Merge commit '7e934d3acc051b7ee3ef0d11571fd1225800a607'
[unleashed.git] / lib / libssl / ssl_locl.h
blobd2a99afaa49090c82072afac2c3ba4271bfba641
1 /* $OpenBSD: ssl_locl.h,v 1.202 2018/01/27 15:30:05 jsing Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
143 #ifndef HEADER_SSL_LOCL_H
144 #define HEADER_SSL_LOCL_H
146 #include <sys/types.h>
148 #include <errno.h>
149 #include <stdlib.h>
150 #include <string.h>
151 #include <time.h>
152 #include <unistd.h>
154 #include <openssl/opensslconf.h>
155 #include <openssl/bio.h>
156 #include <openssl/buffer.h>
157 #include <openssl/dsa.h>
158 #include <openssl/err.h>
159 #include <openssl/rsa.h>
160 #include <openssl/ssl.h>
161 #include <openssl/stack.h>
163 #include "bytestring.h"
165 __BEGIN_HIDDEN_DECLS
167 #define CTASSERT(x) extern char _ctassert[(x) ? 1 : -1 ] \
168 __attribute__((__unused__))
170 #define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
171 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
172 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
173 *((c)++)=(unsigned char)(((l) )&0xff))
175 #define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
176 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
177 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
178 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
179 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
180 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
181 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
182 *((c)++)=(unsigned char)(((l) )&0xff))
184 #define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
185 (((unsigned int)(c[1])) )),c+=2)
186 #define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
187 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
189 #define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
190 c[1]=(unsigned char)(((l)>> 8)&0xff), \
191 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
193 /* LOCAL STUFF */
195 #define SSL_DECRYPT 0
196 #define SSL_ENCRYPT 1
199 * Define the Bitmasks for SSL_CIPHER.algorithms.
200 * This bits are used packed as dense as possible. If new methods/ciphers
201 * etc will be added, the bits a likely to change, so this information
202 * is for internal library use only, even though SSL_CIPHER.algorithms
203 * can be publicly accessed.
204 * Use the according functions for cipher management instead.
206 * The bit mask handling in the selection and sorting scheme in
207 * ssl_create_cipher_list() has only limited capabilities, reflecting
208 * that the different entities within are mutually exclusive:
209 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
212 /* Bits for algorithm_mkey (key exchange algorithm) */
213 #define SSL_kRSA 0x00000001L /* RSA key exchange */
214 #define SSL_kDHE 0x00000008L /* tmp DH key no DH cert */
215 #define SSL_kECDHE 0x00000080L /* ephemeral ECDH */
216 #define SSL_kGOST 0x00000200L /* GOST key exchange */
218 /* Bits for algorithm_auth (server authentication) */
219 #define SSL_aRSA 0x00000001L /* RSA auth */
220 #define SSL_aDSS 0x00000002L /* DSS auth */
221 #define SSL_aNULL 0x00000004L /* no auth (i.e. use ADH or AECDH) */
222 #define SSL_aECDSA 0x00000040L /* ECDSA auth*/
223 #define SSL_aGOST01 0x00000200L /* GOST R 34.10-2001 signature auth */
225 /* Bits for algorithm_enc (symmetric encryption) */
226 #define SSL_DES 0x00000001L
227 #define SSL_3DES 0x00000002L
228 #define SSL_RC4 0x00000004L
229 #define SSL_IDEA 0x00000008L
230 #define SSL_eNULL 0x00000010L
