386} hm_fragment;
1387
1388typedef struct dtls1_state_st {
b6ba4014 1389 unsigned char cookie[DTLS1_COOKIE_LENGTH];
b6ba4014 1390 unsigned int cookie_len;
e27f234a 1391 unsigned int cookie_verified;
78a39fe7 1392
b6ba4014
MC
1393 /* handshake message numbers */
1394 unsigned short handshake_write_seq;
1395 unsigned short next_handshake_write_seq;
1396 unsigned short handshake_read_seq;
3bb8f87d 1397
b6ba4014
MC
1398 /* Buffered handshake messages */
1399 pqueue buffered_messages;
1400 /* Buffered (sent) handshake records */
1401 pqueue sent_messages;
24a1e2f2 1402
b6ba4014
MC
1403 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1404 unsigned int mtu; /* max DTLS packet size */
1405 struct hm_header_st w_msg_hdr;
1406 struct hm_header_st r_msg_hdr;
1407 struct dtls1_timeout_st timeout;
1408 /*
1409 * Indicates when the last handshake msg or heartbeat sent will timeout
1410 */
1411 struct timeval next_timeout;
1412 /* Timeout duration */
1413 unsigned short timeout_duration;
c661ac16 1414
b6ba4014 1415 unsigned int retransmitting;
b6ba4014 1416# ifndef OPENSSL_NO_SCTP
b6ba4014
MC
1417 int shutdown_received;
1418# endif
1419} DTLS1_STATE;
1420
b6ba4014
MC
1421
1422
0f113f3e
MC
1423# ifndef OPENSSL_NO_EC
1424/*
1425 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1426 */
0f113f3e
MC
1427# define EXPLICIT_PRIME_CURVE_TYPE 1
1428# define EXPLICIT_CHAR2_CURVE_TYPE 2
1429# define NAMED_CURVE_TYPE 3
1430# endif /* OPENSSL_NO_EC */
1431
1432typedef struct cert_pkey_st {
1433 X509 *x509;
1434 EVP_PKEY *privatekey;
0f113f3e
MC
1435 /* Chain for this certificate */
1436 STACK_OF(X509) *chain;
e481f9b9 1437
50e735f9
MC
1438 /*-
1439 * serverinfo data for this certificate. The data is in TLS Extension
1440 * wire format, specifically it's a series of records like:
1441 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1442 * uint16_t length;
1443 * uint8_t data[length];
1444 */
0f113f3e
MC
1445 unsigned char *serverinfo;
1446 size_t serverinfo_length;
0f113f3e 1447} CERT_PKEY;
2ea80354 1448/* Retrieve Suite B flags */
0f113f3e 1449# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1450/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1451# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1452 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1453
b83294fe 1454typedef struct {
0f113f3e
MC
1455 unsigned short ext_type;
1456 /*
1457 * Per-connection flags relating to this extension type: not used if
1458 * part of an SSL_CTX structure.
1459 */
f7d53487 1460 uint32_t ext_flags;
0f113f3e
MC
1461 custom_ext_add_cb add_cb;
1462 custom_ext_free_cb free_cb;
1463 void *add_arg;
1464 custom_ext_parse_cb parse_cb;
1465 void *parse_arg;
ecf4d660 1466} custom_ext_method;
b83294fe 1467
28ea0a0c
DSH
1468/* ext_flags values */
1469
0f113f3e
MC
1470/*
1471 * Indicates an extension has been received. Used to check for unsolicited or
1472 * duplicate extensions.
28ea0a0c 1473 */
0f113f3e
MC
1474# define SSL_EXT_FLAG_RECEIVED 0x1
1475/*
1476 * Indicates an extension has been sent: used to enable sending of
1477 * corresponding ServerHello extension.
28ea0a0c 1478 */
0f113f3e 1479# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1480
b83294fe 1481typedef struct {
0f113f3e
MC
1482 custom_ext_method *meths;
1483 size_t meths_count;
ecf4d660 1484} custom_ext_methods;
b83294fe 1485
0f113f3e
MC
1486typedef struct cert_st {
1487 /* Current active set */
1488 /*
1489 * ALWAYS points to an element of the pkeys array
1490 * Probably it would make more sense to store
1491 * an index, not a pointer.
