]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_locl.h
Split client message reading and writing functions
[thirdparty/openssl.git] / ssl / ssl_locl.h
1 /* ssl/ssl_locl.h */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #ifndef HEADER_SSL_LOCL_H
144 # define HEADER_SSL_LOCL_H
145 # include <stdlib.h>
146 # include <time.h>
147 # include <string.h>
148 # include <errno.h>
149
150 # include "e_os.h"
151
152 # include <openssl/buffer.h>
153 # ifndef OPENSSL_NO_COMP
154 # include <openssl/comp.h>
155 # endif
156 # include <openssl/bio.h>
157 # include <openssl/stack.h>
158 # ifndef OPENSSL_NO_RSA
159 # include <openssl/rsa.h>
160 # endif
161 # ifndef OPENSSL_NO_DSA
162 # include <openssl/dsa.h>
163 # endif
164 # include <openssl/err.h>
165 # include <openssl/ssl.h>
166 # include <openssl/symhacks.h>
167
168 #include "record/record.h"
169 #include "packet_locl.h"
170
171 # ifdef OPENSSL_BUILD_SHLIBSSL
172 # undef OPENSSL_EXTERN
173 # define OPENSSL_EXTERN OPENSSL_EXPORT
174 # endif
175
176 # undef PKCS1_CHECK
177
178 # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
179 l|=(((unsigned long)(*((c)++)))<< 8), \
180 l|=(((unsigned long)(*((c)++)))<<16), \
181 l|=(((unsigned long)(*((c)++)))<<24))
182
183 /* NOTE - c is not incremented as per c2l */
184 # define c2ln(c,l1,l2,n) { \
185 c+=n; \
186 l1=l2=0; \
187 switch (n) { \
188 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
189 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
190 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
191 case 5: l2|=((unsigned long)(*(--(c)))); \
192 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
193 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
194 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
195 case 1: l1|=((unsigned long)(*(--(c)))); \
196 } \
197 }
198
199 # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
200 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
201 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
202 *((c)++)=(unsigned char)(((l)>>24)&0xff))
203
204 # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
205 l|=((unsigned long)(*((c)++)))<<16, \
206 l|=((unsigned long)(*((c)++)))<< 8, \
207 l|=((unsigned long)(*((c)++))))
208
209 # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
210 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
211 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
212 *((c)++)=(unsigned char)(((l) )&0xff))
213
214 # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
215 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
216 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
217 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
218 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
219 *((c)++)=(unsigned char)(((l) )&0xff))
220
221 # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
222 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
223 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
224 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
225 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
226 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
227 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
228 *((c)++)=(unsigned char)(((l) )&0xff))
229
230 # define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
231 l|=((BN_ULLONG)(*((c)++)))<<32, \
232 l|=((BN_ULLONG)(*((c)++)))<<24, \
233 l|=((BN_ULLONG)(*((c)++)))<<16, \
234 l|=((BN_ULLONG)(*((c)++)))<< 8, \
235 l|=((BN_ULLONG)(*((c)++))))
236
237 /* NOTE - c is not incremented as per l2c */
238 # define l2cn(l1,l2,c,n) { \
239 c+=n; \
240 switch (n) { \
241 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
242 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
243 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
244 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
245 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
246 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
247 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
248 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
249 } \
250 }
251
252 # define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
253 (((unsigned int)(c[1])) )),c+=2)
254 # define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
255 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
256
257 # define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
258 (((unsigned long)(c[1]))<< 8)| \
259 (((unsigned long)(c[2])) )),c+=3)
260
261 # define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
262 c[1]=(unsigned char)(((l)>> 8)&0xff), \
263 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
264
265 /* LOCAL STUFF */
266
267 # define SSL_DECRYPT 0
268 # define SSL_ENCRYPT 1
269
270 # define TWO_BYTE_BIT 0x80
271 # define SEC_ESC_BIT 0x40
272 # define TWO_BYTE_MASK 0x7fff
273 # define THREE_BYTE_MASK 0x3fff
274
275 # define INC32(a) ((a)=((a)+1)&0xffffffffL)
276 # define DEC32(a) ((a)=((a)-1)&0xffffffffL)
277 # define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
278
279 /*
280 * Define the Bitmasks for SSL_CIPHER.algorithms.
281 * This bits are used packed as dense as possible. If new methods/ciphers
282 * etc will be added, the bits a likely to change, so this information
283 * is for internal library use only, even though SSL_CIPHER.algorithms
284 * can be publicly accessed.
285 * Use the according functions for cipher management instead.
286 *
287 * The bit mask handling in the selection and sorting scheme in
288 * ssl_create_cipher_list() has only limited capabilities, reflecting
289 * that the different entities within are mutually exclusive:
290 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
291 */
292
293 /* Bits for algorithm_mkey (key exchange algorithm) */
294 /* RSA key exchange */
295 # define SSL_kRSA 0x00000001L
296 /* DH cert, RSA CA cert */
297 # define SSL_kDHr 0x00000002L
298 /* DH cert, DSA CA cert */
299 # define SSL_kDHd 0x00000004L
300 /* tmp DH key no DH cert */
301 # define SSL_kDHE 0x00000008L
302 /* synonym */
303 # define SSL_kEDH SSL_kDHE
304 /* ECDH cert, RSA CA cert */
305 # define SSL_kECDHr 0x00000020L
306 /* ECDH cert, ECDSA CA cert */
307 # define SSL_kECDHe 0x00000040L
308 /* ephemeral ECDH */
309 # define SSL_kECDHE 0x00000080L
310 /* synonym */
311 # define SSL_kEECDH SSL_kECDHE
312 /* PSK */
313 # define SSL_kPSK 0x00000100L
314 /* GOST key exchange */
315 # define SSL_kGOST 0x00000200L
316 /* SRP */
317 # define SSL_kSRP 0x00000400L
318
319 # define SSL_kRSAPSK 0x00000800L
320 # define SSL_kECDHEPSK 0x00001000L
321 # define SSL_kDHEPSK 0x00002000L
322
323 /* all PSK */
324
325 #define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
326
327 /* Bits for algorithm_auth (server authentication) */
328 /* RSA auth */
329 # define SSL_aRSA 0x00000001L
330 /* DSS auth */
331 # define SSL_aDSS 0x00000002L
332 /* no auth (i.e. use ADH or AECDH) */
333 # define SSL_aNULL 0x00000004L
334 /* Fixed DH auth (kDHd or kDHr) */
335 # define SSL_aDH 0x00000008L
336 /* Fixed ECDH auth (kECDHe or kECDHr) */
337 # define SSL_aECDH 0x00000010L
338 /* ECDSA auth*/
339 # define SSL_aECDSA 0x00000040L
340 /* PSK auth */
341 # define SSL_aPSK 0x00000080L
342 /* GOST R 34.10-2001 signature auth */
343 # define SSL_aGOST01 0x00000200L
344 /* SRP auth */
345 # define SSL_aSRP 0x00000400L
346
347 /* Bits for algorithm_enc (symmetric encryption) */
348 # define SSL_DES 0x00000001L
349 # define SSL_3DES 0x00000002L
350 # define SSL_RC4 0x00000004L
351 # define SSL_RC2 0x00000008L
352 # define SSL_IDEA 0x00000010L
353 # define SSL_eNULL 0x00000020L
354 # define SSL_AES128 0x00000040L
355 # define SSL_AES256 0x00000080L
356 # define SSL_CAMELLIA128 0x00000100L
357 # define SSL_CAMELLIA256 0x00000200L
358 # define SSL_eGOST2814789CNT 0x00000400L
359 # define SSL_SEED 0x00000800L
360 # define SSL_AES128GCM 0x00001000L
361 # define SSL_AES256GCM 0x00002000L
362 # define SSL_AES128CCM 0x00004000L
363 # define SSL_AES256CCM 0x00008000L
364 # define SSL_AES128CCM8 0x00010000L
365 # define SSL_AES256CCM8 0x00020000L
366
367 # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM|SSL_AES128CCM|SSL_AES256CCM|SSL_AES128CCM8|SSL_AES256CCM8)
368 # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
369
370 /* Bits for algorithm_mac (symmetric authentication) */
371
372 # define SSL_MD5 0x00000001L
373 # define SSL_SHA1 0x00000002L
374 # define SSL_GOST94 0x00000004L
375 # define SSL_GOST89MAC 0x00000008L
376 # define SSL_SHA256 0x00000010L
377 # define SSL_SHA384 0x00000020L
378 /* Not a real MAC, just an indication it is part of cipher */
379 # define SSL_AEAD 0x00000040L
380
381 /* Bits for algorithm_ssl (protocol version) */
382 # define SSL_SSLV3 0x00000002L
383 # define SSL_TLSV1 SSL_SSLV3/* for now */
384 # define SSL_TLSV1_2 0x00000004L
385
386 /* Bits for algorithm2 (handshake digests and other extra flags) */
387
388 # define SSL_HANDSHAKE_MAC_MD5 0x10
389 # define SSL_HANDSHAKE_MAC_SHA 0x20
390 # define SSL_HANDSHAKE_MAC_GOST94 0x40
391 # define SSL_HANDSHAKE_MAC_SHA256 0x80
392 # define SSL_HANDSHAKE_MAC_SHA384 0x100
393 # define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
394
395 /*
396 * When adding new digest in the ssl_ciph.c and increment SSM_MD_NUM_IDX make
397 * sure to update this constant too
398 */
399 # define SSL_MAX_DIGEST 6
400
401 # define TLS1_PRF_DGST_SHIFT 10
402 # define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
403 # define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
404 # define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
405 # define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
406 # define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
407 # define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
408
409 /*
410 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
411 * goes into algorithm2)
412 */
413 # define TLS1_STREAM_MAC 0x04
414
415 /*
416 * Export and cipher strength information. For each cipher we have to decide
417 * whether it is exportable or not. This information is likely to change
418 * over time, since the export control rules are no static technical issue.
419 *
420 * Independent of the export flag the cipher strength is sorted into classes.
421 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
422 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
423 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
424 * since SSL_EXP64 could be similar to SSL_LOW.
425 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
426 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
427 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
428 * be possible.
