]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
TEST_check macro: don't end with semi
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
5a4fbc69 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
5a4fbc69 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
d02b48c6
RE
41
42#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
43# define HEADER_SSL_LOCL_H
44# include <stdlib.h>
45# include <time.h>
46# include <string.h>
47# include <errno.h>
d02b48c6 48
0f113f3e 49# include "e_os.h"
c21c7830 50# if defined(__unix) || defined(__unix__)
a230b26e 51# include <sys/time.h> /* struct timeval for DTLS */
c21c7830 52# endif
d02b48c6 53
0f113f3e 54# include <openssl/buffer.h>
3c27208f 55# include <openssl/comp.h>
0f113f3e
MC
56# include <openssl/bio.h>
57# include <openssl/stack.h>
3c27208f
RS
58# include <openssl/rsa.h>
59# include <openssl/dsa.h>
0f113f3e
MC
60# include <openssl/err.h>
61# include <openssl/ssl.h>
07bbc92c 62# include <openssl/async.h>
0f113f3e 63# include <openssl/symhacks.h>
3c27208f 64# include <openssl/ct.h>
a230b26e
EK
65# include "record/record.h"
66# include "statem/statem.h"
67# include "packet_locl.h"
68# include "internal/dane.h"
52e1d7b1 69
0f113f3e
MC
70# ifdef OPENSSL_BUILD_SHLIBSSL
71# undef OPENSSL_EXTERN
72# define OPENSSL_EXTERN OPENSSL_EXPORT
73# endif
26da3e65 74
0f113f3e 75# undef PKCS1_CHECK
d02b48c6 76
0f113f3e
MC
77# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
78 l|=(((unsigned long)(*((c)++)))<< 8), \
79 l|=(((unsigned long)(*((c)++)))<<16), \
80 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
81
82/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
83# define c2ln(c,l1,l2,n) { \
84 c+=n; \
85 l1=l2=0; \
86 switch (n) { \
87 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
88 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
89 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
90 case 5: l2|=((unsigned long)(*(--(c)))); \
91 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
92 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
93 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
94 case 1: l1|=((unsigned long)(*(--(c)))); \
95 } \
96 }
97
98# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
99 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>24)&0xff))
102
103# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
104 l|=((unsigned long)(*((c)++)))<<16, \
105 l|=((unsigned long)(*((c)++)))<< 8, \
106 l|=((unsigned long)(*((c)++))))
107
31c34a3e
DW
108# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
109 l|=((uint64_t)(*((c)++)))<<48, \
110 l|=((uint64_t)(*((c)++)))<<40, \
111 l|=((uint64_t)(*((c)++)))<<32, \
112 l|=((uint64_t)(*((c)++)))<<24, \
113 l|=((uint64_t)(*((c)++)))<<16, \
114 l|=((uint64_t)(*((c)++)))<< 8, \
115 l|=((uint64_t)(*((c)++))))
116
117
0f113f3e
MC
118# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
119 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
120 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
121 *((c)++)=(unsigned char)(((l) )&0xff))
122
123# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
124 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
125 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
126 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
127 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
128 *((c)++)=(unsigned char)(((l) )&0xff))
129
130# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
131 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
132 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
133 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
134 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
135 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
136 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
137 *((c)++)=(unsigned char)(((l) )&0xff))
138
d02b48c6 139/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
140# define l2cn(l1,l2,c,n) { \
141 c+=n; \
142 switch (n) { \
143 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
144 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
145 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
146 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
147 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
148 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
149 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
150 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
151 } \
152 }
153
d4450e4b
MC
154# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
155 (((unsigned int)((c)[1])) )),(c)+=2)
156# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
157 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
158
159# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
160 (((unsigned long)((c)[1]))<< 8)| \
161 (((unsigned long)((c)[2])) )),(c)+=3)
162
163# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
164 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
165 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 166
a230b26e
EK
167/*
168 * DTLS version numbers are strange because they're inverted. Except for
169 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
170 */
171# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
172# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
173# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
174# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
175# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 176
d02b48c6
RE
177/* LOCAL STUFF */
178
0f113f3e
MC
179# define SSL_DECRYPT 0
180# define SSL_ENCRYPT 1
d02b48c6 181
0f113f3e
MC
182# define TWO_BYTE_BIT 0x80
183# define SEC_ESC_BIT 0x40
184# define TWO_BYTE_MASK 0x7fff
185# define THREE_BYTE_MASK 0x3fff
d02b48c6 186
0f113f3e
MC
187# define INC32(a) ((a)=((a)+1)&0xffffffffL)
188# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
189# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 190
018e57c7
DSH
191/*
192 * Define the Bitmasks for SSL_CIPHER.algorithms.
193 * This bits are used packed as dense as possible. If new methods/ciphers
194 * etc will be added, the bits a likely to change, so this information
195 * is for internal library use only, even though SSL_CIPHER.algorithms
196 * can be publicly accessed.
197 * Use the according functions for cipher management instead.
198 *
657e60fa 199 * The bit mask handling in the selection and sorting scheme in
018e57c7 200 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 201 * that the different entities within are mutually exclusive:
018e57c7
DSH
202 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
203 */
52b8dad8
BM
204
205/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 206/* RSA key exchange */
36e79832 207# define SSL_kRSA 0x00000001U
68d39f3c 208/* tmp DH key no DH cert */
bc71f910 209# define SSL_kDHE 0x00000002U
68d39f3c 210/* synonym */
0f113f3e 211# define SSL_kEDH SSL_kDHE
68d39f3c 212/* ephemeral ECDH */
ce0c1f2b 213# define SSL_kECDHE 0x00000004U
68d39f3c 214/* synonym */
0f113f3e 215# define SSL_kEECDH SSL_kECDHE
68d39f3c 216/* PSK */
ce0c1f2b 217# define SSL_kPSK 0x00000008U
68d39f3c 218/* GOST key exchange */
ce0c1f2b 219# define SSL_kGOST 0x00000010U
68d39f3c 220/* SRP */
ce0c1f2b 221# define SSL_kSRP 0x00000020U
52b8dad8 222
ce0c1f2b
DSH
223# define SSL_kRSAPSK 0x00000040U
224# define SSL_kECDHEPSK 0x00000080U
225# define SSL_kDHEPSK 0x00000100U
64651d39
DSH
226
227/* all PSK */
228
a230b26e 229# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 230
52b8dad8 231/* Bits for algorithm_auth (server authentication) */
68d39f3c 232/* RSA auth */
36e79832 233# define SSL_aRSA 0x00000001U
68d39f3c 234/* DSS auth */
36e79832 235# define SSL_aDSS 0x00000002U
68d39f3c 236/* no auth (i.e. use ADH or AECDH) */
36e79832 237# define SSL_aNULL 0x00000004U
68d39f3c 238/* ECDSA auth*/
ce0c1f2b 239# define SSL_aECDSA 0x00000008U
68d39f3c 240/* PSK auth */
ce0c1f2b 241# define SSL_aPSK 0x00000010U
68d39f3c 242/* GOST R 34.10-2001 signature auth */
ce0c1f2b 243# define SSL_aGOST01 0x00000020U
68d39f3c 244/* SRP auth */
ce0c1f2b 245# define SSL_aSRP 0x00000040U
e44380a9 246/* GOST R 34.10-2012 signature auth */
ce0c1f2b 247# define SSL_aGOST12 0x00000080U
52b8dad8
BM
248
249/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
250# define SSL_DES 0x00000001U
251# define SSL_3DES 0x00000002U
252# define SSL_RC4 0x00000004U
253# define SSL_RC2 0x00000008U
254# define SSL_IDEA 0x00000010U
255# define SSL_eNULL 0x00000020U
256# define SSL_AES128 0x00000040U
257# define SSL_AES256 0x00000080U
258# define SSL_CAMELLIA128 0x00000100U
259# define SSL_CAMELLIA256 0x00000200U
260# define SSL_eGOST2814789CNT 0x00000400U
261# define SSL_SEED 0x00000800U
262# define SSL_AES128GCM 0x00001000U
263# define SSL_AES256GCM 0x00002000U
264# define SSL_AES128CCM 0x00004000U
265# define SSL_AES256CCM 0x00008000U
266# define SSL_AES128CCM8 0x00010000U
267# define SSL_AES256CCM8 0x00020000U
e44380a9 268# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 269# define SSL_CHACHA20POLY1305 0x00080000U
0f113f3e 270
a556f342
EK
271# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
272# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
273# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 274# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 275# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
52b8dad8
BM
276
277/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 278
36e79832
DSH
279# define SSL_MD5 0x00000001U
280# define SSL_SHA1 0x00000002U
281# define SSL_GOST94 0x00000004U
282# define SSL_GOST89MAC 0x00000008U
283# define SSL_SHA256 0x00000010U
284# define SSL_SHA384 0x00000020U
28dd49fa 285/* Not a real MAC, just an indication it is part of cipher */
36e79832 286# define SSL_AEAD 0x00000040U
e44380a9
DB
287# define SSL_GOST12_256 0x00000080U
288# define SSL_GOST89MAC12 0x00000100U
289# define SSL_GOST12_512 0x00000200U
52b8dad8 290
0f113f3e 291/*
e44380a9 292 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
293 * sure to update this constant too
294 */
28ba2541
DSH
295
296# define SSL_MD_MD5_IDX 0
297# define SSL_MD_SHA1_IDX 1
298# define SSL_MD_GOST94_IDX 2
299# define SSL_MD_GOST89MAC_IDX 3
300# define SSL_MD_SHA256_IDX 4
301# define SSL_MD_SHA384_IDX 5
302# define SSL_MD_GOST12_256_IDX 6
303# define SSL_MD_GOST89MAC12_IDX 7
304# define SSL_MD_GOST12_512_IDX 8
305# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
306# define SSL_MD_SHA224_IDX 10
307# define SSL_MD_SHA512_IDX 11
308# define SSL_MAX_DIGEST 12
28ba2541
DSH
309
310/* Bits for algorithm2 (handshake digests and other extra flags) */
311
312/* Bits 0-7 are handshake MAC */
313# define SSL_HANDSHAKE_MAC_MASK 0xFF
314# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
315# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
316# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
317# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
318# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
319# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
320# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
321
322/* Bits 8-15 bits are PRF */
323# define TLS1_PRF_DGST_SHIFT 8
324# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
325# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
326# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
327# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
328# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
329# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
330# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 331
0f113f3e
MC
332/*
333 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
334 * goes into algorithm2)
335 */
28ba2541 336# define TLS1_STREAM_MAC 0x10000
761772d7 337
88a9614b 338# define SSL_STRONG_MASK 0x0000001FU
361a1191 339# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 340
361a1191
KR
341# define SSL_STRONG_NONE 0x00000001U
342# define SSL_LOW 0x00000002U
343# define SSL_MEDIUM 0x00000004U
344# define SSL_HIGH 0x00000008U
345# define SSL_FIPS 0x00000010U
346# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 347
361a1191 348/* we have used 0000003f - 26 bits left to go */
d02b48c6 349
890f2f8b 350/* Check if an SSL structure is using DTLS */
0f113f3e 351# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894 352/* See if we need explicit IV */
0f113f3e
MC
353# define SSL_USE_EXPLICIT_IV(s) \
354 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
355/*
356 * See if we use signature algorithms extension and signature algorithm
357 * before signatures.
cbd64894 358 */
0f113f3e
MC
359# define SSL_USE_SIGALGS(s) \
360 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
361/*
362 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
363 * apply to others in future.