1492 */
1493 CERT_PKEY *key;
0f113f3e
MC
1494# ifndef OPENSSL_NO_DH
1495 DH *dh_tmp;
1496 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1497 int dh_tmp_auto;
0f113f3e
MC
1498# endif
1499 /* Flags related to certificates */
f7d53487 1500 uint32_t cert_flags;
0f113f3e
MC
1501 CERT_PKEY pkeys[SSL_PKEY_NUM];
1502 /*
1503 * Certificate types (received or sent) in certificate request message.
1504 * On receive this is only set if number of certificate types exceeds
1505 * SSL3_CT_NUMBER.
1506 */
1507 unsigned char *ctypes;
1508 size_t ctype_num;
0f113f3e
MC
1509 /*
1510 * suppported signature algorithms. When set on a client this is sent in
1511 * the client hello as the supported signature algorithms extension. For
1512 * servers it represents the signature algorithms we are willing to use.
1513 */
1514 unsigned char *conf_sigalgs;
1515 /* Size of above array */
1516 size_t conf_sigalgslen;
1517 /*
1518 * Client authentication signature algorithms, if not set then uses
1519 * conf_sigalgs. On servers these will be the signature algorithms sent
1520 * to the client in a cerificate request for TLS 1.2. On a client this
1521 * represents the signature algortithms we are willing to use for client
1522 * authentication.
1523 */
1524 unsigned char *client_sigalgs;
1525 /* Size of above array */
1526 size_t client_sigalgslen;
1527 /*
1528 * Signature algorithms shared by client and server: cached because these
1529 * are used most often.
1530 */
1531 TLS_SIGALGS *shared_sigalgs;
1532 size_t shared_sigalgslen;
1533 /*
1534 * Certificate setup callback: if set is called whenever a certificate
1535 * may be required (client or server). the callback can then examine any
1536 * appropriate parameters and setup any certificates required. This
1537 * allows advanced applications to select certificates on the fly: for
1538 * example based on supported signature algorithms or curves.
1539 */
1540 int (*cert_cb) (SSL *ssl, void *arg);
1541 void *cert_cb_arg;
1542 /*
1543 * Optional X509_STORE for chain building or certificate validation If
1544 * NULL the parent SSL_CTX store is used instead.
1545 */
1546 X509_STORE *chain_store;
1547 X509_STORE *verify_store;
0f113f3e
MC
1548 /* Custom extension methods for server and client */
1549 custom_ext_methods cli_ext;
1550 custom_ext_methods srv_ext;
1551 /* Security callback */
1552 int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1553 void *other, void *ex);
1554 /* Security level */
1555 int sec_level;
1556 void *sec_ex;
df6da24b
DSH
1557#ifndef OPENSSL_NO_PSK
1558 /* If not NULL psk identity hint to use for servers */
1559 char *psk_identity_hint;
1560#endif
0f113f3e
MC
1561 int references; /* >1 only if SSL_copy_session_id is used */
1562} CERT;
1563
e7f8ff43 1564/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1565struct tls_sigalgs_st {
1566 /* NID of hash algorithm */
1567 int hash_nid;
1568 /* NID of signature algorithm */
1569 int sign_nid;
1570 /* Combined hash and signature NID */
1571 int signandhash_nid;
1572 /* Raw values used in extension */
1573 unsigned char rsign;
1574 unsigned char rhash;
1575};
1576
1577/*
1578 * #define MAC_DEBUG
1579 */
1580
1581/*
1582 * #define ERR_DEBUG
1583 */
1584/*
1585 * #define ABORT_DEBUG
1586 */
1587/*
1588 * #define PKT_DEBUG 1
1589 */
1590/*
1591 * #define DES_DEBUG
1592 */
1593/*
1594 * #define DES_OFB_DEBUG
1595 */
1596/*
1597 * #define SSL_DEBUG
1598 */
1599/*
1600 * #define RSA_DEBUG
1601 */
1602/*
1603 * #define IDEA_DEBUG
1604 */
1605
1606# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1607
1608/*
1609 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1610 * of a mess of functions, but hell, think of it as an opaque structure :-)
1611 */
1612typedef struct ssl3_enc_method {
1613 int (*enc) (SSL *, int);
1614 int (*mac) (SSL *, unsigned char *, int);
1615 int (*setup_key_block) (SSL *);
1616 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1617 int);
1618 int (*change_cipher_state) (SSL *, int);
1619 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1620 int finish_mac_length;
0f113f3e
MC
1621 const char *client_finished_label;
1622 int client_finished_label_len;