429 */
430 # define SSL_EXP_MASK 0x00000003L
431 # define SSL_STRONG_MASK 0x000001fcL
432 # define SSL_DEFAULT_MASK 0X00000200L
433
434 # define SSL_NOT_EXP 0x00000001L
435 # define SSL_EXPORT 0x00000002L
436
437 # define SSL_STRONG_NONE 0x00000004L
438 # define SSL_EXP40 0x00000008L
439 # define SSL_MICRO (SSL_EXP40)
440 # define SSL_EXP56 0x00000010L
441 # define SSL_MINI (SSL_EXP56)
442 # define SSL_LOW 0x00000020L
443 # define SSL_MEDIUM 0x00000040L
444 # define SSL_HIGH 0x00000080L
445 # define SSL_FIPS 0x00000100L
446
447 # define SSL_NOT_DEFAULT 0x00000200L
448
449 /* we have used 000003ff - 22 bits left to go */
450
451 /*-
452 * Macros to check the export status and cipher strength for export ciphers.
453 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
454 * their meaning is different:
455 * *_EXPORT macros check the 'exportable' status.
456 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
457 * is given.
458 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
459 * algorithm structure element to be passed (algorithms, algo_strength) and no
460 * typechecking can be done as they are all of type unsigned long, their
461 * direct usage is discouraged.
462 * Use the SSL_C_* macros instead.
463 */
464 # define SSL_IS_EXPORT(a) ((a)&SSL_EXPORT)
465 # define SSL_IS_EXPORT56(a) ((a)&SSL_EXP56)
466 # define SSL_IS_EXPORT40(a) ((a)&SSL_EXP40)
467 # define SSL_C_IS_EXPORT(c) SSL_IS_EXPORT((c)->algo_strength)
468 # define SSL_C_IS_EXPORT56(c) SSL_IS_EXPORT56((c)->algo_strength)
469 # define SSL_C_IS_EXPORT40(c) SSL_IS_EXPORT40((c)->algo_strength)
470
471 # define SSL_EXPORT_KEYLENGTH(a,s) (SSL_IS_EXPORT40(s) ? 5 : \
472 (a) == SSL_DES ? 8 : 7)
473 # define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
474 # define SSL_C_EXPORT_KEYLENGTH(c) SSL_EXPORT_KEYLENGTH((c)->algorithm_enc, \
475 (c)->algo_strength)
476 # define SSL_C_EXPORT_PKEYLENGTH(c) SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
477
478 /* Check if an SSL structure is using DTLS */
479 # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
480 /* See if we need explicit IV */
481 # define SSL_USE_EXPLICIT_IV(s) \
482 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
483 /*
484 * See if we use signature algorithms extension and signature algorithm
485 * before signatures.
486 */
487 # define SSL_USE_SIGALGS(s) \
488 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
489 /*
490 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
491 * apply to others in future.
492 */
493 # define SSL_USE_TLS1_2_CIPHERS(s) \
494 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
495 /*
496 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
497 * flags because it may not be set to correct version yet.
498 */
499 # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
500 ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
501 (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
502
503 # ifdef TLSEXT_TYPE_encrypt_then_mac
504 # define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
505 # else
506 # define SSL_USE_ETM(s) (0)
507 # endif
508
509 /* Mostly for SSLv3 */
510 # define SSL_PKEY_RSA_ENC 0
511 # define SSL_PKEY_RSA_SIGN 1
512 # define SSL_PKEY_DSA_SIGN 2
513 # define SSL_PKEY_DH_RSA 3
514 # define SSL_PKEY_DH_DSA 4
515 # define SSL_PKEY_ECC 5
516 # define SSL_PKEY_GOST01 7
517 # define SSL_PKEY_NUM 8
518
519 /*-
520 * SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
521 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
522 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
523 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
524 * SSL_aRSA <- RSA_ENC | RSA_SIGN
525 * SSL_aDSS <- DSA_SIGN
526 */
527
528 /*-
529 #define CERT_INVALID 0
530 #define CERT_PUBLIC_KEY 1
531 #define CERT_PRIVATE_KEY 2
532 */
533
534
535 /* CipherSuite length. SSLv3 and all TLS versions. */
536 #define TLS_CIPHER_LEN 2
537 /* used to hold info on the particular ciphers used */
538 struct ssl_cipher_st {
539 int valid;
540 const char *name; /* text name */
541 unsigned long id; /* id, 4 bytes, first is version */
542 /*
543 * changed in 0.9.9: these four used to be portions of a single value
544 * 'algorithms'
545 */
546 unsigned long algorithm_mkey; /* key exchange algorithm */
547 unsigned long algorithm_auth; /* server authentication */
548 unsigned long algorithm_enc; /* symmetric encryption */
549 unsigned long algorithm_mac; /* symmetric authentication */
550 unsigned long algorithm_ssl; /* (major) protocol version */
551 unsigned long algo_strength; /* strength and export flags */
552 unsigned long algorithm2; /* Extra flags */
553 int strength_bits; /* Number of bits really used */
554 int alg_bits; /* Number of bits for algorithm */
555 };
556
557 /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
558 struct ssl_method_st {
559 int version;
560 int (*ssl_new) (SSL *s);
561 void (*ssl_clear) (SSL *s);
562 void (*ssl_free) (SSL *s);
563 int (*ssl_accept) (SSL *s);
564 int (*ssl_connect) (SSL *s);
565 int (*ssl_read) (SSL *s, void *buf, int len);
566 int (*ssl_peek) (SSL *s, void *buf, int len);
567 int (*ssl_write) (SSL *s, const void *buf, int len);
568 int (*ssl_shutdown) (SSL *s);
569 int (*ssl_renegotiate) (SSL *s);
570 int (*ssl_renegotiate_check) (SSL *s);
571 long (*ssl_get_message) (SSL *s, int st1, int stn, int mt, long
572 max, int *ok);
573 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
574 unsigned char *buf, int len, int peek);
575 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
576 int (*ssl_dispatch_alert) (SSL *s);
577 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
578 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
579 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
580 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
581 int (*ssl_pending) (const SSL *s);
582 int (*num_ciphers) (void);
583 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
584 const struct ssl_method_st *(*get_ssl_method) (int version);
585 long (*get_timeout) (void);
586 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
587 int (*ssl_version) (void);
588 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
589 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
590 };
591
592 /*-
593 * Lets make this into an ASN.1 type structure as follows
594 * SSL_SESSION_ID ::= SEQUENCE {
595 * version INTEGER, -- structure version number
596 * SSLversion INTEGER, -- SSL version number
597 * Cipher OCTET STRING, -- the 3 byte cipher ID
598 * Session_ID OCTET STRING, -- the Session ID
599 * Master_key OCTET STRING, -- the master key
600 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
601 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
602 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
603 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
604 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
605 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
606 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
607 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
608 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
609 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
610 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
611 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
612 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
613 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
614 * }
615 * Look in ssl/ssl_asn1.c for more details
616 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
617 */
618 struct ssl_session_st {
619 int ssl_version; /* what ssl version session info is being
620 * kept in here? */
621 int master_key_length;
622 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
623 /* session_id - valid? */
624 unsigned int session_id_length;
625 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
626 /*
627 * this is used to determine whether the session is being reused in the
628 * appropriate context. It is up to the application to set this, via
629 * SSL_new
630 */
631 unsigned int sid_ctx_length;
632 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
633 # ifndef OPENSSL_NO_PSK
634 char *psk_identity_hint;
635 char *psk_identity;
636 # endif
637 /*
638 * Used to indicate that session resumption is not allowed. Applications
639 * can also set this bit for a new session via not_resumable_session_cb
640 * to disable session caching and tickets.
641 */
642 int not_resumable;
643 /* This is the cert and type for the other end. */
644 X509 *peer;
645 int peer_type;
646 /* Certificate chain of peer */
647 STACK_OF(X509) *peer_chain;
648 /*
649 * when app_verify_callback accepts a session where the peer's
650 * certificate is not ok, we must remember the error for session reuse:
651 */
652 long verify_result; /* only for servers */
653 int references;
654 long timeout;
655 long time;
656 unsigned int compress_meth; /* Need to lookup the method */
657 const SSL_CIPHER *cipher;
658 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
659 * to load the 'cipher' structure */
660 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
661 CRYPTO_EX_DATA ex_data; /* application specific data */
662 /*
663 * These are used to make removal of session-ids more efficient and to
664 * implement a maximum cache size.