231 #define SSL_AES128 0x00000020L
232 #define SSL_AES256 0x00000040L
233 #define SSL_CAMELLIA128 0x00000080L
234 #define SSL_CAMELLIA256 0x00000100L
235 #define SSL_eGOST2814789CNT 0x00000200L
236 #define SSL_AES128GCM 0x00000400L
237 #define SSL_AES256GCM 0x00000800L
238 #define SSL_CHACHA20POLY1305 0x00001000L
240 #define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM)
241 #define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
244 /* Bits for algorithm_mac (symmetric authentication) */
246 #define SSL_MD5 0x00000001L
247 #define SSL_SHA1 0x00000002L
248 #define SSL_GOST94 0x00000004L
249 #define SSL_GOST89MAC 0x00000008L
250 #define SSL_SHA256 0x00000010L
251 #define SSL_SHA384 0x00000020L
252 /* Not a real MAC, just an indication it is part of cipher */
253 #define SSL_AEAD 0x00000040L
254 #define SSL_STREEBOG256 0x00000080L
256 /* Bits for algorithm_ssl (protocol version) */
257 #define SSL_SSLV3 0x00000002L
258 #define SSL_TLSV1 SSL_SSLV3 /* for now */
259 #define SSL_TLSV1_2 0x00000004L
262 /* Bits for algorithm2 (handshake digests and other extra flags) */
264 #define SSL_HANDSHAKE_MAC_MASK 0xff0
265 #define SSL_HANDSHAKE_MAC_MD5 0x010
266 #define SSL_HANDSHAKE_MAC_SHA 0x020
267 #define SSL_HANDSHAKE_MAC_GOST94 0x040
268 #define SSL_HANDSHAKE_MAC_SHA256 0x080
269 #define SSL_HANDSHAKE_MAC_SHA384 0x100
270 #define SSL_HANDSHAKE_MAC_STREEBOG256 0x200
271 #define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
273 /* When adding new digest in the ssl_ciph.c and increment SSM_MD_NUM_IDX
274 * make sure to update this constant too */
275 #define SSL_MAX_DIGEST 7
277 #define SSL3_CK_ID 0x03000000
278 #define SSL3_CK_VALUE_MASK 0x0000ffff
280 #define TLS1_PRF_DGST_MASK (0xff << TLS1_PRF_DGST_SHIFT)
282 #define TLS1_PRF_DGST_SHIFT 10
283 #define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
284 #define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
285 #define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
286 #define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
287 #define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
288 #define TLS1_PRF_STREEBOG256 (SSL_HANDSHAKE_MAC_STREEBOG256 << TLS1_PRF_DGST_SHIFT)
289 #define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
291 /* Stream MAC for GOST ciphersuites from cryptopro draft
292 * (currently this also goes into algorithm2) */
293 #define TLS1_STREAM_MAC 0x04
296 * SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_IN_RECORD is an algorithm2 flag that
297 * indicates that the variable part of the nonce is included as a prefix of
298 * the record (AES-GCM, for example, does this with an 8-byte variable nonce.)
300 #define SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_IN_RECORD (1 << 22)
303 * SSL_CIPHER_ALGORITHM2_AEAD is an algorithm2 flag that indicates the cipher
304 * is implemented via an EVP_AEAD.
306 #define SSL_CIPHER_ALGORITHM2_AEAD (1 << 23)
309 * SSL_CIPHER_AEAD_FIXED_NONCE_LEN returns the number of bytes of fixed nonce
310 * for an SSL_CIPHER with the SSL_CIPHER_ALGORITHM2_AEAD flag.
312 #define SSL_CIPHER_AEAD_FIXED_NONCE_LEN(ssl_cipher) \
313 (((ssl_cipher->algorithm2 >> 24) & 0xf) * 2)
316 * Cipher strength information.
318 #define SSL_STRONG_MASK 0x000001fcL
319 #define SSL_STRONG_NONE 0x00000004L
320 #define SSL_LOW 0x00000020L
321 #define SSL_MEDIUM 0x00000040L
322 #define SSL_HIGH 0x00000080L
325 * The keylength (measured in RSA key bits, I guess) for temporary keys.
326 * Cipher argument is so that this can be variable in the future.
