]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_locl.h
Remove ssl_put_cipher_by_char
[thirdparty/openssl.git] / ssl / ssl_locl.h
1 /* ssl/ssl_locl.h */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #ifndef HEADER_SSL_LOCL_H
144 # define HEADER_SSL_LOCL_H
145 # include <stdlib.h>
146 # include <time.h>
147 # include <string.h>
148 # include <errno.h>
149
150 # include "e_os.h"
151
152 # include <openssl/buffer.h>
153 # ifndef OPENSSL_NO_COMP
154 # include <openssl/comp.h>
155 # endif
156 # include <openssl/bio.h>
157 # include <openssl/stack.h>
158 # ifndef OPENSSL_NO_RSA
159 # include <openssl/rsa.h>
160 # endif
161 # ifndef OPENSSL_NO_DSA
162 # include <openssl/dsa.h>
163 # endif
164 # include <openssl/err.h>
165 # include <openssl/ssl.h>
166 # include <openssl/symhacks.h>
167
168 #include "record/record.h"
169 #include "packet_locl.h"
170
171 # ifdef OPENSSL_BUILD_SHLIBSSL
172 # undef OPENSSL_EXTERN
173 # define OPENSSL_EXTERN OPENSSL_EXPORT
174 # endif
175
176 # undef PKCS1_CHECK
177
178 # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
179 l|=(((unsigned long)(*((c)++)))<< 8), \
180 l|=(((unsigned long)(*((c)++)))<<16), \
181 l|=(((unsigned long)(*((c)++)))<<24))
182
183 /* NOTE - c is not incremented as per c2l */
184 # define c2ln(c,l1,l2,n) { \
185 c+=n; \
186 l1=l2=0; \
187 switch (n) { \
188 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
189 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
190 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
191 case 5: l2|=((unsigned long)(*(--(c)))); \
192 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
193 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
194 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
195 case 1: l1|=((unsigned long)(*(--(c)))); \
196 } \
197 }
198
199 # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
200 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
201 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
202 *((c)++)=(unsigned char)(((l)>>24)&0xff))
203
204 # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
205 l|=((unsigned long)(*((c)++)))<<16, \
206 l|=((unsigned long)(*((c)++)))<< 8, \
207 l|=((unsigned long)(*((c)++))))
208
209 # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
210 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
211 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
212 *((c)++)=(unsigned char)(((l) )&0xff))
213
214 # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
215 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
216 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
217 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
218 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
219 *((c)++)=(unsigned char)(((l) )&0xff))
220
221 # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
222 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
223 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
224 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
225 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
226 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
227 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
228 *((c)++)=(unsigned char)(((l) )&0xff))
229
230 # define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
231 l|=((BN_ULLONG)(*((c)++)))<<32, \
232 l|=((BN_ULLONG)(*((c)++)))<<24, \
233 l|=((BN_ULLONG)(*((c)++)))<<16, \
234 l|=((BN_ULLONG)(*((c)++)))<< 8, \
235 l|=((BN_ULLONG)(*((c)++))))
236
237 /* NOTE - c is not incremented as per l2c */
238 # define l2cn(l1,l2,c,n) { \
239 c+=n; \
240 switch (n) { \
241 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
242 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
243 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
244 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
245 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
246 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
247 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
248 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
249 } \
250 }
251
252 # define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
253 (((unsigned int)(c[1])) )),c+=2)
254 # define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
255 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
256
257 # define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
258 (((unsigned long)(c[1]))<< 8)| \
259 (((unsigned long)(c[2])) )),c+=3)
260
261 # define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
262 c[1]=(unsigned char)(((l)>> 8)&0xff), \
263 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
264
265 /* LOCAL STUFF */
266
267 # define SSL_DECRYPT 0
268 # define SSL_ENCRYPT 1
269
270 # define TWO_BYTE_BIT 0x80
271 # define SEC_ESC_BIT 0x40
272 # define TWO_BYTE_MASK 0x7fff
273 # define THREE_BYTE_MASK 0x3fff
274
275 # define INC32(a) ((a)=((a)+1)&0xffffffffL)
276 # define DEC32(a) ((a)=((a)-1)&0xffffffffL)
277 # define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
278
279 /*
280 * Define the Bitmasks for SSL_CIPHER.algorithms.
281 * This bits are used packed as dense as possible. If new methods/ciphers
282 * etc will be added, the bits a likely to change, so this information
283 * is for internal library use only, even though SSL_CIPHER.algorithms
284 * can be publicly accessed.
285 * Use the according functions for cipher management instead.
286 *
287 * The bit mask handling in the selection and sorting scheme in
288 * ssl_create_cipher_list() has only limited capabilities, reflecting
289 * that the different entities within are mutually exclusive:
290 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
291 */
292
293 /* Bits for algorithm_mkey (key exchange algorithm) */
294 /* RSA key exchange */
295 # define SSL_kRSA 0x00000001L
296 /* DH cert, RSA CA cert */
297 # define SSL_kDHr 0x00000002L
298 /* DH cert, DSA CA cert */
299 # define SSL_kDHd 0x00000004L
300 /* tmp DH key no DH cert */
301 # define SSL_kDHE 0x00000008L
302 /* synonym */
303 # define SSL_kEDH SSL_kDHE
304 /* ECDH cert, RSA CA cert */
305 # define SSL_kECDHr 0x00000020L
306 /* ECDH cert, ECDSA CA cert */
307 # define SSL_kECDHe 0x00000040L
308 /* ephemeral ECDH */
309 # define SSL_kECDHE 0x00000080L
310 /* synonym */
311 # define SSL_kEECDH SSL_kECDHE
312 /* PSK */
313 # define SSL_kPSK 0x00000100L
314 /* GOST key exchange */
315 # define SSL_kGOST 0x00000200L
316 /* SRP */
317 # define SSL_kSRP 0x00000400L
318
319 # define SSL_kRSAPSK 0x00000800L
320 # define SSL_kECDHEPSK 0x00001000L
321 # define SSL_kDHEPSK 0x00002000L
322
323 /* all PSK */
324
325 #define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
326
327 /* Bits for algorithm_auth (server authentication) */
328 /* RSA auth */
329 # define SSL_aRSA 0x00000001L
330 /* DSS auth */
331 # define SSL_aDSS 0x00000002L
332 /* no auth (i.e. use ADH or AECDH) */
333 # define SSL_aNULL 0x00000004L
334 /* Fixed DH auth (kDHd or kDHr) */
335 # define SSL_aDH 0x00000008L
336 /* Fixed ECDH auth (kECDHe or kECDHr) */
337 # define SSL_aECDH 0x00000010L
338 /* ECDSA auth*/
339 # define SSL_aECDSA 0x00000040L
340 /* PSK auth */
341 # define SSL_aPSK 0x00000080L
342 /* GOST R 34.10-2001 signature auth */
343 # define SSL_aGOST01 0x00000200L
344 /* SRP auth */
345 # define SSL_aSRP 0x00000400L
346
347 /* Bits for algorithm_enc (symmetric encryption) */
348 # define SSL_DES 0x00000001L
349 # define SSL_3DES 0x00000002L
350 # define SSL_RC4 0x00000004L
351 # define SSL_RC2 0x00000008L
352 # define SSL_IDEA 0x00000010L
353 # define SSL_eNULL 0x00000020L
354 # define SSL_AES128 0x00000040L
355 # define SSL_AES256 0x00000080L
356 # define SSL_CAMELLIA128 0x00000100L
357 # define SSL_CAMELLIA256 0x00000200L
358 # define SSL_eGOST2814789CNT 0x00000400L
359 # define SSL_SEED 0x00000800L
360 # define SSL_AES128GCM 0x00001000L
361 # define SSL_AES256GCM 0x00002000L
362 # define SSL_AES128CCM 0x00004000L
363 # define SSL_AES256CCM 0x00008000L
364 # define SSL_AES128CCM8 0x00010000L
365 # define SSL_AES256CCM8 0x00020000L
366
367 # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM|SSL_AES128CCM|SSL_AES256CCM|SSL_AES128CCM8|SSL_AES256CCM8)
368 # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
369
370 /* Bits for algorithm_mac (symmetric authentication) */
371
372 # define SSL_MD5 0x00000001L
373 # define SSL_SHA1 0x00000002L
374 # define SSL_GOST94 0x00000004L
375 # define SSL_GOST89MAC 0x00000008L
376 # define SSL_SHA256 0x00000010L
377 # define SSL_SHA384 0x00000020L
378 /* Not a real MAC, just an indication it is part of cipher */
379 # define SSL_AEAD 0x00000040L
380
381 /* Bits for algorithm_ssl (protocol version) */
382 # define SSL_SSLV3 0x00000002L
383 # define SSL_TLSV1 SSL_SSLV3/* for now */
384 # define SSL_TLSV1_2 0x00000004L
385
386 /* Bits for algorithm2 (handshake digests and other extra flags) */
387
388 # define SSL_HANDSHAKE_MAC_MD5 0x10
389 # define SSL_HANDSHAKE_MAC_SHA 0x20
390 # define SSL_HANDSHAKE_MAC_GOST94 0x40
391 # define SSL_HANDSHAKE_MAC_SHA256 0x80
392 # define SSL_HANDSHAKE_MAC_SHA384 0x100
393 # define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
394
395 /*
396 * When adding new digest in the ssl_ciph.c and increment SSM_MD_NUM_IDX make
397 * sure to update this constant too
398 */
399 # define SSL_MAX_DIGEST 6
400
401 # define TLS1_PRF_DGST_SHIFT 10
402 # define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
403 # define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
404 # define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
405 # define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
406 # define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
407 # define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
408
409 /*
410 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
411 * goes into algorithm2)
412 */
413 # define TLS1_STREAM_MAC 0x04
414
415 /*
416 * Export and cipher strength information. For each cipher we have to decide
417 * whether it is exportable or not. This information is likely to change
418 * over time, since the export control rules are no static technical issue.
