]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_locl.h
Move s->rstate to s->rlayer.rstate
[thirdparty/openssl.git] / ssl / ssl_locl.h
1 /* ssl/ssl_locl.h */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #ifndef HEADER_SSL_LOCL_H
144 # define HEADER_SSL_LOCL_H
145 # include <stdlib.h>
146 # include <time.h>
147 # include <string.h>
148 # include <errno.h>
149
150 # include "e_os.h"
151
152 # include <openssl/buffer.h>
153 # ifndef OPENSSL_NO_COMP
154 # include <openssl/comp.h>
155 # endif
156 # include <openssl/bio.h>
157 # include <openssl/stack.h>
158 # ifndef OPENSSL_NO_RSA
159 # include <openssl/rsa.h>
160 # endif
161 # ifndef OPENSSL_NO_DSA
162 # include <openssl/dsa.h>
163 # endif
164 # include <openssl/err.h>
165 # include <openssl/ssl.h>
166 # include <openssl/symhacks.h>
167
168 #include "record/ssl3_buffer.h"
169 #include "record/ssl3_record.h"
170 #include "record/rec_layer.h"
171
172 # ifdef OPENSSL_BUILD_SHLIBSSL
173 # undef OPENSSL_EXTERN
174 # define OPENSSL_EXTERN OPENSSL_EXPORT
175 # endif
176
177 # undef PKCS1_CHECK
178
179 # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
180 l|=(((unsigned long)(*((c)++)))<< 8), \
181 l|=(((unsigned long)(*((c)++)))<<16), \
182 l|=(((unsigned long)(*((c)++)))<<24))
183
184 /* NOTE - c is not incremented as per c2l */
185 # define c2ln(c,l1,l2,n) { \
186 c+=n; \
187 l1=l2=0; \
188 switch (n) { \
189 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
190 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
191 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
192 case 5: l2|=((unsigned long)(*(--(c)))); \
193 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
194 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
195 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
196 case 1: l1|=((unsigned long)(*(--(c)))); \
197 } \
198 }
199
200 # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
201 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
202 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
203 *((c)++)=(unsigned char)(((l)>>24)&0xff))
204
205 # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
206 l|=((unsigned long)(*((c)++)))<<16, \
207 l|=((unsigned long)(*((c)++)))<< 8, \
208 l|=((unsigned long)(*((c)++))))
209
210 # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
211 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
212 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
213 *((c)++)=(unsigned char)(((l) )&0xff))
214
215 # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
216 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
217 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
218 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
219 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
220 *((c)++)=(unsigned char)(((l) )&0xff))
221
222 # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
223 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
224 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
225 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
226 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
227 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
228 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
229 *((c)++)=(unsigned char)(((l) )&0xff))
230
231 # define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
232 l|=((BN_ULLONG)(*((c)++)))<<32, \
233 l|=((BN_ULLONG)(*((c)++)))<<24, \
234 l|=((BN_ULLONG)(*((c)++)))<<16, \
235 l|=((BN_ULLONG)(*((c)++)))<< 8, \
236 l|=((BN_ULLONG)(*((c)++))))
237
238 /* NOTE - c is not incremented as per l2c */
239 # define l2cn(l1,l2,c,n) { \
240 c+=n; \
241 switch (n) { \
242 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
243 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
244 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
245 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
246 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
247 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
248 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
249 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
250 } \
251 }
252
253 # define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
254 (((unsigned int)(c[1])) )),c+=2)
255 # define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
256 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
257
258 # define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
259 (((unsigned long)(c[1]))<< 8)| \
260 (((unsigned long)(c[2])) )),c+=3)
261
262 # define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
263 c[1]=(unsigned char)(((l)>> 8)&0xff), \
264 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
265
266 /* LOCAL STUFF */
267
268 # define SSL_DECRYPT 0
269 # define SSL_ENCRYPT 1
270
271 # define TWO_BYTE_BIT 0x80
272 # define SEC_ESC_BIT 0x40
273 # define TWO_BYTE_MASK 0x7fff
274 # define THREE_BYTE_MASK 0x3fff
275
276 # define INC32(a) ((a)=((a)+1)&0xffffffffL)
277 # define DEC32(a) ((a)=((a)-1)&0xffffffffL)
278 # define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
279
280 /*
281 * Define the Bitmasks for SSL_CIPHER.algorithms.
282 * This bits are used packed as dense as possible. If new methods/ciphers
283 * etc will be added, the bits a likely to change, so this information
284 * is for internal library use only, even though SSL_CIPHER.algorithms
285 * can be publicly accessed.
286 * Use the according functions for cipher management instead.
287 *
288 * The bit mask handling in the selection and sorting scheme in
289 * ssl_create_cipher_list() has only limited capabilities, reflecting
290 * that the different entities within are mutually exclusive:
291 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
292 */
293
294 /* Bits for algorithm_mkey (key exchange algorithm) */
295 /* RSA key exchange */
296 # define SSL_kRSA 0x00000001L
297 /* DH cert, RSA CA cert */
298 # define SSL_kDHr 0x00000002L
299 /* DH cert, DSA CA cert */
300 # define SSL_kDHd 0x00000004L
301 /* tmp DH key no DH cert */
302 # define SSL_kDHE 0x00000008L
303 /* synonym */
304 # define SSL_kEDH SSL_kDHE
305 /* Kerberos5 key exchange */
306 # define SSL_kKRB5 0x00000010L
307 /* ECDH cert, RSA CA cert */
308 # define SSL_kECDHr 0x00000020L
309 /* ECDH cert, ECDSA CA cert */
310 # define SSL_kECDHe 0x00000040L
311 /* ephemeral ECDH */
312 # define SSL_kECDHE 0x00000080L
313 /* synonym */
314 # define SSL_kEECDH SSL_kECDHE
315 /* PSK */
316 # define SSL_kPSK 0x00000100L
317 /* GOST key exchange */
318 # define SSL_kGOST 0x00000200L
319 /* SRP */
320 # define SSL_kSRP 0x00000400L
321
322 /* Bits for algorithm_auth (server authentication) */
323 /* RSA auth */
324 # define SSL_aRSA 0x00000001L
325 /* DSS auth */
326 # define SSL_aDSS 0x00000002L
327 /* no auth (i.e. use ADH or AECDH) */
328 # define SSL_aNULL 0x00000004L
329 /* Fixed DH auth (kDHd or kDHr) */
330 # define SSL_aDH 0x00000008L
331 /* Fixed ECDH auth (kECDHe or kECDHr) */
332 # define SSL_aECDH 0x00000010L
333 /* KRB5 auth */
334 # define SSL_aKRB5 0x00000020L
335 /* ECDSA auth*/
336 # define SSL_aECDSA 0x00000040L
337 /* PSK auth */
338 # define SSL_aPSK 0x00000080L
339 /* GOST R 34.10-94 signature auth */
340 # define SSL_aGOST94 0x00000100L
341 /* GOST R 34.10-2001 signature auth */
342 # define SSL_aGOST01 0x00000200L
343 /* SRP auth */
344 # define SSL_aSRP 0x00000400L
345
346 /* Bits for algorithm_enc (symmetric encryption) */
347 # define SSL_DES 0x00000001L
348 # define SSL_3DES 0x00000002L
349 # define SSL_RC4 0x00000004L
350 # define SSL_RC2 0x00000008L
351 # define SSL_IDEA 0x00000010L
352 # define SSL_eNULL 0x00000020L
353 # define SSL_AES128 0x00000040L
354 # define SSL_AES256 0x00000080L
355 # define SSL_CAMELLIA128 0x00000100L
356 # define SSL_CAMELLIA256 0x00000200L
357 # define SSL_eGOST2814789CNT 0x00000400L
358 # define SSL_SEED 0x00000800L
359 # define SSL_AES128GCM 0x00001000L
360 # define SSL_AES256GCM 0x00002000L
361
362 # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM)
363 # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
364
365 /* Bits for algorithm_mac (symmetric authentication) */
366
367 # define SSL_MD5 0x00000001L
368 # define SSL_SHA1 0x00000002L
369 # define SSL_GOST94 0x00000004L
370 # define SSL_GOST89MAC 0x00000008L
371 # define SSL_SHA256 0x00000010L
372 # define SSL_SHA384 0x00000020L
373 /* Not a real MAC, just an indication it is part of cipher */
374 # define SSL_AEAD 0x00000040L
375
376 /* Bits for algorithm_ssl (protocol version) */
377 # define SSL_SSLV3 0x00000002L
378 # define SSL_TLSV1 SSL_SSLV3/* for now */
379 # define SSL_TLSV1_2 0x00000004L
380
381 /* Bits for algorithm2 (handshake digests and other extra flags) */
382
383 # define SSL_HANDSHAKE_MAC_MD5 0x10
384 # define SSL_HANDSHAKE_MAC_SHA 0x20
385 # define SSL_HANDSHAKE_MAC_GOST94 0x40
386 # define SSL_HANDSHAKE_MAC_SHA256 0x80
387 # define SSL_HANDSHAKE_MAC_SHA384 0x100
388 # define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
389
390 /*
391 * When adding new digest in the ssl_ciph.c and increment SSM_MD_NUM_IDX make
392 * sure to update this constant too
393 */
394 # define SSL_MAX_DIGEST 6
395
396 # define TLS1_PRF_DGST_SHIFT 10
397 # define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
398 # define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
399 # define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
400 # define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
401 # define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
402 # define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
403
404 /*
405 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
406 * goes into algorithm2)
407 */
408 # define TLS1_STREAM_MAC 0x04
409
410 /*
411 * Export and cipher strength information. For each cipher we have to decide
412 * whether it is exportable or not. This information is likely to change
413 * over time, since the export control rules are no static technical issue.
414 *
415 * Independent of the export flag the cipher strength is sorted into classes.
416 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
417 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
418 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
419 * since SSL_EXP64 could be similar to SSL_LOW.
420 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
421 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
422 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
423 * be possible.