665 */
666 struct ssl_session_st *prev, *next;
667 char *tlsext_hostname;
668 # ifndef OPENSSL_NO_EC
669 size_t tlsext_ecpointformatlist_length;
670 unsigned char *tlsext_ecpointformatlist; /* peer's list */
671 size_t tlsext_ellipticcurvelist_length;
672 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
673 # endif /* OPENSSL_NO_EC */
674 /* RFC4507 info */
675 unsigned char *tlsext_tick; /* Session ticket */
676 size_t tlsext_ticklen; /* Session ticket length */
677 unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
678 # ifndef OPENSSL_NO_SRP
679 char *srp_username;
680 # endif
681 uint32_t flags;
682 };
683
684 /* Extended master secret support */
685 # define SSL_SESS_FLAG_EXTMS 0x1
686
687
688 # ifndef OPENSSL_NO_SRP
689
690 typedef struct srp_ctx_st {
691 /* param for all the callbacks */
692 void *SRP_cb_arg;
693 /* set client Hello login callback */
694 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
695 /* set SRP N/g param callback for verification */
696 int (*SRP_verify_param_callback) (SSL *, void *);
697 /* set SRP client passwd callback */
698 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
699 char *login;
700 BIGNUM *N, *g, *s, *B, *A;
701 BIGNUM *a, *b, *v;
702 char *info;
703 int strength;
704 unsigned long srp_Mask;
705 } SRP_CTX;
706
707 # endif
708
709 typedef struct ssl_comp_st SSL_COMP;
710
711 struct ssl_comp_st {
712 int id;
713 const char *name;
714 COMP_METHOD *method;
715 };
716
717 DECLARE_STACK_OF(SSL_COMP)
718 DECLARE_LHASH_OF(SSL_SESSION);
719
720 /*
721 * The valid handshake states (one for each type message sent and one for each
722 * type of message received). There are also two "special" states:
723 * TLS = TLS or DTLS state
724 * DTLS = DTLS specific state
725 * CR/SR = Client Read/Server Read
726 * CW/SW = Client Write/Server Write
727 *
728 * The "special" states are:
729 * TLS_ST_BEFORE = No handshake has been initiated yet
730 * TLS_ST_OK = A handshake has been successfully completed
731 */
732 enum HANDSHAKE_STATE {
733 TLS_ST_BEFORE,
734 TLS_ST_OK,
735 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
736 TLS_ST_CR_SRVR_HELLO,
737 TLS_ST_CR_CERT,
738 TLS_ST_CR_CERT_STATUS,
739 TLS_ST_CR_KEY_EXCH,
740 TLS_ST_CR_CERT_REQ,
741 TLS_ST_CR_SRVR_DONE,
742 TLS_ST_CR_SESSION_TICKET,
743 TLS_ST_CR_CHANGE,
744 TLS_ST_CR_FINISHED,
745 TLS_ST_CW_CLNT_HELLO,
746 TLS_ST_CW_CERT,
747 TLS_ST_CW_KEY_EXCH,
748 TLS_ST_CW_CERT_VRFY,
749 TLS_ST_CW_CHANGE,
750 TLS_ST_CW_NEXT_PROTO,
751 TLS_ST_CW_FINISHED,
752 TLS_ST_SW_HELLO_REQ,
753 TLS_ST_SR_CLNT_HELLO,
754 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
755 TLS_ST_SW_SRVR_HELLO,
756 TLS_ST_SW_CERT,
757 TLS_ST_SW_KEY_EXCH,
758 TLS_ST_SW_CERT_REQ,
759 TLS_ST_SW_SRVR_DONE,
760 TLS_ST_SR_CERT,
761 TLS_ST_SR_KEY_EXCH,
762 TLS_ST_SR_CERT_VRFY,
763 TLS_ST_SR_NEXT_PROTO,
764 TLS_ST_SR_CHANGE,
765 TLS_ST_SR_FINISHED,
766 TLS_ST_SW_SESSION_TICKET,
767 TLS_ST_SW_CERT_STATUS,
768 TLS_ST_SW_CHANGE,
769 TLS_ST_SW_FINISHED
770 };
771
772 /*
773 * Valid return codes used for functions performing work prior to or after
774 * sending or receiving a message
775 */
776 enum WORK_STATE {
777 /* Something went wrong */
778 WORK_ERROR,
779 /* We're done working and there shouldn't be anything else to do after */
780 WORK_FINISHED_STOP,
781 /* We're done working move onto the next thing */
782 WORK_FINISHED_CONTINUE,
783 /* We're working on phase A */
784 WORK_MORE_A,
785 /* We're working on phase B */
786 WORK_MORE_B
787 };
788
789 /* Write transition return codes */
790 enum WRITE_TRAN {
791 /* Something went wrong */
792 WRITE_TRAN_ERROR,
793 /* A transition was successfully completed and we should continue */
794 WRITE_TRAN_CONTINUE,
795 /* There is no more write work to be done */
796 WRITE_TRAN_FINISHED
797 };
798
799 /* Message processing return codes */
800 enum MSG_PROCESS_RETURN {
801 MSG_PROCESS_ERROR,
802 MSG_PROCESS_FINISHED_READING,
803 MSG_PROCESS_CONTINUE_PROCESSING,
804 MSG_PROCESS_CONTINUE_READING
805 };
806
807 /* Message flow states */
808 enum MSG_FLOW_STATE {
809 /* No handshake in progress */
810 MSG_FLOW_UNINITED,
811 /* A permanent error with this connection */
812 MSG_FLOW_ERROR,
813 /* We are about to renegotiate */
814 MSG_FLOW_RENEGOTIATE,
815 /* We are reading messages */
816 MSG_FLOW_READING,
817 /* We are writing messages */
818 MSG_FLOW_WRITING,
819 /* Handshake has finished */
820 MSG_FLOW_FINISHED
821 };
822
823 /* Read states */
824 enum READ_STATE {
825 READ_STATE_HEADER,
826 READ_STATE_BODY,
827 READ_STATE_POST_PROCESS
828 };
829
830 /* Write states */
831 enum WRITE_STATE {
832 WRITE_STATE_TRANSITION,
833 WRITE_STATE_PRE_WORK,
834 WRITE_STATE_SEND,
835 WRITE_STATE_POST_WORK
836 };
837
838 struct statem_st {
839 enum MSG_FLOW_STATE state;
840 enum WRITE_STATE write_state;
841 enum WORK_STATE write_state_work;
842 enum READ_STATE read_state;
843 enum WORK_STATE read_state_work;
844 enum HANDSHAKE_STATE hand_state;
845 int read_state_first_init;
846 int use_timer;
847 };
848 typedef struct statem_st STATEM;
849
850
851 struct ssl_ctx_st {
852 const SSL_METHOD *method;
853 STACK_OF(SSL_CIPHER) *cipher_list;
854 /* same as above but sorted for lookup */
855 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
856 struct x509_store_st /* X509_STORE */ *cert_store;
857 LHASH_OF(SSL_SESSION) *sessions;
858 /*
859 * Most session-ids that will be cached, default is
860 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
861 */
862 unsigned long session_cache_size;
863 struct ssl_session_st *session_cache_head;
864 struct ssl_session_st *session_cache_tail;
865 /*
866 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
867 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
868 * means only SSL_accept which cache SSL_SESSIONS.
869 */
870 uint32_t session_cache_mode;
871 /*
872 * If timeout is not 0, it is the default timeout value set when
873 * SSL_new() is called. This has been put in to make life easier to set
874 * things up
875 */
876 long session_timeout;
877 /*
878 * If this callback is not null, it will be called each time a session id
879 * is added to the cache. If this function returns 1, it means that the
880 * callback will do a SSL_SESSION_free() when it has finished using it.
881 * Otherwise, on 0, it means the callback has finished with it. If
882 * remove_session_cb is not null, it will be called when a session-id is
883 * removed from the cache. After the call, OpenSSL will
884 * SSL_SESSION_free() it.
885 */
886 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
887 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
888 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
889 unsigned char *data, int len, int *copy);
890 struct {
891 int sess_connect; /* SSL new conn - started */
892 int sess_connect_renegotiate; /* SSL reneg - requested */
893 int sess_connect_good; /* SSL new conne/reneg - finished */
894 int sess_accept; /* SSL new accept - started */
895 int sess_accept_renegotiate; /* SSL reneg - requested */
896 int sess_accept_good; /* SSL accept/reneg - finished */
897 int sess_miss; /* session lookup misses */
898 int sess_timeout; /* reuse attempt on timeouted session */
899 int sess_cache_full; /* session removed due to full cache */
900 int sess_hit; /* session reuse actually done */
901 int sess_cb_hit; /* session-id that was not in the cache was
902 * passed back via the callback. This
903 * indicates that the application is
904 * supplying session-id's from other
905 * processes - spooky :-) */
906 } stats;
907
908 int references;
909
910 /* if defined, these override the X509_verify_cert() calls */
911 int (*app_verify_callback) (X509_STORE_CTX *, void *);
912 void *app_verify_arg;
913 /*
914 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
915 * ('app_verify_callback' was called with just one argument)
916 */
917
918 /* Default password callback. */
919 pem_password_cb *default_passwd_callback;
920
921 /* Default password callback user data. */
922 void *default_passwd_callback_userdata;
923
924 /* get client cert callback */
925 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
926
927 /* cookie generate callback */
928 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
929 unsigned int *cookie_len);
930
931 /* verify cookie callback */
932 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
933 unsigned int cookie_len);
934
935 CRYPTO_EX_DATA ex_data;
936
937 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
938 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
939
940 STACK_OF(X509) *extra_certs;
941 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
942
943 /* Default values used when no per-SSL value is defined follow */
944
945 /* used if SSL's info_callback is NULL */
946 void (*info_callback) (const SSL *ssl, int type, int val);
947
948 /* what we put in client cert requests */
949 STACK_OF(X509_NAME) *client_CA;
950
951 /*
952 * Default values to use in SSL structures follow (these are copied by
953 * SSL_new)
954 */
955
956 uint32_t options;
957 uint32_t mode;
958 long max_cert_list;
959
960 struct cert_st /* CERT */ *cert;
961 int read_ahead;
962
963 /* callback that allows applications to peek at protocol messages */
964 void (*msg_callback) (int write_p, int version, int content_type,
965 const void *buf, size_t len, SSL *ssl, void *arg);
966 void *msg_callback_arg;
967
968 uint32_t verify_mode;
969 unsigned int sid_ctx_length;
970 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
971 /* called 'verify_callback' in the SSL */
972 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
973
974 /* Default generate session ID callback. */
975 GEN_SESSION_CB generate_session_id;
976
977 X509_VERIFY_PARAM *param;
978
979 int quiet_shutdown;
980
981 /*
982 * Maximum amount of data to send in one fragment. actual record size can
983 * be more than this due to padding and MAC overheads.
984 */
985 unsigned int max_send_fragment;
986
987 # ifndef OPENSSL_NO_ENGINE
988 /*
989 * Engine to pass requests for client certs to
990 */
991 ENGINE *client_cert_engine;
992 # endif
993
994 /* TLS extensions servername callback */
995 int (*tlsext_servername_callback) (SSL *, int *, void *);
996 void *tlsext_servername_arg;
997 /* RFC 4507 session ticket keys */
998 unsigned char tlsext_tick_key_name[16];
999 unsigned char tlsext_tick_hmac_key[16];
1000 unsigned char tlsext_tick_aes_key[16];
1001 /* Callback to support customisation of ticket key setting */
1002 int (*tlsext_ticket_key_cb) (SSL *ssl,
1003 unsigned char *name, unsigned char *iv,
1004 EVP_CIPHER_CTX *ectx,
1005 HMAC_CTX *hctx, int enc);
1006
1007 /* certificate status request info */
1008 /* Callback for status request */
1009 int (*tlsext_status_cb) (SSL *ssl, void *arg);
1010 void *tlsext_status_arg;
1011
1012 # ifndef OPENSSL_NO_PSK
1013 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1014 char *identity,
1015 unsigned int max_identity_len,
1016 unsigned char *psk,
1017 unsigned int max_psk_len);
1018 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1019 unsigned char *psk,
1020 unsigned int max_psk_len);
1021 # endif
1022
1023 # ifndef OPENSSL_NO_SRP
1024 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1025 # endif
1026
1027 # ifndef OPENSSL_NO_NEXTPROTONEG
1028 /* Next protocol negotiation information */
1029 /* (for experimental NPN extension). */
1030
1031 /*
1032 * For a server, this contains a callback function by which the set of
1033 * advertised protocols can be provided.