419 *
420 * Independent of the export flag the cipher strength is sorted into classes.
421 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
422 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
423 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
424 * since SSL_EXP64 could be similar to SSL_LOW.
425 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
426 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
427 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
428 * be possible.
429 */
430 # define SSL_EXP_MASK 0x00000003L
431 # define SSL_STRONG_MASK 0x000001fcL
432
433 # define SSL_NOT_EXP 0x00000001L
434 # define SSL_EXPORT 0x00000002L
435
436 # define SSL_STRONG_NONE 0x00000004L
437 # define SSL_EXP40 0x00000008L
438 # define SSL_MICRO (SSL_EXP40)
439 # define SSL_EXP56 0x00000010L
440 # define SSL_MINI (SSL_EXP56)
441 # define SSL_LOW 0x00000020L
442 # define SSL_MEDIUM 0x00000040L
443 # define SSL_HIGH 0x00000080L
444 # define SSL_FIPS 0x00000100L
445
446 /* we have used 000001ff - 23 bits left to go */
447
448 /*-
449 * Macros to check the export status and cipher strength for export ciphers.
450 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
451 * their meaning is different:
452 * *_EXPORT macros check the 'exportable' status.
453 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
454 * is given.
455 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
456 * algorithm structure element to be passed (algorithms, algo_strength) and no
457 * typechecking can be done as they are all of type unsigned long, their
458 * direct usage is discouraged.
459 * Use the SSL_C_* macros instead.
460 */
461 # define SSL_IS_EXPORT(a) ((a)&SSL_EXPORT)
462 # define SSL_IS_EXPORT56(a) ((a)&SSL_EXP56)
463 # define SSL_IS_EXPORT40(a) ((a)&SSL_EXP40)
464 # define SSL_C_IS_EXPORT(c) SSL_IS_EXPORT((c)->algo_strength)
465 # define SSL_C_IS_EXPORT56(c) SSL_IS_EXPORT56((c)->algo_strength)
466 # define SSL_C_IS_EXPORT40(c) SSL_IS_EXPORT40((c)->algo_strength)
467
468 # define SSL_EXPORT_KEYLENGTH(a,s) (SSL_IS_EXPORT40(s) ? 5 : \
469 (a) == SSL_DES ? 8 : 7)
470 # define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
471 # define SSL_C_EXPORT_KEYLENGTH(c) SSL_EXPORT_KEYLENGTH((c)->algorithm_enc, \
472 (c)->algo_strength)
473 # define SSL_C_EXPORT_PKEYLENGTH(c) SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
474
475 /* Check if an SSL structure is using DTLS */
476 # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
477 /* See if we need explicit IV */
478 # define SSL_USE_EXPLICIT_IV(s) \
479 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
480 /*
481 * See if we use signature algorithms extension and signature algorithm
482 * before signatures.
483 */
484 # define SSL_USE_SIGALGS(s) \
485 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
486 /*
487 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
488 * apply to others in future.
489 */
490 # define SSL_USE_TLS1_2_CIPHERS(s) \
491 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
492 /*
493 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
494 * flags because it may not be set to correct version yet.
495 */
496 # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
497 ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
498 (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
499
500 # ifdef TLSEXT_TYPE_encrypt_then_mac
501 # define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
502 # else
503 # define SSL_USE_ETM(s) (0)
504 # endif
505
506 /* Mostly for SSLv3 */
507 # define SSL_PKEY_RSA_ENC 0
508 # define SSL_PKEY_RSA_SIGN 1
509 # define SSL_PKEY_DSA_SIGN 2
510 # define SSL_PKEY_DH_RSA 3
511 # define SSL_PKEY_DH_DSA 4
512 # define SSL_PKEY_ECC 5
513 # define SSL_PKEY_GOST01 7
514 # define SSL_PKEY_NUM 8
515
516 /*-
517 * SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
518 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
519 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
520 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
521 * SSL_aRSA <- RSA_ENC | RSA_SIGN
522 * SSL_aDSS <- DSA_SIGN
523 */
524
525 /*-
526 #define CERT_INVALID 0
527 #define CERT_PUBLIC_KEY 1
528 #define CERT_PRIVATE_KEY 2
529 */
530
531
532 /* CipherSuite length. SSLv3 and all TLS versions. */
533 #define TLS_CIPHER_LEN 2
534 /* used to hold info on the particular ciphers used */
535 struct ssl_cipher_st {
536 int valid;
537 const char *name; /* text name */
538 unsigned long id; /* id, 4 bytes, first is version */
539 /*
540 * changed in 0.9.9: these four used to be portions of a single value
541 * 'algorithms'
542 */
543 unsigned long algorithm_mkey; /* key exchange algorithm */
544 unsigned long algorithm_auth; /* server authentication */
545 unsigned long algorithm_enc; /* symmetric encryption */
546 unsigned long algorithm_mac; /* symmetric authentication */
547 unsigned long algorithm_ssl; /* (major) protocol version */
548 unsigned long algo_strength; /* strength and export flags */
549 unsigned long algorithm2; /* Extra flags */
550 int strength_bits; /* Number of bits really used */
551 int alg_bits; /* Number of bits for algorithm */
552 };
553
554 /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
555 struct ssl_method_st {
556 int version;
557 int (*ssl_new) (SSL *s);
558 void (*ssl_clear) (SSL *s);
559 void (*ssl_free) (SSL *s);
560 int (*ssl_accept) (SSL *s);
561 int (*ssl_connect) (SSL *s);
562 int (*ssl_read) (SSL *s, void *buf, int len);
563 int (*ssl_peek) (SSL *s, void *buf, int len);
564 int (*ssl_write) (SSL *s, const void *buf, int len);
565 int (*ssl_shutdown) (SSL *s);
566 int (*ssl_renegotiate) (SSL *s);
567 int (*ssl_renegotiate_check) (SSL *s);
568 long (*ssl_get_message) (SSL *s, int st1, int stn, int mt, long
569 max, int *ok);
570 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
571 unsigned char *buf, int len, int peek);
572 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
573 int (*ssl_dispatch_alert) (SSL *s);
574 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
575 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
576 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
577 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
578 int (*ssl_pending) (const SSL *s);
579 int (*num_ciphers) (void);
580 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
581 const struct ssl_method_st *(*get_ssl_method) (int version);
582 long (*get_timeout) (void);
583 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
584 int (*ssl_version) (void);
585 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
586 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
587 };
588
589 /*-
590 * Lets make this into an ASN.1 type structure as follows
591 * SSL_SESSION_ID ::= SEQUENCE {
592 * version INTEGER, -- structure version number
593 * SSLversion INTEGER, -- SSL version number
594 * Cipher OCTET STRING, -- the 3 byte cipher ID
595 * Session_ID OCTET STRING, -- the Session ID
596 * Master_key OCTET STRING, -- the master key
597 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
598 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
599 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
600 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
601 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
602 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
603 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
604 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
605 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
606 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
607 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
608 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
609 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
610 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
611 * }
612 * Look in ssl/ssl_asn1.c for more details
613 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
614 */
615 struct ssl_session_st {
616 int ssl_version; /* what ssl version session info is being
617 * kept in here? */
618 int master_key_length;
619 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
620 /* session_id - valid? */
621 unsigned int session_id_length;
622 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
623 /*
624 * this is used to determine whether the session is being reused in the
625 * appropriate context. It is up to the application to set this, via
626 * SSL_new
627 */
628 unsigned int sid_ctx_length;
629 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
630 # ifndef OPENSSL_NO_PSK
631 char *psk_identity_hint;
632 char *psk_identity;
633 # endif
634 /*
635 * Used to indicate that session resumption is not allowed. Applications
636 * can also set this bit for a new session via not_resumable_session_cb
637 * to disable session caching and tickets.
638 */
639 int not_resumable;
640 /* This is the cert and type for the other end. */
641 X509 *peer;
642 int peer_type;
643 /* Certificate chain of peer */
644 STACK_OF(X509) *peer_chain;
645 /*
646 * when app_verify_callback accepts a session where the peer's
647 * certificate is not ok, we must remember the error for session reuse:
648 */
649 long verify_result; /* only for servers */
650 int references;
651 long timeout;
652 long time;
653 unsigned int compress_meth; /* Need to lookup the method */
654 const SSL_CIPHER *cipher;
655 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
656 * to load the 'cipher' structure */
657 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
658 CRYPTO_EX_DATA ex_data; /* application specific data */
659 /*
660 * These are used to make removal of session-ids more efficient and to
661 * implement a maximum cache size.