4221c0dd 364 */
0f113f3e
MC
365# define SSL_USE_TLS1_2_CIPHERS(s) \
366 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
367/*
368 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
369 * flags because it may not be set to correct version yet.
370 */
0f113f3e 371# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
372 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
373 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
374/*
375 * Determine if a client should send signature algorithms extension:
376 * as with TLS1.2 cipher we can't rely on method flags.
377 */
378# define SSL_CLIENT_USE_SIGALGS(s) \
379 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 380
a230b26e 381# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
5e3ff62c 382
d02b48c6 383/* Mostly for SSLv3 */
0f113f3e
MC
384# define SSL_PKEY_RSA_ENC 0
385# define SSL_PKEY_RSA_SIGN 1
386# define SSL_PKEY_DSA_SIGN 2
bc71f910
DSH
387# define SSL_PKEY_ECC 3
388# define SSL_PKEY_GOST01 4
389# define SSL_PKEY_GOST12_256 5
390# define SSL_PKEY_GOST12_512 6
391# define SSL_PKEY_NUM 7
e44380a9
DB
392/*
393 * Pseudo-constant. GOST cipher suites can use different certs for 1
394 * SSL_CIPHER. So let's see which one we have in fact.
395 */
396# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 397
1d97c843 398/*-
361a1191 399 * SSL_kRSA <- RSA_ENC
d02b48c6 400 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 401 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
402 * SSL_aRSA <- RSA_ENC | RSA_SIGN
403 * SSL_aDSS <- DSA_SIGN
404 */
405
23a22b4c 406/*-
0f113f3e
MC
407#define CERT_INVALID 0
408#define CERT_PUBLIC_KEY 1
409#define CERT_PRIVATE_KEY 2
d02b48c6
RE
410*/
411
e9fa092e 412/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 413# define TLS_CIPHER_LEN 2
b6ba4014
MC
414/* used to hold info on the particular ciphers used */
415struct ssl_cipher_st {
90d9e49a 416 uint32_t valid;
a230b26e
EK
417 const char *name; /* text name */
418 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 419 /*
90d9e49a 420 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
421 * 'algorithms'
422 */
a230b26e
EK
423 uint32_t algorithm_mkey; /* key exchange algorithm */
424 uint32_t algorithm_auth; /* server authentication */
425 uint32_t algorithm_enc; /* symmetric encryption */
426 uint32_t algorithm_mac; /* symmetric authentication */
427 int min_tls; /* minimum SSL/TLS protocol version */
428 int max_tls; /* maximum SSL/TLS protocol version */
429 int min_dtls; /* minimum DTLS protocol version */
430 int max_dtls; /* maximum DTLS protocol version */
431 uint32_t algo_strength; /* strength and export flags */
432 uint32_t algorithm2; /* Extra flags */
433 int32_t strength_bits; /* Number of bits really used */
434 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
435};
436
87d9cafa 437/* Used to hold SSL/TLS functions */
b6ba4014
MC
438struct ssl_method_st {
439 int version;
4fa52141
VD
440 unsigned flags;
441 unsigned long mask;
b6ba4014
MC
442 int (*ssl_new) (SSL *s);
443 void (*ssl_clear) (SSL *s);
444 void (*ssl_free) (SSL *s);
445 int (*ssl_accept) (SSL *s);
446 int (*ssl_connect) (SSL *s);
447 int (*ssl_read) (SSL *s, void *buf, int len);
448 int (*ssl_peek) (SSL *s, void *buf, int len);
449 int (*ssl_write) (SSL *s, const void *buf, int len);
450 int (*ssl_shutdown) (SSL *s);
451 int (*ssl_renegotiate) (SSL *s);
452 int (*ssl_renegotiate_check) (SSL *s);
657da85e
MC
453 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
454 unsigned char *buf, int len, int peek);
b6ba4014
MC
455 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
456 int (*ssl_dispatch_alert) (SSL *s);
457 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
458 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
459 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 460 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 461 size_t *len);
b6ba4014
MC
462 int (*ssl_pending) (const SSL *s);
463 int (*num_ciphers) (void);
464 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
465 long (*get_timeout) (void);
466 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
467 int (*ssl_version) (void);
468 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
469 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
470};
471
472/*-
473 * Lets make this into an ASN.1 type structure as follows
474 * SSL_SESSION_ID ::= SEQUENCE {
475 * version INTEGER, -- structure version number
476 * SSLversion INTEGER, -- SSL version number
477 * Cipher OCTET STRING, -- the 3 byte cipher ID
478 * Session_ID OCTET STRING, -- the Session ID
479 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
480 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
481 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
482 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
483 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
484 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
485 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
486 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
487 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
488 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
489 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
490 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
491 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
492 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 493 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
494 * }
495 * Look in ssl/ssl_asn1.c for more details
496 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
497 */
498struct ssl_session_st {
a230b26e
EK
499 int ssl_version; /* what ssl version session info is being kept
500 * in here? */
b6ba4014
MC
501 int master_key_length;
502 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
503 /* session_id - valid? */
504 unsigned int session_id_length;
505 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
506 /*
507 * this is used to determine whether the session is being reused in the
508 * appropriate context. It is up to the application to set this, via
509 * SSL_new
510 */
511 unsigned int sid_ctx_length;
512 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
513# ifndef OPENSSL_NO_PSK
514 char *psk_identity_hint;
515 char *psk_identity;
516# endif
517 /*
518 * Used to indicate that session resumption is not allowed. Applications
519 * can also set this bit for a new session via not_resumable_session_cb
520 * to disable session caching and tickets.
521 */
522 int not_resumable;
a273c6ee 523 /* This is the cert and type for the other end. */
b6ba4014 524 X509 *peer;
a273c6ee 525 int peer_type;
696178ed 526 /* Certificate chain peer sent */
c34b0f99 527 STACK_OF(X509) *peer_chain;
b6ba4014
MC
528 /*
529 * when app_verify_callback accepts a session where the peer's
530 * certificate is not ok, we must remember the error for session reuse:
531 */
532 long verify_result; /* only for servers */
533 int references;
534 long timeout;
535 long time;
536 unsigned int compress_meth; /* Need to lookup the method */
537 const SSL_CIPHER *cipher;
a230b26e
EK
538 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
539 * load the 'cipher' structure */
b6ba4014
MC
540 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
541 CRYPTO_EX_DATA ex_data; /* application specific data */
542 /*
543 * These are used to make removal of session-ids more efficient and to
544 * implement a maximum cache size.
545 */
546 struct ssl_session_st *prev, *next;
b6ba4014 547 char *tlsext_hostname;
e481f9b9 548# ifndef OPENSSL_NO_EC
b6ba4014
MC
549 size_t tlsext_ecpointformatlist_length;
550 unsigned char *tlsext_ecpointformatlist; /* peer's list */
551 size_t tlsext_ellipticcurvelist_length;
552 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
a230b26e 553# endif /* OPENSSL_NO_EC */
b6ba4014
MC
554 /* RFC4507 info */
555 unsigned char *tlsext_tick; /* Session ticket */
556 size_t tlsext_ticklen; /* Session ticket length */
a230b26e
EK
557 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in
558 * seconds */
b6ba4014
MC
559# ifndef OPENSSL_NO_SRP
560 char *srp_username;
561# endif
f7d53487 562 uint32_t flags;
16203f7b 563 CRYPTO_RWLOCK *lock;
b6ba4014
MC
564};
565
6f152a15 566/* Extended master secret support */
a230b26e 567# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
568
569# ifndef OPENSSL_NO_SRP
570
571typedef struct srp_ctx_st {
572 /* param for all the callbacks */
573 void *SRP_cb_arg;
574 /* set client Hello login callback */
575 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
576 /* set SRP N/g param callback for verification */
577 int (*SRP_verify_param_callback) (SSL *, void *);
578 /* set SRP client passwd callback */
579 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
580 char *login;
581 BIGNUM *N, *g, *s, *B, *A;
582 BIGNUM *a, *b, *v;
583 char *info;
584 int strength;
585 unsigned long srp_Mask;
586} SRP_CTX;
587
588# endif
589
b6ba4014
MC
590struct ssl_comp_st {
591 int id;
592 const char *name;
b6ba4014 593 COMP_METHOD *method;
b6ba4014
MC
594};
595
89d6aa10 596DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
597/* Needed in ssl_cert.c */
598DEFINE_LHASH_OF(X509_NAME);
f8e0a557 599
a230b26e 600# define TLSEXT_KEYNAME_LENGTH 16
d139723b 601
b6ba4014
MC
602struct ssl_ctx_st {
603 const SSL_METHOD *method;
604 STACK_OF(SSL_CIPHER) *cipher_list;
605 /* same as above but sorted for lookup */
606 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
607 struct x509_store_st /* X509_STORE */ *cert_store;
608 LHASH_OF(SSL_SESSION) *sessions;
609 /*
610 * Most session-ids that will be cached, default is
611 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
612 */
613 unsigned long session_cache_size;
614 struct ssl_session_st *session_cache_head;
615 struct ssl_session_st *session_cache_tail;
616 /*
617 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
618 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
619 * means only SSL_accept which cache SSL_SESSIONS.
