tzdata: update to 2018g
[unleashed.git] / lib / libssl / ssl_locl.h
blobd022d21568c77c3a79b080ba604d9bc77fc38b4c
1 /* $OpenBSD: ssl_locl.h,v 1.215 2018/09/08 14:29:52 jsing Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
143 #ifndef HEADER_SSL_LOCL_H
144 #define HEADER_SSL_LOCL_H
146 #include <sys/types.h>
148 #include <errno.h>
149 #include <stdlib.h>
150 #include <string.h>
151 #include <time.h>
152 #include <unistd.h>
154 #include <openssl/opensslconf.h>
155 #include <openssl/bio.h>
156 #include <openssl/buffer.h>
157 #include <openssl/dsa.h>
158 #include <openssl/err.h>
159 #include <openssl/rsa.h>
160 #include <openssl/ssl.h>
161 #include <openssl/stack.h>
163 #include "bytestring.h"
165 __BEGIN_HIDDEN_DECLS
167 #define CTASSERT(x) extern char _ctassert[(x) ? 1 : -1 ] \
168 __attribute__((__unused__))
170 #define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
171 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
172 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
173 *((c)++)=(unsigned char)(((l) )&0xff))
175 #define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
176 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
177 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
178 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
179 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
180 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
181 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
182 *((c)++)=(unsigned char)(((l) )&0xff))
184 #define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
185 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
187 /* LOCAL STUFF */
189 #define SSL_DECRYPT 0
190 #define SSL_ENCRYPT 1
193 * Define the Bitmasks for SSL_CIPHER.algorithms.
194 * This bits are used packed as dense as possible. If new methods/ciphers
195 * etc will be added, the bits a likely to change, so this information
196 * is for internal library use only, even though SSL_CIPHER.algorithms
197 * can be publicly accessed.
198 * Use the according functions for cipher management instead.
200 * The bit mask handling in the selection and sorting scheme in
201 * ssl_create_cipher_list() has only limited capabilities, reflecting
202 * that the different entities within are mutually exclusive:
203 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
206 /* Bits for algorithm_mkey (key exchange algorithm) */
207 #define SSL_kRSA 0x00000001L /* RSA key exchange */
208 #define SSL_kDHE 0x00000008L /* tmp DH key no DH cert */
209 #define SSL_kECDHE 0x00000080L /* ephemeral ECDH */
210 #define SSL_kGOST 0x00000200L /* GOST key exchange */
212 /* Bits for algorithm_auth (server authentication) */
213 #define SSL_aRSA 0x00000001L /* RSA auth */
214 #define SSL_aDSS 0x00000002L /* DSS auth */
215 #define SSL_aNULL 0x00000004L /* no auth (i.e. use ADH or AECDH) */
216 #define SSL_aECDSA 0x00000040L /* ECDSA auth*/
217 #define SSL_aGOST01 0x00000200L /* GOST R 34.10-2001 signature auth */
219 /* Bits for algorithm_enc (symmetric encryption) */
220 #define SSL_DES 0x00000001L
221 #define SSL_3DES 0x00000002L
222 #define SSL_RC4 0x00000004L
223 #define SSL_IDEA 0x00000008L
224 #define SSL_eNULL 0x00000010L
225 #define SSL_AES128 0x00000020L
226 #define SSL_AES256 0x00000040L
227 #define SSL_CAMELLIA128 0x00000080L
228 #define SSL_CAMELLIA256 0x00000100L
229 #define SSL_eGOST2814789CNT 0x00000200L
230 #define SSL_AES128GCM 0x00000400L
231 #define SSL_AES256GCM 0x00000800L
232 #define SSL_CHACHA20POLY1305 0x00001000L
234 #define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM)
235 #define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
238 /* Bits for algorithm_mac (symmetric authentication) */
240 #define SSL_MD5 0x00000001L
241 #define SSL_SHA1 0x00000002L
242 #define SSL_GOST94 0x00000004L
243 #define SSL_GOST89MAC 0x00000008L
244 #define SSL_SHA256 0x00000010L
245 #define SSL_SHA384 0x00000020L
246 /* Not a real MAC, just an indication it is part of cipher */
247 #define SSL_AEAD 0x00000040L
248 #define SSL_STREEBOG256 0x00000080L
250 /* Bits for algorithm_ssl (protocol version) */
251 #define SSL_SSLV3 0x00000002L
252 #define SSL_TLSV1 SSL_SSLV3 /* for now */
253 #define SSL_TLSV1_2 0x00000004L
256 /* Bits for algorithm2 (handshake digests and other extra flags) */
258 #define SSL_HANDSHAKE_MAC_MASK 0xff0
259 #define SSL_HANDSHAKE_MAC_MD5 0x010
260 #define SSL_HANDSHAKE_MAC_SHA 0x020
261 #define SSL_HANDSHAKE_MAC_GOST94 0x040
262 #define SSL_HANDSHAKE_MAC_SHA256 0x080
263 #define SSL_HANDSHAKE_MAC_SHA384 0x100
264 #define SSL_HANDSHAKE_MAC_STREEBOG256 0x200
265 #define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
267 #define SSL3_CK_ID 0x03000000
268 #define SSL3_CK_VALUE_MASK 0x0000ffff
270 #define TLS1_PRF_DGST_MASK (0xff << TLS1_PRF_DGST_SHIFT)
272 #define TLS1_PRF_DGST_SHIFT 10
273 #define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
274 #define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
275 #define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
276 #define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
277 #define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
278 #define TLS1_PRF_STREEBOG256 (SSL_HANDSHAKE_MAC_STREEBOG256 << TLS1_PRF_DGST_SHIFT)
279 #define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
282 * Stream MAC for GOST ciphersuites from cryptopro draft
283 * (currently this also goes into algorithm2).