328 #define SSL_C_PKEYLENGTH(c) 1024
330 /* Check if an SSL structure is using DTLS. */
331 #define SSL_IS_DTLS(s) \
332 (s->method->internal->version == DTLS1_VERSION)
334 /* See if we need explicit IV. */
335 #define SSL_USE_EXPLICIT_IV(s) \
336 (s->method->internal->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
338 /* See if we use signature algorithms extension. */
339 #define SSL_USE_SIGALGS(s) \
340 (s->method->internal->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
342 /* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2. */
343 #define SSL_USE_TLS1_2_CIPHERS(s) \
344 (s->method->internal->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
346 #define SSL_PKEY_RSA_ENC 0
347 #define SSL_PKEY_RSA_SIGN 1
348 #define SSL_PKEY_DH_RSA 2
349 #define SSL_PKEY_ECC 3
350 #define SSL_PKEY_GOST01 4
351 #define SSL_PKEY_NUM 5
353 #define SSL_MAX_EMPTY_RECORDS 32
355 /* SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
356 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
357 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
358 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
359 * SSL_aRSA <- RSA_ENC | RSA_SIGN
360 * SSL_aDSS <- DSA_SIGN
364 #define CERT_INVALID 0
365 #define CERT_PUBLIC_KEY 1
366 #define CERT_PRIVATE_KEY 2
369 /* From ECC-TLS draft, used in encoding the curve type in
370 * ECParameters
372 #define EXPLICIT_PRIME_CURVE_TYPE 1
373 #define EXPLICIT_CHAR2_CURVE_TYPE 2
374 #define NAMED_CURVE_TYPE 3
376 typedef struct ssl_method_internal_st {
377 int version;
379 uint16_t min_version;
380 uint16_t max_version;
382 int (*ssl_new)(SSL *s);
383 void (*ssl_clear)(SSL *s);
384 void (*ssl_free)(SSL *s);
386 int (*ssl_accept)(SSL *s);
387 int (*ssl_connect)(SSL *s);
388 int (*ssl_read)(SSL *s, void *buf, int len);
389 int (*ssl_peek)(SSL *s, void *buf, int len);
390 int (*ssl_write)(SSL *s, const void *buf, int len);
391 int (*ssl_shutdown)(SSL *s);
393 int (*ssl_renegotiate)(SSL *s);
394 int (*ssl_renegotiate_check)(SSL *s);
396 long (*ssl_get_message)(SSL *s, int st1, int stn, int mt,
397 long max, int *ok);
398 int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf,
399 int len, int peek);
400 int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
402 int (*ssl_pending)(const SSL *s);
403 const struct ssl_method_st *(*get_ssl_method)(int version);
405 long (*get_timeout)(void);
406 int (*ssl_version)(void);
408 struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
409 } SSL_METHOD_INTERNAL;
411 typedef struct ssl_session_internal_st {
412 CRYPTO_EX_DATA ex_data; /* application specific data */
414 /* These are used to make removal of session-ids more
415 * efficient and to implement a maximum cache size. */
416 struct ssl_session_st *prev, *next;
418 /* Used to indicate that session resumption is not allowed.
419 * Applications can also set this bit for a new session via
420 * not_resumable_session_cb to disable session caching and tickets. */
421 int not_resumable;
423 /* The cert is the certificate used to establish this connection */
424 struct sess_cert_st /* SESS_CERT */ *sess_cert;
426 size_t tlsext_ecpointformatlist_length;
427 uint8_t *tlsext_ecpointformatlist; /* peer's list */
428 size_t tlsext_supportedgroups_length;
429 uint16_t *tlsext_supportedgroups; /* peer's list */
430 } SSL_SESSION_INTERNAL;
431 #define SSI(s) (s->session->internal)
433 typedef struct ssl_handshake_st {
434 /* state contains one of the SSL3_ST_* values. */
435 int state;
437 /* used when SSL_ST_FLUSH_DATA is entered */
438 int next_state;
440 /* new_cipher is the cipher being negotiated in this handshake. */
441 const SSL_CIPHER *new_cipher;
443 /* key_block is the record-layer key block for TLS 1.2 and earlier. */
444 int key_block_len;
445 unsigned char *key_block;
446 } SSL_HANDSHAKE;
448 typedef struct ssl_ctx_internal_st {
449 uint16_t min_version;
450 uint16_t max_version;
452 unsigned long options;
453 unsigned long mode;
455 /* If this callback is not null, it will be called each
456 * time a session id is added to the cache. If this function
457 * returns 1, it means that the callback will do a
458 * SSL_SESSION_free() when it has finished using it. Otherwise,
459 * on 0, it means the callback has finished with it.