620 */
f7d53487 621 uint32_t session_cache_mode;
b6ba4014
MC
622 /*
623 * If timeout is not 0, it is the default timeout value set when
624 * SSL_new() is called. This has been put in to make life easier to set
625 * things up
626 */
627 long session_timeout;
628 /*
629 * If this callback is not null, it will be called each time a session id
630 * is added to the cache. If this function returns 1, it means that the
631 * callback will do a SSL_SESSION_free() when it has finished using it.
632 * Otherwise, on 0, it means the callback has finished with it. If
633 * remove_session_cb is not null, it will be called when a session-id is
634 * removed from the cache. After the call, OpenSSL will
635 * SSL_SESSION_free() it.
636 */
637 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
638 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
639 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
640 const unsigned char *data, int len,
641 int *copy);
b6ba4014
MC
642 struct {
643 int sess_connect; /* SSL new conn - started */
644 int sess_connect_renegotiate; /* SSL reneg - requested */
645 int sess_connect_good; /* SSL new conne/reneg - finished */
646 int sess_accept; /* SSL new accept - started */
647 int sess_accept_renegotiate; /* SSL reneg - requested */
648 int sess_accept_good; /* SSL accept/reneg - finished */
649 int sess_miss; /* session lookup misses */
650 int sess_timeout; /* reuse attempt on timeouted session */
651 int sess_cache_full; /* session removed due to full cache */
652 int sess_hit; /* session reuse actually done */
653 int sess_cb_hit; /* session-id that was not in the cache was
654 * passed back via the callback. This
a230b26e
EK
655 * indicates that the application is supplying
656 * session-id's from other processes - spooky
657 * :-) */
b6ba4014
MC
658 } stats;
659
660 int references;
661
662 /* if defined, these override the X509_verify_cert() calls */
663 int (*app_verify_callback) (X509_STORE_CTX *, void *);
664 void *app_verify_arg;
665 /*
666 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
667 * ('app_verify_callback' was called with just one argument)
668 */
669
670 /* Default password callback. */
671 pem_password_cb *default_passwd_callback;
672
673 /* Default password callback user data. */
674 void *default_passwd_callback_userdata;
675
676 /* get client cert callback */
677 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
678
679 /* cookie generate callback */
680 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
681 unsigned int *cookie_len);
682
683 /* verify cookie callback */
31011544 684 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
685 unsigned int cookie_len);
686
687 CRYPTO_EX_DATA ex_data;
688
689 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
690 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
691
692 STACK_OF(X509) *extra_certs;
693 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
694
695 /* Default values used when no per-SSL value is defined follow */
696
697 /* used if SSL's info_callback is NULL */
698 void (*info_callback) (const SSL *ssl, int type, int val);
699
700 /* what we put in client cert requests */
701 STACK_OF(X509_NAME) *client_CA;
702
703 /*
704 * Default values to use in SSL structures follow (these are copied by
705 * SSL_new)
706 */
707
f7d53487
DSH
708 uint32_t options;
709 uint32_t mode;
7946ab33
KR
710 int min_proto_version;
711 int max_proto_version;
b6ba4014
MC
712 long max_cert_list;
713
714 struct cert_st /* CERT */ *cert;
715 int read_ahead;
716
717 /* callback that allows applications to peek at protocol messages */
718 void (*msg_callback) (int write_p, int version, int content_type,
719 const void *buf, size_t len, SSL *ssl, void *arg);
720 void *msg_callback_arg;
721
f7d53487 722 uint32_t verify_mode;
b6ba4014
MC
723 unsigned int sid_ctx_length;
724 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
725 /* called 'verify_callback' in the SSL */
726 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
727
728 /* Default generate session ID callback. */
729 GEN_SESSION_CB generate_session_id;
730
731 X509_VERIFY_PARAM *param;
732
733 int quiet_shutdown;
734
a230b26e
EK
735# ifndef OPENSSL_NO_CT
736 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 737 /*
a230b26e
EK
738 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
739 * If they are not, the connection should be aborted.
740 */
43341433 741 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 742 void *ct_validation_callback_arg;
a230b26e 743# endif
ed29e82a 744
d102d9df
MC
745 /*
746 * If we're using more than one pipeline how should we divide the data
747 * up between the pipes?
748 */
749 unsigned int split_send_fragment;
b6ba4014
MC
750 /*
751 * Maximum amount of data to send in one fragment. actual record size can
752 * be more than this due to padding and MAC overheads.
753 */
754 unsigned int max_send_fragment;
755
d102d9df
MC
756 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
757 unsigned int max_pipelines;
758
dad78fb1
MC
759 /* The default read buffer length to use (0 means not set) */
760 size_t default_read_buf_len;
761
a230b26e 762# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
763 /*
764 * Engine to pass requests for client certs to
765 */
766 ENGINE *client_cert_engine;
a230b26e 767# endif
b6ba4014 768
b6ba4014
MC
769 /* TLS extensions servername callback */
770 int (*tlsext_servername_callback) (SSL *, int *, void *);
771 void *tlsext_servername_arg;
772 /* RFC 4507 session ticket keys */
d139723b 773 unsigned char tlsext_tick_key_name[TLSEXT_KEYNAME_LENGTH];
05df5c20
TS
774 unsigned char tlsext_tick_hmac_key[32];
775 unsigned char tlsext_tick_aes_key[32];
b6ba4014
MC
776 /* Callback to support customisation of ticket key setting */
777 int (*tlsext_ticket_key_cb) (SSL *ssl,
778 unsigned char *name, unsigned char *iv,
a230b26e 779 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
b6ba4014
MC
780
781 /* certificate status request info */
782 /* Callback for status request */
783 int (*tlsext_status_cb) (SSL *ssl, void *arg);
784 void *tlsext_status_arg;
b6ba4014 785
a230b26e 786# ifndef OPENSSL_NO_PSK
b6ba4014
MC
787 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
788 char *identity,
789 unsigned int max_identity_len,
790 unsigned char *psk,
791 unsigned int max_psk_len);
792 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
793 unsigned char *psk,
794 unsigned int max_psk_len);
a230b26e 795# endif
b6ba4014 796
a230b26e 797# ifndef OPENSSL_NO_SRP
b6ba4014 798 SRP_CTX srp_ctx; /* ctx for SRP authentication */
a230b26e 799# endif
b6ba4014 800
a230b26e 801# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014 802 /* Next protocol negotiation information */
b6ba4014
MC
803
804 /*
805 * For a server, this contains a callback function by which the set of
806 * advertised protocols can be provided.
807 */
808 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
809 unsigned int *len, void *arg);
810 void *next_protos_advertised_cb_arg;
811 /*
812 * For a client, this contains a callback function that selects the next
813 * protocol from the list provided by the server.
814 */
815 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
816 unsigned char *outlen,
817 const unsigned char *in,
818 unsigned int inlen, void *arg);
819 void *next_proto_select_cb_arg;
a230b26e 820# endif
b6ba4014
MC
821
822 /*
823 * ALPN information (we are in the process of transitioning from NPN to
824 * ALPN.)
825 */
826
827 /*-
828 * For a server, this contains a callback function that allows the
829 * server to select the protocol for the connection.
830 * out: on successful return, this must point to the raw protocol
831 * name (without the length prefix).
832 * outlen: on successful return, this contains the length of |*out|.
833 * in: points to the client's list of supported protocols in
834 * wire-format.
835 * inlen: the length of |in|.
836 */
837 int (*alpn_select_cb) (SSL *s,
838 const unsigned char **out,
839 unsigned char *outlen,
840 const unsigned char *in,
841 unsigned int inlen, void *arg);
842 void *alpn_select_cb_arg;
843
844 /*
845 * For a client, this contains the list of supported protocols in wire
846 * format.
847 */
848 unsigned char *alpn_client_proto_list;
849 unsigned alpn_client_proto_list_len;
850
919ba009
VD
851 /* Shared DANE context */
852 struct dane_ctx_st dane;
853
b6ba4014
MC
854 /* SRTP profiles we are willing to do from RFC 5764 */
855 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
856 /*
857 * Callback for disabling session caching and ticket support on a session
858 * basis, depending on the chosen cipher.
859 */
860 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
a230b26e 861# ifndef OPENSSL_NO_EC
b6ba4014
MC
862 /* EC extension values inherited by SSL structure */
863 size_t tlsext_ecpointformatlist_length;
864 unsigned char *tlsext_ecpointformatlist;
865 size_t tlsext_ellipticcurvelist_length;
866 unsigned char *tlsext_ellipticcurvelist;
a230b26e 867# endif /* OPENSSL_NO_EC */
ba261f71 868
869 /* ext status type used for CSR extension (OCSP Stapling) */
870 int tlsext_status_type;
871
16203f7b 872 CRYPTO_RWLOCK *lock;
b6ba4014
MC
873};
874
b6ba4014
MC
875struct ssl_st {
876 /*
877 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
878 * DTLS1_VERSION)
879 */
880 int version;
b6ba4014
MC
881 /* SSLv3 */
882 const SSL_METHOD *method;
883 /*
884 * There are 2 BIO's even though they are normally both the same. This
885 * is so data can be read and written to different handlers
886 */
887 /* used by SSL_read */
888 BIO *rbio;
889 /* used by SSL_write */
890 BIO *wbio;
891 /* used during session-id reuse to concatenate messages */
892 BIO *bbio;
893 /*
894 * This holds a variable that indicates what we were doing when a 0 or -1
895 * is returned. This is needed for non-blocking IO so we know what
896 * request needs re-doing when in SSL_accept or SSL_connect
897 */
898 int rwstate;
b6ba4014
MC
899 int (*handshake_func) (SSL *);
900 /*
901 * Imagine that here's a boolean member "init" that is switched as soon
902 * as SSL_set_{accept/connect}_state is called for the first time, so
903 * that "state" and "handshake_func" are properly initialized. But as
904 * handshake_func is == 0 until then, we use this test instead of an
905 * "init" member.