285 #define TLS1_STREAM_MAC 0x04
288 * SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_IN_RECORD is an algorithm2 flag that
289 * indicates that the variable part of the nonce is included as a prefix of
290 * the record (AES-GCM, for example, does this with an 8-byte variable nonce.)
292 #define SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_IN_RECORD (1 << 22)
295 * SSL_CIPHER_AEAD_FIXED_NONCE_LEN returns the number of bytes of fixed nonce
296 * for an SSL_CIPHER with an algorithm_mac of SSL_AEAD.
298 #define SSL_CIPHER_AEAD_FIXED_NONCE_LEN(ssl_cipher) \
299 (((ssl_cipher->algorithm2 >> 24) & 0xf) * 2)
302 * Cipher strength information.
304 #define SSL_STRONG_MASK 0x000001fcL
305 #define SSL_STRONG_NONE 0x00000004L
306 #define SSL_LOW 0x00000020L
307 #define SSL_MEDIUM 0x00000040L
308 #define SSL_HIGH 0x00000080L
311 * The keylength (measured in RSA key bits, I guess) for temporary keys.
312 * Cipher argument is so that this can be variable in the future.
314 #define SSL_C_PKEYLENGTH(c) 1024
316 /* Check if an SSL structure is using DTLS. */
317 #define SSL_IS_DTLS(s) \
318 (s->method->internal->version == DTLS1_VERSION)
320 /* See if we need explicit IV. */
321 #define SSL_USE_EXPLICIT_IV(s) \
322 (s->method->internal->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
324 /* See if we use signature algorithms extension. */
325 #define SSL_USE_SIGALGS(s) \
326 (s->method->internal->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
328 /* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2. */
329 #define SSL_USE_TLS1_2_CIPHERS(s) \
330 (s->method->internal->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
332 #define SSL_PKEY_RSA_ENC 0
333 #define SSL_PKEY_RSA_SIGN 1
334 #define SSL_PKEY_DH_RSA 2
335 #define SSL_PKEY_ECC 3
336 #define SSL_PKEY_GOST01 4
337 #define SSL_PKEY_NUM 5
339 #define SSL_MAX_EMPTY_RECORDS 32
341 /* SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
342 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
343 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
344 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
345 * SSL_aRSA <- RSA_ENC | RSA_SIGN
346 * SSL_aDSS <- DSA_SIGN
350 #define CERT_INVALID 0
351 #define CERT_PUBLIC_KEY 1
352 #define CERT_PRIVATE_KEY 2
355 /* From ECC-TLS draft, used in encoding the curve type in
356 * ECParameters
358 #define EXPLICIT_PRIME_CURVE_TYPE 1
359 #define EXPLICIT_CHAR2_CURVE_TYPE 2
360 #define NAMED_CURVE_TYPE 3
362 typedef struct ssl_method_internal_st {
363 int version;
365 uint16_t min_version;
366 uint16_t max_version;
368 int (*ssl_new)(SSL *s);
369 void (*ssl_clear)(SSL *s);
370 void (*ssl_free)(SSL *s);
372 int (*ssl_accept)(SSL *s);
373 int (*ssl_connect)(SSL *s);
375 int (*ssl_renegotiate)(SSL *s);
376 int (*ssl_renegotiate_check)(SSL *s);
378 long (*ssl_get_message)(SSL *s, int st1, int stn, int mt,
379 long max, int *ok);
380 int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf,
381 int len, int peek);
382 int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
384 const struct ssl_method_st *(*get_ssl_method)(int version);
386 long (*get_timeout)(void);
387 int (*ssl_version)(void);
389 struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
390 } SSL_METHOD_INTERNAL;
392 typedef struct ssl_session_internal_st {
393 CRYPTO_EX_DATA ex_data; /* application specific data */
395 /* These are used to make removal of session-ids more
396 * efficient and to implement a maximum cache size. */
397 struct ssl_session_st *prev, *next;
399 /* Used to indicate that session resumption is not allowed.
400 * Applications can also set this bit for a new session via
401 * not_resumable_session_cb to disable session caching and tickets. */
402 int not_resumable;
404 /* The cert is the certificate used to establish this connection */
405 struct sess_cert_st /* SESS_CERT */ *sess_cert;
407 size_t tlsext_ecpointformatlist_length;
408 uint8_t *tlsext_ecpointformatlist; /* peer's list */
409 size_t tlsext_supportedgroups_length;
410 uint16_t *tlsext_supportedgroups; /* peer's list */
411 } SSL_SESSION_INTERNAL;
412 #define SSI(s) (s->session->internal)
414 typedef struct ssl_handshake_st {
415 /* state contains one of the SSL3_ST_* values. */
416 int state;
418 /* used when SSL_ST_FLUSH_DATA is entered */
419 int next_state;
421 /* new_cipher is the cipher being negotiated in this handshake. */
422 const SSL_CIPHER *new_cipher;
424 /* key_block is the record-layer key block for TLS 1.2 and earlier. */
425 int key_block_len;
426 unsigned char *key_block;
427 } SSL_HANDSHAKE;
429 typedef struct ssl_ctx_internal_st {
430 uint16_t min_version;
431 uint16_t max_version;
433 unsigned long options;
434 unsigned long mode;
436 /* If this callback is not null, it will be called each
437 * time a session id is added to the cache. If this function
438 * returns 1, it means that the callback will do a
439 * SSL_SESSION_free() when it has finished using it. Otherwise,
440 * on 0, it means the callback has finished with it.