1623 const char *server_finished_label;
1624 int server_finished_label_len;
1625 int (*alert_value) (int);
1626 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1627 const char *, size_t,
1628 const unsigned char *, size_t,
1629 int use_context);
1630 /* Various flags indicating protocol version requirements */
f7d53487 1631 uint32_t enc_flags;
0f113f3e
MC
1632 /* Handshake header length */
1633 unsigned int hhlen;
1634 /* Set the handshake header */
77d514c5 1635 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
0f113f3e
MC
1636 /* Write out handshake message */
1637 int (*do_write) (SSL *s);
1638} SSL3_ENC_METHOD;
1639
1640# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1641# define ssl_handshake_start(s) \
1642 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1643# define ssl_set_handshake_header(s, htype, len) \
1644 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1645# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1646
1647/* Values for enc_flags */
1648
1649/* Uses explicit IV for CBC mode */
0f113f3e 1650# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1651/* Uses signature algorithms extension */
0f113f3e 1652# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1653/* Uses SHA256 default PRF */
0f113f3e 1654# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1655/* Is DTLS */
0f113f3e
MC
1656# define SSL_ENC_FLAG_DTLS 0x8
1657/*
1658 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1659 * apply to others in future.
4221c0dd 1660 */
0f113f3e 1661# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1662
0f113f3e 1663# ifndef OPENSSL_NO_COMP
651d0aff 1664/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1665typedef struct ssl3_comp_st {
1666 int comp_id; /* The identifier byte for this compression
1667 * type */
1668 char *name; /* Text name used for the compression type */
1669 COMP_METHOD *method; /* The method :-) */
1670} SSL3_COMP;
1671# endif
dfeab068 1672
3ed449e9 1673extern SSL3_ENC_METHOD ssl3_undef_enc_method;
8892ce77 1674OPENSSL_EXTERN const SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 1675
d02b48c6 1676SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 1677
161e0a61
BL
1678extern const SSL3_ENC_METHOD TLSv1_enc_data;
1679extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1680extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
8892ce77
BL
1681extern const SSL3_ENC_METHOD SSLv3_enc_data;
1682extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1683extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1684
0f113f3e
MC
1685# define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
1686 s_get_meth, enc_data) \
4ebb342f 1687const SSL_METHOD *func_name(void) \
0f113f3e
MC
1688 { \
1689 static const SSL_METHOD func_name##_data= { \
1690 version, \
1691 tls1_new, \
1692 tls1_clear, \
1693 tls1_free, \
1694 s_accept, \
1695 s_connect, \
1696 ssl3_read, \
1697 ssl3_peek, \
1698 ssl3_write, \
1699 ssl3_shutdown, \
1700 ssl3_renegotiate, \
1701 ssl3_renegotiate_check, \
0f113f3e
MC
1702 ssl3_read_bytes, \
1703 ssl3_write_bytes, \
1704 ssl3_dispatch_alert, \
1705 ssl3_ctrl, \
1706 ssl3_ctx_ctrl, \
1707 ssl3_get_cipher_by_char, \
1708 ssl3_put_cipher_by_char, \
1709 ssl3_pending, \
1710 ssl3_num_ciphers, \
1711 ssl3_get_cipher, \
1712 s_get_meth, \
1713 tls1_default_timeout, \
1714 &enc_data, \
1715 ssl_undefined_void_function, \
1716 ssl3_callback_ctrl, \
1717 ssl3_ctx_callback_ctrl, \
1718 }; \
1719 return &func_name##_data; \
1720 }
1721
1722# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 1723const SSL_METHOD *func_name(void) \
0f113f3e
MC
1724 { \
1725 static const SSL_METHOD func_name##_data= { \
1726 SSL3_VERSION, \
1727 ssl3_new, \
1728 ssl3_clear, \
1729 ssl3_free, \
1730 s_accept, \
1731 s_connect, \
1732 ssl3_read, \
1733 ssl3_peek, \
1734 ssl3_write, \
1735 ssl3_shutdown, \
1736 ssl3_renegotiate, \
1737 ssl3_renegotiate_check, \
0f113f3e
MC
1738 ssl3_read_bytes, \
1739 ssl3_write_bytes, \
1740 ssl3_dispatch_alert, \
1741 ssl3_ctrl, \
1742 ssl3_ctx_ctrl, \
1743 ssl3_get_cipher_by_char, \
1744 ssl3_put_cipher_by_char, \
1745 ssl3_pending, \
1746 ssl3_num_ciphers, \