906 */
23a635c0 907 /* are we the server side? */
b6ba4014
MC
908 int server;
909 /*
910 * Generate a new session or reuse an old one.
911 * NB: For servers, the 'new' session may actually be a previously
912 * cached session or even the previous session unless
913 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
914 */
915 int new_session;
916 /* don't send shutdown packets */
917 int quiet_shutdown;
918 /* we have shut things down, 0x01 sent, 0x02 for received */
919 int shutdown;
920 /* where we are */
d6f1a6e9 921 OSSL_STATEM statem;
b6ba4014
MC
922 BUF_MEM *init_buf; /* buffer used during init */
923 void *init_msg; /* pointer to handshake message body, set by
924 * ssl3_get_message() */
925 int init_num; /* amount read/written */
926 int init_off; /* amount read/written */
b6ba4014
MC
927 struct ssl3_state_st *s3; /* SSLv3 variables */
928 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
929 /* callback that allows applications to peek at protocol messages */
930 void (*msg_callback) (int write_p, int version, int content_type,
931 const void *buf, size_t len, SSL *ssl, void *arg);
932 void *msg_callback_arg;
933 int hit; /* reusing a previous session */
934 X509_VERIFY_PARAM *param;
919ba009 935 /* Per connection DANE state */
b9aec69a 936 SSL_DANE dane;
b6ba4014
MC
937 /* crypto */
938 STACK_OF(SSL_CIPHER) *cipher_list;
939 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
940 /*
941 * These are the ones being used, the ones in SSL_SESSION are the ones to
942 * be 'copied' into these ones
943 */
f7d53487 944 uint32_t mac_flags;
b6ba4014
MC
945 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
946 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 947 COMP_CTX *compress; /* compression */
b6ba4014 948 COMP_CTX *expand; /* uncompress */
b6ba4014
MC
949 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
950 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
951 /* session info */
952 /* client cert? */
953 /* This is used to hold the server certificate used */
954 struct cert_st /* CERT */ *cert;
955 /*
956 * the session_id_context is used to ensure sessions are only reused in
957 * the appropriate context
958 */
959 unsigned int sid_ctx_length;
960 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
961 /* This can also be in the session once a session is established */
962 SSL_SESSION *session;
963 /* Default generate session ID callback. */
964 GEN_SESSION_CB generate_session_id;
965 /* Used in SSL3 */
966 /*
967 * 0 don't care about verify failure.
968 * 1 fail if verify fails
969 */
f7d53487 970 uint32_t verify_mode;
b6ba4014
MC
971 /* fail if callback returns 0 */
972 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
973 /* optional informational callback */
974 void (*info_callback) (const SSL *ssl, int type, int val);
975 /* error bytes to be written */
976 int error;
977 /* actual code */
978 int error_code;
a230b26e 979# ifndef OPENSSL_NO_PSK
b6ba4014
MC
980 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
981 char *identity,
982 unsigned int max_identity_len,
983 unsigned char *psk,
984 unsigned int max_psk_len);
985 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
986 unsigned char *psk,
987 unsigned int max_psk_len);
a230b26e 988# endif
b6ba4014 989 SSL_CTX *ctx;
696178ed
DSH
990 /* Verified chain of peer */
991 STACK_OF(X509) *verified_chain;
b6ba4014 992 long verify_result;
696178ed 993 /* extra application data */
b6ba4014
MC
994 CRYPTO_EX_DATA ex_data;
995 /* for server side, keep the list of CA_dn we can use */
996 STACK_OF(X509_NAME) *client_CA;
997 int references;
998 /* protocol behaviour */
f7d53487 999 uint32_t options;
b6ba4014 1000 /* API behaviour */
f7d53487 1001 uint32_t mode;
7946ab33
KR
1002 int min_proto_version;
1003 int max_proto_version;
b6ba4014
MC
1004 long max_cert_list;
1005 int first_packet;
1006 /* what was passed, used for SSLv3/TLS rollback check */
1007 int client_version;
d102d9df
MC
1008 /*
1009 * If we're using more than one pipeline how should we divide the data
1010 * up between the pipes?
1011 */
1012 unsigned int split_send_fragment;
1013 /*
1014 * Maximum amount of data to send in one fragment. actual record size can
1015 * be more than this due to padding and MAC overheads.
1016 */
b6ba4014 1017 unsigned int max_send_fragment;
d102d9df
MC
1018 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
1019 unsigned int max_pipelines;
b6ba4014
MC
1020 /* TLS extension debug callback */
1021 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
b6981744 1022 const unsigned char *data, int len, void *arg);
b6ba4014
MC
1023 void *tlsext_debug_arg;
1024 char *tlsext_hostname;
1025 /*-
1026 * no further mod of servername
1027 * 0 : call the servername extension callback.
1028 * 1 : prepare 2, allow last ack just after in server callback.
1029 * 2 : don't call servername callback, no ack in server hello
1030 */
1031 int servername_done;
1032 /* certificate status request info */
1033 /* Status type or -1 if no status type */
1034 int tlsext_status_type;
a230b26e 1035# ifndef OPENSSL_NO_CT
ed29e82a 1036 /*
a230b26e
EK
1037 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1038 * If they are not, the connection should be aborted.
1039 */
43341433 1040 ssl_ct_validation_cb ct_validation_callback;
ed29e82a
RP
1041 /* User-supplied argument tha tis passed to the ct_validation_callback */
1042 void *ct_validation_callback_arg;
1043 /*
1044 * Consolidated stack of SCTs from all sources.
1045 * Lazily populated by CT_get_peer_scts(SSL*)
1046 */
1047 STACK_OF(SCT) *scts;
1048 /* Raw extension data, if seen */
1049 unsigned char *tlsext_scts;
1050 /* Length of raw extension data, if seen */
1051 uint16_t tlsext_scts_len;
1052 /* Have we attempted to find/parse SCTs yet? */
1053 int scts_parsed;
a230b26e 1054# endif
b6ba4014
MC
1055 /* Expect OCSP CertificateStatus message */
1056 int tlsext_status_expected;
1057 /* OCSP status request only */
1058 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1059 X509_EXTENSIONS *tlsext_ocsp_exts;
1060 /* OCSP response received or to be sent */
1061 unsigned char *tlsext_ocsp_resp;
1062 int tlsext_ocsp_resplen;
1063 /* RFC4507 session ticket expected to be received or sent */
1064 int tlsext_ticket_expected;
a230b26e 1065# ifndef OPENSSL_NO_EC
b6ba4014
MC
1066 size_t tlsext_ecpointformatlist_length;
1067 /* our list */
1068 unsigned char *tlsext_ecpointformatlist;
1069 size_t tlsext_ellipticcurvelist_length;
1070 /* our list */
1071 unsigned char *tlsext_ellipticcurvelist;
a230b26e 1072# endif /* OPENSSL_NO_EC */
b6ba4014
MC
1073 /* TLS Session Ticket extension override */
1074 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1075 /* TLS Session Ticket extension callback */
1076 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1077 void *tls_session_ticket_ext_cb_arg;
1078 /* TLS pre-shared secret session resumption */
1079 tls_session_secret_cb_fn tls_session_secret_cb;
1080 void *tls_session_secret_cb_arg;
1081 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
a230b26e 1082# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1083 /*
1084 * Next protocol negotiation. For the client, this is the protocol that
1085 * we sent in NextProtocol and is set when handling ServerHello
1086 * extensions. For a server, this is the client's selected_protocol from
1087 * NextProtocol and is set when handling the NextProtocol message, before
1088 * the Finished message.
1089 */
1090 unsigned char *next_proto_negotiated;
1091 unsigned char next_proto_negotiated_len;
a230b26e
EK
1092# endif
1093# define session_ctx initial_ctx
b6ba4014
MC
1094 /* What we'll do */
1095 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1096 /* What's been chosen */
1097 SRTP_PROTECTION_PROFILE *srtp_profile;
1098 /*-
1099 * Is use of the Heartbeat extension negotiated?
1100 * 0: disabled
1101 * 1: enabled
1102 * 2: enabled, but not allowed to send Requests
1103 */
1104 unsigned int tlsext_heartbeat;
1105 /* Indicates if a HeartbeatRequest is in flight */
1106 unsigned int tlsext_hb_pending;
1107 /* HeartbeatRequest sequence number */
1108 unsigned int tlsext_hb_seq;
1109 /*
1110 * For a client, this contains the list of supported protocols in wire
1111 * format.
1112 */
1113 unsigned char *alpn_client_proto_list;
1114 unsigned alpn_client_proto_list_len;
b6ba4014
MC
1115 /*-
1116 * 1 if we are renegotiating.
1117 * 2 if we are a server and are inside a handshake
1118 * (i.e. not just sending a HelloRequest)
1119 */
1120 int renegotiate;
a230b26e 1121# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1122 /* ctx for SRP authentication */
1123 SRP_CTX srp_ctx;
a230b26e 1124# endif
b6ba4014
MC
1125 /*
1126 * Callback for disabling session caching and ticket support on a session
1127 * basis, depending on the chosen cipher.