662 */
663 struct ssl_session_st *prev, *next;
664 char *tlsext_hostname;
665 # ifndef OPENSSL_NO_EC
666 size_t tlsext_ecpointformatlist_length;
667 unsigned char *tlsext_ecpointformatlist; /* peer's list */
668 size_t tlsext_ellipticcurvelist_length;
669 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
670 # endif /* OPENSSL_NO_EC */
671 /* RFC4507 info */
672 unsigned char *tlsext_tick; /* Session ticket */
673 size_t tlsext_ticklen; /* Session ticket length */
674 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
675 # ifndef OPENSSL_NO_SRP
676 char *srp_username;
677 # endif
678 uint32_t flags;
679 };
680
681 /* Extended master secret support */
682 # define SSL_SESS_FLAG_EXTMS 0x1
683
684
685 # ifndef OPENSSL_NO_SRP
686
687 typedef struct srp_ctx_st {
688 /* param for all the callbacks */
689 void *SRP_cb_arg;
690 /* set client Hello login callback */
691 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
692 /* set SRP N/g param callback for verification */
693 int (*SRP_verify_param_callback) (SSL *, void *);
694 /* set SRP client passwd callback */
695 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
696 char *login;
697 BIGNUM *N, *g, *s, *B, *A;
698 BIGNUM *a, *b, *v;
699 char *info;
700 int strength;
701 unsigned long srp_Mask;
702 } SRP_CTX;
703
704 # endif
705
706 typedef struct ssl_comp_st SSL_COMP;
707
708 struct ssl_comp_st {
709 int id;
710 const char *name;
711 COMP_METHOD *method;
712 };
713
714 DECLARE_STACK_OF(SSL_COMP)
715 DECLARE_LHASH_OF(SSL_SESSION);
716
717 struct ssl_ctx_st {
718 const SSL_METHOD *method;
719 STACK_OF(SSL_CIPHER) *cipher_list;
720 /* same as above but sorted for lookup */
721 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
722 struct x509_store_st /* X509_STORE */ *cert_store;
723 LHASH_OF(SSL_SESSION) *sessions;
724 /*
725 * Most session-ids that will be cached, default is
726 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
727 */
728 unsigned long session_cache_size;
729 struct ssl_session_st *session_cache_head;
730 struct ssl_session_st *session_cache_tail;
731 /*
732 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
733 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
734 * means only SSL_accept which cache SSL_SESSIONS.
735 */
736 uint32_t session_cache_mode;
737 /*
738 * If timeout is not 0, it is the default timeout value set when
739 * SSL_new() is called. This has been put in to make life easier to set
740 * things up
741 */
742 long session_timeout;
743 /*
744 * If this callback is not null, it will be called each time a session id
745 * is added to the cache. If this function returns 1, it means that the
746 * callback will do a SSL_SESSION_free() when it has finished using it.
747 * Otherwise, on 0, it means the callback has finished with it. If
748 * remove_session_cb is not null, it will be called when a session-id is
749 * removed from the cache. After the call, OpenSSL will
750 * SSL_SESSION_free() it.
751 */
752 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
753 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
754 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
755 unsigned char *data, int len, int *copy);
756 struct {
757 int sess_connect; /* SSL new conn - started */
758 int sess_connect_renegotiate; /* SSL reneg - requested */
759 int sess_connect_good; /* SSL new conne/reneg - finished */
760 int sess_accept; /* SSL new accept - started */
761 int sess_accept_renegotiate; /* SSL reneg - requested */
762 int sess_accept_good; /* SSL accept/reneg - finished */
763 int sess_miss; /* session lookup misses */
764 int sess_timeout; /* reuse attempt on timeouted session */
765 int sess_cache_full; /* session removed due to full cache */
766 int sess_hit; /* session reuse actually done */
767 int sess_cb_hit; /* session-id that was not in the cache was
768 * passed back via the callback. This
769 * indicates that the application is
770 * supplying session-id's from other
771 * processes - spooky :-) */
772 } stats;
773
774 int references;
775
776 /* if defined, these override the X509_verify_cert() calls */
777 int (*app_verify_callback) (X509_STORE_CTX *, void *);
778 void *app_verify_arg;
779 /*
780 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
781 * ('app_verify_callback' was called with just one argument)
782 */
783
784 /* Default password callback. */
785 pem_password_cb *default_passwd_callback;
786
787 /* Default password callback user data. */
788 void *default_passwd_callback_userdata;
789
790 /* get client cert callback */
791 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
792
793 /* cookie generate callback */
794 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
795 unsigned int *cookie_len);
796
797 /* verify cookie callback */
798 int (*app_verify_cookie_cb) (SSL *ssl, unsigned char *cookie,
799 unsigned int cookie_len);
800
801 CRYPTO_EX_DATA ex_data;
802
803 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
804 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
805
806 STACK_OF(X509) *extra_certs;
807 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
808
809 /* Default values used when no per-SSL value is defined follow */
810
811 /* used if SSL's info_callback is NULL */
812 void (*info_callback) (const SSL *ssl, int type, int val);
813
814 /* what we put in client cert requests */
815 STACK_OF(X509_NAME) *client_CA;
816
817 /*
818 * Default values to use in SSL structures follow (these are copied by
819 * SSL_new)
820 */
821
822 uint32_t options;
823 uint32_t mode;
824 long max_cert_list;
825
826 struct cert_st /* CERT */ *cert;
827 int read_ahead;
828
829 /* callback that allows applications to peek at protocol messages */
830 void (*msg_callback) (int write_p, int version, int content_type,
831 const void *buf, size_t len, SSL *ssl, void *arg);
832 void *msg_callback_arg;
833
834 uint32_t verify_mode;
835 unsigned int sid_ctx_length;
836 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
837 /* called 'verify_callback' in the SSL */
838 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
839
840 /* Default generate session ID callback. */
841 GEN_SESSION_CB generate_session_id;
842
843 X509_VERIFY_PARAM *param;
844
845 int quiet_shutdown;
846
847 /*
848 * Maximum amount of data to send in one fragment. actual record size can
849 * be more than this due to padding and MAC overheads.
850 */
851 unsigned int max_send_fragment;
852
853 # ifndef OPENSSL_NO_ENGINE
854 /*
855 * Engine to pass requests for client certs to
856 */
857 ENGINE *client_cert_engine;
858 # endif
859
860 /* TLS extensions servername callback */
861 int (*tlsext_servername_callback) (SSL *, int *, void *);
862 void *tlsext_servername_arg;
863 /* RFC 4507 session ticket keys */
864 unsigned char tlsext_tick_key_name[16];
865 unsigned char tlsext_tick_hmac_key[16];
866 unsigned char tlsext_tick_aes_key[16];
867 /* Callback to support customisation of ticket key setting */
868 int (*tlsext_ticket_key_cb) (SSL *ssl,
869 unsigned char *name, unsigned char *iv,
870 EVP_CIPHER_CTX *ectx,
871 HMAC_CTX *hctx, int enc);
872
873 /* certificate status request info */
874 /* Callback for status request */
875 int (*tlsext_status_cb) (SSL *ssl, void *arg);
876 void *tlsext_status_arg;
877
878 # ifndef OPENSSL_NO_PSK
879 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
880 char *identity,
881 unsigned int max_identity_len,
882 unsigned char *psk,
883 unsigned int max_psk_len);
884 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
885 unsigned char *psk,
886 unsigned int max_psk_len);
887 # endif
888
889 # ifndef OPENSSL_NO_SRP
890 SRP_CTX srp_ctx; /* ctx for SRP authentication */
891 # endif
892
893 # ifndef OPENSSL_NO_NEXTPROTONEG
894 /* Next protocol negotiation information */
895 /* (for experimental NPN extension). */
896
897 /*
898 * For a server, this contains a callback function by which the set of
899 * advertised protocols can be provided.
900 */
901 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
902 unsigned int *len, void *arg);
903 void *next_protos_advertised_cb_arg;
904 /*
905 * For a client, this contains a callback function that selects the next
906 * protocol from the list provided by the server.
907 */
908 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
909 unsigned char *outlen,
910 const unsigned char *in,
911 unsigned int inlen, void *arg);
912 void *next_proto_select_cb_arg;
913 # endif
914
915 /*
916 * ALPN information (we are in the process of transitioning from NPN to
917 * ALPN.)
918 */
919
920 /*-
921 * For a server, this contains a callback function that allows the
922 * server to select the protocol for the connection.
923 * out: on successful return, this must point to the raw protocol
924 * name (without the length prefix).
925 * outlen: on successful return, this contains the length of |*out|.
926 * in: points to the client's list of supported protocols in
927 * wire-format.
928 * inlen: the length of |in|.
929 */
930 int (*alpn_select_cb) (SSL *s,
931 const unsigned char **out,
932 unsigned char *outlen,
933 const unsigned char *in,
934 unsigned int inlen, void *arg);
935 void *alpn_select_cb_arg;
936
937 /*
938 * For a client, this contains the list of supported protocols in wire
939 * format.