460 * If remove_session_cb is not null, it will be called when
461 * a session-id is removed from the cache. After the call,
462 * OpenSSL will SSL_SESSION_free() it. */
463 int (*new_session_cb)(struct ssl_st *ssl, SSL_SESSION *sess);
464 void (*remove_session_cb)(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
465 SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
466 unsigned char *data, int len, int *copy);
468 /* if defined, these override the X509_verify_cert() calls */
469 int (*app_verify_callback)(X509_STORE_CTX *, void *);
470 void *app_verify_arg;
472 /* get client cert callback */
473 int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
475 /* cookie generate callback */
476 int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
477 unsigned int *cookie_len);
479 /* verify cookie callback */
480 int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie,
481 unsigned int cookie_len);
483 void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
485 /* callback that allows applications to peek at protocol messages */
486 void (*msg_callback)(int write_p, int version, int content_type,
487 const void *buf, size_t len, SSL *ssl, void *arg);
488 void *msg_callback_arg;
490 int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
492 /* Default generate session ID callback. */
493 GEN_SESSION_CB generate_session_id;
495 /* TLS extensions servername callback */
496 int (*tlsext_servername_callback)(SSL*, int *, void *);
497 void *tlsext_servername_arg;
499 /* Callback to support customisation of ticket key setting */
500 int (*tlsext_ticket_key_cb)(SSL *ssl, unsigned char *name,
501 unsigned char *iv, EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
503 /* certificate status request info */
504 /* Callback for status request */
505 int (*tlsext_status_cb)(SSL *ssl, void *arg);
506 void *tlsext_status_arg;
508 struct lhash_st_SSL_SESSION *sessions;
510 /* Most session-ids that will be cached, default is
511 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
512 unsigned long session_cache_size;
513 struct ssl_session_st *session_cache_head;
514 struct ssl_session_st *session_cache_tail;
516 /* This can have one of 2 values, ored together,
517 * SSL_SESS_CACHE_CLIENT,
518 * SSL_SESS_CACHE_SERVER,
519 * Default is SSL_SESSION_CACHE_SERVER, which means only
520 * SSL_accept which cache SSL_SESSIONS. */
521 int session_cache_mode;
523 struct {
524 int sess_connect; /* SSL new conn - started */
525 int sess_connect_renegotiate;/* SSL reneg - requested */
526 int sess_connect_good; /* SSL new conne/reneg - finished */
527 int sess_accept; /* SSL new accept - started */
528 int sess_accept_renegotiate;/* SSL reneg - requested */
529 int sess_accept_good; /* SSL accept/reneg - finished */
530 int sess_miss; /* session lookup misses */
531 int sess_timeout; /* reuse attempt on timeouted session */
532 int sess_cache_full; /* session removed due to full cache */
533 int sess_hit; /* session reuse actually done */
534 int sess_cb_hit; /* session-id that was not
535 * in the cache was
536 * passed back via the callback. This
537 * indicates that the application is
538 * supplying session-id's from other
539 * processes - spooky :-) */
540 } stats;
542 CRYPTO_EX_DATA ex_data;
544 /* same cipher_list but sorted for lookup */
545 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
547 struct cert_st /* CERT */ *cert;
549 /* Default values used when no per-SSL value is defined follow */
551 /* what we put in client cert requests */
552 STACK_OF(X509_NAME) *client_CA;
554 long max_cert_list;
556 int read_ahead;
558 int quiet_shutdown;
560 /* Maximum amount of data to send in one fragment.