1747 ssl3_get_cipher, \
1748 s_get_meth, \
1749 ssl3_default_timeout, \
1750 &SSLv3_enc_data, \
1751 ssl_undefined_void_function, \
1752 ssl3_callback_ctrl, \
1753 ssl3_ctx_callback_ctrl, \
1754 }; \
1755 return &func_name##_data; \
1756 }
1757
0f113f3e
MC
1758# define IMPLEMENT_dtls1_meth_func(version, func_name, s_accept, s_connect, \
1759 s_get_meth, enc_data) \
4ebb342f 1760const SSL_METHOD *func_name(void) \
0f113f3e
MC
1761 { \
1762 static const SSL_METHOD func_name##_data= { \
1763 version, \
1764 dtls1_new, \
1765 dtls1_clear, \
1766 dtls1_free, \
1767 s_accept, \
1768 s_connect, \
1769 ssl3_read, \
1770 ssl3_peek, \
1771 ssl3_write, \
1772 dtls1_shutdown, \
1773 ssl3_renegotiate, \
1774 ssl3_renegotiate_check, \
0f113f3e
MC
1775 dtls1_read_bytes, \
1776 dtls1_write_app_data_bytes, \
1777 dtls1_dispatch_alert, \
1778 dtls1_ctrl, \
1779 ssl3_ctx_ctrl, \
1780 ssl3_get_cipher_by_char, \
1781 ssl3_put_cipher_by_char, \
1782 ssl3_pending, \
1783 ssl3_num_ciphers, \
1784 dtls1_get_cipher, \
1785 s_get_meth, \
1786 dtls1_default_timeout, \
1787 &enc_data, \
1788 ssl_undefined_void_function, \
1789 ssl3_callback_ctrl, \
1790 ssl3_ctx_callback_ctrl, \
1791 }; \
1792 return &func_name##_data; \
1793 }
1794
1795struct openssl_ssl_test_functions {
1796 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1797 int (*p_ssl3_setup_buffers) (SSL *s);
2c60ed04
MC
1798 int (*p_tls1_process_heartbeat) (SSL *s,
1799 unsigned char *p, unsigned int length);
1800 int (*p_dtls1_process_heartbeat) (SSL *s,
1801 unsigned char *p, unsigned int length);
0f113f3e
MC
1802};
1803
1804# ifndef OPENSSL_UNIT_TEST
e0fc7961 1805
d02b48c6
RE
1806void ssl_clear_cipher_ctx(SSL *s);
1807int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1808__owur CERT *ssl_cert_new(void);
1809__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1810void ssl_cert_clear_certs(CERT *c);
d02b48c6 1811void ssl_cert_free(CERT *c);
4bcdb4a6 1812__owur int ssl_get_new_session(SSL *s, int session);
b3e2272c
EK
1813__owur int ssl_get_prev_session(SSL *s, const PACKET *ext,
1814 const PACKET *session_id);
98ece4ee 1815__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1816__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1817DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1818__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
0f113f3e 1819 const SSL_CIPHER *const *bp);
4bcdb4a6 1820__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
0f113f3e
MC
1821 STACK_OF(SSL_CIPHER) **pref,
1822 STACK_OF(SSL_CIPHER) **sorted,
1823 const char *rule_str, CERT *c);
d02b48c6 1824void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1825__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
1826 const EVP_MD **md, int *mac_pkey_type,
1827 int *mac_secret_size, SSL_COMP **comp, int use_etm);
4bcdb4a6
MC
1828__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1829__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
1830__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1831__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1832__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1833__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1834__owur int ssl_cert_select_current(CERT *c, X509 *x);
1835__owur int ssl_cert_set_current(CERT *c, long arg);
1836__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
0f113f3e
MC
1837void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
1838 void *arg);
f71c6e52 1839
4bcdb4a6
MC
1840__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1841__owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
1842__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1843__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
b362ccab 1844
4bcdb4a6
MC
1845__owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
1846__owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
b362ccab 1847
d02b48c6 1848int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1849__owur int ssl_undefined_void_function(void);
1850__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1851__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