1128 */
1129 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8 1130 RECORD_LAYER rlayer;
a974e64a
MC
1131 /* Default password callback. */
1132 pem_password_cb *default_passwd_callback;
a974e64a
MC
1133 /* Default password callback user data. */
1134 void *default_passwd_callback_userdata;
07bbc92c
MC
1135 /* Async Job info */
1136 ASYNC_JOB *job;
ff75a257 1137 ASYNC_WAIT_CTX *waitctx;
16203f7b 1138 CRYPTO_RWLOCK *lock;
b6ba4014
MC
1139};
1140
b6ba4014
MC
1141typedef struct ssl3_state_st {
1142 long flags;
b6ba4014
MC
1143 int read_mac_secret_size;
1144 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b6ba4014
MC
1145 int write_mac_secret_size;
1146 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1147 unsigned char server_random[SSL3_RANDOM_SIZE];
1148 unsigned char client_random[SSL3_RANDOM_SIZE];
1149 /* flags for countermeasure against known-IV weakness */
1150 int need_empty_fragments;
1151 int empty_fragment_done;
b6ba4014
MC
1152 /* used during startup, digest all incoming/outgoing packets */
1153 BIO *handshake_buffer;
1154 /*
28ba2541
DSH
1155 * When handshake digest is determined, buffer is hashed and
1156 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1157 */
28ba2541 1158 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1159 /*
1160 * Set whenever an expected ChangeCipherSpec message is processed.
1161 * Unset when the peer's Finished message is received.
1162 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1163 */
1164 int change_cipher_spec;
1165 int warn_alert;
1166 int fatal_alert;
1167 /*
1168 * we allow one fatal and one warning alert to be outstanding, send close
1169 * alert via the warning alert
1170 */
1171 int alert_dispatch;
1172 unsigned char send_alert[2];
1173 /*
1174 * This flag is set when we should renegotiate ASAP, basically when there
1175 * is no more data in the read or write buffers
1176 */
1177 int renegotiate;
1178 int total_renegotiations;
1179 int num_renegotiations;
1180 int in_read_app_data;
1181 struct {
b6ba4014
MC
1182 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1183 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1184 int finish_md_len;
1185 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1186 int peer_finish_md_len;
1187 unsigned long message_size;
1188 int message_type;
1189 /* used to hold the new cipher we are going to use */
1190 const SSL_CIPHER *new_cipher;
a230b26e
EK
1191# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1192 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1193# endif
b6ba4014
MC
1194 /* used for certificate requests */
1195 int cert_req;
1196 int ctype_num;
1197 char ctype[SSL3_CT_NUMBER];
1198 STACK_OF(X509_NAME) *ca_names;
b6ba4014
MC
1199 int key_block_length;
1200 unsigned char *key_block;
1201 const EVP_CIPHER *new_sym_enc;
1202 const EVP_MD *new_hash;
1203 int new_mac_pkey_type;
1204 int new_mac_secret_size;
a230b26e 1205# ifndef OPENSSL_NO_COMP
b6ba4014 1206 const SSL_COMP *new_compression;
a230b26e 1207# else
b6ba4014 1208 char *new_compression;
a230b26e 1209# endif
b6ba4014 1210 int cert_request;
76106e60
DSH
1211 /* Raw values of the cipher list from a client */
1212 unsigned char *ciphers_raw;
1213 size_t ciphers_rawlen;
1214 /* Temporary storage for premaster secret */
1215 unsigned char *pms;
1216 size_t pmslen;
a230b26e 1217# ifndef OPENSSL_NO_PSK
64651d39
DSH
1218 /* Temporary storage for PSK key */
1219 unsigned char *psk;
1220 size_t psklen;
a230b26e 1221# endif
76106e60
DSH
1222 /*
1223 * signature algorithms peer reports: e.g. supported signature
1224 * algorithms extension for server or as part of a certificate
1225 * request for client.
1226 */
1227 unsigned char *peer_sigalgs;
1228 /* Size of above array */
1229 size_t peer_sigalgslen;
d376e57d
DSH
1230 /* Digest peer uses for signing */
1231 const EVP_MD *peer_md;
1232 /* Array of digests used for signing */
1233 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1234 /*
1235 * Set if corresponding CERT_PKEY can be used with current
1236 * SSL session: e.g. appropriate curve, signature algorithms etc.
1237 * If zero it can't be used at all.
1238 */
f7d53487 1239 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1240 /*
1241 * For servers the following masks are for the key and auth algorithms
1242 * that are supported by the certs below. For clients they are masks of
1243 * *disabled* algorithms based on the current session.
1244 */
90d9e49a
DSH
1245 uint32_t mask_k;
1246 uint32_t mask_a;
3eb2aff4
KR
1247 /*
1248 * The following are used by the client to see if a cipher is allowed or
1249 * not. It contains the minimum and maximum version the client's using
1250 * based on what it knows so far.
1251 */
1252 int min_ver;
1253 int max_ver;
b6ba4014
MC
1254 } tmp;
1255
1256 /* Connection binding to prevent renegotiation attacks */
1257 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1258 unsigned char previous_client_finished_len;
1259 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1260 unsigned char previous_server_finished_len;
1261 int send_connection_binding; /* TODOEKR */
1262
a230b26e 1263# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1264 /*
1265 * Set if we saw the Next Protocol Negotiation extension from our peer.
1266 */
1267 int next_proto_neg_seen;
a230b26e 1268# endif
b6ba4014 1269
b6ba4014
MC
1270 /*
1271 * ALPN information (we are in the process of transitioning from NPN to
1272 * ALPN.)
1273 */
1274
1275 /*
1276 * In a server these point to the selected ALPN protocol after the
1277 * ClientHello has been processed. In a client these contain the protocol
1278 * that the server selected once the ServerHello has been processed.
1279 */
1280 unsigned char *alpn_selected;
817cd0d5
TS
1281 size_t alpn_selected_len;
1282 /* used by the server to know what options were proposed */
1283 unsigned char *alpn_proposed;
1284 size_t alpn_proposed_len;
1285 /* used by the client to know if it actually sent alpn */
1286 int alpn_sent;
b6ba4014 1287
a230b26e 1288# ifndef OPENSSL_NO_EC
b6ba4014
MC
1289 /*
1290 * This is set to true if we believe that this is a version of Safari
1291 * running on OS X 10.6 or newer. We wish to know this because Safari on
1292 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1293 */
1294 char is_probably_safari;
a230b26e 1295# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1296
1297 /* For clients: peer temporary key */
fb79abe3 1298# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
61dd9f7a 1299 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1300# endif
1301
b6ba4014
MC
1302} SSL3_STATE;
1303
b6ba4014
MC
1304/* DTLS structures */
1305
a230b26e
EK
1306# ifndef OPENSSL_NO_SCTP
1307# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1308# endif
b6ba4014
MC
1309
1310/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1311# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1312
e3d0dae7
MC
1313/*
1314 * Flag used in message reuse to indicate the buffer contains the record
1315 * header as well as the the handshake message header.
1316 */
a230b26e 1317# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1318
b6ba4014
MC
1319struct dtls1_retransmit_state {
1320 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1321 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1322 COMP_CTX *compress; /* compression */
b6ba4014
MC
1323 SSL_SESSION *session;
1324 unsigned short epoch;
1325};
1326
1327struct hm_header_st {
1328 unsigned char type;
1329 unsigned long msg_len;
1330 unsigned short seq;
1331 unsigned long frag_off;
1332 unsigned long frag_len;
1333 unsigned int is_ccs;
1334 struct dtls1_retransmit_state saved_retransmit_state;
1335};
1336
b6ba4014
MC
1337struct dtls1_timeout_st {
1338 /* Number of read timeouts so far */
1339 unsigned int read_timeouts;
1340 /* Number of write timeouts so far */
1341 unsigned int write_timeouts;
1342 /* Number of alerts received so far */
1343 unsigned int num_alerts;
1344};
1345
b6ba4014
MC
1346typedef struct hm_fragment_st {
1347 struct hm_header_st msg_header;
1348 unsigned char *fragment;
1349 unsigned char *reassembly;
1350} hm_fragment;
1351
cf2cede4
RS
1352typedef struct pqueue_st pqueue;
1353typedef struct pitem_st pitem;
1354
1355struct pitem_st {
1356 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1357 void *data;
1358 pitem *next;
1359};
1360
1361typedef struct pitem_st *piterator;
1362
1363pitem *pitem_new(unsigned char *prio64be, void *data);
1364void pitem_free(pitem *item);
a230b26e 1365pqueue *pqueue_new(void);
cf2cede4
RS
1366void pqueue_free(pqueue *pq);
1367pitem *pqueue_insert(pqueue *pq, pitem *item);
1368pitem *pqueue_peek(pqueue *pq);
1369pitem *pqueue_pop(pqueue *pq);
1370pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1371pitem *pqueue_iterator(pqueue *pq);
1372pitem *pqueue_next(piterator *iter);
cf2cede4
RS
1373int pqueue_size(pqueue *pq);
1374
b6ba4014 1375typedef struct dtls1_state_st {
b6ba4014 1376 unsigned char cookie[DTLS1_COOKIE_LENGTH];
b6ba4014 1377 unsigned int cookie_len;
e27f234a 1378 unsigned int cookie_verified;
b6ba4014
MC
1379 /* handshake message numbers */
1380 unsigned short handshake_write_seq;
1381 unsigned short next_handshake_write_seq;
1382 unsigned short handshake_read_seq;
b6ba4014 1383 /* Buffered handshake messages */
cf2cede4 1384 pqueue *buffered_messages;
b6ba4014 1385 /* Buffered (sent) handshake records */
cf2cede4 1386 pqueue *sent_messages;
b6ba4014
MC
1387 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1388 unsigned int mtu; /* max DTLS packet size */
1389 struct hm_header_st w_msg_hdr;
1390 struct hm_header_st r_msg_hdr;
1391 struct dtls1_timeout_st timeout;
1392 /*
1393 * Indicates when the last handshake msg or heartbeat sent will timeout
1394 */
1395 struct timeval next_timeout;
1396 /* Timeout duration */
1397 unsigned short timeout_duration;
b6ba4014 1398 unsigned int retransmitting;
a230b26e 1399# ifndef OPENSSL_NO_SCTP
b6ba4014 1400 int shutdown_received;
a230b26e 1401# endif
b6ba4014
MC
1402} DTLS1_STATE;
1403
0f113f3e
MC
1404# ifndef OPENSSL_NO_EC
1405/*
1406 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1407 */
0f113f3e
MC
1408# define EXPLICIT_PRIME_CURVE_TYPE 1
1409# define EXPLICIT_CHAR2_CURVE_TYPE 2
1410# define NAMED_CURVE_TYPE 3
1411# endif /* OPENSSL_NO_EC */
1412
1413typedef struct cert_pkey_st {
1414 X509 *x509;
1415 EVP_PKEY *privatekey;
0f113f3e
MC
1416 /* Chain for this certificate */
1417 STACK_OF(X509) *chain;
50e735f9
MC
1418 /*-
1419 * serverinfo data for this certificate. The data is in TLS Extension
1420 * wire format, specifically it's a series of records like:
1421 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1422 * uint16_t length;
1423 * uint8_t data[length];
1424 */
0f113f3e
MC
1425 unsigned char *serverinfo;
1426 size_t serverinfo_length;
0f113f3e 1427} CERT_PKEY;
2ea80354 1428/* Retrieve Suite B flags */
0f113f3e 1429# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1430/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1431# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1432 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1433
b83294fe 1434typedef struct {
0f113f3e
MC
1435 unsigned short ext_type;
1436 /*
1437 * Per-connection flags relating to this extension type: not used if
1438 * part of an SSL_CTX structure.