424 */
425 # define SSL_EXP_MASK 0x00000003L
426 # define SSL_STRONG_MASK 0x000001fcL
427
428 # define SSL_NOT_EXP 0x00000001L
429 # define SSL_EXPORT 0x00000002L
430
431 # define SSL_STRONG_NONE 0x00000004L
432 # define SSL_EXP40 0x00000008L
433 # define SSL_MICRO (SSL_EXP40)
434 # define SSL_EXP56 0x00000010L
435 # define SSL_MINI (SSL_EXP56)
436 # define SSL_LOW 0x00000020L
437 # define SSL_MEDIUM 0x00000040L
438 # define SSL_HIGH 0x00000080L
439 # define SSL_FIPS 0x00000100L
440
441 /* we have used 000001ff - 23 bits left to go */
442
443 /*-
444 * Macros to check the export status and cipher strength for export ciphers.
445 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
446 * their meaning is different:
447 * *_EXPORT macros check the 'exportable' status.
448 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
449 * is given.
450 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
451 * algorithm structure element to be passed (algorithms, algo_strength) and no
452 * typechecking can be done as they are all of type unsigned long, their
453 * direct usage is discouraged.
454 * Use the SSL_C_* macros instead.
455 */
456 # define SSL_IS_EXPORT(a) ((a)&SSL_EXPORT)
457 # define SSL_IS_EXPORT56(a) ((a)&SSL_EXP56)
458 # define SSL_IS_EXPORT40(a) ((a)&SSL_EXP40)
459 # define SSL_C_IS_EXPORT(c) SSL_IS_EXPORT((c)->algo_strength)
460 # define SSL_C_IS_EXPORT56(c) SSL_IS_EXPORT56((c)->algo_strength)
461 # define SSL_C_IS_EXPORT40(c) SSL_IS_EXPORT40((c)->algo_strength)
462
463 # define SSL_EXPORT_KEYLENGTH(a,s) (SSL_IS_EXPORT40(s) ? 5 : \
464 (a) == SSL_DES ? 8 : 7)
465 # define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
466 # define SSL_C_EXPORT_KEYLENGTH(c) SSL_EXPORT_KEYLENGTH((c)->algorithm_enc, \
467 (c)->algo_strength)
468 # define SSL_C_EXPORT_PKEYLENGTH(c) SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
469
470 /* Check if an SSL structure is using DTLS */
471 # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
472 /* See if we need explicit IV */
473 # define SSL_USE_EXPLICIT_IV(s) \
474 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
475 /*
476 * See if we use signature algorithms extension and signature algorithm
477 * before signatures.
478 */
479 # define SSL_USE_SIGALGS(s) \
480 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
481 /*
482 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
483 * apply to others in future.
484 */
485 # define SSL_USE_TLS1_2_CIPHERS(s) \
486 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
487 /*
488 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
489 * flags because it may not be set to correct version yet.
490 */
491 # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
492 ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
493 (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
494
495 # ifdef TLSEXT_TYPE_encrypt_then_mac
496 # define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
497 # else
498 # define SSL_USE_ETM(s) (0)
499 # endif
500
501 /* Mostly for SSLv3 */
502 # define SSL_PKEY_RSA_ENC 0
503 # define SSL_PKEY_RSA_SIGN 1
504 # define SSL_PKEY_DSA_SIGN 2
505 # define SSL_PKEY_DH_RSA 3
506 # define SSL_PKEY_DH_DSA 4
507 # define SSL_PKEY_ECC 5
508 # define SSL_PKEY_GOST94 6
509 # define SSL_PKEY_GOST01 7
510 # define SSL_PKEY_NUM 8
511
512 /*-
513 * SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
514 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
515 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
516 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
517 * SSL_aRSA <- RSA_ENC | RSA_SIGN
518 * SSL_aDSS <- DSA_SIGN
519 */
520
521 /*-
522 #define CERT_INVALID 0
523 #define CERT_PUBLIC_KEY 1
524 #define CERT_PRIVATE_KEY 2
525 */
526
527 /* used to hold info on the particular ciphers used */
528 struct ssl_cipher_st {
529 int valid;
530 const char *name; /* text name */
531 unsigned long id; /* id, 4 bytes, first is version */
532 /*
533 * changed in 0.9.9: these four used to be portions of a single value
534 * 'algorithms'
535 */
536 unsigned long algorithm_mkey; /* key exchange algorithm */
537 unsigned long algorithm_auth; /* server authentication */
538 unsigned long algorithm_enc; /* symmetric encryption */
539 unsigned long algorithm_mac; /* symmetric authentication */
540 unsigned long algorithm_ssl; /* (major) protocol version */
541 unsigned long algo_strength; /* strength and export flags */
542 unsigned long algorithm2; /* Extra flags */
543 int strength_bits; /* Number of bits really used */
544 int alg_bits; /* Number of bits for algorithm */
545 };
546
547 /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
548 struct ssl_method_st {
549 int version;
550 int (*ssl_new) (SSL *s);
551 void (*ssl_clear) (SSL *s);
552 void (*ssl_free) (SSL *s);
553 int (*ssl_accept) (SSL *s);
554 int (*ssl_connect) (SSL *s);
555 int (*ssl_read) (SSL *s, void *buf, int len);
556 int (*ssl_peek) (SSL *s, void *buf, int len);
557 int (*ssl_write) (SSL *s, const void *buf, int len);
558 int (*ssl_shutdown) (SSL *s);
559 int (*ssl_renegotiate) (SSL *s);
560 int (*ssl_renegotiate_check) (SSL *s);
561 long (*ssl_get_message) (SSL *s, int st1, int stn, int mt, long
562 max, int *ok);
563 int (*ssl_read_bytes) (SSL *s, int type, unsigned char *buf, int len,
564 int peek);
565 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
566 int (*ssl_dispatch_alert) (SSL *s);
567 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
568 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
569 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
570 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
571 int (*ssl_pending) (const SSL *s);
572 int (*num_ciphers) (void);
573 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
574 const struct ssl_method_st *(*get_ssl_method) (int version);
575 long (*get_timeout) (void);
576 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
577 int (*ssl_version) (void);
578 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
579 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
580 };
581
582 /*-
583 * Lets make this into an ASN.1 type structure as follows
584 * SSL_SESSION_ID ::= SEQUENCE {
585 * version INTEGER, -- structure version number
586 * SSLversion INTEGER, -- SSL version number
587 * Cipher OCTET STRING, -- the 3 byte cipher ID
588 * Session_ID OCTET STRING, -- the Session ID
589 * Master_key OCTET STRING, -- the master key
590 * KRB5_principal OCTET STRING -- optional Kerberos principal
591 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
592 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
593 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
594 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
595 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
596 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
597 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
598 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
599 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
600 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
601 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
602 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
603 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
604 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
605 * }
606 * Look in ssl/ssl_asn1.c for more details
607 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
608 */
609 struct ssl_session_st {
610 int ssl_version; /* what ssl version session info is being
611 * kept in here? */
612 int master_key_length;
613 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
614 /* session_id - valid? */
615 unsigned int session_id_length;
616 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
617 /*
618 * this is used to determine whether the session is being reused in the
619 * appropriate context. It is up to the application to set this, via
620 * SSL_new
621 */
622 unsigned int sid_ctx_length;
623 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
624 # ifndef OPENSSL_NO_KRB5
625 unsigned int krb5_client_princ_len;
626 unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
627 # endif /* OPENSSL_NO_KRB5 */
628 # ifndef OPENSSL_NO_PSK
629 char *psk_identity_hint;
630 char *psk_identity;
631 # endif
632 /*
633 * Used to indicate that session resumption is not allowed. Applications
634 * can also set this bit for a new session via not_resumable_session_cb
635 * to disable session caching and tickets.
636 */
637 int not_resumable;
638 /* The cert is the certificate used to establish this connection */
639 struct sess_cert_st /* SESS_CERT */ *sess_cert;
640 /*
641 * This is the cert for the other end. On clients, it will be the same as
642 * sess_cert->peer_key->x509 (the latter is not enough as sess_cert is
643 * not retained in the external representation of sessions, see
644 * ssl_asn1.c).
645 */
646 X509 *peer;
647 /*
648 * when app_verify_callback accepts a session where the peer's
649 * certificate is not ok, we must remember the error for session reuse:
650 */
651 long verify_result; /* only for servers */
652 int references;
653 long timeout;
654 long time;
655 unsigned int compress_meth; /* Need to lookup the method */
656 const SSL_CIPHER *cipher;
657 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
658 * to load the 'cipher' structure */
659 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
660 CRYPTO_EX_DATA ex_data; /* application specific data */
661 /*
662 * These are used to make removal of session-ids more efficient and to
663 * implement a maximum cache size.
664 */
665 struct ssl_session_st *prev, *next;
666 # ifndef OPENSSL_NO_TLSEXT
667 char *tlsext_hostname;
668 # ifndef OPENSSL_NO_EC
669 size_t tlsext_ecpointformatlist_length;
670 unsigned char *tlsext_ecpointformatlist; /* peer's list */
671 size_t tlsext_ellipticcurvelist_length;
672 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
673 # endif /* OPENSSL_NO_EC */
674 /* RFC4507 info */
675 unsigned char *tlsext_tick; /* Session ticket */
676 size_t tlsext_ticklen; /* Session ticket length */
677 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
678 # endif
679 # ifndef OPENSSL_NO_SRP
680 char *srp_username;
681 # endif
682 long flags;
683 };
684
685 /* Extended master secret support */
686 # define SSL_SESS_FLAG_EXTMS 0x1
687
688
689 # ifndef OPENSSL_NO_SRP
690
691 typedef struct srp_ctx_st {
692 /* param for all the callbacks */
693 void *SRP_cb_arg;
694 /* set client Hello login callback */
695 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
696 /* set SRP N/g param callback for verification */
697 int (*SRP_verify_param_callback) (SSL *, void *);
698 /* set SRP client passwd callback */
699 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
700 char *login;
701 BIGNUM *N, *g, *s, *B, *A;
702 BIGNUM *a, *b, *v;
703 char *info;
704 int strength;
705 unsigned long srp_Mask;
706 } SRP_CTX;
707
708 # endif
709
710
711 struct ssl_comp_st {
712 int id;
713 const char *name;
714 # ifndef OPENSSL_NO_COMP
715 COMP_METHOD *method;
716 # else
717 char *method;
718 # endif
719 };
720
721 DECLARE_STACK_OF(SSL_COMP)
722 DECLARE_LHASH_OF(SSL_SESSION);
723
724 struct ssl_ctx_st {
725 const SSL_METHOD *method;
726 STACK_OF(SSL_CIPHER) *cipher_list;
727 /* same as above but sorted for lookup */
728 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
729 struct x509_store_st /* X509_STORE */ *cert_store;
730 LHASH_OF(SSL_SESSION) *sessions;
731 /*
732 * Most session-ids that will be cached, default is
733 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
734 */
735 unsigned long session_cache_size;
736 struct ssl_session_st *session_cache_head;
737 struct ssl_session_st *session_cache_tail;
738 /*
739 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
740 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
741 * means only SSL_accept which cache SSL_SESSIONS.