561 * actual record size can be more than this due to
562 * padding and MAC overheads.
564 unsigned int max_send_fragment;
566 #ifndef OPENSSL_NO_ENGINE
567 /* Engine to pass requests for client certs to
569 ENGINE *client_cert_engine;
570 #endif
572 /* RFC 4507 session ticket keys */
573 unsigned char tlsext_tick_key_name[16];
574 unsigned char tlsext_tick_hmac_key[16];
575 unsigned char tlsext_tick_aes_key[16];
577 /* SRTP profiles we are willing to do from RFC 5764 */
578 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
581 * ALPN information.
585 * Server callback function that allows the server to select the
586 * protocol for the connection.
587 * out: on successful return, this must point to the raw protocol
588 * name (without the length prefix).
589 * outlen: on successful return, this contains the length of out.
590 * in: points to the client's list of supported protocols in
591 * wire-format.
592 * inlen: the length of in.
594 int (*alpn_select_cb)(SSL *s, const unsigned char **out,
595 unsigned char *outlen, const unsigned char *in, unsigned int inlen,
596 void *arg);
597 void *alpn_select_cb_arg;
599 /* Client list of supported protocols in wire format. */
600 unsigned char *alpn_client_proto_list;
601 unsigned int alpn_client_proto_list_len;
603 size_t tlsext_ecpointformatlist_length;
604 uint8_t *tlsext_ecpointformatlist; /* our list */
605 size_t tlsext_supportedgroups_length;
606 uint16_t *tlsext_supportedgroups; /* our list */
607 } SSL_CTX_INTERNAL;
609 typedef struct ssl_internal_st {
610 uint16_t min_version;
611 uint16_t max_version;
613 unsigned long options; /* protocol behaviour */
614 unsigned long mode; /* API behaviour */
616 /* Client list of supported protocols in wire format. */
617 unsigned char *alpn_client_proto_list;
618 unsigned int alpn_client_proto_list_len;
620 /* XXX Callbacks */
622 /* true when we are actually in SSL_accept() or SSL_connect() */
623 int in_handshake;
624 int (*handshake_func)(SSL *);
625 /* callback that allows applications to peek at protocol messages */
626 void (*msg_callback)(int write_p, int version, int content_type,
627 const void *buf, size_t len, SSL *ssl, void *arg);
628 void *msg_callback_arg;
630 /* Default generate session ID callback. */
631 GEN_SESSION_CB generate_session_id;
633 int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
635 void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
637 /* TLS extension debug callback */
638 void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
639 unsigned char *data, int len, void *arg);
640 void *tlsext_debug_arg;
642 /* TLS Session Ticket extension callback */
643 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
644 void *tls_session_ticket_ext_cb_arg;
646 /* TLS pre-shared secret session resumption */
647 tls_session_secret_cb_fn tls_session_secret_cb;
648 void *tls_session_secret_cb_arg;
650 /* XXX non-callback */
652 int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
654 /* This holds a variable that indicates what we were doing
655 * when a 0 or -1 is returned. This is needed for
656 * non-blocking IO so we know what request needs re-doing when
657 * in SSL_accept or SSL_connect */
658 int rwstate;
660 /* Imagine that here's a boolean member "init" that is
661 * switched as soon as SSL_set_{accept/connect}_state
662 * is called for the first time, so that "state" and
663 * "handshake_func" are properly initialized. But as
664 * handshake_func is == 0 until then, we use this
665 * test instead of an "init" member.
668 int new_session;/* Generate a new session or reuse an old one.