1439 */
f7d53487 1440 uint32_t ext_flags;
0f113f3e
MC
1441 custom_ext_add_cb add_cb;
1442 custom_ext_free_cb free_cb;
1443 void *add_arg;
1444 custom_ext_parse_cb parse_cb;
1445 void *parse_arg;
ecf4d660 1446} custom_ext_method;
b83294fe 1447
28ea0a0c
DSH
1448/* ext_flags values */
1449
0f113f3e
MC
1450/*
1451 * Indicates an extension has been received. Used to check for unsolicited or
1452 * duplicate extensions.
28ea0a0c 1453 */
0f113f3e
MC
1454# define SSL_EXT_FLAG_RECEIVED 0x1
1455/*
1456 * Indicates an extension has been sent: used to enable sending of
1457 * corresponding ServerHello extension.
28ea0a0c 1458 */
0f113f3e 1459# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1460
b83294fe 1461typedef struct {
0f113f3e
MC
1462 custom_ext_method *meths;
1463 size_t meths_count;
ecf4d660 1464} custom_ext_methods;
b83294fe 1465
0f113f3e
MC
1466typedef struct cert_st {
1467 /* Current active set */
1468 /*
1469 * ALWAYS points to an element of the pkeys array
1470 * Probably it would make more sense to store
1471 * an index, not a pointer.
1472 */
1473 CERT_PKEY *key;
0f113f3e 1474# ifndef OPENSSL_NO_DH
e2b420fd 1475 EVP_PKEY *dh_tmp;
0f113f3e
MC
1476 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1477 int dh_tmp_auto;
0f113f3e
MC
1478# endif
1479 /* Flags related to certificates */
f7d53487 1480 uint32_t cert_flags;
0f113f3e
MC
1481 CERT_PKEY pkeys[SSL_PKEY_NUM];
1482 /*
1483 * Certificate types (received or sent) in certificate request message.
1484 * On receive this is only set if number of certificate types exceeds
1485 * SSL3_CT_NUMBER.
1486 */
1487 unsigned char *ctypes;
1488 size_t ctype_num;
0f113f3e 1489 /*
60250017 1490 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
1491 * the client hello as the supported signature algorithms extension. For
1492 * servers it represents the signature algorithms we are willing to use.
1493 */
1494 unsigned char *conf_sigalgs;
1495 /* Size of above array */
1496 size_t conf_sigalgslen;
1497 /*
1498 * Client authentication signature algorithms, if not set then uses
1499 * conf_sigalgs. On servers these will be the signature algorithms sent
1500 * to the client in a cerificate request for TLS 1.2. On a client this
1501 * represents the signature algortithms we are willing to use for client
1502 * authentication.
1503 */
1504 unsigned char *client_sigalgs;
1505 /* Size of above array */
1506 size_t client_sigalgslen;
1507 /*
1508 * Signature algorithms shared by client and server: cached because these
1509 * are used most often.
1510 */
1511 TLS_SIGALGS *shared_sigalgs;
1512 size_t shared_sigalgslen;
1513 /*
1514 * Certificate setup callback: if set is called whenever a certificate
1515 * may be required (client or server). the callback can then examine any
1516 * appropriate parameters and setup any certificates required. This
1517 * allows advanced applications to select certificates on the fly: for
1518 * example based on supported signature algorithms or curves.
1519 */
1520 int (*cert_cb) (SSL *ssl, void *arg);
1521 void *cert_cb_arg;
1522 /*
1523 * Optional X509_STORE for chain building or certificate validation If
1524 * NULL the parent SSL_CTX store is used instead.
1525 */
1526 X509_STORE *chain_store;
1527 X509_STORE *verify_store;
0f113f3e
MC
1528 /* Custom extension methods for server and client */
1529 custom_ext_methods cli_ext;
1530 custom_ext_methods srv_ext;
1531 /* Security callback */
e4646a89 1532 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1533 void *other, void *ex);
1534 /* Security level */
1535 int sec_level;
1536 void *sec_ex;
a230b26e 1537# ifndef OPENSSL_NO_PSK
df6da24b
DSH
1538 /* If not NULL psk identity hint to use for servers */
1539 char *psk_identity_hint;
a230b26e 1540# endif
0f113f3e 1541 int references; /* >1 only if SSL_copy_session_id is used */
16203f7b 1542 CRYPTO_RWLOCK *lock;
0f113f3e
MC
1543} CERT;
1544
e7f8ff43 1545/* Structure containing decoded values of signature algorithms extension */
0f113f3e
MC
1546struct tls_sigalgs_st {
1547 /* NID of hash algorithm */
1548 int hash_nid;
1549 /* NID of signature algorithm */
1550 int sign_nid;
1551 /* Combined hash and signature NID */
1552 int signandhash_nid;
1553 /* Raw values used in extension */
1554 unsigned char rsign;
1555 unsigned char rhash;
1556};
1557
0f113f3e 1558# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1559
1560/*
1561 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1562 * of a mess of functions, but hell, think of it as an opaque structure :-)
1563 */
1564typedef struct ssl3_enc_method {
d102d9df
MC
1565 int (*enc) (SSL *, SSL3_RECORD *, unsigned int, int);
1566 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
0f113f3e
MC
1567 int (*setup_key_block) (SSL *);
1568 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1569 int);
1570 int (*change_cipher_state) (SSL *, int);
1571 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1572 int finish_mac_length;
0f113f3e
MC
1573 const char *client_finished_label;
1574 int client_finished_label_len;
1575 const char *server_finished_label;
1576 int server_finished_label_len;
1577 int (*alert_value) (int);
1578 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1579 const char *, size_t,
1580 const unsigned char *, size_t,
1581 int use_context);
1582 /* Various flags indicating protocol version requirements */
f7d53487 1583 uint32_t enc_flags;
0f113f3e
MC
1584 /* Handshake header length */
1585 unsigned int hhlen;
1586 /* Set the handshake header */
a29fa98c 1587 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
2c7b4dbc 1588 /* Close construction of the handshake message */
4a01c59f 1589 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
0f113f3e
MC
1590 /* Write out handshake message */
1591 int (*do_write) (SSL *s);
1592} SSL3_ENC_METHOD;
1593
1594# define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1595# define ssl_handshake_start(s) \
1596 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
a29fa98c
MC
1597# define ssl_set_handshake_header(s, pkt, htype) \
1598 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f
MC
1599# define ssl_close_construct_packet(s, pkt, htype) \
1600 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
0f113f3e 1601# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1602
1603/* Values for enc_flags */
1604
1605/* Uses explicit IV for CBC mode */
0f113f3e 1606# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1607/* Uses signature algorithms extension */
0f113f3e 1608# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1609/* Uses SHA256 default PRF */
0f113f3e 1610# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1611/* Is DTLS */
0f113f3e
MC
1612# define SSL_ENC_FLAG_DTLS 0x8
1613/*
1614 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1615 * apply to others in future.