742 */
743 int session_cache_mode;
744 /*
745 * If timeout is not 0, it is the default timeout value set when
746 * SSL_new() is called. This has been put in to make life easier to set
747 * things up
748 */
749 long session_timeout;
750 /*
751 * If this callback is not null, it will be called each time a session id
752 * is added to the cache. If this function returns 1, it means that the
753 * callback will do a SSL_SESSION_free() when it has finished using it.
754 * Otherwise, on 0, it means the callback has finished with it. If
755 * remove_session_cb is not null, it will be called when a session-id is
756 * removed from the cache. After the call, OpenSSL will
757 * SSL_SESSION_free() it.
758 */
759 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
760 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
761 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
762 unsigned char *data, int len, int *copy);
763 struct {
764 int sess_connect; /* SSL new conn - started */
765 int sess_connect_renegotiate; /* SSL reneg - requested */
766 int sess_connect_good; /* SSL new conne/reneg - finished */
767 int sess_accept; /* SSL new accept - started */
768 int sess_accept_renegotiate; /* SSL reneg - requested */
769 int sess_accept_good; /* SSL accept/reneg - finished */
770 int sess_miss; /* session lookup misses */
771 int sess_timeout; /* reuse attempt on timeouted session */
772 int sess_cache_full; /* session removed due to full cache */
773 int sess_hit; /* session reuse actually done */
774 int sess_cb_hit; /* session-id that was not in the cache was
775 * passed back via the callback. This
776 * indicates that the application is
777 * supplying session-id's from other
778 * processes - spooky :-) */
779 } stats;
780
781 int references;
782
783 /* if defined, these override the X509_verify_cert() calls */
784 int (*app_verify_callback) (X509_STORE_CTX *, void *);
785 void *app_verify_arg;
786 /*
787 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
788 * ('app_verify_callback' was called with just one argument)
789 */
790
791 /* Default password callback. */
792 pem_password_cb *default_passwd_callback;
793
794 /* Default password callback user data. */
795 void *default_passwd_callback_userdata;
796
797 /* get client cert callback */
798 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
799
800 /* cookie generate callback */
801 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
802 unsigned int *cookie_len);
803
804 /* verify cookie callback */
805 int (*app_verify_cookie_cb) (SSL *ssl, unsigned char *cookie,
806 unsigned int cookie_len);
807
808 CRYPTO_EX_DATA ex_data;
809
810 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
811 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
812
813 STACK_OF(X509) *extra_certs;
814 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
815
816 /* Default values used when no per-SSL value is defined follow */
817
818 /* used if SSL's info_callback is NULL */
819 void (*info_callback) (const SSL *ssl, int type, int val);
820
821 /* what we put in client cert requests */
822 STACK_OF(X509_NAME) *client_CA;
823
824 /*
825 * Default values to use in SSL structures follow (these are copied by
826 * SSL_new)
827 */
828
829 unsigned long options;
830 unsigned long mode;
831 long max_cert_list;
832
833 struct cert_st /* CERT */ *cert;
834 int read_ahead;
835
836 /* callback that allows applications to peek at protocol messages */
837 void (*msg_callback) (int write_p, int version, int content_type,
838 const void *buf, size_t len, SSL *ssl, void *arg);
839 void *msg_callback_arg;
840
841 int verify_mode;
842 unsigned int sid_ctx_length;
843 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
844 /* called 'verify_callback' in the SSL */
845 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
846
847 /* Default generate session ID callback. */
848 GEN_SESSION_CB generate_session_id;
849
850 X509_VERIFY_PARAM *param;
851
852 int quiet_shutdown;
853
854 /*
855 * Maximum amount of data to send in one fragment. actual record size can
856 * be more than this due to padding and MAC overheads.
857 */
858 unsigned int max_send_fragment;
859
860 # ifndef OPENSSL_NO_ENGINE
861 /*
862 * Engine to pass requests for client certs to
863 */
864 ENGINE *client_cert_engine;
865 # endif
866
867 # ifndef OPENSSL_NO_TLSEXT
868 /* TLS extensions servername callback */
869 int (*tlsext_servername_callback) (SSL *, int *, void *);
870 void *tlsext_servername_arg;
871 /* RFC 4507 session ticket keys */
872 unsigned char tlsext_tick_key_name[16];
873 unsigned char tlsext_tick_hmac_key[16];
874 unsigned char tlsext_tick_aes_key[16];
875 /* Callback to support customisation of ticket key setting */
876 int (*tlsext_ticket_key_cb) (SSL *ssl,
877 unsigned char *name, unsigned char *iv,
878 EVP_CIPHER_CTX *ectx,
879 HMAC_CTX *hctx, int enc);
880
881 /* certificate status request info */
882 /* Callback for status request */
883 int (*tlsext_status_cb) (SSL *ssl, void *arg);
884 void *tlsext_status_arg;
885 # endif
886
887 # ifndef OPENSSL_NO_PSK
888 char *psk_identity_hint;
889 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
890 char *identity,
891 unsigned int max_identity_len,
892 unsigned char *psk,
893 unsigned int max_psk_len);
894 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
895 unsigned char *psk,
896 unsigned int max_psk_len);
897 # endif
898
899 # ifndef OPENSSL_NO_SRP
900 SRP_CTX srp_ctx; /* ctx for SRP authentication */
901 # endif
902
903 # ifndef OPENSSL_NO_TLSEXT
904
905 # ifndef OPENSSL_NO_NEXTPROTONEG
906 /* Next protocol negotiation information */
907 /* (for experimental NPN extension). */
908
909 /*
910 * For a server, this contains a callback function by which the set of
911 * advertised protocols can be provided.
912 */
913 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
914 unsigned int *len, void *arg);
915 void *next_protos_advertised_cb_arg;
916 /*
917 * For a client, this contains a callback function that selects the next
918 * protocol from the list provided by the server.
919 */
920 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
921 unsigned char *outlen,
922 const unsigned char *in,
923 unsigned int inlen, void *arg);
924 void *next_proto_select_cb_arg;
925 # endif
926
927 /*
928 * ALPN information (we are in the process of transitioning from NPN to
929 * ALPN.)
930 */
931
932 /*-
933 * For a server, this contains a callback function that allows the
934 * server to select the protocol for the connection.
935 * out: on successful return, this must point to the raw protocol
936 * name (without the length prefix).
937 * outlen: on successful return, this contains the length of |*out|.
938 * in: points to the client's list of supported protocols in
939 * wire-format.
940 * inlen: the length of |in|.
941 */
942 int (*alpn_select_cb) (SSL *s,
943 const unsigned char **out,
944 unsigned char *outlen,
945 const unsigned char *in,
946 unsigned int inlen, void *arg);
947 void *alpn_select_cb_arg;
948
949 /*
950 * For a client, this contains the list of supported protocols in wire
951 * format.
952 */
953 unsigned char *alpn_client_proto_list;
954 unsigned alpn_client_proto_list_len;
955
956 /* SRTP profiles we are willing to do from RFC 5764 */
957 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
958 # endif
959 /*
960 * Callback for disabling session caching and ticket support on a session
961 * basis, depending on the chosen cipher.
962 */
963 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
964 # ifndef OPENSSL_NO_EC
965 /* EC extension values inherited by SSL structure */
966 size_t tlsext_ecpointformatlist_length;
967 unsigned char *tlsext_ecpointformatlist;
968 size_t tlsext_ellipticcurvelist_length;
969 unsigned char *tlsext_ellipticcurvelist;
970 # endif /* OPENSSL_NO_EC */
971 };
972
973
974 struct ssl_st {
975 /*
976 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
977 * DTLS1_VERSION)
978 */
979 int version;
980 /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
981 int type;
982 /* SSLv3 */
983 const SSL_METHOD *method;
984 /*
985 * There are 2 BIO's even though they are normally both the same. This
986 * is so data can be read and written to different handlers
987 */
988 /* used by SSL_read */
989 BIO *rbio;
990 /* used by SSL_write */
991 BIO *wbio;
992 /* used during session-id reuse to concatenate messages */
993 BIO *bbio;
994 /*
995 * This holds a variable that indicates what we were doing when a 0 or -1
996 * is returned. This is needed for non-blocking IO so we know what
997 * request needs re-doing when in SSL_accept or SSL_connect
998 */
999 int rwstate;
1000 /* true when we are actually in SSL_accept() or SSL_connect() */
1001 int in_handshake;
1002 int (*handshake_func) (SSL *);
1003 /*
1004 * Imagine that here's a boolean member "init" that is switched as soon
1005 * as SSL_set_{accept/connect}_state is called for the first time, so
1006 * that "state" and "handshake_func" are properly initialized. But as
1007 * handshake_func is == 0 until then, we use this test instead of an
1008 * "init" member.
1009 */
1010 /* are we the server side? - mostly used by SSL_clear */
1011 int server;
1012 /*
1013 * Generate a new session or reuse an old one.