441 * If remove_session_cb is not null, it will be called when
442 * a session-id is removed from the cache. After the call,
443 * OpenSSL will SSL_SESSION_free() it. */
444 int (*new_session_cb)(struct ssl_st *ssl, SSL_SESSION *sess);
445 void (*remove_session_cb)(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
446 SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
447 const unsigned char *data, int len, int *copy);
449 /* if defined, these override the X509_verify_cert() calls */
450 int (*app_verify_callback)(X509_STORE_CTX *, void *);
451 void *app_verify_arg;
453 /* get client cert callback */
454 int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
456 /* cookie generate callback */
457 int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
458 unsigned int *cookie_len);
460 /* verify cookie callback */
461 int (*app_verify_cookie_cb)(SSL *ssl, const unsigned char *cookie,
462 unsigned int cookie_len);
464 void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
466 /* callback that allows applications to peek at protocol messages */
467 void (*msg_callback)(int write_p, int version, int content_type,
468 const void *buf, size_t len, SSL *ssl, void *arg);
469 void *msg_callback_arg;
471 int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
473 /* Default generate session ID callback. */
474 GEN_SESSION_CB generate_session_id;
476 /* TLS extensions servername callback */
477 int (*tlsext_servername_callback)(SSL*, int *, void *);
478 void *tlsext_servername_arg;
480 /* Callback to support customisation of ticket key setting */
481 int (*tlsext_ticket_key_cb)(SSL *ssl, unsigned char *name,
482 unsigned char *iv, EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
484 /* certificate status request info */
485 /* Callback for status request */
486 int (*tlsext_status_cb)(SSL *ssl, void *arg);
487 void *tlsext_status_arg;
489 struct lhash_st_SSL_SESSION *sessions;
491 /* Most session-ids that will be cached, default is
492 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
493 unsigned long session_cache_size;
494 struct ssl_session_st *session_cache_head;
495 struct ssl_session_st *session_cache_tail;
497 /* This can have one of 2 values, ored together,
498 * SSL_SESS_CACHE_CLIENT,
499 * SSL_SESS_CACHE_SERVER,
500 * Default is SSL_SESSION_CACHE_SERVER, which means only
501 * SSL_accept which cache SSL_SESSIONS. */
502 int session_cache_mode;
504 struct {
505 int sess_connect; /* SSL new conn - started */
506 int sess_connect_renegotiate;/* SSL reneg - requested */
507 int sess_connect_good; /* SSL new conne/reneg - finished */
508 int sess_accept; /* SSL new accept - started */
509 int sess_accept_renegotiate;/* SSL reneg - requested */
510 int sess_accept_good; /* SSL accept/reneg - finished */
511 int sess_miss; /* session lookup misses */
512 int sess_timeout; /* reuse attempt on timeouted session */
513 int sess_cache_full; /* session removed due to full cache */
514 int sess_hit; /* session reuse actually done */
515 int sess_cb_hit; /* session-id that was not
516 * in the cache was
517 * passed back via the callback. This
518 * indicates that the application is
519 * supplying session-id's from other
520 * processes - spooky :-) */
521 } stats;
523 CRYPTO_EX_DATA ex_data;
525 /* same cipher_list but sorted for lookup */
526 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
528 struct cert_st /* CERT */ *cert;
530 /* Default values used when no per-SSL value is defined follow */
532 /* what we put in client cert requests */
533 STACK_OF(X509_NAME) *client_CA;
535 long max_cert_list;
537 int read_ahead;
539 int quiet_shutdown;
541 /* Maximum amount of data to send in one fragment.
542 * actual record size can be more than this due to
543 * padding and MAC overheads.
545 unsigned int max_send_fragment;
547 #ifndef OPENSSL_NO_ENGINE
548 /* Engine to pass requests for client certs to
550 ENGINE *client_cert_engine;
551 #endif
553 /* RFC 4507 session ticket keys */
554 unsigned char tlsext_tick_key_name[16];
555 unsigned char tlsext_tick_hmac_key[16];
556 unsigned char tlsext_tick_aes_key[16];
558 /* SRTP profiles we are willing to do from RFC 5764 */
559 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
562 * ALPN information.
566 * Server callback function that allows the server to select the
567 * protocol for the connection.
568 * out: on successful return, this must point to the raw protocol
569 * name (without the length prefix).
570 * outlen: on successful return, this contains the length of out.
571 * in: points to the client's list of supported protocols in
572 * wire-format.
573 * inlen: the length of in.
575 int (*alpn_select_cb)(SSL *s, const unsigned char **out,
576 unsigned char *outlen, const unsigned char *in, unsigned int inlen,
577 void *arg);
578 void *alpn_select_cb_arg;
580 /* Client list of supported protocols in wire format. */
581 unsigned char *alpn_client_proto_list;
582 unsigned int alpn_client_proto_list_len;
584 size_t tlsext_ecpointformatlist_length;
585 uint8_t *tlsext_ecpointformatlist; /* our list */
586 size_t tlsext_supportedgroups_length;
587 uint16_t *tlsext_supportedgroups; /* our list */
588 } SSL_CTX_INTERNAL;
590 typedef struct ssl_internal_st {
591 uint16_t min_version;
592 uint16_t max_version;
594 unsigned long options; /* protocol behaviour */
595 unsigned long mode; /* API behaviour */
597 /* Client list of supported protocols in wire format. */
598 unsigned char *alpn_client_proto_list;
599 unsigned int alpn_client_proto_list_len;
601 /* XXX Callbacks */
603 /* true when we are actually in SSL_accept() or SSL_connect() */
604 int in_handshake;
605 int (*handshake_func)(SSL *);
606 /* callback that allows applications to peek at protocol messages */
607 void (*msg_callback)(int write_p, int version, int content_type,
608 const void *buf, size_t len, SSL *ssl, void *arg);
609 void *msg_callback_arg;
611 /* Default generate session ID callback. */
612 GEN_SESSION_CB generate_session_id;
614 int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
616 void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
618 /* TLS extension debug callback */
619 void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
620 unsigned char *data, int len, void *arg);
621 void *tlsext_debug_arg;
623 /* TLS Session Ticket extension callback */
624 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
625 void *tls_session_ticket_ext_cb_arg;
627 /* TLS pre-shared secret session resumption */
628 tls_session_secret_cb_fn tls_session_secret_cb;
629 void *tls_session_secret_cb_arg;
631 /* XXX non-callback */
633 int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
635 /* This holds a variable that indicates what we were doing
636 * when a 0 or -1 is returned. This is needed for
637 * non-blocking IO so we know what request needs re-doing when
638 * in SSL_accept or SSL_connect */
639 int rwstate;
641 /* Imagine that here's a boolean member "init" that is
642 * switched as soon as SSL_set_{accept/connect}_state
643 * is called for the first time, so that "state" and
644 * "handshake_func" are properly initialized. But as
645 * handshake_func is == 0 until then, we use this
646 * test instead of an "init" member.