4221c0dd 1616 */
0f113f3e 1617# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1618
0f113f3e 1619# ifndef OPENSSL_NO_COMP
651d0aff 1620/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1621typedef struct ssl3_comp_st {
1622 int comp_id; /* The identifier byte for this compression
1623 * type */
1624 char *name; /* Text name used for the compression type */
1625 COMP_METHOD *method; /* The method :-) */
1626} SSL3_COMP;
1627# endif
dfeab068 1628
3ed449e9 1629extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 1630
2b8fa1d5
KR
1631__owur const SSL_METHOD *ssl_bad_method(int ver);
1632__owur const SSL_METHOD *sslv3_method(void);
1633__owur const SSL_METHOD *sslv3_server_method(void);
1634__owur const SSL_METHOD *sslv3_client_method(void);
1635__owur const SSL_METHOD *tlsv1_method(void);
1636__owur const SSL_METHOD *tlsv1_server_method(void);
1637__owur const SSL_METHOD *tlsv1_client_method(void);
1638__owur const SSL_METHOD *tlsv1_1_method(void);
1639__owur const SSL_METHOD *tlsv1_1_server_method(void);
1640__owur const SSL_METHOD *tlsv1_1_client_method(void);
1641__owur const SSL_METHOD *tlsv1_2_method(void);
1642__owur const SSL_METHOD *tlsv1_2_server_method(void);
1643__owur const SSL_METHOD *tlsv1_2_client_method(void);
1644__owur const SSL_METHOD *dtlsv1_method(void);
1645__owur const SSL_METHOD *dtlsv1_server_method(void);
1646__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 1647__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
1648__owur const SSL_METHOD *dtlsv1_2_method(void);
1649__owur const SSL_METHOD *dtlsv1_2_server_method(void);
1650__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 1651
161e0a61
BL
1652extern const SSL3_ENC_METHOD TLSv1_enc_data;
1653extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1654extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
8892ce77
BL
1655extern const SSL3_ENC_METHOD SSLv3_enc_data;
1656extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1657extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1658
4fa52141
VD
1659/*
1660 * Flags for SSL methods
1661 */
a230b26e
EK
1662# define SSL_METHOD_NO_FIPS (1U<<0)
1663# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
1664
1665# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1666 s_connect, enc_data) \
4ebb342f 1667const SSL_METHOD *func_name(void) \
0f113f3e
MC
1668 { \
1669 static const SSL_METHOD func_name##_data= { \
1670 version, \
4fa52141
VD
1671 flags, \
1672 mask, \
0f113f3e
MC
1673 tls1_new, \
1674 tls1_clear, \
1675 tls1_free, \
1676 s_accept, \
1677 s_connect, \
1678 ssl3_read, \
1679 ssl3_peek, \
1680 ssl3_write, \
1681 ssl3_shutdown, \
1682 ssl3_renegotiate, \
1683 ssl3_renegotiate_check, \
0f113f3e
MC
1684 ssl3_read_bytes, \
1685 ssl3_write_bytes, \
1686 ssl3_dispatch_alert, \
1687 ssl3_ctrl, \
1688 ssl3_ctx_ctrl, \
1689 ssl3_get_cipher_by_char, \
1690 ssl3_put_cipher_by_char, \
1691 ssl3_pending, \
1692 ssl3_num_ciphers, \
1693 ssl3_get_cipher, \
0f113f3e
MC
1694 tls1_default_timeout, \
1695 &enc_data, \
1696 ssl_undefined_void_function, \
1697 ssl3_callback_ctrl, \
1698 ssl3_ctx_callback_ctrl, \
1699 }; \
1700 return &func_name##_data; \
1701 }
1702
ccae4a15 1703# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 1704const SSL_METHOD *func_name(void) \
0f113f3e
MC
1705 { \
1706 static const SSL_METHOD func_name##_data= { \
1707 SSL3_VERSION, \
4fa52141
VD
1708 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1709 SSL_OP_NO_SSLv3, \
0f113f3e
MC
1710 ssl3_new, \
1711 ssl3_clear, \
1712 ssl3_free, \
1713 s_accept, \
1714 s_connect, \
1715 ssl3_read, \
1716 ssl3_peek, \
1717 ssl3_write, \
1718 ssl3_shutdown, \
1719 ssl3_renegotiate, \
1720 ssl3_renegotiate_check, \
0f113f3e
MC
1721 ssl3_read_bytes, \
1722 ssl3_write_bytes, \
1723 ssl3_dispatch_alert, \
1724 ssl3_ctrl, \
1725 ssl3_ctx_ctrl, \
1726 ssl3_get_cipher_by_char, \
1727 ssl3_put_cipher_by_char, \
1728 ssl3_pending, \
1729 ssl3_num_ciphers, \
1730 ssl3_get_cipher, \
0f113f3e
MC
1731 ssl3_default_timeout, \
1732 &SSLv3_enc_data, \
1733 ssl_undefined_void_function, \
1734 ssl3_callback_ctrl, \
1735 ssl3_ctx_callback_ctrl, \
1736 }; \
1737 return &func_name##_data; \
1738 }
1739
4fa52141 1740# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1741 s_connect, enc_data) \
4ebb342f 1742const SSL_METHOD *func_name(void) \
0f113f3e
MC
1743 { \
1744 static const SSL_METHOD func_name##_data= { \
1745 version, \
4fa52141
VD
1746 flags, \
1747 mask, \
0f113f3e
MC
1748 dtls1_new, \
1749 dtls1_clear, \
1750 dtls1_free, \
1751 s_accept, \
1752 s_connect, \
1753 ssl3_read, \
1754 ssl3_peek, \
1755 ssl3_write, \
1756 dtls1_shutdown, \
1757 ssl3_renegotiate, \
1758 ssl3_renegotiate_check, \
0f113f3e
MC
1759 dtls1_read_bytes, \
1760 dtls1_write_app_data_bytes, \
1761 dtls1_dispatch_alert, \
1762 dtls1_ctrl, \
1763 ssl3_ctx_ctrl, \
1764 ssl3_get_cipher_by_char, \
1765 ssl3_put_cipher_by_char, \
1766 ssl3_pending, \
1767 ssl3_num_ciphers, \
ca3895f0 1768 ssl3_get_cipher, \
0f113f3e
MC
1769 dtls1_default_timeout, \
1770 &enc_data, \
1771 ssl_undefined_void_function, \
1772 ssl3_callback_ctrl, \
1773 ssl3_ctx_callback_ctrl, \
1774 }; \
1775 return &func_name##_data; \
1776 }
1777
1778struct openssl_ssl_test_functions {
46417569 1779 int (*p_ssl_init_wbio_buffer) (SSL *s);
0f113f3e 1780 int (*p_ssl3_setup_buffers) (SSL *s);
08934f1a 1781# ifndef OPENSSL_NO_HEARTBEATS
2c60ed04 1782 int (*p_dtls1_process_heartbeat) (SSL *s,
a230b26e 1783 unsigned char *p, unsigned int length);
08934f1a 1784# endif
0f113f3e
MC
1785};
1786
3eb2aff4 1787const char *ssl_protocol_to_string(int version);
7d650072 1788
0f113f3e 1789# ifndef OPENSSL_UNIT_TEST
e0fc7961 1790
d02b48c6
RE
1791void ssl_clear_cipher_ctx(SSL *s);
1792int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1793__owur CERT *ssl_cert_new(void);
1794__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1795void ssl_cert_clear_certs(CERT *c);
d02b48c6 1796void ssl_cert_free(CERT *c);
4bcdb4a6 1797__owur int ssl_get_new_session(SSL *s, int session);
b3e2272c
EK
1798__owur int ssl_get_prev_session(SSL *s, const PACKET *ext,
1799 const PACKET *session_id);
98ece4ee 1800__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1801__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1802DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1803__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 1804 const SSL_CIPHER *const *bp);
4bcdb4a6 1805__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
a230b26e
EK
1806 STACK_OF(SSL_CIPHER) **pref,
1807 STACK_OF(SSL_CIPHER)
1808 **sorted,
1809 const char *rule_str,
1810 CERT *c);
d02b48c6 1811void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1812__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
a230b26e
EK
1813 const EVP_MD **md, int *mac_pkey_type,
1814 int *mac_secret_size, SSL_COMP **comp,
1815 int use_etm);
4bcdb4a6 1816__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
a230b26e
EK
1817__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
1818 const unsigned char *ptr);
4bcdb4a6
MC
1819__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1820__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1821__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1822__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1823__owur int ssl_cert_select_current(CERT *c, X509 *x);
1824__owur int ssl_cert_set_current(CERT *c, long arg);
1825__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
a230b26e 1826void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 1827
4bcdb4a6 1828__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
c49e1912 1829__owur int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk);
4bcdb4a6 1830__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
a230b26e
EK
1831__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
1832 int ref);
b362ccab 1833
e4646a89 1834__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
a230b26e
EK
1835__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
1836 void *other);
b362ccab 1837
d02b48c6 1838int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1839__owur int ssl_undefined_void_function(void);
1840__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1841__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
a230b26e
EK
1842__owur int ssl_get_server_cert_serverinfo(SSL *s,
1843 const unsigned char **serverinfo,
1844 size_t *serverinfo_length);
1845__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c,
1846 const EVP_MD **pmd);
2e5ead83 1847__owur int ssl_cert_type(const X509 *x, const EVP_PKEY *pkey);
2cf28d61 1848void ssl_set_masks(SSL *s);
4bcdb4a6
MC
1849__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1850__owur int ssl_verify_alarm_type(long type);
748f2546 1851void ssl_sort_cipher_list(void);
7f3c9036 1852void ssl_load_ciphers(void);
a230b26e
EK
1853__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
1854 int len);
57b272b0
DSH
1855__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1856 int free_pms);
0a699a07 1857__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
3f3504bd 1858__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey);
6c4e6670 1859__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
d02b48c6 1860
4bcdb4a6 1861__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 1862__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 1863 size_t *len);
2c4a056f 1864int ssl3_init_finished_mac(SSL *s);
4bcdb4a6 1865__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 1866__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 1867void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 1868__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 1869int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 1870__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
a230b26e 1871 unsigned char *p, int len);
28ff8ef3 1872__owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
4bcdb4a6
MC
1873__owur int ssl3_num_ciphers(void);
1874__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e
MC
1875int ssl3_renegotiate(SSL *ssl);
1876int ssl3_renegotiate_check(SSL *ssl);
4bcdb4a6 1877__owur int ssl3_dispatch_alert(SSL *s);
4bcdb4a6 1878__owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
a230b26e 1879 unsigned char *p);
d166ed8c 1880__owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
81025661 1881void ssl3_free_digest_list(SSL *s);
7cea05dc
MC
1882__owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
1883 CERT_PKEY *cpk);
4a640fb6
DSH
1884__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
1885 STACK_OF(SSL_CIPHER) *clnt,
1886 STACK_OF(SSL_CIPHER) *srvr);
124037fd 1887__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 1888__owur int ssl3_new(SSL *s);
0f113f3e 1889void ssl3_free(SSL *s);
4bcdb4a6
MC
1890__owur int ssl3_read(SSL *s, void *buf, int len);
1891__owur int ssl3_peek(SSL *s, void *buf, int len);