940 */
941 unsigned char *alpn_client_proto_list;
942 unsigned alpn_client_proto_list_len;
943
944 /* SRTP profiles we are willing to do from RFC 5764 */
945 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
946 /*
947 * Callback for disabling session caching and ticket support on a session
948 * basis, depending on the chosen cipher.
949 */
950 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
951 # ifndef OPENSSL_NO_EC
952 /* EC extension values inherited by SSL structure */
953 size_t tlsext_ecpointformatlist_length;
954 unsigned char *tlsext_ecpointformatlist;
955 size_t tlsext_ellipticcurvelist_length;
956 unsigned char *tlsext_ellipticcurvelist;
957 # endif /* OPENSSL_NO_EC */
958 };
959
960
961 struct ssl_st {
962 /*
963 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
964 * DTLS1_VERSION)
965 */
966 int version;
967 /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
968 int type;
969 /* SSLv3 */
970 const SSL_METHOD *method;
971 /*
972 * There are 2 BIO's even though they are normally both the same. This
973 * is so data can be read and written to different handlers
974 */
975 /* used by SSL_read */
976 BIO *rbio;
977 /* used by SSL_write */
978 BIO *wbio;
979 /* used during session-id reuse to concatenate messages */
980 BIO *bbio;
981 /*
982 * This holds a variable that indicates what we were doing when a 0 or -1
983 * is returned. This is needed for non-blocking IO so we know what
984 * request needs re-doing when in SSL_accept or SSL_connect
985 */
986 int rwstate;
987 /* true when we are actually in SSL_accept() or SSL_connect() */
988 int in_handshake;
989 int (*handshake_func) (SSL *);
990 /*
991 * Imagine that here's a boolean member "init" that is switched as soon
992 * as SSL_set_{accept/connect}_state is called for the first time, so
993 * that "state" and "handshake_func" are properly initialized. But as
994 * handshake_func is == 0 until then, we use this test instead of an
995 * "init" member.
996 */
997 /* are we the server side? - mostly used by SSL_clear */
998 int server;
999 /*
1000 * Generate a new session or reuse an old one.
1001 * NB: For servers, the 'new' session may actually be a previously
1002 * cached session or even the previous session unless
1003 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1004 */
1005 int new_session;
1006 /* don't send shutdown packets */
1007 int quiet_shutdown;
1008 /* we have shut things down, 0x01 sent, 0x02 for received */
1009 int shutdown;
1010 /* where we are */
1011 int state;
1012 BUF_MEM *init_buf; /* buffer used during init */
1013 void *init_msg; /* pointer to handshake message body, set by
1014 * ssl3_get_message() */
1015 int init_num; /* amount read/written */
1016 int init_off; /* amount read/written */
1017
1018 struct ssl3_state_st *s3; /* SSLv3 variables */
1019 struct dtls1_state_st *d1; /* DTLSv1 variables */
1020
1021 /* callback that allows applications to peek at protocol messages */
1022 void (*msg_callback) (int write_p, int version, int content_type,
1023 const void *buf, size_t len, SSL *ssl, void *arg);
1024 void *msg_callback_arg;
1025 int hit; /* reusing a previous session */
1026 X509_VERIFY_PARAM *param;
1027 /* crypto */
1028 STACK_OF(SSL_CIPHER) *cipher_list;
1029 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1030 /*
1031 * These are the ones being used, the ones in SSL_SESSION are the ones to
1032 * be 'copied' into these ones
1033 */
1034 uint32_t mac_flags;
1035 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1036 EVP_MD_CTX *read_hash; /* used for mac generation */
1037 COMP_CTX *compress; /* compression */
1038 COMP_CTX *expand; /* uncompress */
1039 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1040 EVP_MD_CTX *write_hash; /* used for mac generation */
1041 /* session info */
1042 /* client cert? */
1043 /* This is used to hold the server certificate used */
1044 struct cert_st /* CERT */ *cert;
1045 /*
1046 * the session_id_context is used to ensure sessions are only reused in
1047 * the appropriate context
1048 */
1049 unsigned int sid_ctx_length;
1050 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1051 /* This can also be in the session once a session is established */
1052 SSL_SESSION *session;
1053 /* Default generate session ID callback. */
1054 GEN_SESSION_CB generate_session_id;
1055 /* Used in SSL3 */
1056 /*
1057 * 0 don't care about verify failure.
1058 * 1 fail if verify fails
1059 */
1060 uint32_t verify_mode;
1061 /* fail if callback returns 0 */
1062 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1063 /* optional informational callback */
1064 void (*info_callback) (const SSL *ssl, int type, int val);
1065 /* error bytes to be written */
1066 int error;
1067 /* actual code */
1068 int error_code;
1069 # ifndef OPENSSL_NO_PSK
1070 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1071 char *identity,
1072 unsigned int max_identity_len,
1073 unsigned char *psk,
1074 unsigned int max_psk_len);
1075 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1076 unsigned char *psk,
1077 unsigned int max_psk_len);
1078 # endif
1079 SSL_CTX *ctx;
1080 /*
1081 * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1082 * SSL_write() calls, good for nbio debuging :-)
1083 */
1084 int debug;
1085 /* extra application data */
1086 long verify_result;
1087 CRYPTO_EX_DATA ex_data;
1088 /* for server side, keep the list of CA_dn we can use */
1089 STACK_OF(X509_NAME) *client_CA;
1090 int references;
1091 /* protocol behaviour */
1092 uint32_t options;
1093 /* API behaviour */
1094 uint32_t mode;
1095 long max_cert_list;
1096 int first_packet;
1097 /* what was passed, used for SSLv3/TLS rollback check */
1098 int client_version;
1099 unsigned int max_send_fragment;
1100
1101 /* TLS extension debug callback */
1102 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1103 unsigned char *data, int len, void *arg);
1104 void *tlsext_debug_arg;
1105 char *tlsext_hostname;
1106 /*-
1107 * no further mod of servername
1108 * 0 : call the servername extension callback.
1109 * 1 : prepare 2, allow last ack just after in server callback.
1110 * 2 : don't call servername callback, no ack in server hello
1111 */
1112 int servername_done;
1113 /* certificate status request info */
1114 /* Status type or -1 if no status type */
1115 int tlsext_status_type;
1116 /* Expect OCSP CertificateStatus message */
1117 int tlsext_status_expected;
1118 /* OCSP status request only */
1119 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1120 X509_EXTENSIONS *tlsext_ocsp_exts;
1121 /* OCSP response received or to be sent */
1122 unsigned char *tlsext_ocsp_resp;
1123 int tlsext_ocsp_resplen;
1124 /* RFC4507 session ticket expected to be received or sent */
1125 int tlsext_ticket_expected;
1126 # ifndef OPENSSL_NO_EC
1127 size_t tlsext_ecpointformatlist_length;
1128 /* our list */
1129 unsigned char *tlsext_ecpointformatlist;
1130 size_t tlsext_ellipticcurvelist_length;
1131 /* our list */
1132 unsigned char *tlsext_ellipticcurvelist;
1133 # endif /* OPENSSL_NO_EC */
1134 /* TLS Session Ticket extension override */
1135 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1136 /* TLS Session Ticket extension callback */
1137 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1138 void *tls_session_ticket_ext_cb_arg;
1139 /* TLS pre-shared secret session resumption */
1140 tls_session_secret_cb_fn tls_session_secret_cb;
1141 void *tls_session_secret_cb_arg;
1142 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
1143 # ifndef OPENSSL_NO_NEXTPROTONEG
1144 /*
1145 * Next protocol negotiation. For the client, this is the protocol that
1146 * we sent in NextProtocol and is set when handling ServerHello
1147 * extensions. For a server, this is the client's selected_protocol from
1148 * NextProtocol and is set when handling the NextProtocol message, before
1149 * the Finished message.
1150 */
1151 unsigned char *next_proto_negotiated;
1152 unsigned char next_proto_negotiated_len;
1153 # endif
1154 # define session_ctx initial_ctx
1155 /* What we'll do */
1156 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1157 /* What's been chosen */
1158 SRTP_PROTECTION_PROFILE *srtp_profile;
1159 /*-
1160 * Is use of the Heartbeat extension negotiated?
1161 * 0: disabled
1162 * 1: enabled
1163 * 2: enabled, but not allowed to send Requests
1164 */
1165 unsigned int tlsext_heartbeat;
1166 /* Indicates if a HeartbeatRequest is in flight */
1167 unsigned int tlsext_hb_pending;
1168 /* HeartbeatRequest sequence number */
1169 unsigned int tlsext_hb_seq;
1170 /*
1171 * For a client, this contains the list of supported protocols in wire
1172 * format.
1173 */
1174 unsigned char *alpn_client_proto_list;
1175 unsigned alpn_client_proto_list_len;
1176
1177 /*-
1178 * 1 if we are renegotiating.
1179 * 2 if we are a server and are inside a handshake
1180 * (i.e. not just sending a HelloRequest)
1181 */
1182 int renegotiate;
1183 # ifndef OPENSSL_NO_SRP
1184 /* ctx for SRP authentication */
1185 SRP_CTX srp_ctx;
1186 # endif
1187 /*
1188 * Callback for disabling session caching and ticket support on a session
1189 * basis, depending on the chosen cipher.