649 int new_session;/* Generate a new session or reuse an old one.
650 * NB: For servers, the 'new' session may actually be a previously
651 * cached session or even the previous session unless
652 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
653 int quiet_shutdown;/* don't send shutdown packets */
654 int shutdown; /* we have shut things down, 0x01 sent, 0x02
655 * for received */
656 BUF_MEM *init_buf; /* buffer used during init */
657 void *init_msg; /* pointer to handshake message body, set by ssl3_get_message() */
658 int init_num; /* amount read/written */
659 int init_off; /* amount read/written */
661 /* used internally to point at a raw packet */
662 unsigned char *packet;
663 unsigned int packet_length;
665 int read_ahead; /* Read as many input bytes as possible
666 * (for non-blocking reads) */
668 int hit; /* reusing a previous session */
670 /* crypto */
671 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
673 /* These are the ones being used, the ones in SSL_SESSION are
674 * the ones to be 'copied' into these ones */
675 int mac_flags;
677 SSL_AEAD_CTX *aead_read_ctx; /* AEAD context. If non-NULL, then
678 enc_read_ctx and read_hash are
679 ignored. */
681 SSL_AEAD_CTX *aead_write_ctx; /* AEAD context. If non-NULL, then
682 enc_write_ctx and write_hash are
683 ignored. */
685 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
686 EVP_MD_CTX *write_hash; /* used for mac generation */
688 /* session info */
690 /* extra application data */
691 CRYPTO_EX_DATA ex_data;
693 /* client cert? */
694 /* for server side, keep the list of CA_dn we can use */
695 STACK_OF(X509_NAME) *client_CA;
697 /* set this flag to 1 and a sleep(1) is put into all SSL_read()
698 * and SSL_write() calls, good for nbio debuging :-) */
699 int debug;
700 long max_cert_list;
701 int first_packet;
703 int servername_done; /* no further mod of servername
704 0 : call the servername extension callback.
705 1 : prepare 2, allow last ack just after in server callback.
706 2 : don't call servername callback, no ack in server hello
709 /* Expect OCSP CertificateStatus message */
710 int tlsext_status_expected;
711 /* OCSP status request only */
712 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
713 X509_EXTENSIONS *tlsext_ocsp_exts;
714 /* OCSP response received or to be sent */
715 unsigned char *tlsext_ocsp_resp;
716 int tlsext_ocsp_resplen;
718 /* RFC4507 session ticket expected to be received or sent */
719 int tlsext_ticket_expected;
721 size_t tlsext_ecpointformatlist_length;
722 uint8_t *tlsext_ecpointformatlist; /* our list */
723 size_t tlsext_supportedgroups_length;
724 uint16_t *tlsext_supportedgroups; /* our list */
726 /* TLS Session Ticket extension override */
727 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
729 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles; /* What we'll do */
730 SRTP_PROTECTION_PROFILE *srtp_profile; /* What's been chosen */
732 int renegotiate;/* 1 if we are renegotiating.
733 * 2 if we are a server and are inside a handshake
734 * (i.e. not just sending a HelloRequest) */
736 int rstate; /* where we are when reading */
738 int mac_packet;
740 int empty_record_count;
741 } SSL_INTERNAL;
743 typedef struct ssl3_state_internal_st {
744 unsigned char read_sequence[SSL3_SEQUENCE_SIZE];
745 int read_mac_secret_size;
746 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
747 unsigned char write_sequence[SSL3_SEQUENCE_SIZE];
748 int write_mac_secret_size;
749 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
751 /* flags for countermeasure against known-IV weakness */
752 int need_empty_fragments;
753 int empty_fragment_done;
755 SSL3_RECORD rrec; /* each decoded record goes in here */
756 SSL3_RECORD wrec; /* goes out from here */
758 /* storage for Alert/Handshake protocol data received but not
759 * yet processed by ssl3_read_bytes: */
760 unsigned char alert_fragment[2];
761 unsigned int alert_fragment_len;
762 unsigned char handshake_fragment[4];
763 unsigned int handshake_fragment_len;
765 /* partial write - check the numbers match */
766 unsigned int wnum; /* number of bytes sent so far */
767 int wpend_tot; /* number bytes written */
768 int wpend_type;
769 int wpend_ret; /* number of bytes submitted */
770 const unsigned char *wpend_buf;
772 /* used during startup, digest all incoming/outgoing packets */
773 BIO *handshake_buffer;
775 /* Rolling hash of handshake messages. */
776 EVP_MD_CTX *handshake_hash;
778 /* this is set whenerver we see a change_cipher_spec message
779 * come in when we are not looking for one */
780 int change_cipher_spec;
782 int warn_alert;
783 int fatal_alert;
785 /* This flag is set when we should renegotiate ASAP, basically when
786 * there is no more data in the read or write buffers */
787 int renegotiate;
788 int total_renegotiations;
789 int num_renegotiations;
791 int in_read_app_data;
793 SSL_HANDSHAKE hs;
795 struct {
796 /* actually only needs to be 16+20 */
797 unsigned char cert_verify_md[EVP_MAX_MD_SIZE*2];
799 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
800 unsigned char finish_md[EVP_MAX_MD_SIZE*2];
801 int finish_md_len;
802 unsigned char peer_finish_md[EVP_MAX_MD_SIZE*2];
803 int peer_finish_md_len;
805 unsigned long message_size;
806 int message_type;
808 DH *dh;
810 EC_KEY *ecdh; /* holds short lived ECDH key */
812 uint8_t *x25519;
814 int reuse_message;
816 /* used for certificate requests */
817 int cert_req;
818 int ctype_num;
819 char ctype[SSL3_CT_NUMBER];
820 STACK_OF(X509_NAME) *ca_names;
822 const EVP_CIPHER *new_sym_enc;
823 const EVP_AEAD *new_aead;
824 const EVP_MD *new_hash;
825 int new_mac_pkey_type;
826 int cert_request;
827 } tmp;
829 /* Connection binding to prevent renegotiation attacks */
830 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
831 unsigned char previous_client_finished_len;
832 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
833 unsigned char previous_server_finished_len;
834 int send_connection_binding; /* TODOEKR */
836 /* Set if we saw a Renegotiation Indication extension from our peer. */
837 int renegotiate_seen;
840 * ALPN information.