669 * NB: For servers, the 'new' session may actually be a previously
670 * cached session or even the previous session unless
671 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
672 int quiet_shutdown;/* don't send shutdown packets */
673 int shutdown; /* we have shut things down, 0x01 sent, 0x02
674 * for received */
675 BUF_MEM *init_buf; /* buffer used during init */
676 void *init_msg; /* pointer to handshake message body, set by ssl3_get_message() */
677 int init_num; /* amount read/written */
678 int init_off; /* amount read/written */
680 /* used internally to point at a raw packet */
681 unsigned char *packet;
682 unsigned int packet_length;
684 int read_ahead; /* Read as many input bytes as possible
685 * (for non-blocking reads) */
687 int hit; /* reusing a previous session */
689 /* crypto */
690 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
692 /* These are the ones being used, the ones in SSL_SESSION are
693 * the ones to be 'copied' into these ones */
694 int mac_flags;
696 SSL_AEAD_CTX *aead_read_ctx; /* AEAD context. If non-NULL, then
697 enc_read_ctx and read_hash are
698 ignored. */
700 SSL_AEAD_CTX *aead_write_ctx; /* AEAD context. If non-NULL, then
701 enc_write_ctx and write_hash are
702 ignored. */
704 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
705 EVP_MD_CTX *write_hash; /* used for mac generation */
707 /* session info */
709 /* extra application data */
710 CRYPTO_EX_DATA ex_data;
712 /* client cert? */
713 /* for server side, keep the list of CA_dn we can use */
714 STACK_OF(X509_NAME) *client_CA;
716 /* set this flag to 1 and a sleep(1) is put into all SSL_read()
717 * and SSL_write() calls, good for nbio debuging :-) */
718 int debug;
719 long max_cert_list;
720 int first_packet;
722 int servername_done; /* no further mod of servername
723 0 : call the servername extension callback.
724 1 : prepare 2, allow last ack just after in server callback.
725 2 : don't call servername callback, no ack in server hello
728 /* Expect OCSP CertificateStatus message */
729 int tlsext_status_expected;
730 /* OCSP status request only */
731 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
732 X509_EXTENSIONS *tlsext_ocsp_exts;
733 /* OCSP response received or to be sent */
734 unsigned char *tlsext_ocsp_resp;
735 int tlsext_ocsp_resplen;
737 /* RFC4507 session ticket expected to be received or sent */
738 int tlsext_ticket_expected;
740 size_t tlsext_ecpointformatlist_length;
741 uint8_t *tlsext_ecpointformatlist; /* our list */
742 size_t tlsext_supportedgroups_length;
743 uint16_t *tlsext_supportedgroups; /* our list */
745 /* TLS Session Ticket extension override */
746 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
748 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles; /* What we'll do */
749 SRTP_PROTECTION_PROFILE *srtp_profile; /* What's been chosen */
751 int renegotiate;/* 1 if we are renegotiating.