1034 */
1035 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
1036 unsigned int *len, void *arg);
1037 void *next_protos_advertised_cb_arg;
1038 /*
1039 * For a client, this contains a callback function that selects the next
1040 * protocol from the list provided by the server.
1041 */
1042 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
1043 unsigned char *outlen,
1044 const unsigned char *in,
1045 unsigned int inlen, void *arg);
1046 void *next_proto_select_cb_arg;
1047 # endif
1048
1049 /*
1050 * ALPN information (we are in the process of transitioning from NPN to
1051 * ALPN.)
1052 */
1053
1054 /*-
1055 * For a server, this contains a callback function that allows the
1056 * server to select the protocol for the connection.
1057 * out: on successful return, this must point to the raw protocol
1058 * name (without the length prefix).
1059 * outlen: on successful return, this contains the length of |*out|.
1060 * in: points to the client's list of supported protocols in
1061 * wire-format.
1062 * inlen: the length of |in|.
1063 */
1064 int (*alpn_select_cb) (SSL *s,
1065 const unsigned char **out,
1066 unsigned char *outlen,
1067 const unsigned char *in,
1068 unsigned int inlen, void *arg);
1069 void *alpn_select_cb_arg;
1070
1071 /*
1072 * For a client, this contains the list of supported protocols in wire
1073 * format.
1074 */
1075 unsigned char *alpn_client_proto_list;
1076 unsigned alpn_client_proto_list_len;
1077
1078 /* SRTP profiles we are willing to do from RFC 5764 */
1079 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1080 /*
1081 * Callback for disabling session caching and ticket support on a session
1082 * basis, depending on the chosen cipher.
1083 */
1084 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1085 # ifndef OPENSSL_NO_EC
1086 /* EC extension values inherited by SSL structure */
1087 size_t tlsext_ecpointformatlist_length;
1088 unsigned char *tlsext_ecpointformatlist;
1089 size_t tlsext_ellipticcurvelist_length;
1090 unsigned char *tlsext_ellipticcurvelist;
1091 # endif /* OPENSSL_NO_EC */
1092 };
1093
1094
1095 struct ssl_st {
1096 /*
1097 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1098 * DTLS1_VERSION)
1099 */
1100 int version;
1101 /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
1102 int type;
1103 /* SSLv3 */
1104 const SSL_METHOD *method;
1105 /*
1106 * There are 2 BIO's even though they are normally both the same. This
1107 * is so data can be read and written to different handlers
1108 */
1109 /* used by SSL_read */
1110 BIO *rbio;
1111 /* used by SSL_write */
1112 BIO *wbio;
1113 /* used during session-id reuse to concatenate messages */
1114 BIO *bbio;
1115 /*
1116 * This holds a variable that indicates what we were doing when a 0 or -1
1117 * is returned. This is needed for non-blocking IO so we know what
1118 * request needs re-doing when in SSL_accept or SSL_connect
1119 */
1120 int rwstate;
1121 /* true when we are actually in SSL_accept() or SSL_connect() */
1122 int in_handshake;
1123 int (*handshake_func) (SSL *);
1124 /*
1125 * Imagine that here's a boolean member "init" that is switched as soon
1126 * as SSL_set_{accept/connect}_state is called for the first time, so
1127 * that "state" and "handshake_func" are properly initialized. But as
1128 * handshake_func is == 0 until then, we use this test instead of an
1129 * "init" member.
1130 */
1131 /* are we the server side? - mostly used by SSL_clear */
1132 int server;
1133 /*
1134 * Generate a new session or reuse an old one.
1135 * NB: For servers, the 'new' session may actually be a previously
1136 * cached session or even the previous session unless
1137 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1138 */
1139 int new_session;
1140 /* don't send shutdown packets */
1141 int quiet_shutdown;
1142 /* we have shut things down, 0x01 sent, 0x02 for received */
1143 int shutdown;
1144 /* where we are */
1145 int state;
1146 STATEM statem;
1147
1148 BUF_MEM *init_buf; /* buffer used during init */
1149 void *init_msg; /* pointer to handshake message body, set by
1150 * ssl3_get_message() */
1151 int init_num; /* amount read/written */
1152 int init_off; /* amount read/written */
1153
1154 struct ssl3_state_st *s3; /* SSLv3 variables */
1155 struct dtls1_state_st *d1; /* DTLSv1 variables */
1156
1157 /* callback that allows applications to peek at protocol messages */
1158 void (*msg_callback) (int write_p, int version, int content_type,
1159 const void *buf, size_t len, SSL *ssl, void *arg);
1160 void *msg_callback_arg;
1161 int hit; /* reusing a previous session */
1162 X509_VERIFY_PARAM *param;
1163 /* crypto */
1164 STACK_OF(SSL_CIPHER) *cipher_list;
1165 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1166 /*
1167 * These are the ones being used, the ones in SSL_SESSION are the ones to
1168 * be 'copied' into these ones
1169 */
1170 uint32_t mac_flags;
1171 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1172 EVP_MD_CTX *read_hash; /* used for mac generation */
1173 COMP_CTX *compress; /* compression */
1174 COMP_CTX *expand; /* uncompress */
1175 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1176 EVP_MD_CTX *write_hash; /* used for mac generation */
1177 /* session info */
1178 /* client cert? */
1179 /* This is used to hold the server certificate used */
1180 struct cert_st /* CERT */ *cert;
1181 /*
1182 * the session_id_context is used to ensure sessions are only reused in
1183 * the appropriate context
1184 */
1185 unsigned int sid_ctx_length;
1186 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1187 /* This can also be in the session once a session is established */
1188 SSL_SESSION *session;
1189 /* Default generate session ID callback. */
1190 GEN_SESSION_CB generate_session_id;
1191 /* Used in SSL3 */
1192 /*
1193 * 0 don't care about verify failure.
1194 * 1 fail if verify fails
1195 */
1196 uint32_t verify_mode;
1197 /* fail if callback returns 0 */
1198 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1199 /* optional informational callback */
1200 void (*info_callback) (const SSL *ssl, int type, int val);
1201 /* error bytes to be written */
1202 int error;
1203 /* actual code */
1204 int error_code;
1205 # ifndef OPENSSL_NO_PSK
1206 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1207 char *identity,
1208 unsigned int max_identity_len,
1209 unsigned char *psk,
1210 unsigned int max_psk_len);
1211 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1212 unsigned char *psk,
1213 unsigned int max_psk_len);
1214 # endif
1215 SSL_CTX *ctx;
1216 /*
1217 * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1218 * SSL_write() calls, good for nbio debuging :-)
1219 */
1220 int debug;
1221 /* extra application data */
1222 long verify_result;
1223 CRYPTO_EX_DATA ex_data;
1224 /* for server side, keep the list of CA_dn we can use */
1225 STACK_OF(X509_NAME) *client_CA;
1226 int references;
1227 /* protocol behaviour */
1228 uint32_t options;
1229 /* API behaviour */
1230 uint32_t mode;
1231 long max_cert_list;
1232 int first_packet;
1233 /* what was passed, used for SSLv3/TLS rollback check */
1234 int client_version;
1235 unsigned int max_send_fragment;
1236
1237 /* TLS extension debug callback */
1238 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1239 unsigned char *data, int len, void *arg);
1240 void *tlsext_debug_arg;
1241 char *tlsext_hostname;
1242 /*-
1243 * no further mod of servername
1244 * 0 : call the servername extension callback.
1245 * 1 : prepare 2, allow last ack just after in server callback.
1246 * 2 : don't call servername callback, no ack in server hello
1247 */
1248 int servername_done;
1249 /* certificate status request info */
1250 /* Status type or -1 if no status type */
1251 int tlsext_status_type;
1252 /* Expect OCSP CertificateStatus message */
1253 int tlsext_status_expected;
1254 /* OCSP status request only */
1255 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1256 X509_EXTENSIONS *tlsext_ocsp_exts;
1257 /* OCSP response received or to be sent */
1258 unsigned char *tlsext_ocsp_resp;
1259 int tlsext_ocsp_resplen;
1260 /* RFC4507 session ticket expected to be received or sent */
1261 int tlsext_ticket_expected;
1262 # ifndef OPENSSL_NO_EC
1263 size_t tlsext_ecpointformatlist_length;
1264 /* our list */
1265 unsigned char *tlsext_ecpointformatlist;
1266 size_t tlsext_ellipticcurvelist_length;
1267 /* our list */
1268 unsigned char *tlsext_ellipticcurvelist;
1269 # endif /* OPENSSL_NO_EC */
1270 /* TLS Session Ticket extension override */
1271 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1272 /* TLS Session Ticket extension callback */
1273 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1274 void *tls_session_ticket_ext_cb_arg;
1275 /* TLS pre-shared secret session resumption */
1276 tls_session_secret_cb_fn tls_session_secret_cb;
1277 void *tls_session_secret_cb_arg;
1278 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
1279 # ifndef OPENSSL_NO_NEXTPROTONEG
1280 /*
1281 * Next protocol negotiation. For the client, this is the protocol that
1282 * we sent in NextProtocol and is set when handling ServerHello
1283 * extensions. For a server, this is the client's selected_protocol from
1284 * NextProtocol and is set when handling the NextProtocol message, before
1285 * the Finished message.
1286 */
1287 unsigned char *next_proto_negotiated;
1288 unsigned char next_proto_negotiated_len;
1289 # endif
1290 # define session_ctx initial_ctx
1291 /* What we'll do */
1292 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1293 /* What's been chosen */
1294 SRTP_PROTECTION_PROFILE *srtp_profile;
1295 /*-
1296 * Is use of the Heartbeat extension negotiated?