842 * In a server these point to the selected ALPN protocol after the
843 * ClientHello has been processed. In a client these contain the
844 * protocol that the server selected once the ServerHello has been
845 * processed.
847 unsigned char *alpn_selected;
848 size_t alpn_selected_len;
849 } SSL3_STATE_INTERNAL;
850 #define S3I(s) (s->s3->internal)
852 typedef struct dtls1_state_internal_st {
853 unsigned int send_cookie;
854 unsigned char cookie[DTLS1_COOKIE_LENGTH];
855 unsigned char rcvd_cookie[DTLS1_COOKIE_LENGTH];
856 unsigned int cookie_len;
859 * The current data and handshake epoch. This is initially
860 * undefined, and starts at zero once the initial handshake is
861 * completed
863 unsigned short r_epoch;
864 unsigned short w_epoch;
866 /* records being received in the current epoch */
867 DTLS1_BITMAP bitmap;
869 /* renegotiation starts a new set of sequence numbers */
870 DTLS1_BITMAP next_bitmap;
872 /* handshake message numbers */
873 unsigned short handshake_write_seq;
874 unsigned short next_handshake_write_seq;
876 unsigned short handshake_read_seq;
878 /* save last sequence number for retransmissions */
879 unsigned char last_write_sequence[8];
881 /* Received handshake records (processed and unprocessed) */
882 record_pqueue unprocessed_rcds;
883 record_pqueue processed_rcds;
885 /* Buffered handshake messages */
886 struct _pqueue *buffered_messages;
888 /* Buffered application records.
889 * Only for records between CCS and Finished
890 * to prevent either protocol violation or
891 * unnecessary message loss.
893 record_pqueue buffered_app_data;
895 /* Is set when listening for new connections with dtls1_listen() */
896 unsigned int listen;
898 unsigned int mtu; /* max DTLS packet size */
900 struct hm_header_st w_msg_hdr;
901 struct hm_header_st r_msg_hdr;
903 struct dtls1_timeout_st timeout;
905 /* storage for Alert/Handshake protocol data received but not
906 * yet processed by ssl3_read_bytes: */
907 unsigned char alert_fragment[DTLS1_AL_HEADER_LENGTH];
908 unsigned int alert_fragment_len;
909 unsigned char handshake_fragment[DTLS1_HM_HEADER_LENGTH];
910 unsigned int handshake_fragment_len;
912 unsigned int retransmitting;
913 unsigned int change_cipher_spec_ok;
914 } DTLS1_STATE_INTERNAL;
915 #define D1I(s) (s->d1->internal)
917 typedef struct cert_pkey_st {
918 X509 *x509;
919 EVP_PKEY *privatekey;
920 /* Digest to use when signing */
921 const EVP_MD *digest;
922 } CERT_PKEY;
924 typedef struct cert_st {
925 /* Current active set */
926 CERT_PKEY *key; /* ALWAYS points to an element of the pkeys array
927 * Probably it would make more sense to store
928 * an index, not a pointer. */
930 /* The following masks are for the key and auth
931 * algorithms that are supported by the certs below */
932 int valid;
933 unsigned long mask_k;
934 unsigned long mask_a;
936 DH *dh_tmp;
937 DH *(*dh_tmp_cb)(SSL *ssl, int is_export, int keysize);
938 int dh_tmp_auto;
940 EC_KEY *ecdh_tmp;
942 CERT_PKEY pkeys[SSL_PKEY_NUM];
944 int references; /* >1 only if SSL_copy_session_id is used */
945 } CERT;
948 typedef struct sess_cert_st {
949 STACK_OF(X509) *cert_chain; /* as received from peer */
951 /* The 'peer_...' members are used only by clients. */
952 int peer_cert_type;
954 CERT_PKEY *peer_key; /* points to an element of peer_pkeys (never NULL!) */
955 CERT_PKEY peer_pkeys[SSL_PKEY_NUM];
956 /* Obviously we don't have the private keys of these,
957 * so maybe we shouldn't even use the CERT_PKEY type here. */
959 DH *peer_dh_tmp;
960 EC_KEY *peer_ecdh_tmp;
961 uint8_t *peer_x25519_tmp;
963 int references; /* actually always 1 at the moment */
964 } SESS_CERT;
966 /*#define SSL_DEBUG */
967 /*#define RSA_DEBUG */
969 typedef struct ssl3_enc_method {
970 int (*enc)(SSL *, int);
971 unsigned int enc_flags;
972 } SSL3_ENC_METHOD;
975 * Flag values for enc_flags.