1190 */
1191 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1192
1193 RECORD_LAYER rlayer;
1194 };
1195
1196
1197 typedef struct ssl3_state_st {
1198 long flags;
1199 int read_mac_secret_size;
1200 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1201 int write_mac_secret_size;
1202 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1203 unsigned char server_random[SSL3_RANDOM_SIZE];
1204 unsigned char client_random[SSL3_RANDOM_SIZE];
1205 /* flags for countermeasure against known-IV weakness */
1206 int need_empty_fragments;
1207 int empty_fragment_done;
1208 /* The value of 'extra' when the buffers were initialized */
1209 int init_extra;
1210 /* used during startup, digest all incoming/outgoing packets */
1211 BIO *handshake_buffer;
1212 /*
1213 * When set of handshake digests is determined, buffer is hashed and
1214 * freed and MD_CTX-es for all required digests are stored in this array
1215 */
1216 EVP_MD_CTX **handshake_dgst;
1217 /*
1218 * Set whenever an expected ChangeCipherSpec message is processed.
1219 * Unset when the peer's Finished message is received.
1220 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1221 */
1222 int change_cipher_spec;
1223 int warn_alert;
1224 int fatal_alert;
1225 /*
1226 * we allow one fatal and one warning alert to be outstanding, send close
1227 * alert via the warning alert
1228 */
1229 int alert_dispatch;
1230 unsigned char send_alert[2];
1231 /*
1232 * This flag is set when we should renegotiate ASAP, basically when there
1233 * is no more data in the read or write buffers
1234 */
1235 int renegotiate;
1236 int total_renegotiations;
1237 int num_renegotiations;
1238 int in_read_app_data;
1239 struct {
1240 /* actually only needs to be 16+20 */
1241 unsigned char cert_verify_md[EVP_MAX_MD_SIZE * 2];
1242 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1243 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1244 int finish_md_len;
1245 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1246 int peer_finish_md_len;
1247 unsigned long message_size;
1248 int message_type;
1249 /* used to hold the new cipher we are going to use */
1250 const SSL_CIPHER *new_cipher;
1251 # ifndef OPENSSL_NO_DH
1252 DH *dh;
1253 # endif
1254 # ifndef OPENSSL_NO_EC
1255 EC_KEY *ecdh; /* holds short lived ECDH key */
1256 # endif
1257 /* used when SSL_ST_FLUSH_DATA is entered */
1258 int next_state;
1259 int reuse_message;
1260 /* used for certificate requests */
1261 int cert_req;
1262 int ctype_num;
1263 char ctype[SSL3_CT_NUMBER];
1264 STACK_OF(X509_NAME) *ca_names;
1265 int use_rsa_tmp;
1266 int key_block_length;
1267 unsigned char *key_block;
1268 const EVP_CIPHER *new_sym_enc;
1269 const EVP_MD *new_hash;
1270 int new_mac_pkey_type;
1271 int new_mac_secret_size;
1272 # ifndef OPENSSL_NO_COMP
1273 const SSL_COMP *new_compression;
1274 # else
1275 char *new_compression;
1276 # endif
1277 int cert_request;
1278 /* Raw values of the cipher list from a client */
1279 unsigned char *ciphers_raw;
1280 size_t ciphers_rawlen;
1281 /* Temporary storage for premaster secret */
1282 unsigned char *pms;
1283 size_t pmslen;
1284 #ifndef OPENSSL_NO_PSK
1285 /* Temporary storage for PSK key */
1286 unsigned char *psk;
1287 size_t psklen;
1288 #endif
1289 /*
1290 * signature algorithms peer reports: e.g. supported signature
1291 * algorithms extension for server or as part of a certificate
1292 * request for client.
1293 */
1294 unsigned char *peer_sigalgs;
1295 /* Size of above array */
1296 size_t peer_sigalgslen;
1297 /* Digest peer uses for signing */
1298 const EVP_MD *peer_md;
1299 /* Array of digests used for signing */
1300 const EVP_MD *md[SSL_PKEY_NUM];
1301 /*
1302 * Set if corresponding CERT_PKEY can be used with current
1303 * SSL session: e.g. appropriate curve, signature algorithms etc.
1304 * If zero it can't be used at all.
1305 */
1306 uint32_t valid_flags[SSL_PKEY_NUM];
1307 /*
1308 * For servers the following masks are for the key and auth algorithms
1309 * that are supported by the certs below. For clients they are masks of
1310 * *disabled* algorithms based on the current session.
1311 */
1312 unsigned long mask_k;
1313 unsigned long mask_a;
1314 unsigned long export_mask_k;
1315 unsigned long export_mask_a;
1316 /* Client only */
1317 unsigned long mask_ssl;
1318 } tmp;
1319
1320 /* Connection binding to prevent renegotiation attacks */
1321 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1322 unsigned char previous_client_finished_len;
1323 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1324 unsigned char previous_server_finished_len;
1325 int send_connection_binding; /* TODOEKR */
1326
1327 # ifndef OPENSSL_NO_NEXTPROTONEG
1328 /*
1329 * Set if we saw the Next Protocol Negotiation extension from our peer.
1330 */
1331 int next_proto_neg_seen;
1332 # endif
1333
1334 /*
1335 * ALPN information (we are in the process of transitioning from NPN to
1336 * ALPN.)
1337 */
1338
1339 /*
1340 * In a server these point to the selected ALPN protocol after the
1341 * ClientHello has been processed. In a client these contain the protocol
1342 * that the server selected once the ServerHello has been processed.
1343 */
1344 unsigned char *alpn_selected;
1345 unsigned alpn_selected_len;
1346
1347 # ifndef OPENSSL_NO_EC
1348 /*
1349 * This is set to true if we believe that this is a version of Safari
1350 * running on OS X 10.6 or newer. We wish to know this because Safari on
1351 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1352 */
1353 char is_probably_safari;
1354 # endif /* !OPENSSL_NO_EC */
1355
1356 /* For clients: peer temporary key */
1357 # ifndef OPENSSL_NO_RSA
1358 RSA *peer_rsa_tmp;
1359 # endif
1360 # ifndef OPENSSL_NO_DH
1361 DH *peer_dh_tmp;
1362 # endif
1363 # ifndef OPENSSL_NO_EC
1364 EC_KEY *peer_ecdh_tmp;
1365 # endif
1366
1367 } SSL3_STATE;
1368
1369
1370 /* DTLS structures */
1371
1372 # ifndef OPENSSL_NO_SCTP
1373 # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1374 # endif
1375
1376 /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1377 # define DTLS1_MAX_MTU_OVERHEAD 48
1378
1379 struct dtls1_retransmit_state {
1380 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1381 EVP_MD_CTX *write_hash; /* used for mac generation */
1382 COMP_CTX *compress; /* compression */
1383 SSL_SESSION *session;
1384 unsigned short epoch;
1385 };
1386
1387 struct hm_header_st {
1388 unsigned char type;
1389 unsigned long msg_len;
1390 unsigned short seq;
1391 unsigned long frag_off;
1392 unsigned long frag_len;
1393 unsigned int is_ccs;
1394 struct dtls1_retransmit_state saved_retransmit_state;
1395 };
1396
1397 struct dtls1_timeout_st {
1398 /* Number of read timeouts so far */
1399 unsigned int read_timeouts;
1400 /* Number of write timeouts so far */
1401 unsigned int write_timeouts;
1402 /* Number of alerts received so far */
1403 unsigned int num_alerts;
1404 };
1405
1406 typedef struct hm_fragment_st {
1407 struct hm_header_st msg_header;
1408 unsigned char *fragment;
1409 unsigned char *reassembly;
1410 } hm_fragment;
1411
1412 typedef struct dtls1_state_st {
1413 unsigned int send_cookie;
1414 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1415 unsigned char rcvd_cookie[DTLS1_COOKIE_LENGTH];
1416 unsigned int cookie_len;
1417
1418 /* handshake message numbers */
1419 unsigned short handshake_write_seq;
1420 unsigned short next_handshake_write_seq;
1421 unsigned short handshake_read_seq;
1422
1423 /* Buffered handshake messages */
1424 pqueue buffered_messages;
1425 /* Buffered (sent) handshake records */
1426 pqueue sent_messages;
1427
1428 /* Is set when listening for new connections with dtls1_listen() */
1429 unsigned int listen;
1430 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1431 unsigned int mtu; /* max DTLS packet size */
1432 struct hm_header_st w_msg_hdr;
1433 struct hm_header_st r_msg_hdr;
1434 struct dtls1_timeout_st timeout;
1435 /*
1436 * Indicates when the last handshake msg or heartbeat sent will timeout
1437 */
1438 struct timeval next_timeout;
1439 /* Timeout duration */
1440 unsigned short timeout_duration;
1441
1442 unsigned int retransmitting;
1443 # ifndef OPENSSL_NO_SCTP
1444 /* used when SSL_ST_XX_FLUSH is entered */
1445 int next_state;
1446 int shutdown_received;
1447 # endif
1448 } DTLS1_STATE;
1449
1450
1451
1452 # ifndef OPENSSL_NO_EC
1453 /*
1454 * From ECC-TLS draft, used in encoding the curve type in ECParameters
1455 */
1456 # define EXPLICIT_PRIME_CURVE_TYPE 1
1457 # define EXPLICIT_CHAR2_CURVE_TYPE 2
1458 # define NAMED_CURVE_TYPE 3
1459 # endif /* OPENSSL_NO_EC */
1460
1461 typedef struct cert_pkey_st {
1462 X509 *x509;
1463 EVP_PKEY *privatekey;
1464 /* Chain for this certificate */
1465 STACK_OF(X509) *chain;
1466
1467 /*-
1468 * serverinfo data for this certificate. The data is in TLS Extension
1469 * wire format, specifically it's a series of records like:
1470 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1471 * uint16_t length;
1472 * uint8_t data[length];
1473 */
1474 unsigned char *serverinfo;
1475 size_t serverinfo_length;
1476 } CERT_PKEY;
1477 /* Retrieve Suite B flags */
1478 # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
1479 /* Uses to check strict mode: suite B modes are always strict */
1480 # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1481 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
1482
1483 typedef struct {
1484 unsigned short ext_type;
1485 /*
1486 * Per-connection flags relating to this extension type: not used if
1487 * part of an SSL_CTX structure.