1297 * 0: disabled
1298 * 1: enabled
1299 * 2: enabled, but not allowed to send Requests
1300 */
1301 unsigned int tlsext_heartbeat;
1302 /* Indicates if a HeartbeatRequest is in flight */
1303 unsigned int tlsext_hb_pending;
1304 /* HeartbeatRequest sequence number */
1305 unsigned int tlsext_hb_seq;
1306 /*
1307 * For a client, this contains the list of supported protocols in wire
1308 * format.
1309 */
1310 unsigned char *alpn_client_proto_list;
1311 unsigned alpn_client_proto_list_len;
1312
1313 /*-
1314 * 1 if we are renegotiating.
1315 * 2 if we are a server and are inside a handshake
1316 * (i.e. not just sending a HelloRequest)
1317 */
1318 int renegotiate;
1319 # ifndef OPENSSL_NO_SRP
1320 /* ctx for SRP authentication */
1321 SRP_CTX srp_ctx;
1322 # endif
1323 /*
1324 * Callback for disabling session caching and ticket support on a session
1325 * basis, depending on the chosen cipher.
1326 */
1327 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1328
1329 RECORD_LAYER rlayer;
1330 };
1331
1332
1333 typedef struct ssl3_state_st {
1334 long flags;
1335 int read_mac_secret_size;
1336 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1337 int write_mac_secret_size;
1338 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1339 unsigned char server_random[SSL3_RANDOM_SIZE];
1340 unsigned char client_random[SSL3_RANDOM_SIZE];
1341 /* flags for countermeasure against known-IV weakness */
1342 int need_empty_fragments;
1343 int empty_fragment_done;
1344 /* The value of 'extra' when the buffers were initialized */
1345 int init_extra;
1346 /* used during startup, digest all incoming/outgoing packets */
1347 BIO *handshake_buffer;
1348 /*
1349 * When set of handshake digests is determined, buffer is hashed and
1350 * freed and MD_CTX-es for all required digests are stored in this array
1351 */
1352 EVP_MD_CTX **handshake_dgst;
1353 /*
1354 * Set whenever an expected ChangeCipherSpec message is processed.
1355 * Unset when the peer's Finished message is received.
1356 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1357 */
1358 int change_cipher_spec;
1359 int warn_alert;
1360 int fatal_alert;
1361 /*
1362 * we allow one fatal and one warning alert to be outstanding, send close
1363 * alert via the warning alert
1364 */
1365 int alert_dispatch;
1366 unsigned char send_alert[2];
1367 /*
1368 * This flag is set when we should renegotiate ASAP, basically when there
1369 * is no more data in the read or write buffers
1370 */
1371 int renegotiate;
1372 int total_renegotiations;
1373 int num_renegotiations;
1374 int in_read_app_data;
1375 struct {
1376 /* actually only needs to be 16+20 */
1377 unsigned char cert_verify_md[EVP_MAX_MD_SIZE * 2];
1378 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1379 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1380 int finish_md_len;
1381 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1382 int peer_finish_md_len;
1383 unsigned long message_size;
1384 int message_type;
1385 /* used to hold the new cipher we are going to use */
1386 const SSL_CIPHER *new_cipher;
1387 # ifndef OPENSSL_NO_DH
1388 DH *dh;
1389 # endif
1390 # ifndef OPENSSL_NO_EC
1391 EC_KEY *ecdh; /* holds short lived ECDH key */
1392 # endif
1393 /* used when SSL_ST_FLUSH_DATA is entered */
1394 int next_state;
1395 int reuse_message;
1396 /* used for certificate requests */
1397 int cert_req;
1398 int ctype_num;
1399 char ctype[SSL3_CT_NUMBER];
1400 STACK_OF(X509_NAME) *ca_names;
1401 int use_rsa_tmp;
1402 int key_block_length;
1403 unsigned char *key_block;
1404 const EVP_CIPHER *new_sym_enc;
1405 const EVP_MD *new_hash;
1406 int new_mac_pkey_type;
1407 int new_mac_secret_size;
1408 # ifndef OPENSSL_NO_COMP
1409 const SSL_COMP *new_compression;
1410 # else
1411 char *new_compression;
1412 # endif
1413 int cert_request;
1414 /* Raw values of the cipher list from a client */
1415 unsigned char *ciphers_raw;
1416 size_t ciphers_rawlen;
1417 /* Temporary storage for premaster secret */
1418 unsigned char *pms;
1419 size_t pmslen;
1420 #ifndef OPENSSL_NO_PSK
1421 /* Temporary storage for PSK key */
1422 unsigned char *psk;
1423 size_t psklen;
1424 #endif
1425 /*
1426 * signature algorithms peer reports: e.g. supported signature
1427 * algorithms extension for server or as part of a certificate
1428 * request for client.
1429 */
1430 unsigned char *peer_sigalgs;
1431 /* Size of above array */
1432 size_t peer_sigalgslen;
1433 /* Digest peer uses for signing */
1434 const EVP_MD *peer_md;
1435 /* Array of digests used for signing */
1436 const EVP_MD *md[SSL_PKEY_NUM];
1437 /*
1438 * Set if corresponding CERT_PKEY can be used with current
1439 * SSL session: e.g. appropriate curve, signature algorithms etc.
1440 * If zero it can't be used at all.
1441 */
1442 uint32_t valid_flags[SSL_PKEY_NUM];
1443 /*
1444 * For servers the following masks are for the key and auth algorithms
1445 * that are supported by the certs below. For clients they are masks of
1446 * *disabled* algorithms based on the current session.
1447 */
1448 unsigned long mask_k;
1449 unsigned long mask_a;
1450 unsigned long export_mask_k;
1451 unsigned long export_mask_a;
1452 /* Client only */
1453 unsigned long mask_ssl;
1454 } tmp;
1455
1456 /* Connection binding to prevent renegotiation attacks */
1457 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1458 unsigned char previous_client_finished_len;
1459 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1460 unsigned char previous_server_finished_len;
1461 int send_connection_binding; /* TODOEKR */
1462
1463 # ifndef OPENSSL_NO_NEXTPROTONEG
1464 /*
1465 * Set if we saw the Next Protocol Negotiation extension from our peer.
1466 */
1467 int next_proto_neg_seen;
1468 # endif
1469
1470 /*
1471 * ALPN information (we are in the process of transitioning from NPN to
1472 * ALPN.)
1473 */
1474
1475 /*
1476 * In a server these point to the selected ALPN protocol after the
1477 * ClientHello has been processed. In a client these contain the protocol
1478 * that the server selected once the ServerHello has been processed.
1479 */
1480 unsigned char *alpn_selected;
1481 unsigned alpn_selected_len;
1482
1483 # ifndef OPENSSL_NO_EC
1484 /*
1485 * This is set to true if we believe that this is a version of Safari
1486 * running on OS X 10.6 or newer. We wish to know this because Safari on
1487 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1488 */
1489 char is_probably_safari;
1490 # endif /* !OPENSSL_NO_EC */
1491
1492 /* For clients: peer temporary key */
1493 # ifndef OPENSSL_NO_RSA
1494 RSA *peer_rsa_tmp;
1495 # endif
1496 # ifndef OPENSSL_NO_DH
1497 DH *peer_dh_tmp;
1498 # endif
1499 # ifndef OPENSSL_NO_EC
1500 EC_KEY *peer_ecdh_tmp;
1501 # endif
1502
1503 } SSL3_STATE;
1504
1505
1506 /* DTLS structures */
1507
1508 # ifndef OPENSSL_NO_SCTP
1509 # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1510 # endif
1511
1512 /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1513 # define DTLS1_MAX_MTU_OVERHEAD 48
1514
1515 /*
1516 * Flag used in message reuse to indicate the buffer contains the record
1517 * header as well as the the handshake message header.
1518 */
1519 # define DTLS1_SKIP_RECORD_HEADER 2
1520
1521 struct dtls1_retransmit_state {
1522 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1523 EVP_MD_CTX *write_hash; /* used for mac generation */
1524 COMP_CTX *compress; /* compression */
1525 SSL_SESSION *session;
1526 unsigned short epoch;
1527 };
1528
1529 struct hm_header_st {
1530 unsigned char type;
1531 unsigned long msg_len;
1532 unsigned short seq;
1533 unsigned long frag_off;
1534 unsigned long frag_len;
1535 unsigned int is_ccs;
1536 struct dtls1_retransmit_state saved_retransmit_state;
1537 };
1538
1539 struct dtls1_timeout_st {
1540 /* Number of read timeouts so far */
1541 unsigned int read_timeouts;
1542 /* Number of write timeouts so far */
1543 unsigned int write_timeouts;
1544 /* Number of alerts received so far */
1545 unsigned int num_alerts;
1546 };
1547
1548 typedef struct hm_fragment_st {
1549 struct hm_header_st msg_header;
1550 unsigned char *fragment;
1551 unsigned char *reassembly;
1552 } hm_fragment;
1553
1554 typedef struct dtls1_state_st {
1555 unsigned int send_cookie;
1556 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1557 unsigned int cookie_len;
1558
1559 /* handshake message numbers */
1560 unsigned short handshake_write_seq;
1561 unsigned short next_handshake_write_seq;
1562 unsigned short handshake_read_seq;
1563
1564 /* Buffered handshake messages */
1565 pqueue buffered_messages;
1566 /* Buffered (sent) handshake records */
1567 pqueue sent_messages;
1568
1569 unsigned int link_mtu; /* max on-the-wire DTLS packet size */
1570 unsigned int mtu; /* max DTLS packet size */
1571 struct hm_header_st w_msg_hdr;
1572 struct hm_header_st r_msg_hdr;
1573 struct dtls1_timeout_st timeout;
1574 /*
1575 * Indicates when the last handshake msg or heartbeat sent will timeout
1576 */
1577 struct timeval next_timeout;
1578 /* Timeout duration */
1579 unsigned short timeout_duration;
1580
1581 unsigned int retransmitting;
1582 # ifndef OPENSSL_NO_SCTP
1583 /* used when SSL_ST_XX_FLUSH is entered */
1584 int next_state;
1585 int shutdown_received;
1586 # endif
1587 } DTLS1_STATE;
1588
1589
1590
1591 # ifndef OPENSSL_NO_EC
1592 /*
1593 * From ECC-TLS draft, used in encoding the curve type in ECParameters
1594 */
1595 # define EXPLICIT_PRIME_CURVE_TYPE 1
1596 # define EXPLICIT_CHAR2_CURVE_TYPE 2
1597 # define NAMED_CURVE_TYPE 3
1598 # endif /* OPENSSL_NO_EC */
1599
1600 typedef struct cert_pkey_st {
1601 X509 *x509;
1602 EVP_PKEY *privatekey;
1603 /* Chain for this certificate */
1604 STACK_OF(X509) *chain;
1605
1606 /*-
1607 * serverinfo data for this certificate. The data is in TLS Extension
1608 * wire format, specifically it's a series of records like:
1609 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1610 * uint16_t length;
1611 * uint8_t data[length];
1612 */
1613 unsigned char *serverinfo;
1614 size_t serverinfo_length;
1615 } CERT_PKEY;
1616 /* Retrieve Suite B flags */
1617 # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
1618 /* Uses to check strict mode: suite B modes are always strict */
1619 # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1620 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
1621
1622 typedef struct {
1623 unsigned short ext_type;
1624 /*
1625 * Per-connection flags relating to this extension type: not used if
1626 * part of an SSL_CTX structure.