978 /* Uses explicit IV. */
979 #define SSL_ENC_FLAG_EXPLICIT_IV (1 << 0)
981 /* Uses signature algorithms extension. */
982 #define SSL_ENC_FLAG_SIGALGS (1 << 1)
984 /* Uses SHA256 default PRF. */
985 #define SSL_ENC_FLAG_SHA256_PRF (1 << 2)
987 /* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2. */
988 #define SSL_ENC_FLAG_TLS1_2_CIPHERS (1 << 4)
991 * ssl_aead_ctx_st contains information about an AEAD that is being used to
992 * encrypt an SSL connection.
994 struct ssl_aead_ctx_st {
995 EVP_AEAD_CTX ctx;
997 * fixed_nonce contains any bytes of the nonce that are fixed for all
998 * records.
1000 unsigned char fixed_nonce[12];
1001 unsigned char fixed_nonce_len;
1002 unsigned char variable_nonce_len;
1003 unsigned char xor_fixed_nonce;
1004 unsigned char tag_len;
1006 * variable_nonce_in_record is non-zero if the variable nonce
1007 * for a record is included as a prefix before the ciphertext.
1009 char variable_nonce_in_record;
1012 extern SSL_CIPHER ssl3_ciphers[];
1014 const char *ssl_version_string(int ver);
1015 int ssl_enabled_version_range(SSL *s, uint16_t *min_ver, uint16_t *max_ver);
1016 int ssl_supported_version_range(SSL *s, uint16_t *min_ver, uint16_t *max_ver);
1017 int ssl_max_shared_version(SSL *s, uint16_t peer_ver, uint16_t *max_ver);
1018 int ssl_version_set_min(const SSL_METHOD *meth, uint16_t ver, uint16_t max_ver,
1019 uint16_t *out_ver);
1020 int ssl_version_set_max(const SSL_METHOD *meth, uint16_t ver, uint16_t min_ver,
1021 uint16_t *out_ver);
1022 uint16_t ssl_max_server_version(SSL *s);
1024 const SSL_METHOD *dtls1_get_client_method(int ver);
1025 const SSL_METHOD *dtls1_get_server_method(int ver);
1026 const SSL_METHOD *tls1_get_client_method(int ver);
1027 const SSL_METHOD *tls1_get_server_method(int ver);
1029 extern SSL3_ENC_METHOD DTLSv1_enc_data;
1030 extern SSL3_ENC_METHOD TLSv1_enc_data;
1031 extern SSL3_ENC_METHOD TLSv1_1_enc_data;
1032 extern SSL3_ENC_METHOD TLSv1_2_enc_data;
1034 void ssl_clear_cipher_state(SSL *s);
1035 void ssl_clear_cipher_read_state(SSL *s);
1036 void ssl_clear_cipher_write_state(SSL *s);
1037 int ssl_clear_bad_session(SSL *s);
1038 CERT *ssl_cert_new(void);
1039 CERT *ssl_cert_dup(CERT *cert);
1040 int ssl_cert_inst(CERT **o);
1041 void ssl_cert_free(CERT *c);
1042 SESS_CERT *ssl_sess_cert_new(void);
1043 void ssl_sess_cert_free(SESS_CERT *sc);
1044 int ssl_get_new_session(SSL *s, int session);
1045 int ssl_get_prev_session(SSL *s, const unsigned char *session_id,
1046 int session_id_len, CBS *ext_block);
1047 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
1048 SSL_CIPHER *OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base,
1049 int num);
1050 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1051 const SSL_CIPHER * const *bp);
1052 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *ciphers, CBB *cbb);
1053 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, CBS *cbs);
1054 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
1055 STACK_OF(SSL_CIPHER) **pref, STACK_OF(SSL_CIPHER) **sorted,
1056 const char *rule_str);
1057 void ssl_update_cache(SSL *s, int mode);
1058 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
1059 const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size);
1060 int ssl_cipher_get_evp_aead(const SSL_SESSION *s, const EVP_AEAD **aead);
1061 int ssl_get_handshake_evp_md(SSL *s, const EVP_MD **md);
1063 int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1064 int ssl_undefined_function(SSL *s);
1065 int ssl_undefined_void_function(void);
1066 int ssl_undefined_const_function(const SSL *s);
1067 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s);
1068 X509 *ssl_get_server_send_cert(const SSL *);
1069 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1070 DH *ssl_get_auto_dh(SSL *s);
1071 int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
1072 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher);
1073 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1074 int ssl_has_ecc_ciphers(SSL *s);
1075 int ssl_verify_alarm_type(long type);
1076 void ssl_load_ciphers(void);
1078 int SSL_SESSION_ticket(SSL_SESSION *ss, unsigned char **out, size_t *out_len);
1080 const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1081 int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
1082 int ssl3_send_server_certificate(SSL *s);
1083 int ssl3_send_newsession_ticket(SSL *s);
1084 int ssl3_send_cert_status(SSL *s);
1085 int ssl3_get_finished(SSL *s, int state_a, int state_b);
1086 int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
1087 int ssl3_do_write(SSL *s, int type);
1088 int ssl3_send_alert(SSL *s, int level, int desc);
1089 int ssl3_get_req_cert_types(SSL *s, CBB *cbb);
1090 long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
1091 int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
1092 int ssl3_num_ciphers(void);
1093 const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