1014 * NB: For servers, the 'new' session may actually be a previously
1015 * cached session or even the previous session unless
1016 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1017 */
1018 int new_session;
1019 /* don't send shutdown packets */
1020 int quiet_shutdown;
1021 /* we have shut things down, 0x01 sent, 0x02 for received */
1022 int shutdown;
1023 /* where we are */
1024 int state;
1025 BUF_MEM *init_buf; /* buffer used during init */
1026 void *init_msg; /* pointer to handshake message body, set by
1027 * ssl3_get_message() */
1028 int init_num; /* amount read/written */
1029 int init_off; /* amount read/written */
1030
1031 struct ssl3_state_st *s3; /* SSLv3 variables */
1032 struct dtls1_state_st *d1; /* DTLSv1 variables */
1033
1034 /* callback that allows applications to peek at protocol messages */
1035 void (*msg_callback) (int write_p, int version, int content_type,
1036 const void *buf, size_t len, SSL *ssl, void *arg);
1037 void *msg_callback_arg;
1038 int hit; /* reusing a previous session */
1039 X509_VERIFY_PARAM *param;
1040 /* crypto */
1041 STACK_OF(SSL_CIPHER) *cipher_list;
1042 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1043 /*
1044 * These are the ones being used, the ones in SSL_SESSION are the ones to
1045 * be 'copied' into these ones
1046 */
1047 int mac_flags;
1048 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1049 EVP_MD_CTX *read_hash; /* used for mac generation */
1050 # ifndef OPENSSL_NO_COMP
1051 COMP_CTX *expand; /* uncompress */
1052 # else
1053 char *expand;
1054 # endif
1055 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1056 EVP_MD_CTX *write_hash; /* used for mac generation */
1057 # ifndef OPENSSL_NO_COMP
1058 COMP_CTX *compress; /* compression */
1059 # else
1060 char *compress;
1061 # endif
1062 /* session info */
1063 /* client cert? */
1064 /* This is used to hold the server certificate used */
1065 struct cert_st /* CERT */ *cert;
1066 /*
1067 * the session_id_context is used to ensure sessions are only reused in
1068 * the appropriate context
1069 */
1070 unsigned int sid_ctx_length;
1071 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1072 /* This can also be in the session once a session is established */
1073 SSL_SESSION *session;
1074 /* Default generate session ID callback. */
1075 GEN_SESSION_CB generate_session_id;
1076 /* Used in SSL3 */
1077 /*
1078 * 0 don't care about verify failure.
1079 * 1 fail if verify fails
1080 */
1081 int verify_mode;
1082 /* fail if callback returns 0 */
1083 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1084 /* optional informational callback */
1085 void (*info_callback) (const SSL *ssl, int type, int val);
1086 /* error bytes to be written */
1087 int error;
1088 /* actual code */
1089 int error_code;
1090 # ifndef OPENSSL_NO_KRB5
1091 /* Kerberos 5 context */
1092 KSSL_CTX *kssl_ctx;
1093 # endif /* OPENSSL_NO_KRB5 */
1094 # ifndef OPENSSL_NO_PSK
1095 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1096 char *identity,
1097 unsigned int max_identity_len,
1098 unsigned char *psk,
1099 unsigned int max_psk_len);
1100 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1101 unsigned char *psk,
1102 unsigned int max_psk_len);
1103 # endif
1104 SSL_CTX *ctx;
1105 /*
1106 * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1107 * SSL_write() calls, good for nbio debuging :-)
1108 */
1109 int debug;
1110 /* extra application data */
1111 long verify_result;
1112 CRYPTO_EX_DATA ex_data;
1113 /* for server side, keep the list of CA_dn we can use */
1114 STACK_OF(X509_NAME) *client_CA;
1115 int references;
1116 /* protocol behaviour */
1117 unsigned long options;
1118 /* API behaviour */
1119 unsigned long mode;
1120 long max_cert_list;
1121 int first_packet;
1122 /* what was passed, used for SSLv3/TLS rollback check */
1123 int client_version;
1124 unsigned int max_send_fragment;
1125 # ifndef OPENSSL_NO_TLSEXT
1126 /* TLS extension debug callback */
1127 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1128 unsigned char *data, int len, void *arg);
1129 void *tlsext_debug_arg;
1130 char *tlsext_hostname;
1131 /*-
1132 * no further mod of servername
1133 * 0 : call the servername extension callback.
1134 * 1 : prepare 2, allow last ack just after in server callback.
1135 * 2 : don't call servername callback, no ack in server hello
1136 */
1137 int servername_done;
1138 /* certificate status request info */
1139 /* Status type or -1 if no status type */
1140 int tlsext_status_type;
1141 /* Expect OCSP CertificateStatus message */
1142 int tlsext_status_expected;
1143 /* OCSP status request only */
1144 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1145 X509_EXTENSIONS *tlsext_ocsp_exts;
1146 /* OCSP response received or to be sent */
1147 unsigned char *tlsext_ocsp_resp;
1148 int tlsext_ocsp_resplen;
1149 /* RFC4507 session ticket expected to be received or sent */
1150 int tlsext_ticket_expected;
1151 # ifndef OPENSSL_NO_EC
1152 size_t tlsext_ecpointformatlist_length;
1153 /* our list */
1154 unsigned char *tlsext_ecpointformatlist;
1155 size_t tlsext_ellipticcurvelist_length;
1156 /* our list */
1157 unsigned char *tlsext_ellipticcurvelist;
1158 # endif /* OPENSSL_NO_EC */
1159 /* TLS Session Ticket extension override */
1160 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1161 /* TLS Session Ticket extension callback */
1162 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1163 void *tls_session_ticket_ext_cb_arg;
1164 /* TLS pre-shared secret session resumption */
1165 tls_session_secret_cb_fn tls_session_secret_cb;
1166 void *tls_session_secret_cb_arg;
1167 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
1168 # ifndef OPENSSL_NO_NEXTPROTONEG
1169 /*
1170 * Next protocol negotiation. For the client, this is the protocol that
1171 * we sent in NextProtocol and is set when handling ServerHello
1172 * extensions. For a server, this is the client's selected_protocol from
1173 * NextProtocol and is set when handling the NextProtocol message, before
1174 * the Finished message.
1175 */
1176 unsigned char *next_proto_negotiated;
1177 unsigned char next_proto_negotiated_len;
1178 # endif
1179 # define session_ctx initial_ctx
1180 /* What we'll do */
1181 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1182 /* What's been chosen */
1183 SRTP_PROTECTION_PROFILE *srtp_profile;
1184 /*-
1185 * Is use of the Heartbeat extension negotiated?
1186 * 0: disabled
1187 * 1: enabled
1188 * 2: enabled, but not allowed to send Requests
1189 */
1190 unsigned int tlsext_heartbeat;
1191 /* Indicates if a HeartbeatRequest is in flight */
1192 unsigned int tlsext_hb_pending;
1193 /* HeartbeatRequest sequence number */
1194 unsigned int tlsext_hb_seq;
1195 /*
1196 * For a client, this contains the list of supported protocols in wire
1197 * format.
1198 */
1199 unsigned char *alpn_client_proto_list;
1200 unsigned alpn_client_proto_list_len;
1201 # else
1202 # define session_ctx ctx
1203 # endif /* OPENSSL_NO_TLSEXT */
1204 /*-
1205 * 1 if we are renegotiating.
1206 * 2 if we are a server and are inside a handshake
1207 * (i.e. not just sending a HelloRequest)
1208 */
1209 int renegotiate;
1210 # ifndef OPENSSL_NO_SRP
1211 /* ctx for SRP authentication */
1212 SRP_CTX srp_ctx;
1213 # endif
1214 /*
1215 * Callback for disabling session caching and ticket support on a session
1216 * basis, depending on the chosen cipher.
1217 */
1218 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1219
1220 RECORD_LAYER rlayer;
1221 };
1222
1223
1224 typedef struct ssl3_state_st {
1225 long flags;
1226 int delay_buf_pop_ret;
1227 unsigned char read_sequence[8];
1228 int read_mac_secret_size;
1229 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1230 unsigned char write_sequence[8];
1231 int write_mac_secret_size;
1232 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1233 unsigned char server_random[SSL3_RANDOM_SIZE];
1234 unsigned char client_random[SSL3_RANDOM_SIZE];
1235 /* flags for countermeasure against known-IV weakness */
1236 int need_empty_fragments;
1237 int empty_fragment_done;
1238 /* The value of 'extra' when the buffers were initialized */
1239 int init_extra;
1240 /*
1241 * storage for Alert/Handshake protocol data received but not yet
1242 * processed by ssl3_read_bytes:
1243 */
1244 unsigned char alert_fragment[2];
1245 unsigned int alert_fragment_len;
1246 unsigned char handshake_fragment[4];
1247 unsigned int handshake_fragment_len;
1248 /* partial write - check the numbers match */
1249 unsigned int wnum; /* number of bytes sent so far */
1250 int wpend_tot; /* number bytes written */
1251 int wpend_type;
1252 int wpend_ret; /* number of bytes submitted */
1253 const unsigned char *wpend_buf;
1254 /* used during startup, digest all incoming/outgoing packets */
1255 BIO *handshake_buffer;
1256 /*
1257 * When set of handshake digests is determined, buffer is hashed and
1258 * freed and MD_CTX-es for all required digests are stored in this array
1259 */
1260 EVP_MD_CTX **handshake_dgst;
1261 /*
1262 * Set whenever an expected ChangeCipherSpec message is processed.
1263 * Unset when the peer's Finished message is received.