4bcdb4a6 1852__owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e 1853 size_t *serverinfo_length);
4bcdb4a6
MC
1854__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1855__owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
6383d316 1856void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1857__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1858__owur int ssl_verify_alarm_type(long type);
7f3c9036 1859void ssl_load_ciphers(void);
4bcdb4a6 1860__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
57b272b0
DSH
1861__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1862 int free_pms);
3f3504bd
DSH
1863__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm, int nid);
1864__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey);
d02b48c6 1865
4bcdb4a6
MC
1866__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1867__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6 1868void ssl3_init_finished_mac(SSL *s);
4bcdb4a6 1869__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 1870__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1871void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1872__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1873int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1874__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 1875 unsigned char *p, int len);
4bcdb4a6 1876__owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
4bcdb4a6
MC
1877__owur int ssl3_num_ciphers(void);
1878__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1879int ssl3_renegotiate(SSL *ssl);
1880int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1881__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 1882__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
0f113f3e 1883 unsigned char *p);
e778802f 1884void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
81025661 1885void ssl3_free_digest_list(SSL *s);
4bcdb4a6
MC
1886__owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
1887__owur SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
0f113f3e 1888 STACK_OF(SSL_CIPHER) *srvr);
124037fd 1889__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 1890__owur int ssl3_new(SSL *s);
0f113f3e 1891void ssl3_free(SSL *s);
4bcdb4a6
MC
1892__owur int ssl3_read(SSL *s, void *buf, int len);
1893__owur int ssl3_peek(SSL *s, void *buf, int len);
1894__owur int ssl3_write(SSL *s, const void *buf, int len);
1895__owur int ssl3_shutdown(SSL *s);
0f113f3e 1896void ssl3_clear(SSL *s);
4bcdb4a6
MC
1897__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1898__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1899__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1900__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1901
4bcdb4a6
MC
1902__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1903__owur long ssl3_default_timeout(void);
f3b656b2 1904
77d514c5 1905__owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
4bcdb4a6
MC
1906__owur int ssl3_handshake_write(SSL *s);
1907
4bcdb4a6
MC
1908__owur int ssl_allow_compression(SSL *s);
1909
1910__owur long tls1_default_timeout(void);
1911__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6
MC
1912void dtls1_set_message_header(SSL *s,
1913 unsigned char *p, unsigned char mt,
1914 unsigned long len,
1915 unsigned long frag_off,
1916 unsigned long frag_len);
1917
1918__owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
4bcdb4a6 1919
4bcdb4a6
MC
1920__owur int dtls1_read_failed(SSL *s, int code);
1921__owur int dtls1_buffer_message(SSL *s, int ccs);
1922__owur int dtls1_retransmit_message(SSL *s, unsigned short seq,
0f113f3e 1923 unsigned long frag_off, int *found);
4bcdb4a6 1924__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 1925int dtls1_retransmit_buffered_messages(SSL *s);
480506bd 1926void dtls1_clear_record_buffer(SSL *s);
0f113f3e
MC
1927void dtls1_get_message_header(unsigned char *data,
1928 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
1929__owur long dtls1_default_timeout(void);
1930__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
1931__owur int dtls1_check_timeout_num(SSL *s);
1932__owur int dtls1_handle_timeout(SSL *s);