1094 const SSL_CIPHER *ssl3_get_cipher_by_id(unsigned int id);
1095 const SSL_CIPHER *ssl3_get_cipher_by_value(uint16_t value);
1096 uint16_t ssl3_cipher_get_value(const SSL_CIPHER *c);
1097 int ssl3_renegotiate(SSL *ssl);
1099 int ssl3_renegotiate_check(SSL *ssl);
1101 int ssl3_dispatch_alert(SSL *s);
1102 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
1103 int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
1104 int ssl3_output_cert_chain(SSL *s, CBB *cbb, X509 *x);
1105 SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
1106 STACK_OF(SSL_CIPHER) *srvr);
1107 int ssl3_setup_buffers(SSL *s);
1108 int ssl3_setup_init_buffer(SSL *s);
1109 int ssl3_setup_read_buffer(SSL *s);
1110 int ssl3_setup_write_buffer(SSL *s);
1111 int ssl3_release_read_buffer(SSL *s);
1112 int ssl3_release_write_buffer(SSL *s);
1113 int ssl3_new(SSL *s);
1114 void ssl3_free(SSL *s);
1115 int ssl3_accept(SSL *s);
1116 int ssl3_connect(SSL *s);
1117 int ssl3_read(SSL *s, void *buf, int len);
1118 int ssl3_peek(SSL *s, void *buf, int len);
1119 int ssl3_write(SSL *s, const void *buf, int len);
1120 int ssl3_shutdown(SSL *s);
1121 void ssl3_clear(SSL *s);
1122 long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1123 long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1124 long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp)(void));
1125 long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp)(void));
1126 int ssl3_pending(const SSL *s);
1128 int ssl3_handshake_msg_hdr_len(SSL *s);
1129 int ssl3_handshake_msg_start(SSL *s, CBB *handshake, CBB *body,
1130 uint8_t msg_type);
1131 int ssl3_handshake_msg_finish(SSL *s, CBB *handshake);
1132 int ssl3_handshake_write(SSL *s);
1133 int ssl3_record_write(SSL *s, int type);
1135 void tls1_record_sequence_increment(unsigned char *seq);
1136 int ssl3_do_change_cipher_spec(SSL *ssl);
1138 long tls1_default_timeout(void);
1139 int dtls1_do_write(SSL *s, int type);
1140 int ssl3_packet_read(SSL *s, int plen);
1141 int ssl3_packet_extend(SSL *s, int plen);
1142 int ssl_server_legacy_first_packet(SSL *s);
1143 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
1144 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
1145 unsigned int len);
1146 void dtls1_set_message_header(SSL *s, unsigned char mt, unsigned long len,
1147 unsigned long frag_off, unsigned long frag_len);
1148 void dtls1_set_message_header_int(SSL *s, unsigned char mt,
1149 unsigned long len, unsigned short seq_num, unsigned long frag_off,
1150 unsigned long frag_len);
1152 int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
1153 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len);
1155 int dtls1_read_failed(SSL *s, int code);
1156 int dtls1_buffer_message(SSL *s, int ccs);
1157 int dtls1_retransmit_message(SSL *s, unsigned short seq,
1158 unsigned long frag_off, int *found);
1159 int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
1160 int dtls1_retransmit_buffered_messages(SSL *s);
1161 void dtls1_clear_record_buffer(SSL *s);
1162 int dtls1_get_message_header(unsigned char *data,
1163 struct hm_header_st *msg_hdr);
1164 void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr);
1165 void dtls1_reset_seq_numbers(SSL *s, int rw);
1166 void dtls1_build_sequence_number(unsigned char *dst, unsigned char *seq,
1167 unsigned short epoch);
1168 long dtls1_default_timeout(void);
1169 struct timeval* dtls1_get_timeout(SSL *s, struct timeval* timeleft);
1170 int dtls1_check_timeout_num(SSL *s);
1171 int dtls1_handle_timeout(SSL *s);
1172 const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
1173 void dtls1_start_timer(SSL *s);
1174 void dtls1_stop_timer(SSL *s);
1175 int dtls1_is_timer_expired(SSL *s);
1176 void dtls1_double_timeout(SSL *s);
1177 unsigned int dtls1_min_mtu(void);
1179 /* some client-only functions */
1180 int dtls1_get_hello_verify(SSL *s);
1181 int ssl3_send_client_hello(SSL *s);
1182 int ssl3_get_server_hello(SSL *s);
1183 int ssl3_get_certificate_request(SSL *s);
1184 int ssl3_get_new_session_ticket(SSL *s);
1185 int ssl3_get_cert_status(SSL *s);
1186 int ssl3_get_server_done(SSL *s);
1187 int ssl3_send_client_verify(SSL *s);
1188 int ssl3_send_client_certificate(SSL *s);
1189 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
1190 int ssl3_send_client_key_exchange(SSL *s);
1191 int ssl3_get_server_key_exchange(SSL *s);
1192 int ssl3_get_server_certificate(SSL *s);
1193 int ssl3_check_cert_and_algorithm(SSL *s);
1194 int ssl3_check_finished(SSL *s);
1196 /* some server-only functions */
1197 int dtls1_send_hello_verify_request(SSL *s);
1198 int ssl3_get_client_hello(SSL *s);
1199 int ssl3_send_server_hello(SSL *s);
1200 int ssl3_send_hello_request(SSL *s);
1201 int ssl3_send_server_key_exchange(SSL *s);
1202 int ssl3_send_certificate_request(SSL *s);
1203 int ssl3_send_server_done(SSL *s);
1204 int ssl3_get_client_certificate(SSL *s);