1488 */
1489 uint32_t ext_flags;
1490 custom_ext_add_cb add_cb;
1491 custom_ext_free_cb free_cb;
1492 void *add_arg;
1493 custom_ext_parse_cb parse_cb;
1494 void *parse_arg;
1495 } custom_ext_method;
1496
1497 /* ext_flags values */
1498
1499 /*
1500 * Indicates an extension has been received. Used to check for unsolicited or
1501 * duplicate extensions.
1502 */
1503 # define SSL_EXT_FLAG_RECEIVED 0x1
1504 /*
1505 * Indicates an extension has been sent: used to enable sending of
1506 * corresponding ServerHello extension.
1507 */
1508 # define SSL_EXT_FLAG_SENT 0x2
1509
1510 typedef struct {
1511 custom_ext_method *meths;
1512 size_t meths_count;
1513 } custom_ext_methods;
1514
1515 typedef struct cert_st {
1516 /* Current active set */
1517 /*
1518 * ALWAYS points to an element of the pkeys array
1519 * Probably it would make more sense to store
1520 * an index, not a pointer.
1521 */
1522 CERT_PKEY *key;
1523 # ifndef OPENSSL_NO_RSA
1524 RSA *rsa_tmp;
1525 RSA *(*rsa_tmp_cb) (SSL *ssl, int is_export, int keysize);
1526 # endif
1527 # ifndef OPENSSL_NO_DH
1528 DH *dh_tmp;
1529 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1530 int dh_tmp_auto;
1531 # endif
1532 # ifndef OPENSSL_NO_EC
1533 EC_KEY *ecdh_tmp;
1534 /* Callback for generating ephemeral ECDH keys */
1535 EC_KEY *(*ecdh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1536 /* Select ECDH parameters automatically */
1537 int ecdh_tmp_auto;
1538 # endif
1539 /* Flags related to certificates */
1540 uint32_t cert_flags;
1541 CERT_PKEY pkeys[SSL_PKEY_NUM];
1542 /*
1543 * Certificate types (received or sent) in certificate request message.
1544 * On receive this is only set if number of certificate types exceeds
1545 * SSL3_CT_NUMBER.
1546 */
1547 unsigned char *ctypes;
1548 size_t ctype_num;
1549 /*
1550 * suppported signature algorithms. When set on a client this is sent in
1551 * the client hello as the supported signature algorithms extension. For
1552 * servers it represents the signature algorithms we are willing to use.
1553 */
1554 unsigned char *conf_sigalgs;
1555 /* Size of above array */
1556 size_t conf_sigalgslen;
1557 /*
1558 * Client authentication signature algorithms, if not set then uses
1559 * conf_sigalgs. On servers these will be the signature algorithms sent
1560 * to the client in a cerificate request for TLS 1.2. On a client this
1561 * represents the signature algortithms we are willing to use for client
1562 * authentication.
1563 */
1564 unsigned char *client_sigalgs;
1565 /* Size of above array */
1566 size_t client_sigalgslen;
1567 /*
1568 * Signature algorithms shared by client and server: cached because these
1569 * are used most often.
1570 */
1571 TLS_SIGALGS *shared_sigalgs;
1572 size_t shared_sigalgslen;
1573 /*
1574 * Certificate setup callback: if set is called whenever a certificate
1575 * may be required (client or server). the callback can then examine any
1576 * appropriate parameters and setup any certificates required. This
1577 * allows advanced applications to select certificates on the fly: for
1578 * example based on supported signature algorithms or curves.
1579 */
1580 int (*cert_cb) (SSL *ssl, void *arg);
1581 void *cert_cb_arg;
1582 /*
1583 * Optional X509_STORE for chain building or certificate validation If
1584 * NULL the parent SSL_CTX store is used instead.
1585 */
1586 X509_STORE *chain_store;
1587 X509_STORE *verify_store;
1588 /* Custom extension methods for server and client */
1589 custom_ext_methods cli_ext;
1590 custom_ext_methods srv_ext;
1591 /* Security callback */
1592 int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1593 void *other, void *ex);
1594 /* Security level */
1595 int sec_level;
1596 void *sec_ex;
1597 #ifndef OPENSSL_NO_PSK
1598 /* If not NULL psk identity hint to use for servers */
1599 char *psk_identity_hint;
1600 #endif
1601 int references; /* >1 only if SSL_copy_session_id is used */
1602 } CERT;
1603
1604 /* Structure containing decoded values of signature algorithms extension */
1605 struct tls_sigalgs_st {
1606 /* NID of hash algorithm */
1607 int hash_nid;
1608 /* NID of signature algorithm */
1609 int sign_nid;
1610 /* Combined hash and signature NID */
1611 int signandhash_nid;
1612 /* Raw values used in extension */
1613 unsigned char rsign;
1614 unsigned char rhash;
1615 };
1616
1617 /*
1618 * #define MAC_DEBUG
1619 */
1620
1621 /*
1622 * #define ERR_DEBUG
1623 */
1624 /*
1625 * #define ABORT_DEBUG
1626 */
1627 /*
1628 * #define PKT_DEBUG 1
1629 */
1630 /*
1631 * #define DES_DEBUG
1632 */
1633 /*
1634 * #define DES_OFB_DEBUG
1635 */
1636 /*
1637 * #define SSL_DEBUG
1638 */
1639 /*
1640 * #define RSA_DEBUG
1641 */
1642 /*
1643 * #define IDEA_DEBUG
1644 */
1645
1646 # define FP_ICC (int (*)(const void *,const void *))
1647
1648 /*
1649 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1650 * of a mess of functions, but hell, think of it as an opaque structure :-)
1651 */
1652 typedef struct ssl3_enc_method {
1653 int (*enc) (SSL *, int);
1654 int (*mac) (SSL *, unsigned char *, int);
1655 int (*setup_key_block) (SSL *);
1656 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1657 int);
1658 int (*change_cipher_state) (SSL *, int);
1659 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1660 int finish_mac_length;
1661 int (*cert_verify_mac) (SSL *, int, unsigned char *);
1662 const char *client_finished_label;
1663 int client_finished_label_len;
1664 const char *server_finished_label;
1665 int server_finished_label_len;
1666 int (*alert_value) (int);
1667 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1668 const char *, size_t,
1669 const unsigned char *, size_t,
1670 int use_context);
1671 /* Various flags indicating protocol version requirements */
1672 uint32_t enc_flags;
1673 /* Handshake header length */
1674 unsigned int hhlen;
1675 /* Set the handshake header */
1676 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
1677 /* Write out handshake message */
1678 int (*do_write) (SSL *s);
1679 } SSL3_ENC_METHOD;
1680
1681 # define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1682 # define ssl_handshake_start(s) \
1683 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1684 # define ssl_set_handshake_header(s, htype, len) \
1685 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1686 # define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
1687
1688 /* Values for enc_flags */
1689
1690 /* Uses explicit IV for CBC mode */
1691 # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
1692 /* Uses signature algorithms extension */
1693 # define SSL_ENC_FLAG_SIGALGS 0x2
1694 /* Uses SHA256 default PRF */
1695 # define SSL_ENC_FLAG_SHA256_PRF 0x4
1696 /* Is DTLS */
1697 # define SSL_ENC_FLAG_DTLS 0x8
1698 /*
1699 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1700 * apply to others in future.