1933__owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
1934void dtls1_start_timer(SSL *s);
1935void dtls1_stop_timer(SSL *s);
4bcdb4a6 1936__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 1937void dtls1_double_timeout(SSL *s);
8ba708e5
MC
1938__owur unsigned int dtls_raw_hello_verify_request(unsigned char *buf,
1939 unsigned char *cookie,
1940 unsigned char cookie_len);
4bcdb4a6
MC
1941__owur int dtls1_send_newsession_ticket(SSL *s);
1942__owur unsigned int dtls1_min_mtu(SSL *s);
8a35dbb6 1943void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 1944__owur int dtls1_query_mtu(SSL *s);
480506bd 1945
4bcdb4a6 1946__owur int tls1_new(SSL *s);
58964a49
RE
1947void tls1_free(SSL *s);
1948void tls1_clear(SSL *s);
0f113f3e
MC
1949long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
1950long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 1951
4bcdb4a6 1952__owur int dtls1_new(SSL *s);
36d16f8e
BL
1953void dtls1_free(SSL *s);
1954void dtls1_clear(SSL *s);
0f113f3e 1955long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 1956__owur int dtls1_shutdown(SSL *s);
36d16f8e 1957
4bcdb4a6 1958__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 1959
4bcdb4a6 1960__owur int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 1961void ssl_free_wbio_buffer(SSL *s);
58964a49 1962
4bcdb4a6
MC
1963__owur int tls1_change_cipher_state(SSL *s, int which);
1964__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 1965__owur int tls1_final_finish_mac(SSL *s,
0f113f3e 1966 const char *str, int slen, unsigned char *p);
4bcdb4a6 1967__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
0f113f3e 1968 unsigned char *p, int len);
4bcdb4a6 1969__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
1970 const char *label, size_t llen,
1971 const unsigned char *p, size_t plen,
1972 int use_context);
4bcdb4a6
MC
1973__owur int tls1_alert_code(int code);
1974__owur int ssl3_alert_code(int code);
1975__owur int ssl_ok(SSL *s);
58964a49 1976
10bf4fc2 1977# ifndef OPENSSL_NO_EC
4bcdb4a6 1978__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 1979# endif
41fdcfa7 1980
f73e07cf 1981SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 1982
0f113f3e 1983# ifndef OPENSSL_NO_EC
4bcdb4a6
MC
1984__owur int tls1_ec_curve_id2nid(int curve_id);
1985__owur int tls1_ec_nid2curve_id(int nid);
1986__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
1987__owur int tls1_shared_curve(SSL *s, int nmatch);
1988__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
0f113f3e 1989 int *curves, size_t ncurves);
4bcdb4a6 1990__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
0f113f3e 1991 const char *str);
4bcdb4a6 1992__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 1993# endif /* OPENSSL_NO_EC */
33273721 1994
4bcdb4a6 1995__owur int tls1_shared_list(SSL *s,
0f113f3e
MC
1996 const unsigned char *l1, size_t l1len,
1997 const unsigned char *l2, size_t l2len, int nmatch);
4bcdb4a6 1998__owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 1999 unsigned char *limit, int *al);
4bcdb4a6 2000__owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
0f113f3e 2001 unsigned char *limit, int *al);
9ceb2426 2002__owur int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt);
a0f63828 2003void ssl_set_default_md(SSL *s);
4bcdb4a6
MC
2004__owur int tls1_set_server_sigalgs(SSL *s);
2005__owur int ssl_check_clienthello_tlsext_late(SSL *s);
50932c4a 2006__owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
4bcdb4a6
MC
2007__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2008__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2009
e481f9b9 2010# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6
MC
2011__owur int tls1_heartbeat(SSL *s);
2012__owur int dtls1_heartbeat(SSL *s);
2c60ed04
MC
2013__owur int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2014__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
e481f9b9 2015# endif
4817504d 2016
e7f0d921
DSH
2017__owur int tls_check_serverhello_tlsext_early(SSL *s, const PACKET *ext,
2018 const PACKET *session_id,
2019 SSL_SESSION **ret);
a2f9200f 2020
4bcdb4a6 2021__owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