1264 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1265 */
1266 int change_cipher_spec;
1267 int warn_alert;
1268 int fatal_alert;
1269 /*
1270 * we allow one fatal and one warning alert to be outstanding, send close
1271 * alert via the warning alert
1272 */
1273 int alert_dispatch;
1274 unsigned char send_alert[2];
1275 /*
1276 * This flag is set when we should renegotiate ASAP, basically when there
1277 * is no more data in the read or write buffers
1278 */
1279 int renegotiate;
1280 int total_renegotiations;
1281 int num_renegotiations;
1282 int in_read_app_data;
1283 struct {
1284 /* actually only needs to be 16+20 */
1285 unsigned char cert_verify_md[EVP_MAX_MD_SIZE * 2];
1286 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1287 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1288 int finish_md_len;
1289 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1290 int peer_finish_md_len;
1291 unsigned long message_size;
1292 int message_type;
1293 /* used to hold the new cipher we are going to use */
1294 const SSL_CIPHER *new_cipher;
1295 # ifndef OPENSSL_NO_DH
1296 DH *dh;
1297 # endif
1298 # ifndef OPENSSL_NO_EC
1299 EC_KEY *ecdh; /* holds short lived ECDH key */
1300 # endif
1301 /* used when SSL_ST_FLUSH_DATA is entered */
1302 int next_state;
1303 int reuse_message;
1304 /* used for certificate requests */
1305 int cert_req;
1306 int ctype_num;
1307 char ctype[SSL3_CT_NUMBER];
1308 STACK_OF(X509_NAME) *ca_names;
1309 int use_rsa_tmp;
1310 int key_block_length;
1311 unsigned char *key_block;
1312 const EVP_CIPHER *new_sym_enc;
1313 const EVP_MD *new_hash;
1314 int new_mac_pkey_type;
1315 int new_mac_secret_size;
1316 # ifndef OPENSSL_NO_COMP
1317 const SSL_COMP *new_compression;
1318 # else
1319 char *new_compression;
1320 # endif
1321 int cert_request;
1322 } tmp;
1323
1324 /* Connection binding to prevent renegotiation attacks */
1325 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1326 unsigned char previous_client_finished_len;
1327 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1328 unsigned char previous_server_finished_len;
1329 int send_connection_binding; /* TODOEKR */
1330
1331 # ifndef OPENSSL_NO_NEXTPROTONEG
1332 /*
1333 * Set if we saw the Next Protocol Negotiation extension from our peer.
1334 */
1335 int next_proto_neg_seen;
1336 # endif
1337
1338 # ifndef OPENSSL_NO_TLSEXT
1339
1340 /*
1341 * ALPN information (we are in the process of transitioning from NPN to
1342 * ALPN.)
1343 */
1344
1345 /*
1346 * In a server these point to the selected ALPN protocol after the
1347 * ClientHello has been processed. In a client these contain the protocol
1348 * that the server selected once the ServerHello has been processed.
1349 */
1350 unsigned char *alpn_selected;
1351 unsigned alpn_selected_len;
1352
1353 # ifndef OPENSSL_NO_EC
1354 /*
1355 * This is set to true if we believe that this is a version of Safari
1356 * running on OS X 10.6 or newer. We wish to know this because Safari on
1357 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1358 */
1359 char is_probably_safari;
1360 # endif /* !OPENSSL_NO_EC */
1361
1362 # endif /* !OPENSSL_NO_TLSEXT */
1363 } SSL3_STATE;
1364
1365
1366 /* DTLS structures */
1367
1368 # ifndef OPENSSL_NO_SCTP
1369 # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1370 # endif
1371
1372 /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1373 # define DTLS1_MAX_MTU_OVERHEAD 48
1374
1375 struct dtls1_retransmit_state {
1376 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1377 EVP_MD_CTX *write_hash; /* used for mac generation */
1378 # ifndef OPENSSL_NO_COMP
1379 COMP_CTX *compress; /* compression */
1380 # else
1381 char *compress;
1382 # endif
1383 SSL_SESSION *session;
1384 unsigned short epoch;
1385 };
1386
1387 struct hm_header_st {
1388 unsigned char type;
1389 unsigned long msg_len;
1390 unsigned short seq;
1391 unsigned long frag_off;
1392 unsigned long frag_len;
1393 unsigned int is_ccs;
1394 struct dtls1_retransmit_state saved_retransmit_state;
1395 };
1396
1397 struct ccs_header_st {
1398 unsigned char type;
1399 unsigned short seq;
1400 };
1401
1402 struct dtls1_timeout_st {
1403 /* Number of read timeouts so far */
1404 unsigned int read_timeouts;
1405 /* Number of write timeouts so far */
1406 unsigned int write_timeouts;
1407 /* Number of alerts received so far */
1408 unsigned int num_alerts;
1409 };
1410
1411 typedef struct hm_fragment_st {
1412 struct hm_header_st msg_header;
1413 unsigned char *fragment;
1414 unsigned char *reassembly;
1415 } hm_fragment;
1416
1417 typedef struct dtls1_state_st {
1418 unsigned int send_cookie;
1419 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1420 unsigned char rcvd_cookie[DTLS1_COOKIE_LENGTH];
1421 unsigned int cookie_len;
1422 /*
1423 * The current data and handshake epoch. This is initially
1424 * undefined, and starts at zero once the initial handshake is
1425 * completed
1426 */
1427 unsigned short r_epoch;
1428 unsigned short w_epoch;
1429 /* records being received in the current epoch */
1430 DTLS1_BITMAP bitmap;
1431 /* renegotiation starts a new set of sequence numbers */
1432 DTLS1_BITMAP next_bitmap;
1433 /* handshake message numbers */
1434 unsigned short handshake_write_seq;
1435 unsigned short next_handshake_write_seq;
1436 unsigned short handshake_read_seq;
1437 /* save last sequence number for retransmissions */
1438 unsigned char last_write_sequence[8];
1439 /* Received handshake records (processed and unprocessed) */
1440 record_pqueue unprocessed_rcds;
1441 record_pqueue processed_rcds;
1442 /* Buffered handshake messages */
1443 pqueue buffered_messages;
1444 /* Buffered (sent) handshake records */
1445 pqueue sent_messages;
1446 /*
1447 * Buffered application records. Only for records between CCS and
1448 * Finished to prevent either protocol violation or unnecessary message
1449 * loss.
1450 */
1451 record_pqueue buffered_app_data;
1452 /* Is set when listening for new connections with dtls1_listen() */
1453 unsigned int listen;
1454 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1455 unsigned int mtu; /* max DTLS packet size */
1456 struct hm_header_st w_msg_hdr;
1457 struct hm_header_st r_msg_hdr;
1458 struct dtls1_timeout_st timeout;
1459 /*
1460 * Indicates when the last handshake msg or heartbeat sent will timeout
1461 */
1462 struct timeval next_timeout;
1463 /* Timeout duration */
1464 unsigned short timeout_duration;
1465 /*
1466 * storage for Alert/Handshake protocol data received but not yet
1467 * processed by ssl3_read_bytes:
1468 */
1469 unsigned char alert_fragment[DTLS1_AL_HEADER_LENGTH];
1470 unsigned int alert_fragment_len;
1471 unsigned char handshake_fragment[DTLS1_HM_HEADER_LENGTH];
1472 unsigned int handshake_fragment_len;
1473 unsigned int retransmitting;
1474 /*
1475 * Set when the handshake is ready to process peer's ChangeCipherSpec message.
1476 * Cleared after the message has been processed.
1477 */
1478 unsigned int change_cipher_spec_ok;
1479 # ifndef OPENSSL_NO_SCTP
1480 /* used when SSL_ST_XX_FLUSH is entered */
1481 int next_state;
1482 int shutdown_received;
1483 # endif
1484 } DTLS1_STATE;
1485
1486 typedef struct dtls1_record_data_st {
1487 unsigned char *packet;
1488 unsigned int packet_length;
1489 SSL3_BUFFER rbuf;
1490 SSL3_RECORD rrec;
1491 # ifndef OPENSSL_NO_SCTP
1492 struct bio_dgram_sctp_rcvinfo recordinfo;
1493 # endif
1494 } DTLS1_RECORD_DATA;
1495
1496
1497 # ifndef OPENSSL_NO_EC
1498 /*
1499 * From ECC-TLS draft, used in encoding the curve type in ECParameters
1500 */
1501 # define EXPLICIT_PRIME_CURVE_TYPE 1
1502 # define EXPLICIT_CHAR2_CURVE_TYPE 2
1503 # define NAMED_CURVE_TYPE 3
1504 # endif /* OPENSSL_NO_EC */
1505
1506 typedef struct cert_pkey_st {
1507 X509 *x509;
1508 EVP_PKEY *privatekey;
1509 /* Digest to use when signing */
1510 const EVP_MD *digest;
1511 /* Chain for this certificate */
1512 STACK_OF(X509) *chain;
1513 # ifndef OPENSSL_NO_TLSEXT
1514 /*-
1515 * serverinfo data for this certificate. The data is in TLS Extension
1516 * wire format, specifically it's a series of records like:
1517 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1518 * uint16_t length;
1519 * uint8_t data[length];
1520 */
1521 unsigned char *serverinfo;
1522 size_t serverinfo_length;
1523 # endif
1524 /*
1525 * Set if CERT_PKEY can be used with current SSL session: e.g.
1526 * appropriate curve, signature algorithms etc. If zero it can't be used
1527 * at all.
1528 */
1529 int valid_flags;
1530 } CERT_PKEY;
1531 /* Retrieve Suite B flags */
1532 # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
1533 /* Uses to check strict mode: suite B modes are always strict */
1534 # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1535 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
1536
1537 typedef struct {
1538 unsigned short ext_type;
1539 /*
1540 * Per-connection flags relating to this extension type: not used if
1541 * part of an SSL_CTX structure.
1542 */
1543 unsigned short ext_flags;
1544 custom_ext_add_cb add_cb;
1545 custom_ext_free_cb free_cb;
1546 void *add_arg;
1547 custom_ext_parse_cb parse_cb;
1548 void *parse_arg;
1549 } custom_ext_method;
1550
1551 /* ext_flags values */
1552
1553 /*
1554 * Indicates an extension has been received. Used to check for unsolicited or
1555 * duplicate extensions.
1556 */
1557 # define SSL_EXT_FLAG_RECEIVED 0x1
1558 /*
1559 * Indicates an extension has been sent: used to enable sending of
1560 * corresponding ServerHello extension.
1561 */
1562 # define SSL_EXT_FLAG_SENT 0x2
1563
1564 typedef struct {
1565 custom_ext_method *meths;
1566 size_t meths_count;
1567 } custom_ext_methods;
1568
1569 typedef struct cert_st {
1570 /* Current active set */
1571 /*
1572 * ALWAYS points to an element of the pkeys array
1573 * Probably it would make more sense to store
1574 * an index, not a pointer.