1701 */
1702 # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
1703
1704 # ifndef OPENSSL_NO_COMP
1705 /* Used for holding the relevant compression methods loaded into SSL_CTX */
1706 typedef struct ssl3_comp_st {
1707 int comp_id; /* The identifier byte for this compression
1708 * type */
1709 char *name; /* Text name used for the compression type */
1710 COMP_METHOD *method; /* The method :-) */
1711 } SSL3_COMP;
1712 # endif
1713
1714 extern SSL3_ENC_METHOD ssl3_undef_enc_method;
1715 OPENSSL_EXTERN const SSL_CIPHER ssl3_ciphers[];
1716
1717 SSL_METHOD *ssl_bad_method(int ver);
1718
1719 extern const SSL3_ENC_METHOD TLSv1_enc_data;
1720 extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1721 extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
1722 extern const SSL3_ENC_METHOD SSLv3_enc_data;
1723 extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1724 extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
1725
1726 # define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
1727 s_get_meth, enc_data) \
1728 const SSL_METHOD *func_name(void) \
1729 { \
1730 static const SSL_METHOD func_name##_data= { \
1731 version, \
1732 tls1_new, \
1733 tls1_clear, \
1734 tls1_free, \
1735 s_accept, \
1736 s_connect, \
1737 ssl3_read, \
1738 ssl3_peek, \
1739 ssl3_write, \
1740 ssl3_shutdown, \
1741 ssl3_renegotiate, \
1742 ssl3_renegotiate_check, \
1743 ssl3_get_message, \
1744 ssl3_read_bytes, \
1745 ssl3_write_bytes, \
1746 ssl3_dispatch_alert, \
1747 ssl3_ctrl, \
1748 ssl3_ctx_ctrl, \
1749 ssl3_get_cipher_by_char, \
1750 ssl3_put_cipher_by_char, \
1751 ssl3_pending, \
1752 ssl3_num_ciphers, \
1753 ssl3_get_cipher, \
1754 s_get_meth, \
1755 tls1_default_timeout, \
1756 &enc_data, \
1757 ssl_undefined_void_function, \
1758 ssl3_callback_ctrl, \
1759 ssl3_ctx_callback_ctrl, \
1760 }; \
1761 return &func_name##_data; \
1762 }
1763
1764 # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
1765 const SSL_METHOD *func_name(void) \
1766 { \
1767 static const SSL_METHOD func_name##_data= { \
1768 SSL3_VERSION, \
1769 ssl3_new, \
1770 ssl3_clear, \
1771 ssl3_free, \
1772 s_accept, \
1773 s_connect, \
1774 ssl3_read, \
1775 ssl3_peek, \
1776 ssl3_write, \
1777 ssl3_shutdown, \
1778 ssl3_renegotiate, \
1779 ssl3_renegotiate_check, \
1780 ssl3_get_message, \
1781 ssl3_read_bytes, \
1782 ssl3_write_bytes, \
1783 ssl3_dispatch_alert, \
1784 ssl3_ctrl, \
1785 ssl3_ctx_ctrl, \
1786 ssl3_get_cipher_by_char, \
1787 ssl3_put_cipher_by_char, \
1788 ssl3_pending, \
1789 ssl3_num_ciphers, \
1790 ssl3_get_cipher, \
1791 s_get_meth, \
1792 ssl3_default_timeout, \
1793 &SSLv3_enc_data, \
1794 ssl_undefined_void_function, \
1795 ssl3_callback_ctrl, \
1796 ssl3_ctx_callback_ctrl, \
1797 }; \
1798 return &func_name##_data; \
1799 }
1800
1801 # define IMPLEMENT_dtls1_meth_func(version, func_name, s_accept, s_connect, \
1802 s_get_meth, enc_data) \
1803 const SSL_METHOD *func_name(void) \
1804 { \
1805 static const SSL_METHOD func_name##_data= { \
1806 version, \
1807 dtls1_new, \
1808 dtls1_clear, \
1809 dtls1_free, \
1810 s_accept, \
1811 s_connect, \
1812 ssl3_read, \
1813 ssl3_peek, \
1814 ssl3_write, \
1815 dtls1_shutdown, \
1816 ssl3_renegotiate, \
1817 ssl3_renegotiate_check, \
1818 dtls1_get_message, \
1819 dtls1_read_bytes, \
1820 dtls1_write_app_data_bytes, \
1821 dtls1_dispatch_alert, \
1822 dtls1_ctrl, \
1823 ssl3_ctx_ctrl, \
1824 ssl3_get_cipher_by_char, \
1825 ssl3_put_cipher_by_char, \
1826 ssl3_pending, \
1827 ssl3_num_ciphers, \
1828 dtls1_get_cipher, \
1829 s_get_meth, \
1830 dtls1_default_timeout, \
1831 &enc_data, \
1832 ssl_undefined_void_function, \
1833 ssl3_callback_ctrl, \
1834 ssl3_ctx_callback_ctrl, \
1835 }; \
1836 return &func_name##_data; \
1837 }
1838
1839 struct openssl_ssl_test_functions {
1840 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1841 int (*p_ssl3_setup_buffers) (SSL *s);
1842 int (*p_tls1_process_heartbeat) (SSL *s,
1843 unsigned char *p, unsigned int length);
1844 int (*p_dtls1_process_heartbeat) (SSL *s,
1845 unsigned char *p, unsigned int length);
1846 };
1847
1848 # ifndef OPENSSL_UNIT_TEST
1849
1850 void ssl_clear_cipher_ctx(SSL *s);
1851 int ssl_clear_bad_session(SSL *s);
1852 __owur CERT *ssl_cert_new(void);
1853 __owur CERT *ssl_cert_dup(CERT *cert);
1854 void ssl_cert_clear_certs(CERT *c);
1855 void ssl_cert_free(CERT *c);
1856 __owur int ssl_get_new_session(SSL *s, int session);
1857 __owur int ssl_get_prev_session(SSL *s, PACKET *pkt, unsigned char *session,
1858 int len);
1859 __owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
1860 __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
1861 DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
1862 __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1863 const SSL_CIPHER *const *bp);
1864 __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
1865 STACK_OF(SSL_CIPHER) **pref,
1866 STACK_OF(SSL_CIPHER) **sorted,
1867 const char *rule_str, CERT *c);
1868 void ssl_update_cache(SSL *s, int mode);
1869 __owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
1870 const EVP_MD **md, int *mac_pkey_type,
1871 int *mac_secret_size, SSL_COMP **comp, int use_etm);
1872 __owur int ssl_get_handshake_digest(int i, long *mask, const EVP_MD **md);
1873 __owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1874 __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
1875 __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1876 __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1877 __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1878 __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1879 __owur int ssl_cert_select_current(CERT *c, X509 *x);
1880 __owur int ssl_cert_set_current(CERT *c, long arg);
1881 __owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
1882 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
1883 void *arg);
1884
1885 __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1886 __owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
1887 __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1888 __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
1889
1890 __owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
1891 __owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
1892
1893 int ssl_undefined_function(SSL *s);
1894 __owur int ssl_undefined_void_function(void);
1895 __owur int ssl_undefined_const_function(const SSL *s);
1896 __owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
1897 __owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
1898 size_t *serverinfo_length);
1899 __owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1900 __owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
1901 void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher);
1902 __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1903 __owur int ssl_verify_alarm_type(long type);
1904 void ssl_load_ciphers(void);
1905 __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
1906 __owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1907 int free_pms);
1908
1909 __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1910 __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
1911 void ssl3_init_finished_mac(SSL *s);
1912 __owur int ssl3_send_server_certificate(SSL *s);
1913 __owur int ssl3_send_newsession_ticket(SSL *s);
1914 __owur int ssl3_send_cert_status(SSL *s);
1915 __owur int ssl3_get_change_cipher_spec(SSL *s, int a, int b);
1916 __owur int ssl3_get_finished(SSL *s, int state_a, int state_b);
1917 __owur int ssl3_setup_key_block(SSL *s);
1918 __owur int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
1919 __owur int ssl3_change_cipher_state(SSL *s, int which);
1920 void ssl3_cleanup_key_block(SSL *s);
1921 __owur int ssl3_do_write(SSL *s, int type);
1922 int ssl3_send_alert(SSL *s, int level, int desc);
1923 __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
1924 unsigned char *p, int len);
1925 __owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
1926 __owur long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
1927 __owur int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
1928 __owur int ssl3_num_ciphers(void);
1929 __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
1930 int ssl3_renegotiate(SSL *ssl);
1931 int ssl3_renegotiate_check(SSL *ssl);
1932 __owur int ssl3_dispatch_alert(SSL *s);
1933 __owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
1934 unsigned char *p);
1935 __owur int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
1936 void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
1937 void ssl3_free_digest_list(SSL *s);
1938 __owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
1939 __owur SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
1940 STACK_OF(SSL_CIPHER) *srvr);
1941 __owur int ssl3_digest_cached_records(SSL *s, int keep);
1942 __owur int ssl3_new(SSL *s);
1943 void ssl3_free(SSL *s);
1944 __owur int ssl3_accept(SSL *s);
1945 __owur int ssl3_connect(SSL *s);
1946 __owur int ssl3_read(SSL *s, void *buf, int len);
1947 __owur int ssl3_peek(SSL *s, void *buf, int len);
1948 __owur int ssl3_write(SSL *s, const void *buf, int len);
1949 __owur int ssl3_shutdown(SSL *s);
1950 void ssl3_clear(SSL *s);
1951 __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1952 __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1953 __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
1954 __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
1955
1956 __owur int ssl3_do_change_cipher_spec(SSL *ssl);
1957 __owur long ssl3_default_timeout(void);
1958
1959 __owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
1960 __owur int ssl3_handshake_write(SSL *s);
1961
1962 __owur int ssl_allow_compression(SSL *s);
1963