1627 */
1628 uint32_t ext_flags;
1629 custom_ext_add_cb add_cb;
1630 custom_ext_free_cb free_cb;
1631 void *add_arg;
1632 custom_ext_parse_cb parse_cb;
1633 void *parse_arg;
1634 } custom_ext_method;
1635
1636 /* ext_flags values */
1637
1638 /*
1639 * Indicates an extension has been received. Used to check for unsolicited or
1640 * duplicate extensions.
1641 */
1642 # define SSL_EXT_FLAG_RECEIVED 0x1
1643 /*
1644 * Indicates an extension has been sent: used to enable sending of
1645 * corresponding ServerHello extension.
1646 */
1647 # define SSL_EXT_FLAG_SENT 0x2
1648
1649 typedef struct {
1650 custom_ext_method *meths;
1651 size_t meths_count;
1652 } custom_ext_methods;
1653
1654 typedef struct cert_st {
1655 /* Current active set */
1656 /*
1657 * ALWAYS points to an element of the pkeys array
1658 * Probably it would make more sense to store
1659 * an index, not a pointer.
1660 */
1661 CERT_PKEY *key;
1662 # ifndef OPENSSL_NO_RSA
1663 RSA *rsa_tmp;
1664 RSA *(*rsa_tmp_cb) (SSL *ssl, int is_export, int keysize);
1665 # endif
1666 # ifndef OPENSSL_NO_DH
1667 DH *dh_tmp;
1668 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1669 int dh_tmp_auto;
1670 # endif
1671 # ifndef OPENSSL_NO_EC
1672 EC_KEY *ecdh_tmp;
1673 /* Callback for generating ephemeral ECDH keys */
1674 EC_KEY *(*ecdh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1675 /* Select ECDH parameters automatically */
1676 int ecdh_tmp_auto;
1677 # endif
1678 /* Flags related to certificates */
1679 uint32_t cert_flags;
1680 CERT_PKEY pkeys[SSL_PKEY_NUM];
1681 /*
1682 * Certificate types (received or sent) in certificate request message.
1683 * On receive this is only set if number of certificate types exceeds
1684 * SSL3_CT_NUMBER.
1685 */
1686 unsigned char *ctypes;
1687 size_t ctype_num;
1688 /*
1689 * suppported signature algorithms. When set on a client this is sent in
1690 * the client hello as the supported signature algorithms extension. For
1691 * servers it represents the signature algorithms we are willing to use.
1692 */
1693 unsigned char *conf_sigalgs;
1694 /* Size of above array */
1695 size_t conf_sigalgslen;
1696 /*
1697 * Client authentication signature algorithms, if not set then uses
1698 * conf_sigalgs. On servers these will be the signature algorithms sent
1699 * to the client in a cerificate request for TLS 1.2. On a client this
1700 * represents the signature algortithms we are willing to use for client
1701 * authentication.
1702 */
1703 unsigned char *client_sigalgs;
1704 /* Size of above array */
1705 size_t client_sigalgslen;
1706 /*
1707 * Signature algorithms shared by client and server: cached because these
1708 * are used most often.
1709 */
1710 TLS_SIGALGS *shared_sigalgs;
1711 size_t shared_sigalgslen;
1712 /*
1713 * Certificate setup callback: if set is called whenever a certificate
1714 * may be required (client or server). the callback can then examine any
1715 * appropriate parameters and setup any certificates required. This
1716 * allows advanced applications to select certificates on the fly: for
1717 * example based on supported signature algorithms or curves.
1718 */
1719 int (*cert_cb) (SSL *ssl, void *arg);
1720 void *cert_cb_arg;
1721 /*
1722 * Optional X509_STORE for chain building or certificate validation If
1723 * NULL the parent SSL_CTX store is used instead.
1724 */
1725 X509_STORE *chain_store;
1726 X509_STORE *verify_store;
1727 /* Custom extension methods for server and client */
1728 custom_ext_methods cli_ext;
1729 custom_ext_methods srv_ext;
1730 /* Security callback */
1731 int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
1732 void *other, void *ex);
1733 /* Security level */
1734 int sec_level;
1735 void *sec_ex;
1736 #ifndef OPENSSL_NO_PSK
1737 /* If not NULL psk identity hint to use for servers */
1738 char *psk_identity_hint;
1739 #endif
1740 int references; /* >1 only if SSL_copy_session_id is used */
1741 } CERT;
1742
1743 /* Structure containing decoded values of signature algorithms extension */
1744 struct tls_sigalgs_st {
1745 /* NID of hash algorithm */
1746 int hash_nid;
1747 /* NID of signature algorithm */
1748 int sign_nid;
1749 /* Combined hash and signature NID */
1750 int signandhash_nid;
1751 /* Raw values used in extension */
1752 unsigned char rsign;
1753 unsigned char rhash;
1754 };
1755
1756 /*
1757 * #define MAC_DEBUG
1758 */
1759
1760 /*
1761 * #define ERR_DEBUG
1762 */
1763 /*
1764 * #define ABORT_DEBUG
1765 */
1766 /*
1767 * #define PKT_DEBUG 1
1768 */
1769 /*
1770 * #define DES_DEBUG
1771 */
1772 /*
1773 * #define DES_OFB_DEBUG
1774 */
1775 /*
1776 * #define SSL_DEBUG
1777 */
1778 /*
1779 * #define RSA_DEBUG
1780 */
1781 /*
1782 * #define IDEA_DEBUG
1783 */
1784
1785 # define FP_ICC (int (*)(const void *,const void *))
1786
1787 /*
1788 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1789 * of a mess of functions, but hell, think of it as an opaque structure :-)
1790 */
1791 typedef struct ssl3_enc_method {
1792 int (*enc) (SSL *, int);
1793 int (*mac) (SSL *, unsigned char *, int);
1794 int (*setup_key_block) (SSL *);
1795 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1796 int);
1797 int (*change_cipher_state) (SSL *, int);
1798 int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
1799 int finish_mac_length;
1800 int (*cert_verify_mac) (SSL *, int, unsigned char *);
1801 const char *client_finished_label;
1802 int client_finished_label_len;
1803 const char *server_finished_label;
1804 int server_finished_label_len;
1805 int (*alert_value) (int);
1806 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1807 const char *, size_t,
1808 const unsigned char *, size_t,
1809 int use_context);
1810 /* Various flags indicating protocol version requirements */
1811 uint32_t enc_flags;
1812 /* Handshake header length */
1813 unsigned int hhlen;
1814 /* Set the handshake header */
1815 int (*set_handshake_header) (SSL *s, int type, unsigned long len);
1816 /* Write out handshake message */
1817 int (*do_write) (SSL *s);
1818 } SSL3_ENC_METHOD;
1819
1820 # define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
1821 # define ssl_handshake_start(s) \
1822 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
1823 # define ssl_set_handshake_header(s, htype, len) \
1824 s->method->ssl3_enc->set_handshake_header(s, htype, len)
1825 # define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
1826
1827 /* Values for enc_flags */
1828
1829 /* Uses explicit IV for CBC mode */
1830 # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
1831 /* Uses signature algorithms extension */
1832 # define SSL_ENC_FLAG_SIGALGS 0x2
1833 /* Uses SHA256 default PRF */
1834 # define SSL_ENC_FLAG_SHA256_PRF 0x4
1835 /* Is DTLS */
1836 # define SSL_ENC_FLAG_DTLS 0x8
1837 /*
1838 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1839 * apply to others in future.