1575 */
1576 CERT_PKEY *key;
1577 /*
1578 * For servers the following masks are for the key and auth algorithms
1579 * that are supported by the certs below. For clients they are masks of
1580 * *disabled* algorithms based on the current session.
1581 */
1582 int valid;
1583 unsigned long mask_k;
1584 unsigned long mask_a;
1585 unsigned long export_mask_k;
1586 unsigned long export_mask_a;
1587 /* Client only */
1588 unsigned long mask_ssl;
1589 # ifndef OPENSSL_NO_RSA
1590 RSA *rsa_tmp;
1591 RSA *(*rsa_tmp_cb) (SSL *ssl, int is_export, int keysize);
1592 # endif
1593 # ifndef OPENSSL_NO_DH
1594 DH *dh_tmp;
1595 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1596 int dh_tmp_auto;
1597 # endif
1598 # ifndef OPENSSL_NO_EC
1599 EC_KEY *ecdh_tmp;
1600 /* Callback for generating ephemeral ECDH keys */
1601 EC_KEY *(*ecdh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1602 /* Select ECDH parameters automatically */
1603 int ecdh_tmp_auto;
1604 # endif
1605 /* Flags related to certificates */
1606 unsigned int cert_flags;
1607 CERT_PKEY pkeys[SSL_PKEY_NUM];
1608 /*
1609 * Certificate types (received or sent) in certificate request message.
1610 * On receive this is only set if number of certificate types exceeds
1611 * SSL3_CT_NUMBER.
1612 */
1613 unsigned char *ctypes;
1614 size_t ctype_num;
1615 /* Temporary storage for premaster secret */
1616 unsigned char *pms;
1617 size_t pmslen;
1618 /*
1619 * signature algorithms peer reports: e.g. supported signature algorithms
1620 * extension for server or as part of a certificate request for client.
1621 */
1622 unsigned char *peer_sigalgs;
1623 /* Size of above array */
1624 size_t peer_sigalgslen;
1625 /*
1626 * suppported signature algorithms. When set on a client this is sent in
1627 * the client hello as the supported signature algorithms extension. For
1628 * servers it represents the signature algorithms we are willing to use.
1629 */
1630 unsigned char *conf_sigalgs;
1631 /* Size of above array */
1632 size_t conf_sigalgslen;
1633 /*
1634 * Client authentication signature algorithms, if not set then uses
1635 * conf_sigalgs. On servers these will be the signature algorithms sent
1636 * to the client in a cerificate request for TLS 1.2. On a client this
1637 * represents the signature algortithms we are willing to use for client
1638 * authentication.
1639 */
1640 unsigned char *client_sigalgs;
1641 /* Size of above array */
1642 size_t client_sigalgslen;
1643 /*
1644 * Signature algorithms shared by client and server: cached because these
1645 * are used most often.
1646 */
1647 TLS_SIGALGS *shared_sigalgs;
1648 size_t shared_sigalgslen;
1649 /*
1650 * Certificate setup callback: if set is called whenever a certificate
1651 * may be required (client or server). the callback can then examine any
1652 * appropriate parameters and setup any certificates required. This
1653 * allows advanced applications to select certificates on the fly: for
1654 * example based on supported signature algorithms or curves.
1655 */
1656 int (*cert_cb) (SSL *ssl, void *arg);
1657 void *cert_cb_arg;
1658 /*
1659 * Optional X509_STORE for chain building or certificate validation If
1660 * NULL the parent SSL_CTX store is used instead.
1661 */
1662 X509_STORE *chain_store;
1663 X509_STORE *verify_store;
1664 /* Raw values of the cipher list from a client */
1665 unsigned char *ciphers_raw;
1666 size_t ciphers_rawlen;
1667 /* Custom extension methods for server and client */
1668 custom_ext_methods cli_ext;
1669 custom_ext_methods srv_ext;
1670 /* Security callback */
1671 int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1672 void *other, void *ex);
1673 /* Security level */
1674 int sec_level;
1675 void *sec_ex;
1676 int references; /* >1 only if SSL_copy_session_id is used */
1677 } CERT;
1678
1679 typedef struct sess_cert_st {
1680 STACK_OF(X509) *cert_chain; /* as received from peer */
1681 /* The 'peer_...' members are used only by clients. */
1682 int peer_cert_type;
1683 CERT_PKEY *peer_key; /* points to an element of peer_pkeys (never
1684 * NULL!) */
1685 CERT_PKEY peer_pkeys[SSL_PKEY_NUM];
1686 /*
1687 * Obviously we don't have the private keys of these, so maybe we
1688 * shouldn't even use the CERT_PKEY type here.
1689 */
1690 # ifndef OPENSSL_NO_RSA
1691 RSA *peer_rsa_tmp; /* not used for SSL 2 */
1692 # endif
1693 # ifndef OPENSSL_NO_DH
1694 DH *peer_dh_tmp; /* not used for SSL 2 */
1695 # endif
1696 # ifndef OPENSSL_NO_EC
1697 EC_KEY *peer_ecdh_tmp;
1698 # endif
1699 int references; /* actually always 1 at the moment */
1700 } SESS_CERT;
1701 /* Structure containing decoded values of signature algorithms extension */
1702 struct tls_sigalgs_st {
1703 /* NID of hash algorithm */
1704 int hash_nid;
1705 /* NID of signature algorithm */
1706 int sign_nid;
1707 /* Combined hash and signature NID */
1708 int signandhash_nid;
1709 /* Raw values used in extension */
1710 unsigned char rsign;
1711 unsigned char rhash;
1712 };
1713
1714 /*
1715 * #define MAC_DEBUG
1716 */
1717
1718 /*
1719 * #define ERR_DEBUG
1720 */
1721 /*
1722 * #define ABORT_DEBUG
1723 */
1724 /*
1725 * #define PKT_DEBUG 1
1726 */
1727 /*
1728 * #define DES_DEBUG
1729 */
1730 /*
1731 * #define DES_OFB_DEBUG
1732 */
1733 /*
1734 * #define SSL_DEBUG
1735 */
1736 /*
1737 * #define RSA_DEBUG
1738 */
1739 /*
1740 * #define IDEA_DEBUG
1741 */
1742
1743 # define FP_ICC (int (*)(const void *,const void *))
1744 # define ssl_put_cipher_by_char(ssl,ciph,ptr) \
1745 ((ssl)->method->put_cipher_by_char((ciph),(ptr)))
1746
1747 /*
1748 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1749 * of a mess of functions, but hell, think of it as an opaque structure :-)
1750 */
1751 typedef struct ssl3_enc_method {
1752 int (*enc) (SSL *, int);
1753 int (*mac) (SSL *, unsigned char *, int);
1754 int (*setup_key_block) (SSL *);
1755 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1756 int);
1757 int (*change_cipher_state) (SSL *, int);
1758 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1759 int finish_mac_length;
1760 int (*cert_verify_mac) (SSL *, int, unsigned char *);
1761 const char *client_finished_label;
1762 int client_finished_label_len;
1763 const char *server_finished_label;
1764 int server_finished_label_len;
1765 int (*alert_value) (int);
1766 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1767 const char *, size_t,
1768 const unsigned char *, size_t,
1769 int use_context);
1770 /* Various flags indicating protocol version requirements */
1771 unsigned int enc_flags;
1772 /* Handshake header length */
1773 unsigned int hhlen;
1774 /* Set the handshake header */
1775 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
1776 /* Write out handshake message */
1777 int (*do_write) (SSL *s);
1778 } SSL3_ENC_METHOD;
1779
1780 # define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1781 # define ssl_handshake_start(s) \
1782 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1783 # define ssl_set_handshake_header(s, htype, len) \
1784 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1785 # define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
1786
1787 /* Values for enc_flags */
1788
1789 /* Uses explicit IV for CBC mode */
1790 # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
1791 /* Uses signature algorithms extension */
1792 # define SSL_ENC_FLAG_SIGALGS 0x2
1793 /* Uses SHA256 default PRF */
1794 # define SSL_ENC_FLAG_SHA256_PRF 0x4
1795 /* Is DTLS */
1796 # define SSL_ENC_FLAG_DTLS 0x8
1797 /*
1798 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1799 * apply to others in future.