0f113f3e 2022 const EVP_MD *md);
4bcdb4a6
MC
2023__owur int tls12_get_sigid(const EVP_PKEY *pk);
2024__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
90d9e49a 2025void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2026
4bcdb4a6
MC
2027__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2028__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
17dd65e6 2029int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2030 int idx);
d61ff83b 2031void tls1_set_cert_validity(SSL *s);
0f229cce 2032
0f113f3e 2033# ifndef OPENSSL_NO_DH
4bcdb4a6 2034__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2035# endif
b362ccab 2036
4bcdb4a6
MC
2037__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2038__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
b362ccab 2039
4bcdb4a6 2040__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2041void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2042__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2043 int maxlen);
50932c4a 2044__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt,
0f113f3e 2045 int *al);
4bcdb4a6 2046__owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2047 int maxlen);
9ceb2426 2048__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6
MC
2049__owur long ssl_get_algorithm2(SSL *s);
2050__owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
0f113f3e 2051 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2052__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2053__owur int tls1_process_sigalgs(SSL *s);
2054__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2055__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
0f113f3e 2056 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2057void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2058__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2059
4bcdb4a6 2060__owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2061 int maxlen);
9ceb2426 2062__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6 2063__owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
0f113f3e 2064 int maxlen);
50932c4a 2065__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
1c78c43b 2066
4bcdb4a6 2067__owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
152fbc28 2068__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2069__owur const EVP_MD *ssl_handshake_md(SSL *s);
2070__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2071
2acc020b 2072/* s3_cbc.c */
4bcdb4a6 2073__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2074__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2075 unsigned char *md_out,
2076 size_t *md_out_size,
2077 const unsigned char header[13],
2078 const unsigned char *data,
2079 size_t data_plus_mac_size,
2080 size_t data_plus_mac_plus_padding_size,
2081 const unsigned char *mac_secret,
2082 unsigned mac_secret_length, char is_sslv3);
0f113f3e
MC
2083
2084void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2085 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2086 size_t data_len, size_t orig_len);
0989790b 2087
57b272b0
DSH
2088__owur int srp_generate_server_master_secret(SSL *s);
2089__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2090__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2091
ecf4d660
DSH
2092/* t1_ext.c */
2093
28ea0a0c
DSH
2094void custom_ext_init(custom_ext_methods *meths);
2095
4bcdb4a6 2096__owur int custom_ext_parse(SSL *s, int server,
0f113f3e
MC
2097 unsigned int ext_type,
2098 const unsigned char *ext_data, size_t ext_size, int *al);
4bcdb4a6 2099__owur int custom_ext_add(SSL *s, int server,
0f113f3e 2100 unsigned char **pret, unsigned char *limit, int *al);
ecf4d660 2101
4bcdb4a6 2102__owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
ecf4d660
DSH
2103void custom_exts_free(custom_ext_methods *exts);
2104
0f113f3e 2105# else
e0fc7961 2106
0f113f3e
MC
2107# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2108# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2109# define tls1_process_heartbeat SSL_test_functions()->p_tls1_process_heartbeat
2110# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2111
0f113f3e 2112# endif
e0fc7961 2113#endif