1840 */
1841 # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
1842
1843 # ifndef OPENSSL_NO_COMP
1844 /* Used for holding the relevant compression methods loaded into SSL_CTX */
1845 typedef struct ssl3_comp_st {
1846 int comp_id; /* The identifier byte for this compression
1847 * type */
1848 char *name; /* Text name used for the compression type */
1849 COMP_METHOD *method; /* The method :-) */
1850 } SSL3_COMP;
1851 # endif
1852
1853 extern SSL3_ENC_METHOD ssl3_undef_enc_method;
1854 OPENSSL_EXTERN const SSL_CIPHER ssl3_ciphers[];
1855
1856 SSL_METHOD *ssl_bad_method(int ver);
1857
1858 extern const SSL3_ENC_METHOD TLSv1_enc_data;
1859 extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1860 extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
1861 extern const SSL3_ENC_METHOD SSLv3_enc_data;
1862 extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1863 extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
1864
1865 # define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
1866 s_get_meth, enc_data) \
1867 const SSL_METHOD *func_name(void) \
1868 { \
1869 static const SSL_METHOD func_name##_data= { \
1870 version, \
1871 tls1_new, \
1872 tls1_clear, \
1873 tls1_free, \
1874 s_accept, \
1875 s_connect, \
1876 ssl3_read, \
1877 ssl3_peek, \
1878 ssl3_write, \
1879 ssl3_shutdown, \
1880 ssl3_renegotiate, \
1881 ssl3_renegotiate_check, \
1882 ssl3_get_message, \
1883 ssl3_read_bytes, \
1884 ssl3_write_bytes, \
1885 ssl3_dispatch_alert, \
1886 ssl3_ctrl, \
1887 ssl3_ctx_ctrl, \
1888 ssl3_get_cipher_by_char, \
1889 ssl3_put_cipher_by_char, \
1890 ssl3_pending, \
1891 ssl3_num_ciphers, \
1892 ssl3_get_cipher, \
1893 s_get_meth, \
1894 tls1_default_timeout, \
1895 &enc_data, \
1896 ssl_undefined_void_function, \
1897 ssl3_callback_ctrl, \
1898 ssl3_ctx_callback_ctrl, \
1899 }; \
1900 return &func_name##_data; \
1901 }
1902
1903 # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
1904 const SSL_METHOD *func_name(void) \
1905 { \
1906 static const SSL_METHOD func_name##_data= { \
1907 SSL3_VERSION, \
1908 ssl3_new, \
1909 ssl3_clear, \
1910 ssl3_free, \
1911 s_accept, \
1912 s_connect, \
1913 ssl3_read, \
1914 ssl3_peek, \
1915 ssl3_write, \
1916 ssl3_shutdown, \
1917 ssl3_renegotiate, \
1918 ssl3_renegotiate_check, \
1919 ssl3_get_message, \
1920 ssl3_read_bytes, \
1921 ssl3_write_bytes, \
1922 ssl3_dispatch_alert, \
1923 ssl3_ctrl, \
1924 ssl3_ctx_ctrl, \
1925 ssl3_get_cipher_by_char, \
1926 ssl3_put_cipher_by_char, \
1927 ssl3_pending, \
1928 ssl3_num_ciphers, \
1929 ssl3_get_cipher, \
1930 s_get_meth, \
1931 ssl3_default_timeout, \
1932 &SSLv3_enc_data, \
1933 ssl_undefined_void_function, \
1934 ssl3_callback_ctrl, \
1935 ssl3_ctx_callback_ctrl, \
1936 }; \
1937 return &func_name##_data; \
1938 }
1939
1940 # define IMPLEMENT_dtls1_meth_func(version, func_name, s_accept, s_connect, \
1941 s_get_meth, enc_data) \
1942 const SSL_METHOD *func_name(void) \
1943 { \
1944 static const SSL_METHOD func_name##_data= { \
1945 version, \
1946 dtls1_new, \
1947 dtls1_clear, \
1948 dtls1_free, \
1949 s_accept, \
1950 s_connect, \
1951 ssl3_read, \
1952 ssl3_peek, \
1953 ssl3_write, \
1954 dtls1_shutdown, \
1955 ssl3_renegotiate, \
1956 ssl3_renegotiate_check, \
1957 dtls1_get_message, \
1958 dtls1_read_bytes, \
1959 dtls1_write_app_data_bytes, \
1960 dtls1_dispatch_alert, \
1961 dtls1_ctrl, \
1962 ssl3_ctx_ctrl, \
1963 ssl3_get_cipher_by_char, \
1964 ssl3_put_cipher_by_char, \
1965 ssl3_pending, \
1966 ssl3_num_ciphers, \
1967 dtls1_get_cipher, \
1968 s_get_meth, \
1969 dtls1_default_timeout, \
1970 &enc_data, \
1971 ssl_undefined_void_function, \
1972 ssl3_callback_ctrl, \
1973 ssl3_ctx_callback_ctrl, \
1974 }; \
1975 return &func_name##_data; \
1976 }
1977
1978 struct openssl_ssl_test_functions {
1979 int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
1980 int (*p_ssl3_setup_buffers) (SSL *s);
1981 int (*p_tls1_process_heartbeat) (SSL *s,
1982 unsigned char *p, unsigned int length);
1983 int (*p_dtls1_process_heartbeat) (SSL *s,
1984 unsigned char *p, unsigned int length);
1985 };
1986
1987 # ifndef OPENSSL_UNIT_TEST
1988
1989 void ssl_clear_cipher_ctx(SSL *s);
1990 int ssl_clear_bad_session(SSL *s);
1991 __owur CERT *ssl_cert_new(void);
1992 __owur CERT *ssl_cert_dup(CERT *cert);
1993 void ssl_cert_clear_certs(CERT *c);
1994 void ssl_cert_free(CERT *c);
1995 __owur int ssl_get_new_session(SSL *s, int session);
1996 __owur int ssl_get_prev_session(SSL *s, const PACKET *ext,
1997 const PACKET *session_id);
1998 __owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
1999 __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
2000 DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
2001 __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2002 const SSL_CIPHER *const *bp);
2003 __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
2004 STACK_OF(SSL_CIPHER) **pref,
2005 STACK_OF(SSL_CIPHER) **sorted,
2006 const char *rule_str, CERT *c);
2007 void ssl_update_cache(SSL *s, int mode);
2008 __owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
2009 const EVP_MD **md, int *mac_pkey_type,
2010 int *mac_secret_size, SSL_COMP **comp, int use_etm);
2011 __owur int ssl_get_handshake_digest(int i, long *mask, const EVP_MD **md);
2012 __owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
2013 __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
2014 __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2015 __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2016 __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2017 __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2018 __owur int ssl_cert_select_current(CERT *c, X509 *x);
2019 __owur int ssl_cert_set_current(CERT *c, long arg);
2020 __owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
2021 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
2022 void *arg);
2023
2024 __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
2025 __owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
2026 __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
2027 __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
2028
2029 __owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
2030 __owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
2031
2032 int ssl_undefined_function(SSL *s);
2033 __owur int ssl_undefined_void_function(void);
2034 __owur int ssl_undefined_const_function(const SSL *s);
2035 __owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
2036 __owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2037 size_t *serverinfo_length);
2038 __owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
2039 __owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
2040 void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher);
2041 __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2042 __owur int ssl_verify_alarm_type(long type);
2043 void ssl_load_ciphers(void);
2044 __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
2045 __owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2046 int free_pms);
2047
2048 __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
2049 __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
2050 void ssl3_init_finished_mac(SSL *s);
2051 __owur int ssl3_send_server_certificate(SSL *s);
2052 __owur int ssl3_send_newsession_ticket(SSL *s);
2053 __owur int ssl3_send_cert_status(SSL *s);
2054 __owur int ssl3_get_change_cipher_spec(SSL *s, int a, int b);
2055 __owur int ssl3_get_finished(SSL *s, int state_a, int state_b);
2056 __owur int tls_construct_cert_status(SSL *s);
2057 __owur enum MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, long n);
2058 __owur enum MSG_PROCESS_RETURN tls_process_finished(SSL *s, unsigned long n);
2059 __owur int ssl3_setup_key_block(SSL *s);
2060 __owur int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
2061 __owur int tls_construct_change_cipher_spec(SSL *s);
2062 __owur int ssl3_change_cipher_state(SSL *s, int which);
2063 void ssl3_cleanup_key_block(SSL *s);
2064 __owur int ssl3_do_write(SSL *s, int type);
2065 int ssl3_send_alert(SSL *s, int level, int desc);
2066 __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
2067 unsigned char *p, int len);
2068 __owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
2069 __owur long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
2070 __owur int tls_get_message_header(SSL *s, int *mt);
2071 __owur int tls_get_message_body(SSL *s, unsigned long *len);
2072 __owur int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
2073 __owur int tls_construct_finished(SSL *s, const char *sender, int slen);
2074 __owur int ssl3_num_ciphers(void);
2075 __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
2076 int ssl3_renegotiate(SSL *ssl);
2077 int ssl3_renegotiate_check(SSL *ssl);
2078 __owur int ssl3_dispatch_alert(SSL *s);
2079 __owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
2080 unsigned char *p);
2081 __owur int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
2082 void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
2083 void ssl3_free_digest_list(SSL *s);
2084 __owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
2085 __owur SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
2086 STACK_OF(SSL_CIPHER) *srvr);
2087 __owur int ssl3_digest_cached_records(SSL *s, int keep);
2088 __owur int ssl3_new(SSL *s);
2089 void ssl3_free(SSL *s);
2090 __owur int ssl3_accept(SSL *s);
2091 __owur int ssl3_connect(SSL *s);
2092 void statem_clear(SSL *s);
2093 void statem_set_renegotiate(SSL *s);
2094 void statem_set_error(SSL *s);
2095 __owur int statem_client_app_data_allowed(SSL *s);
2096 __owur int ssl3_read(SSL *s, void *buf, int len);
2097 __owur int ssl3_peek(SSL *s, void *buf, int len);
2098 __owur int ssl3_write(SSL *s, const void *buf, int len);
2099 __owur int ssl3_shutdown(SSL *s);
2100 void ssl3_clear(SSL *s);
2101 __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2102 __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2103 __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2104 __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
2105
2106 __owur int ssl3_do_change_cipher_spec(SSL *ssl);
2107 __owur long ssl3_default_timeout(void);
2108
2109 __owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
2110 __owur int ssl3_handshake_write(SSL *s);
2111
2112 __owur int ssl_allow_compression(SSL *s);
2113
2114 __owur long tls1_default_timeout(void);
2115 __owur int dtls1_do_write(SSL *s, int type);
2116 void dtls1_set_message_header(SSL *s,
2117 unsigned char *p, unsigned char mt,
2118 unsigned long len,
2119 unsigned long frag_off,
2120 unsigned long frag_len);
2121
2122 __owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
2123
2124 __owur int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
2125 __owur int dtls1_read_failed(SSL *s, int code);
2126 __owur int dtls1_buffer_message(SSL *s, int ccs);
2127 __owur int dtls1_retransmit_message(SSL *s, unsigned short seq,
2128 unsigned long frag_off, int *found);