1800 */
1801 # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
1802
1803 # ifndef OPENSSL_NO_COMP
1804 /* Used for holding the relevant compression methods loaded into SSL_CTX */
1805 typedef struct ssl3_comp_st {
1806 int comp_id; /* The identifier byte for this compression
1807 * type */
1808 char *name; /* Text name used for the compression type */
1809 COMP_METHOD *method; /* The method :-) */
1810 } SSL3_COMP;
1811 # endif
1812
1813 extern SSL3_ENC_METHOD ssl3_undef_enc_method;
1814 OPENSSL_EXTERN const SSL_CIPHER ssl3_ciphers[];
1815
1816 SSL_METHOD *ssl_bad_method(int ver);
1817
1818 extern const SSL3_ENC_METHOD TLSv1_enc_data;
1819 extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1820 extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
1821 extern const SSL3_ENC_METHOD SSLv3_enc_data;
1822 extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1823 extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
1824
1825 # define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
1826 s_get_meth, enc_data) \
1827 const SSL_METHOD *func_name(void) \
1828 { \
1829 static const SSL_METHOD func_name##_data= { \
1830 version, \
1831 tls1_new, \
1832 tls1_clear, \
1833 tls1_free, \
1834 s_accept, \
1835 s_connect, \
1836 ssl3_read, \
1837 ssl3_peek, \
1838 ssl3_write, \
1839 ssl3_shutdown, \
1840 ssl3_renegotiate, \
1841 ssl3_renegotiate_check, \
1842 ssl3_get_message, \
1843 ssl3_read_bytes, \
1844 ssl3_write_bytes, \
1845 ssl3_dispatch_alert, \
1846 ssl3_ctrl, \
1847 ssl3_ctx_ctrl, \
1848 ssl3_get_cipher_by_char, \
1849 ssl3_put_cipher_by_char, \
1850 ssl3_pending, \
1851 ssl3_num_ciphers, \
1852 ssl3_get_cipher, \
1853 s_get_meth, \
1854 tls1_default_timeout, \
1855 &enc_data, \
1856 ssl_undefined_void_function, \
1857 ssl3_callback_ctrl, \
1858 ssl3_ctx_callback_ctrl, \
1859 }; \
1860 return &func_name##_data; \
1861 }
1862
1863 # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
1864 const SSL_METHOD *func_name(void) \
1865 { \
1866 static const SSL_METHOD func_name##_data= { \
1867 SSL3_VERSION, \
1868 ssl3_new, \
1869 ssl3_clear, \
1870 ssl3_free, \
1871 s_accept, \
1872 s_connect, \
1873 ssl3_read, \
1874 ssl3_peek, \
1875 ssl3_write, \
1876 ssl3_shutdown, \
1877 ssl3_renegotiate, \
1878 ssl3_renegotiate_check, \
1879 ssl3_get_message, \
1880 ssl3_read_bytes, \
1881 ssl3_write_bytes, \
1882 ssl3_dispatch_alert, \
1883 ssl3_ctrl, \
1884 ssl3_ctx_ctrl, \
1885 ssl3_get_cipher_by_char, \
1886 ssl3_put_cipher_by_char, \
1887 ssl3_pending, \
1888 ssl3_num_ciphers, \
1889 ssl3_get_cipher, \
1890 s_get_meth, \
1891 ssl3_default_timeout, \
1892 &SSLv3_enc_data, \
1893 ssl_undefined_void_function, \
1894 ssl3_callback_ctrl, \
1895 ssl3_ctx_callback_ctrl, \
1896 }; \
1897 return &func_name##_data; \
1898 }
1899
1900 # define IMPLEMENT_ssl23_meth_func(func_name, s_accept, s_connect, s_get_meth) \
1901 const SSL_METHOD *func_name(void) \
1902 { \
1903 static const SSL_METHOD func_name##_data= { \
1904 TLS1_2_VERSION, \
1905 tls1_new, \
1906 tls1_clear, \
1907 tls1_free, \
1908 s_accept, \
1909 s_connect, \
1910 ssl23_read, \
1911 ssl23_peek, \
1912 ssl23_write, \
1913 ssl_undefined_function, \
1914 ssl_undefined_function, \
1915 ssl_ok, \
1916 ssl3_get_message, \
1917 ssl3_read_bytes, \
1918 ssl3_write_bytes, \
1919 ssl3_dispatch_alert, \
1920 ssl3_ctrl, \
1921 ssl3_ctx_ctrl, \
1922 ssl23_get_cipher_by_char, \
1923 ssl23_put_cipher_by_char, \
1924 ssl_undefined_const_function, \
1925 ssl23_num_ciphers, \
1926 ssl23_get_cipher, \
1927 s_get_meth, \
1928 ssl23_default_timeout, \
1929 &TLSv1_2_enc_data, \
1930 ssl_undefined_void_function, \
1931 ssl3_callback_ctrl, \
1932 ssl3_ctx_callback_ctrl, \
1933 }; \
1934 return &func_name##_data; \
1935 }
1936
1937 # define IMPLEMENT_dtls1_meth_func(version, func_name, s_accept, s_connect, \
1938 s_get_meth, enc_data) \
1939 const SSL_METHOD *func_name(void) \
1940 { \
1941 static const SSL_METHOD func_name##_data= { \
1942 version, \
1943 dtls1_new, \
1944 dtls1_clear, \
1945 dtls1_free, \
1946 s_accept, \
1947 s_connect, \
1948 ssl3_read, \
1949 ssl3_peek, \
1950 ssl3_write, \
1951 dtls1_shutdown, \
1952 ssl3_renegotiate, \
1953 ssl3_renegotiate_check, \
1954 dtls1_get_message, \
1955 dtls1_read_bytes, \
1956 dtls1_write_app_data_bytes, \
1957 dtls1_dispatch_alert, \
1958 dtls1_ctrl, \
1959 ssl3_ctx_ctrl, \
1960 ssl3_get_cipher_by_char, \
1961 ssl3_put_cipher_by_char, \
1962 ssl3_pending, \
1963 ssl3_num_ciphers, \
1964 dtls1_get_cipher, \
1965 s_get_meth, \
1966 dtls1_default_timeout, \
1967 &enc_data, \
1968 ssl_undefined_void_function, \
1969 ssl3_callback_ctrl, \
1970 ssl3_ctx_callback_ctrl, \
1971 }; \
1972 return &func_name##_data; \
1973 }
1974
1975 struct openssl_ssl_test_functions {
1976 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1977 int (*p_ssl3_setup_buffers) (SSL *s);
1978 int (*p_tls1_process_heartbeat) (SSL *s,
1979 unsigned char *p, unsigned int length);
1980 int (*p_dtls1_process_heartbeat) (SSL *s,
1981 unsigned char *p, unsigned int length);
1982 };
1983
1984 # ifndef OPENSSL_UNIT_TEST
1985
1986 void ssl_clear_cipher_ctx(SSL *s);
1987 int ssl_clear_bad_session(SSL *s);
1988 __owur CERT *ssl_cert_new(void);
1989 __owur CERT *ssl_cert_dup(CERT *cert);
1990 void ssl_cert_set_default_md(CERT *cert);
1991 void ssl_cert_clear_certs(CERT *c);
1992 void ssl_cert_free(CERT *c);
1993 __owur SESS_CERT *ssl_sess_cert_new(void);
1994 void ssl_sess_cert_free(SESS_CERT *sc);
1995 __owur int ssl_set_peer_cert_type(SESS_CERT *c, int type);
1996 __owur int ssl_get_new_session(SSL *s, int session);
1997 __owur int ssl_get_prev_session(SSL *s, unsigned char *session, int len,
1998 const unsigned char *limit);
1999 __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
2000 DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
2001 __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2002 const SSL_CIPHER *const *bp);
2003 __owur STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
2004 int num,
2005 STACK_OF(SSL_CIPHER) **skp);
2006 __owur int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
2007 unsigned char *p,
2008 int (*put_cb) (const SSL_CIPHER *,
2009 unsigned char *));
2010 __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
2011 STACK_OF(SSL_CIPHER) **pref,
2012 STACK_OF(SSL_CIPHER) **sorted,
2013 const char *rule_str, CERT *c);
2014 void ssl_update_cache(SSL *s, int mode);
2015 __owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
2016 const EVP_MD **md, int *mac_pkey_type,
2017 int *mac_secret_size, SSL_COMP **comp, int use_etm);
2018 __owur int ssl_get_handshake_digest(int i, long *mask, const EVP_MD **md);
2019 __owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
2020 __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
2021 __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2022 __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2023 __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2024 __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2025 __owur int ssl_cert_select_current(CERT *c, X509 *x);
2026 __owur int ssl_cert_set_current(CERT *c, long arg);
2027 __owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
2028 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
2029 void *arg);
2030
2031 __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
2032 __owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
2033 __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
2034 __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
2035
2036 __owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
2037 __owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
2038
2039 int ssl_undefined_function(SSL *s);
2040 __owur int ssl_undefined_void_function(void);
2041 __owur int ssl_undefined_const_function(const SSL *s);
2042 __owur CERT_PKEY *ssl_get_server_send_pkey(const SSL *s);
2043 # ifndef OPENSSL_NO_TLSEXT
2044 __owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2045 size_t *serverinfo_length);
2046 # endif
2047 __owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
2048 __owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
2049 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher);
2050 __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2051 __owur int ssl_verify_alarm_type(long type);
2052 void ssl_load_ciphers(void);
2053 __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
2054
2055 __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
2056 __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
2057 void ssl3_init_finished_mac(SSL *s);
2058 __owur int ssl3_send_server_certificate(SSL *s);
2059 __owur int ssl3_send_newsession_ticket(SSL *s);
2060 __owur int ssl3_send_cert_status(SSL *s);
2061 __owur int ssl3_get_finished(SSL *s, int state_a, int state_b);
2062 __owur int ssl3_setup_key_block(SSL *s);
2063 __owur int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
2064 __owur int ssl3_change_cipher_state(SSL *s, int which);
2065 void ssl3_cleanup_key_block(SSL *s);
2066 __owur int ssl3_do_write(SSL *s, int type);
2067 int ssl3_send_alert(SSL *s, int level, int desc);
2068 __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
2069 unsigned char *p, int len);
2070 __owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
2071 __owur long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
2072 __owur int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
2073 __owur int ssl3_num_ciphers(void);
2074 __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
2075 int ssl3_renegotiate(SSL *ssl);
2076 int ssl3_renegotiate_check(SSL *ssl);
2077 __owur int ssl3_dispatch_alert(SSL *s);
2078 __owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
2079 unsigned char *p);
2080 __owur int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
2081 void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
2082 void ssl3_free_digest_list(SSL *s);
2083 __owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
2084 __owur SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
2085 STACK_OF(SSL_CIPHER) *srvr);
2086 __owur int ssl3_digest_cached_records(SSL *s);
2087 __owur int ssl3_new(SSL *s);
2088 void ssl3_free(SSL *s);
2089 __owur int ssl3_accept(SSL *s);
2090 __owur int ssl3_connect(SSL *s);
2091 __owur int ssl3_read(SSL *s, void *buf, int len);
2092 __owur int ssl3_peek(SSL *s, void *buf, int len);
2093 __owur int ssl3_write(SSL *s, const void *buf, int len);
2094 __owur int ssl3_shutdown(SSL *s);
2095 void ssl3_clear(SSL *s);
2096 __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2097 __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2098 __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2099 __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
2100
2101 void ssl3_record_sequence_update(unsigned char *seq);
2102 __owur int ssl3_do_change_cipher_spec(SSL *ssl);
2103 __owur long ssl3_default_timeout(void);
2104