1964 __owur long tls1_default_timeout(void);
1965 __owur int dtls1_do_write(SSL *s, int type);
1966 void dtls1_set_message_header(SSL *s,
1967 unsigned char *p, unsigned char mt,
1968 unsigned long len,
1969 unsigned long frag_off,
1970 unsigned long frag_len);
1971
1972 __owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
1973
1974 __owur int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
1975 __owur int dtls1_read_failed(SSL *s, int code);
1976 __owur int dtls1_buffer_message(SSL *s, int ccs);
1977 __owur int dtls1_retransmit_message(SSL *s, unsigned short seq,
1978 unsigned long frag_off, int *found);
1979 __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
1980 int dtls1_retransmit_buffered_messages(SSL *s);
1981 void dtls1_clear_record_buffer(SSL *s);
1982 void dtls1_get_message_header(unsigned char *data,
1983 struct hm_header_st *msg_hdr);
1984 __owur long dtls1_default_timeout(void);
1985 __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
1986 __owur int dtls1_check_timeout_num(SSL *s);
1987 __owur int dtls1_handle_timeout(SSL *s);
1988 __owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
1989 void dtls1_start_timer(SSL *s);
1990 void dtls1_stop_timer(SSL *s);
1991 __owur int dtls1_is_timer_expired(SSL *s);
1992 void dtls1_double_timeout(SSL *s);
1993 __owur int dtls1_send_newsession_ticket(SSL *s);
1994 __owur unsigned int dtls1_min_mtu(SSL *s);
1995 __owur unsigned int dtls1_link_min_mtu(void);
1996 void dtls1_hm_fragment_free(hm_fragment *frag);
1997
1998 /* some client-only functions */
1999 __owur int ssl3_client_hello(SSL *s);
2000 __owur int ssl3_get_server_hello(SSL *s);
2001 __owur int ssl3_get_certificate_request(SSL *s);
2002 __owur int ssl3_get_new_session_ticket(SSL *s);
2003 __owur int ssl3_get_cert_status(SSL *s);
2004 __owur int ssl3_get_server_done(SSL *s);
2005 __owur int ssl3_send_client_verify(SSL *s);
2006 __owur int ssl3_send_client_certificate(SSL *s);
2007 __owur int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
2008 __owur int ssl3_send_client_key_exchange(SSL *s);
2009 __owur int ssl3_get_key_exchange(SSL *s);
2010 __owur int ssl3_get_server_certificate(SSL *s);
2011 __owur int ssl3_check_cert_and_algorithm(SSL *s);
2012 # ifndef OPENSSL_NO_NEXTPROTONEG
2013 __owur int ssl3_send_next_proto(SSL *s);
2014 # endif
2015
2016 int dtls1_client_hello(SSL *s);
2017
2018 /* some server-only functions */
2019 __owur int ssl3_get_client_hello(SSL *s);
2020 __owur int ssl3_send_server_hello(SSL *s);
2021 __owur int ssl3_send_hello_request(SSL *s);
2022 __owur int ssl3_send_server_key_exchange(SSL *s);
2023 __owur int ssl3_send_certificate_request(SSL *s);
2024 __owur int ssl3_send_server_done(SSL *s);
2025 __owur int ssl3_get_client_certificate(SSL *s);
2026 __owur int ssl3_get_client_key_exchange(SSL *s);
2027 __owur int ssl3_get_cert_verify(SSL *s);
2028 # ifndef OPENSSL_NO_NEXTPROTONEG
2029 __owur int ssl3_get_next_proto(SSL *s);
2030 # endif
2031
2032 __owur int tls1_new(SSL *s);
2033 void tls1_free(SSL *s);
2034 void tls1_clear(SSL *s);
2035 long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2036 long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2037
2038 __owur int dtls1_new(SSL *s);
2039 __owur int dtls1_accept(SSL *s);
2040 __owur int dtls1_connect(SSL *s);
2041 void dtls1_free(SSL *s);
2042 void dtls1_clear(SSL *s);
2043 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2044 __owur int dtls1_shutdown(SSL *s);
2045
2046 __owur long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
2047 __owur int dtls1_dispatch_alert(SSL *s);
2048
2049 __owur int ssl_init_wbio_buffer(SSL *s, int push);
2050 void ssl_free_wbio_buffer(SSL *s);
2051
2052 __owur int tls1_change_cipher_state(SSL *s, int which);
2053 __owur int tls1_setup_key_block(SSL *s);
2054 __owur int tls1_final_finish_mac(SSL *s,
2055 const char *str, int slen, unsigned char *p);
2056 __owur int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
2057 __owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
2058 unsigned char *p, int len);
2059 __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2060 const char *label, size_t llen,
2061 const unsigned char *p, size_t plen,
2062 int use_context);
2063 __owur int tls1_alert_code(int code);
2064 __owur int ssl3_alert_code(int code);
2065 __owur int ssl_ok(SSL *s);
2066
2067 # ifndef OPENSSL_NO_EC
2068 __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
2069 # endif
2070
2071 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
2072
2073 # ifndef OPENSSL_NO_EC
2074 __owur int tls1_ec_curve_id2nid(int curve_id);
2075 __owur int tls1_ec_nid2curve_id(int nid);
2076 __owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2077 __owur int tls1_shared_curve(SSL *s, int nmatch);
2078 __owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
2079 int *curves, size_t ncurves);
2080 __owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
2081 const char *str);
2082 __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
2083 # endif /* OPENSSL_NO_EC */
2084
2085 __owur int tls1_shared_list(SSL *s,
2086 const unsigned char *l1, size_t l1len,
2087 const unsigned char *l2, size_t l2len, int nmatch);
2088 __owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
2089 unsigned char *limit, int *al);
2090 __owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
2091 unsigned char *limit, int *al);
2092 __owur int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt);
2093 __owur int tls1_set_server_sigalgs(SSL *s);
2094 __owur int ssl_check_clienthello_tlsext_late(SSL *s);
2095 __owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
2096 __owur int ssl_prepare_clienthello_tlsext(SSL *s);
2097 __owur int ssl_prepare_serverhello_tlsext(SSL *s);
2098
2099 # ifndef OPENSSL_NO_HEARTBEATS
2100 __owur int tls1_heartbeat(SSL *s);
2101 __owur int dtls1_heartbeat(SSL *s);
2102 __owur int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2103 __owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2104 # endif
2105
2106 __owur int tls1_process_ticket(SSL *s, PACKET *pkt, unsigned char *session_id,
2107 int len, SSL_SESSION **ret);
2108
2109 __owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
2110 const EVP_MD *md);
2111 __owur int tls12_get_sigid(const EVP_PKEY *pk);
2112 __owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
2113 void ssl_set_sig_mask(unsigned long *pmask_a, SSL *s, int op);
2114
2115 __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2116 __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
2117 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2118 int idx);
2119 void tls1_set_cert_validity(SSL *s);
2120
2121 # ifndef OPENSSL_NO_DH
2122 __owur DH *ssl_get_auto_dh(SSL *s);
2123 # endif
2124
2125 __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2126 __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
2127
2128 __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
2129 void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
2130 __owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
2131 int maxlen);
2132 __owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt,
2133 int *al);
2134 __owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
2135 int maxlen);
2136 __owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
2137 __owur long ssl_get_algorithm2(SSL *s);
2138 __owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
2139 const unsigned char *psig, size_t psiglen);
2140 __owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2141 __owur int tls1_process_sigalgs(SSL *s);
2142 __owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2143 __owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
2144 const unsigned char *sig, EVP_PKEY *pkey);
2145 void ssl_set_client_disabled(SSL *s);
2146 __owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
2147
2148 __owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
2149 int maxlen);
2150 __owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
2151 __owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
2152 int maxlen);
2153 __owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
2154
2155 __owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
2156
2157 /* s3_cbc.c */
2158 __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
2159 void ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2160 unsigned char *md_out,
2161 size_t *md_out_size,
2162 const unsigned char header[13],
2163 const unsigned char *data,
2164 size_t data_plus_mac_size,
2165 size_t data_plus_mac_plus_padding_size,
2166 const unsigned char *mac_secret,
2167 unsigned mac_secret_length, char is_sslv3);
2168
2169 void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2170 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2171 size_t data_len, size_t orig_len);
2172
2173 __owur int srp_generate_server_master_secret(SSL *s);
2174 __owur int srp_generate_client_master_secret(SSL *s);
2175 __owur int srp_verify_server_param(SSL *s, int *al);
2176
2177 /* t1_ext.c */
2178
2179 void custom_ext_init(custom_ext_methods *meths);
2180
2181 __owur int custom_ext_parse(SSL *s, int server,
2182 unsigned int ext_type,
2183 const unsigned char *ext_data, size_t ext_size, int *al);
2184 __owur int custom_ext_add(SSL *s, int server,
2185 unsigned char **pret, unsigned char *limit, int *al);
2186
2187 __owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
2188 void custom_exts_free(custom_ext_methods *exts);
2189
2190 # else
2191
2192 # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2193 # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2194 # define tls1_process_heartbeat SSL_test_functions()->p_tls1_process_heartbeat
2195 # define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
2196
2197 # endif
2198 #endif