2129 __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
2130 int dtls1_retransmit_buffered_messages(SSL *s);
2131 void dtls1_clear_record_buffer(SSL *s);
2132 void dtls1_get_message_header(unsigned char *data,
2133 struct hm_header_st *msg_hdr);
2134 __owur long dtls1_default_timeout(void);
2135 __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2136 __owur int dtls1_check_timeout_num(SSL *s);
2137 __owur int dtls1_handle_timeout(SSL *s);
2138 __owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
2139 void dtls1_start_timer(SSL *s);
2140 void dtls1_stop_timer(SSL *s);
2141 __owur int dtls1_is_timer_expired(SSL *s);
2142 void dtls1_double_timeout(SSL *s);
2143 __owur unsigned int dtls1_raw_hello_verify_request(unsigned char *buf,
2144 unsigned char *cookie,
2145 unsigned char cookie_len);
2146 __owur int dtls1_send_newsession_ticket(SSL *s);
2147 __owur unsigned int dtls1_min_mtu(SSL *s);
2148 __owur unsigned int dtls1_link_min_mtu(void);
2149 void dtls1_hm_fragment_free(hm_fragment *frag);
2150
2151 /* some client-only functions */
2152 __owur int ssl3_client_hello(SSL *s);
2153 __owur int tls_construct_client_hello(SSL *s);
2154 __owur int ssl3_get_server_hello(SSL *s);
2155 __owur int ssl3_get_certificate_request(SSL *s);
2156 __owur int ssl3_get_new_session_ticket(SSL *s);
2157 __owur int ssl3_get_cert_status(SSL *s);
2158 __owur int ssl3_get_server_done(SSL *s);
2159 __owur enum MSG_PROCESS_RETURN tls_process_server_hello(SSL *s,
2160 unsigned long n);
2161 __owur enum MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s,
2162 unsigned long n);
2163 __owur enum MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s,
2164 unsigned long n);
2165 __owur enum MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, unsigned long n);
2166 __owur enum MSG_PROCESS_RETURN tls_process_server_done(SSL *s, unsigned long n);
2167 __owur int ssl3_send_client_verify(SSL *s);
2168 __owur int tls_construct_client_verify(SSL *s);
2169 __owur int tls_construct_client_verify(SSL *s);
2170 int ssl3_send_client_certificate(SSL *s);
2171 __owur enum WORK_STATE tls_prepare_client_certificate(SSL *s,
2172 enum WORK_STATE wst);
2173 __owur int tls_construct_client_certificate(SSL *s);
2174 __owur int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
2175 __owur int ssl3_send_client_key_exchange(SSL *s);
2176 __owur int tls_construct_client_key_exchange(SSL *s);
2177 __owur int tls_client_key_exchange_post_work(SSL *s);
2178 __owur int ssl3_get_key_exchange(SSL *s);
2179 __owur int ssl3_get_server_certificate(SSL *s);
2180 __owur enum MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s,
2181 unsigned long n);
2182 __owur enum MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s,
2183 unsigned long n);
2184 __owur int ssl3_check_cert_and_algorithm(SSL *s);
2185 # ifndef OPENSSL_NO_NEXTPROTONEG
2186 __owur int ssl3_send_next_proto(SSL *s);
2187 __owur int tls_construct_next_proto(SSL *s);
2188 # endif
2189
2190 int dtls1_client_hello(SSL *s);
2191
2192 /* some server-only functions */
2193 __owur int ssl3_get_client_hello(SSL *s);
2194 __owur int ssl3_send_server_hello(SSL *s);
2195 __owur enum MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, long n);
2196 __owur enum WORK_STATE tls_post_process_client_hello(SSL *s,
2197 enum WORK_STATE wst);
2198 __owur int tls_construct_server_hello(SSL *s);
2199 __owur int ssl3_send_hello_request(SSL *s);
2200 __owur int ssl3_send_server_key_exchange(SSL *s);
2201 __owur int ssl3_send_certificate_request(SSL *s);
2202 __owur int ssl3_send_server_done(SSL *s);
2203 __owur int ssl3_get_client_certificate(SSL *s);
2204 __owur int ssl3_get_client_key_exchange(SSL *s);
2205 __owur int ssl3_get_cert_verify(SSL *s);
2206 __owur enum MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, long n);
2207 __owur enum MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, long n);
2208 __owur enum WORK_STATE tls_post_process_client_key_exchange(SSL *s,
2209 enum WORK_STATE wst);
2210 __owur enum MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, long n);
2211 # ifndef OPENSSL_NO_NEXTPROTONEG
2212 __owur int ssl3_get_next_proto(SSL *s);
2213 __owur enum MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, long n);
2214 # endif
2215
2216 __owur int tls1_new(SSL *s);
2217 void tls1_free(SSL *s);
2218 void tls1_clear(SSL *s);
2219 long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2220 long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2221
2222 __owur int dtls1_new(SSL *s);
2223 __owur int dtls1_accept(SSL *s);
2224 __owur int dtls1_connect(SSL *s);
2225 void dtls1_free(SSL *s);
2226 void dtls1_clear(SSL *s);
2227 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2228 __owur int dtls1_shutdown(SSL *s);
2229
2230 __owur long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
2231 __owur int dtls1_dispatch_alert(SSL *s);
2232
2233 __owur int ssl_init_wbio_buffer(SSL *s, int push);
2234 void ssl_free_wbio_buffer(SSL *s);
2235
2236 __owur int tls1_change_cipher_state(SSL *s, int which);
2237 __owur int tls1_setup_key_block(SSL *s);
2238 __owur int tls1_final_finish_mac(SSL *s,
2239 const char *str, int slen, unsigned char *p);
2240 __owur int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
2241 __owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
2242 unsigned char *p, int len);
2243 __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2244 const char *label, size_t llen,
2245 const unsigned char *p, size_t plen,
2246 int use_context);
2247 __owur int tls1_alert_code(int code);
2248 __owur int ssl3_alert_code(int code);
2249 __owur int ssl_ok(SSL *s);
2250
2251 # ifndef OPENSSL_NO_EC
2252 __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
2253 # endif
2254
2255 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
2256
2257 # ifndef OPENSSL_NO_EC
2258 __owur int tls1_ec_curve_id2nid(int curve_id);
2259 __owur int tls1_ec_nid2curve_id(int nid);
2260 __owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2261 __owur int tls1_shared_curve(SSL *s, int nmatch);
2262 __owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
2263 int *curves, size_t ncurves);
2264 __owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
2265 const char *str);
2266 __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
2267 # endif /* OPENSSL_NO_EC */
2268
2269 __owur int tls1_shared_list(SSL *s,
2270 const unsigned char *l1, size_t l1len,
2271 const unsigned char *l2, size_t l2len, int nmatch);
2272 __owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
2273 unsigned char *limit, int *al);
2274 __owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
2275 unsigned char *limit, int *al);
2276 __owur int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt);
2277 __owur int tls1_set_server_sigalgs(SSL *s);
2278 __owur int ssl_check_clienthello_tlsext_late(SSL *s);
2279 __owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
2280 __owur int ssl_prepare_clienthello_tlsext(SSL *s);
2281 __owur int ssl_prepare_serverhello_tlsext(SSL *s);
2282
2283 # ifndef OPENSSL_NO_HEARTBEATS
2284 __owur int tls1_heartbeat(SSL *s);
2285 __owur int dtls1_heartbeat(SSL *s);
2286 __owur int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2287 __owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
2288 # endif
2289
2290 __owur int tls1_process_ticket(SSL *s, const PACKET *ext,
2291 const PACKET *session_id, SSL_SESSION **ret);
2292
2293 __owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
2294 const EVP_MD *md);
2295 __owur int tls12_get_sigid(const EVP_PKEY *pk);
2296 __owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
2297 void ssl_set_sig_mask(unsigned long *pmask_a, SSL *s, int op);
2298
2299 __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2300 __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
2301 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2302 int idx);
2303 void tls1_set_cert_validity(SSL *s);
2304
2305 # ifndef OPENSSL_NO_DH
2306 __owur DH *ssl_get_auto_dh(SSL *s);
2307 # endif
2308
2309 __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2310 __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
2311
2312 __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
2313 void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
2314 __owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
2315 int maxlen);
2316 __owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt,
2317 int *al);
2318 __owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
2319 int maxlen);
2320 __owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
2321 __owur long ssl_get_algorithm2(SSL *s);
2322 __owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
2323 const unsigned char *psig, size_t psiglen);
2324 __owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
2325 __owur int tls1_process_sigalgs(SSL *s);
2326 __owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
2327 __owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
2328 const unsigned char *sig, EVP_PKEY *pkey);
2329 void ssl_set_client_disabled(SSL *s);
2330 __owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
2331
2332 __owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
2333 int maxlen);
2334 __owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
2335 __owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
2336 int maxlen);
2337 __owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
2338
2339 __owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
2340
2341 /* s3_cbc.c */
2342 __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
2343 void ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2344 unsigned char *md_out,
2345 size_t *md_out_size,
2346 const unsigned char header[13],
2347 const unsigned char *data,
2348 size_t data_plus_mac_size,
2349 size_t data_plus_mac_plus_padding_size,
2350 const unsigned char *mac_secret,
2351 unsigned mac_secret_length, char is_sslv3);
2352
2353 void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2354 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2355 size_t data_len, size_t orig_len);
2356
2357 __owur int srp_generate_server_master_secret(SSL *s);
2358 __owur int srp_generate_client_master_secret(SSL *s);
2359 __owur int srp_verify_server_param(SSL *s, int *al);
2360
2361 /* t1_ext.c */
2362
2363 void custom_ext_init(custom_ext_methods *meths);
2364
2365 __owur int custom_ext_parse(SSL *s, int server,
2366 unsigned int ext_type,
2367 const unsigned char *ext_data, size_t ext_size, int *al);
2368 __owur int custom_ext_add(SSL *s, int server,
2369 unsigned char **pret, unsigned char *limit, int *al);
2370
2371 __owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
2372 void custom_exts_free(custom_ext_methods *exts);
2373
2374 # else
2375
2376 # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2377 # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2378 # define tls1_process_heartbeat SSL_test_functions()->p_tls1_process_heartbeat
2379 # define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
2380
2381 # endif
2382 #endif