1205 int ssl3_get_client_key_exchange(SSL *s);
1206 int ssl3_get_cert_verify(SSL *s);
1208 int tls1_new(SSL *s);
1209 void tls1_free(SSL *s);
1210 void tls1_clear(SSL *s);
1212 int dtls1_new(SSL *s);
1213 void dtls1_free(SSL *s);
1214 void dtls1_clear(SSL *s);
1215 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
1217 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
1218 int dtls1_get_record(SSL *s);
1219 int dtls1_dispatch_alert(SSL *s);
1220 int dtls1_enc(SSL *s, int snd);
1222 int ssl_init_wbio_buffer(SSL *s, int push);
1223 void ssl_free_wbio_buffer(SSL *s);
1225 int tls1_handshake_hash_init(SSL *s);
1226 int tls1_handshake_hash_update(SSL *s, const unsigned char *buf, size_t len);
1227 int tls1_handshake_hash_value(SSL *s, const unsigned char *out, size_t len,
1228 size_t *outlen);
1229 void tls1_handshake_hash_free(SSL *s);
1231 int tls1_init_finished_mac(SSL *s);
1232 int tls1_finish_mac(SSL *s, const unsigned char *buf, int len);
1233 void tls1_free_digest_list(SSL *s);
1234 void tls1_cleanup_key_block(SSL *s);
1235 int tls1_digest_cached_records(SSL *s);
1236 int tls1_change_cipher_state(SSL *s, int which);
1237 int tls1_setup_key_block(SSL *s);
1238 int tls1_enc(SSL *s, int snd);
1239 int tls1_final_finish_mac(SSL *s, const char *str, int slen, unsigned char *p);
1240 int tls1_mac(SSL *ssl, unsigned char *md, int snd);
1241 int tls1_generate_master_secret(SSL *s, unsigned char *out,
1242 unsigned char *p, int len);
1243 int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1244 const char *label, size_t llen, const unsigned char *p, size_t plen,
1245 int use_context);
1246 int tls1_alert_code(int code);
1247 int ssl_ok(SSL *s);
1249 int ssl_using_ecc_cipher(SSL *s);
1250 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
1252 int tls1_set_groups(uint16_t **out_group_ids, size_t *out_group_ids_len,
1253 const int *groups, size_t ngroups);
1254 int tls1_set_groups_list(uint16_t **out_group_ids, size_t *out_group_ids_len,
1255 const char *groups);
1257 int tls1_ec_curve_id2nid(const uint16_t curve_id);
1258 uint16_t tls1_ec_nid2curve_id(const int nid);
1259 int tls1_check_curve(SSL *s, const uint16_t curve_id);
1260 int tls1_get_shared_curve(SSL *s);
1262 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **data,
1263 size_t n, int *al);
1264 int ssl_check_clienthello_tlsext_early(SSL *s);
1265 int ssl_check_clienthello_tlsext_late(SSL *s);
1266 int ssl_check_serverhello_tlsext(SSL *s);
1268 #define tlsext_tick_md EVP_sha256
1269 int tls1_process_ticket(SSL *s, const unsigned char *session_id,
1270 int session_id_len, CBS *ext_block, SSL_SESSION **ret);
1271 int tls12_get_hashid(const EVP_MD *md);
1272 int tls12_get_sigid(const EVP_PKEY *pk);
1273 int tls12_get_hashandsig(CBB *cbb, const EVP_PKEY *pk, const EVP_MD *md);
1274 const EVP_MD *tls12_get_hash(unsigned char hash_alg);
1276 long ssl_get_algorithm2(SSL *s);
1277 int tls1_process_sigalgs(SSL *s, CBS *cbs);
1278 void tls12_get_req_sig_algs(SSL *s, unsigned char **sigalgs,
1279 size_t *sigalgs_len);
1281 int tls1_check_ec_server_key(SSL *s);
1282 int tls1_check_ec_tmp_key(SSL *s);
1284 int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p,
1285 int *len, int maxlen);
1286 int ssl_parse_clienthello_use_srtp_ext(SSL *s, const unsigned char *d,
1287 int len, int *al);
1288 int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p,
1289 int *len, int maxlen);
1290 int ssl_parse_serverhello_use_srtp_ext(SSL *s, const unsigned char *d,
1291 int len, int *al);
1293 /* s3_cbc.c */
1294 void ssl3_cbc_copy_mac(unsigned char *out, const SSL3_RECORD *rec,
1295 unsigned md_size, unsigned orig_len);
1296 int tls1_cbc_remove_padding(const SSL *s, SSL3_RECORD *rec,
1297 unsigned block_size, unsigned mac_size);
1298 char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
1299 int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx, unsigned char *md_out,
1300 size_t *md_out_size, const unsigned char header[13],
1301 const unsigned char *data, size_t data_plus_mac_size,
1302 size_t data_plus_mac_plus_padding_size, const unsigned char *mac_secret,
1303 unsigned mac_secret_length);
1304 int SSL_state_func_code(int _state);
1306 #define SSLerror(s, r) SSL_error_internal(s, r, __FILE__, __LINE__)
1307 #define SSLerrorx(r) ERR_PUT_error(ERR_LIB_SSL,(0xfff),(r),__FILE__,__LINE__)
1308 void SSL_error_internal(const SSL *s, int r, char *f, int l);
1310 void tls1_get_formatlist(SSL *s, int client_formats, const uint8_t **pformats,
1311 size_t *pformatslen);
1312 void tls1_get_curvelist(SSL *s, int client_curves, const uint16_t **pcurves,
1313 size_t *pcurveslen);
1315 #ifndef OPENSSL_NO_SRTP
1317 int srtp_find_profile_by_name(char *profile_name,
1318 SRTP_PROTECTION_PROFILE **pptr, unsigned len);
1319 int srtp_find_profile_by_num(unsigned profile_num,
1320 SRTP_PROTECTION_PROFILE **pptr);
1322 #endif /* OPENSSL_NO_SRTP */
1324 __END_HIDDEN_DECLS
1326 #endif