2105 __owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
2106 __owur int ssl3_handshake_write(SSL *s);
2107
2108 __owur int ssl23_num_ciphers(void);
2109 __owur const SSL_CIPHER *ssl23_get_cipher(unsigned int u);
2110 __owur int ssl23_read(SSL *s, void *buf, int len);
2111 __owur int ssl23_peek(SSL *s, void *buf, int len);
2112 __owur int ssl23_write(SSL *s, const void *buf, int len);
2113 __owur int ssl23_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
2114 __owur const SSL_CIPHER *ssl23_get_cipher_by_char(const unsigned char *p);
2115 __owur long ssl23_default_timeout(void);
2116
2117 __owur int ssl_allow_compression(SSL *s);
2118
2119 __owur long tls1_default_timeout(void);
2120 __owur int dtls1_do_write(SSL *s, int type);
2121 void dtls1_set_message_header(SSL *s,
2122 unsigned char *p, unsigned char mt,
2123 unsigned long len,
2124 unsigned long frag_off,
2125 unsigned long frag_len);
2126
2127 __owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
2128 __owur int dtls1_write_bytes(SSL *s, int type, const void *buf, int len);
2129
2130 __owur int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
2131 __owur int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen);
2132 __owur int dtls1_read_failed(SSL *s, int code);
2133 __owur int dtls1_buffer_message(SSL *s, int ccs);
2134 __owur int dtls1_retransmit_message(SSL *s, unsigned short seq,
2135 unsigned long frag_off, int *found);
2136 __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
2137 int dtls1_retransmit_buffered_messages(SSL *s);
2138 void dtls1_clear_record_buffer(SSL *s);
2139 void dtls1_get_message_header(unsigned char *data,
2140 struct hm_header_st *msg_hdr);
2141 void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr);
2142 __owur long dtls1_default_timeout(void);
2143 __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2144 __owur int dtls1_check_timeout_num(SSL *s);
2145 __owur int dtls1_handle_timeout(SSL *s);
2146 __owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
2147 void dtls1_start_timer(SSL *s);
2148 void dtls1_stop_timer(SSL *s);
2149 __owur int dtls1_is_timer_expired(SSL *s);
2150 void dtls1_double_timeout(SSL *s);
2151 __owur int dtls1_send_newsession_ticket(SSL *s);
2152 __owur unsigned int dtls1_min_mtu(SSL *s);
2153 __owur unsigned int dtls1_link_min_mtu(void);
2154 void dtls1_hm_fragment_free(hm_fragment *frag);
2155
2156 /* some client-only functions */
2157 __owur int ssl3_client_hello(SSL *s);
2158 __owur int ssl3_get_server_hello(SSL *s);
2159 __owur int ssl3_get_certificate_request(SSL *s);
2160 __owur int ssl3_get_new_session_ticket(SSL *s);
2161 __owur int ssl3_get_cert_status(SSL *s);
2162 __owur int ssl3_get_server_done(SSL *s);
2163 __owur int ssl3_send_client_verify(SSL *s);
2164 __owur int ssl3_send_client_certificate(SSL *s);
2165 __owur int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
2166 __owur int ssl3_send_client_key_exchange(SSL *s);
2167 __owur int ssl3_get_key_exchange(SSL *s);
2168 __owur int ssl3_get_server_certificate(SSL *s);
2169 __owur int ssl3_check_cert_and_algorithm(SSL *s);
2170 # ifndef OPENSSL_NO_TLSEXT
2171 # ifndef OPENSSL_NO_NEXTPROTONEG
2172 __owur int ssl3_send_next_proto(SSL *s);
2173 # endif
2174 # endif
2175
2176 int dtls1_client_hello(SSL *s);
2177
2178 /* some server-only functions */
2179 __owur int ssl3_get_client_hello(SSL *s);
2180 __owur int ssl3_send_server_hello(SSL *s);
2181 __owur int ssl3_send_hello_request(SSL *s);
2182 __owur int ssl3_send_server_key_exchange(SSL *s);
2183 __owur int ssl3_send_certificate_request(SSL *s);
2184 __owur int ssl3_send_server_done(SSL *s);
2185 __owur int ssl3_get_client_certificate(SSL *s);
2186 __owur int ssl3_get_client_key_exchange(SSL *s);
2187 __owur int ssl3_get_cert_verify(SSL *s);
2188 # ifndef OPENSSL_NO_NEXTPROTONEG
2189 __owur int ssl3_get_next_proto(SSL *s);
2190 # endif
2191
2192 __owur int ssl23_accept(SSL *s);
2193 __owur int ssl23_connect(SSL *s);
2194
2195 __owur int tls1_new(SSL *s);
2196 void tls1_free(SSL *s);
2197 void tls1_clear(SSL *s);
2198 long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2199 long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2200
2201 __owur int dtls1_new(SSL *s);
2202 __owur int dtls1_accept(SSL *s);
2203 __owur int dtls1_connect(SSL *s);
2204 void dtls1_free(SSL *s);
2205 void dtls1_clear(SSL *s);
2206 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2207 __owur int dtls1_shutdown(SSL *s);
2208
2209 __owur long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
2210 __owur int dtls1_dispatch_alert(SSL *s);
2211
2212 __owur int ssl_init_wbio_buffer(SSL *s, int push);
2213 void ssl_free_wbio_buffer(SSL *s);
2214
2215 __owur int tls1_change_cipher_state(SSL *s, int which);
2216 __owur int tls1_setup_key_block(SSL *s);
2217 __owur int tls1_final_finish_mac(SSL *s,
2218 const char *str, int slen, unsigned char *p);
2219 __owur int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
2220 __owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
2221 unsigned char *p, int len);
2222 __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2223 const char *label, size_t llen,
2224 const unsigned char *p, size_t plen,
2225 int use_context);
2226 __owur int tls1_alert_code(int code);
2227 __owur int ssl3_alert_code(int code);
2228 __owur int ssl_ok(SSL *s);
2229
2230 # ifndef OPENSSL_NO_EC
2231 __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
2232 # endif
2233
2234 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
2235
2236 # ifndef OPENSSL_NO_EC
2237 __owur int tls1_ec_curve_id2nid(int curve_id);
2238 __owur int tls1_ec_nid2curve_id(int nid);
2239 __owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2240 __owur int tls1_shared_curve(SSL *s, int nmatch);
2241 __owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
2242 int *curves, size_t ncurves);
2243 __owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
2244 const char *str);
2245 __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
2246 # endif /* OPENSSL_NO_EC */
2247
2248 # ifndef OPENSSL_NO_TLSEXT
2249 __owur int tls1_shared_list(SSL *s,
2250 const unsigned char *l1, size_t l1len,
2251 const unsigned char *l2, size_t l2len, int nmatch);
2252 __owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
2253 unsigned char *limit, int *al);
2254 __owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
2255 unsigned char *limit, int *al);
2256 __owur int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **data,
2257 unsigned char *d, int n);
2258 __owur int tls1_set_server_sigalgs(SSL *s);
2259 __owur int ssl_check_clienthello_tlsext_late(SSL *s);
2260 __owur int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **data,
2261 unsigned char *d, int n);
2262 __owur int ssl_prepare_clienthello_tlsext(SSL *s);
2263 __owur int ssl_prepare_serverhello_tlsext(SSL *s);
2264
2265 # ifndef OPENSSL_NO_HEARTBEATS
2266 __owur int tls1_heartbeat(SSL *s);
2267 __owur int dtls1_heartbeat(SSL *s);
2268 __owur int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2269 __owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2270 # endif
2271
2272 __owur int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
2273 const unsigned char *limit, SSL_SESSION **ret);
2274
2275 __owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
2276 const EVP_MD *md);
2277 __owur int tls12_get_sigid(const EVP_PKEY *pk);
2278 __owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
2279 void ssl_set_sig_mask(unsigned long *pmask_a, SSL *s, int op);
2280
2281 __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2282 __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
2283 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2284 int idx);
2285 void tls1_set_cert_validity(SSL *s);
2286
2287 # endif
2288 # ifndef OPENSSL_NO_DH
2289 __owur DH *ssl_get_auto_dh(SSL *s);
2290 # endif
2291
2292 __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2293 __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
2294
2295 __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
2296 void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
2297 __owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
2298 int maxlen);
2299 __owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, unsigned char *d, int len,
2300 int *al);
2301 __owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
2302 int maxlen);
2303 __owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, unsigned char *d, int len,
2304 int *al);
2305 __owur long ssl_get_algorithm2(SSL *s);
2306 __owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
2307 const unsigned char *psig, size_t psiglen);
2308 __owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2309 __owur int tls1_process_sigalgs(SSL *s);
2310 __owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2311 __owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
2312 const unsigned char *sig, EVP_PKEY *pkey);
2313 void ssl_set_client_disabled(SSL *s);
2314 __owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
2315
2316 __owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
2317 int maxlen);
2318 __owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, unsigned char *d, int len,
2319 int *al);
2320 __owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
2321 int maxlen);
2322 __owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, unsigned char *d, int len,
2323 int *al);
2324
2325 __owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
2326
2327 /* s3_cbc.c */
2328 __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
2329 void ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2330 unsigned char *md_out,
2331 size_t *md_out_size,
2332 const unsigned char header[13],
2333 const unsigned char *data,
2334 size_t data_plus_mac_size,
2335 size_t data_plus_mac_plus_padding_size,
2336 const unsigned char *mac_secret,
2337 unsigned mac_secret_length, char is_sslv3);
2338
2339 void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2340 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2341 size_t data_len, size_t orig_len);
2342
2343 __owur int srp_verify_server_param(SSL *s, int *al);
2344
2345 /* t1_ext.c */
2346
2347 void custom_ext_init(custom_ext_methods *meths);
2348
2349 __owur int custom_ext_parse(SSL *s, int server,
2350 unsigned int ext_type,
2351 const unsigned char *ext_data, size_t ext_size, int *al);
2352 __owur int custom_ext_add(SSL *s, int server,
2353 unsigned char **pret, unsigned char *limit, int *al);
2354
2355 __owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
2356 void custom_exts_free(custom_ext_methods *exts);
2357
2358 # else
2359
2360 # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2361 # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2362 # define tls1_process_heartbeat SSL_test_functions()->p_tls1_process_heartbeat
2363 # define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
2364
2365 # endif
2366 #endif