1892__owur int ssl3_write(SSL *s, const void *buf, int len);
1893__owur int ssl3_shutdown(SSL *s);
0f113f3e 1894void ssl3_clear(SSL *s);
4bcdb4a6
MC
1895__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1896__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1897__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1898__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 1899
4bcdb4a6
MC
1900__owur int ssl3_do_change_cipher_spec(SSL *ssl);
1901__owur long ssl3_default_timeout(void);
f3b656b2 1902
a29fa98c 1903__owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 1904__owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
a29fa98c 1905__owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 1906__owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
4bcdb4a6
MC
1907__owur int ssl3_handshake_write(SSL *s);
1908
4bcdb4a6
MC
1909__owur int ssl_allow_compression(SSL *s);
1910
ccae4a15
FI
1911__owur int ssl_version_supported(const SSL *s, int version);
1912
4fa52141
VD
1913__owur int ssl_set_client_hello_version(SSL *s);
1914__owur int ssl_check_version_downgrade(SSL *s);
1915__owur int ssl_set_version_bound(int method_version, int version, int *bound);
1916__owur int ssl_choose_server_version(SSL *s);
1917__owur int ssl_choose_client_version(SSL *s, int version);
a230b26e
EK
1918int ssl_get_client_min_max_version(const SSL *s, int *min_version,
1919 int *max_version);
4fa52141 1920
4bcdb4a6
MC
1921__owur long tls1_default_timeout(void);
1922__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6 1923void dtls1_set_message_header(SSL *s,
a773b52a 1924 unsigned char mt,
4bcdb4a6 1925 unsigned long len,
a230b26e 1926 unsigned long frag_off, unsigned long frag_len);
4bcdb4a6 1927
a230b26e
EK
1928__owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf,
1929 int len);
4bcdb4a6 1930
4bcdb4a6
MC
1931__owur int dtls1_read_failed(SSL *s, int code);
1932__owur int dtls1_buffer_message(SSL *s, int ccs);
a773b52a 1933__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
4bcdb4a6 1934__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 1935int dtls1_retransmit_buffered_messages(SSL *s);
f5c7f5df
MC
1936void dtls1_clear_received_buffer(SSL *s);
1937void dtls1_clear_sent_buffer(SSL *s);
0f113f3e
MC
1938void dtls1_get_message_header(unsigned char *data,
1939 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
1940__owur long dtls1_default_timeout(void);
1941__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
1942__owur int dtls1_check_timeout_num(SSL *s);
1943__owur int dtls1_handle_timeout(SSL *s);
9289f21b
DSH
1944void dtls1_start_timer(SSL *s);
1945void dtls1_stop_timer(SSL *s);
4bcdb4a6 1946__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 1947void dtls1_double_timeout(SSL *s);
c536b6be
MC
1948__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
1949 unsigned char cookie_len);
4bcdb4a6
MC
1950__owur int dtls1_send_newsession_ticket(SSL *s);
1951__owur unsigned int dtls1_min_mtu(SSL *s);
8a35dbb6 1952void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 1953__owur int dtls1_query_mtu(SSL *s);
480506bd 1954
4bcdb4a6 1955__owur int tls1_new(SSL *s);
58964a49
RE
1956void tls1_free(SSL *s);
1957void tls1_clear(SSL *s);
0f113f3e
MC
1958long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
1959long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 1960
4bcdb4a6 1961__owur int dtls1_new(SSL *s);
36d16f8e
BL
1962void dtls1_free(SSL *s);
1963void dtls1_clear(SSL *s);
0f113f3e 1964long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 1965__owur int dtls1_shutdown(SSL *s);
36d16f8e 1966
4bcdb4a6 1967__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 1968
46417569 1969__owur int ssl_init_wbio_buffer(SSL *s);
413c4f45 1970void ssl_free_wbio_buffer(SSL *s);
58964a49 1971
4bcdb4a6
MC
1972__owur int tls1_change_cipher_state(SSL *s, int which);
1973__owur int tls1_setup_key_block(SSL *s);
4bcdb4a6 1974__owur int tls1_final_finish_mac(SSL *s,
a230b26e 1975 const char *str, int slen, unsigned char *p);
4bcdb4a6 1976__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
a230b26e 1977 unsigned char *p, int len);
4bcdb4a6 1978__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
a230b26e
EK
1979 const char *label, size_t llen,
1980 const unsigned char *p, size_t plen,
1981 int use_context);
4bcdb4a6
MC
1982__owur int tls1_alert_code(int code);
1983__owur int ssl3_alert_code(int code);
1984__owur int ssl_ok(SSL *s);
58964a49 1985
10bf4fc2 1986# ifndef OPENSSL_NO_EC
4bcdb4a6 1987__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 1988# endif
41fdcfa7 1989
f73e07cf 1990SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 1991
0f113f3e 1992# ifndef OPENSSL_NO_EC
ec24630a
DSH
1993/* Flags values from tls1_ec_curve_id2nid() */
1994/* Mask for curve type */
1995# define TLS_CURVE_TYPE 0x3
1996# define TLS_CURVE_PRIME 0x0
1997# define TLS_CURVE_CHAR2 0x1
1998# define TLS_CURVE_CUSTOM 0x2
1999__owur int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags);
4bcdb4a6
MC
2000__owur int tls1_ec_nid2curve_id(int nid);
2001__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2002__owur int tls1_shared_curve(SSL *s, int nmatch);
2003__owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
a230b26e 2004 int *curves, size_t ncurves);
4bcdb4a6 2005__owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
a230b26e 2006 const char *str);
4bcdb4a6 2007__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0a699a07 2008__owur EVP_PKEY *ssl_generate_pkey_curve(int id);
0f113f3e 2009# endif /* OPENSSL_NO_EC */
33273721 2010
4bcdb4a6 2011__owur int tls1_shared_list(SSL *s,
a230b26e
EK
2012 const unsigned char *l1, size_t l1len,
2013 const unsigned char *l2, size_t l2len, int nmatch);
ae2f7b37 2014__owur int ssl_add_clienthello_tlsext(SSL *s, WPACKET *pkt, int *al);
8157d44b 2015__owur int ssl_add_serverhello_tlsext(SSL *s, WPACKET *pkt, int *al);
9ceb2426 2016__owur int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt);
a0f63828 2017void ssl_set_default_md(SSL *s);
4bcdb4a6 2018__owur int tls1_set_server_sigalgs(SSL *s);
70c22888 2019__owur int ssl_check_clienthello_tlsext_late(SSL *s, int *al);
50932c4a 2020__owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
4bcdb4a6
MC
2021__owur int ssl_prepare_clienthello_tlsext(SSL *s);
2022__owur int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 2023
e481f9b9 2024# ifndef OPENSSL_NO_HEARTBEATS
4bcdb4a6 2025__owur int dtls1_heartbeat(SSL *s);
a230b26e
EK
2026__owur int dtls1_process_heartbeat(SSL *s, unsigned char *p,
2027 unsigned int length);
e481f9b9 2028# endif
4817504d 2029
e7f0d921
DSH
2030__owur int tls_check_serverhello_tlsext_early(SSL *s, const PACKET *ext,
2031 const PACKET *session_id,
2032 SSL_SESSION **ret);
a2f9200f 2033
6400f338 2034__owur int tls12_get_sigandhash(WPACKET *pkt, const EVP_PKEY *pk,
a230b26e 2035 const EVP_MD *md);
4bcdb4a6
MC
2036__owur int tls12_get_sigid(const EVP_PKEY *pk);
2037__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
90d9e49a 2038void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2039
4bcdb4a6 2040__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
a230b26e
EK
2041__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2042 int client);
17dd65e6 2043int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2044 int idx);
d61ff83b 2045void tls1_set_cert_validity(SSL *s);
0f229cce 2046
a230b26e 2047# ifndef OPENSSL_NO_CT
4d482ee2 2048__owur int ssl_validate_ct(SSL *s);
a230b26e 2049# endif
ed29e82a 2050
0f113f3e 2051# ifndef OPENSSL_NO_DH
4bcdb4a6 2052__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2053# endif
b362ccab 2054
4bcdb4a6 2055__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
a230b26e
EK
2056__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2057 int vfy);
b362ccab 2058
4bcdb4a6 2059__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2060void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
8157d44b 2061__owur int ssl_add_serverhello_renegotiate_ext(SSL *s, WPACKET *pkt);
a230b26e 2062__owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
9ceb2426 2063__owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
4bcdb4a6 2064__owur long ssl_get_algorithm2(SSL *s);
ae2f7b37 2065__owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2c7b4dbc 2066 const unsigned char *psig, size_t psiglen);
4bcdb4a6
MC
2067__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2068__owur int tls1_process_sigalgs(SSL *s);
2069__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2070__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
a230b26e 2071 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 2072void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2073__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2074
9ceb2426 2075__owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
50932c4a 2076__owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
1c78c43b 2077
4bcdb4a6 2078__owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
152fbc28 2079__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2080__owur const EVP_MD *ssl_handshake_md(SSL *s);
2081__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2082
2acc020b 2083/* s3_cbc.c */
4bcdb4a6 2084__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2085__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2086 unsigned char *md_out,
2087 size_t *md_out_size,
2088 const unsigned char header[13],
2089 const unsigned char *data,
2090 size_t data_plus_mac_size,
2091 size_t data_plus_mac_plus_padding_size,
2092 const unsigned char *mac_secret,
2093 unsigned mac_secret_length, char is_sslv3);
0f113f3e 2094
d166ed8c
DSH
2095__owur int tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2096 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2097 size_t data_len, size_t orig_len);
0989790b 2098
57b272b0
DSH
2099__owur int srp_generate_server_master_secret(SSL *s);
2100__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2101__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2102
ecf4d660
DSH
2103/* t1_ext.c */
2104
28ea0a0c
DSH
2105void custom_ext_init(custom_ext_methods *meths);
2106
4bcdb4a6 2107__owur int custom_ext_parse(SSL *s, int server,
a230b26e
EK
2108 unsigned int ext_type,
2109 const unsigned char *ext_data, size_t ext_size,
2110 int *al);
ae2f7b37 2111__owur int custom_ext_add(SSL *s, int server, WPACKET *pkt, int *al);
a230b26e
EK
2112
2113__owur int custom_exts_copy(custom_ext_methods *dst,
2114 const custom_ext_methods *src);
ecf4d660
DSH
2115void custom_exts_free(custom_ext_methods *exts);
2116
b3599dbb 2117void ssl_comp_free_compression_methods_int(void);
03b0e735 2118
0f113f3e 2119# else
e0fc7961 2120
0f113f3e
MC
2121# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2122# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
0f113f3e 2123# define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
c4e6fb15 2124
0f113f3e 2125# endif
e0fc7961 2126#endif