752 * 2 if we are a server and are inside a handshake
753 * (i.e. not just sending a HelloRequest) */
755 int rstate; /* where we are when reading */
757 int mac_packet;
759 int empty_record_count;
760 } SSL_INTERNAL;
762 typedef struct ssl3_state_internal_st {
763 int delay_buf_pop_ret;
765 unsigned char read_sequence[SSL3_SEQUENCE_SIZE];
766 int read_mac_secret_size;
767 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
768 unsigned char write_sequence[SSL3_SEQUENCE_SIZE];
769 int write_mac_secret_size;
770 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
772 /* flags for countermeasure against known-IV weakness */
773 int need_empty_fragments;
774 int empty_fragment_done;
776 SSL3_RECORD rrec; /* each decoded record goes in here */
777 SSL3_RECORD wrec; /* goes out from here */
779 /* storage for Alert/Handshake protocol data received but not
780 * yet processed by ssl3_read_bytes: */
781 unsigned char alert_fragment[2];
782 unsigned int alert_fragment_len;
783 unsigned char handshake_fragment[4];
784 unsigned int handshake_fragment_len;
786 /* partial write - check the numbers match */
787 unsigned int wnum; /* number of bytes sent so far */
788 int wpend_tot; /* number bytes written */
789 int wpend_type;
790 int wpend_ret; /* number of bytes submitted */
791 const unsigned char *wpend_buf;
793 /* used during startup, digest all incoming/outgoing packets */
794 BIO *handshake_buffer;
796 /* Rolling hash of handshake messages. */
797 EVP_MD_CTX *handshake_hash;
799 /* this is set whenerver we see a change_cipher_spec message
800 * come in when we are not looking for one */
801 int change_cipher_spec;
803 int warn_alert;
804 int fatal_alert;
806 /* This flag is set when we should renegotiate ASAP, basically when
807 * there is no more data in the read or write buffers */
808 int renegotiate;
809 int total_renegotiations;
810 int num_renegotiations;
812 int in_read_app_data;
814 SSL_HANDSHAKE hs;
816 struct {
817 /* actually only needs to be 16+20 */
818 unsigned char cert_verify_md[EVP_MAX_MD_SIZE*2];
820 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
821 unsigned char finish_md[EVP_MAX_MD_SIZE*2];
822 int finish_md_len;
823 unsigned char peer_finish_md[EVP_MAX_MD_SIZE*2];
824 int peer_finish_md_len;
826 unsigned long message_size;
827 int message_type;
829 DH *dh;
831 EC_KEY *ecdh; /* holds short lived ECDH key */
833 uint8_t *x25519;
835 int reuse_message;
837 /* used for certificate requests */
838 int cert_req;
839 int ctype_num;
840 char ctype[SSL3_CT_NUMBER];
841 STACK_OF(X509_NAME) *ca_names;
843 const EVP_CIPHER *new_sym_enc;
844 const EVP_AEAD *new_aead;
845 const EVP_MD *new_hash;
846 int new_mac_pkey_type;
847 int cert_request;
848 } tmp;
850 /* Connection binding to prevent renegotiation attacks */
851 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
852 unsigned char previous_client_finished_len;
853 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
854 unsigned char previous_server_finished_len;
855 int send_connection_binding; /* TODOEKR */
857 /* Set if we saw a Renegotiation Indication extension from our peer. */
858 int renegotiate_seen;
861 * ALPN information.
863 * In a server these point to the selected ALPN protocol after the
864 * ClientHello has been processed. In a client these contain the
865 * protocol that the server selected once the ServerHello has been
866 * processed.
868 unsigned char *alpn_selected;
869 size_t alpn_selected_len;
870 } SSL3_STATE_INTERNAL;
871 #define S3I(s) (s->s3->internal)
873 typedef struct dtls1_state_internal_st {
874 unsigned int send_cookie;
875 unsigned char cookie[DTLS1_COOKIE_LENGTH];
876 unsigned char rcvd_cookie[DTLS1_COOKIE_LENGTH];
877 unsigned int cookie_len;
880 * The current data and handshake epoch. This is initially
881 * undefined, and starts at zero once the initial handshake is
882 * completed
884 unsigned short r_epoch;
885 unsigned short w_epoch;
887 /* records being received in the current epoch */
888 DTLS1_BITMAP bitmap;
890 /* renegotiation starts a new set of sequence numbers */
891 DTLS1_BITMAP next_bitmap;
893 /* handshake message numbers */
894 unsigned short handshake_write_seq;
895 unsigned short next_handshake_write_seq;
897 unsigned short handshake_read_seq;
899 /* save last sequence number for retransmissions */
900 unsigned char last_write_sequence[8];
902 /* Received handshake records (processed and unprocessed) */
903 record_pqueue unprocessed_rcds;
904 record_pqueue processed_rcds;
906 /* Buffered handshake messages */
907 struct _pqueue *buffered_messages;
909 /* Buffered application records.
910 * Only for records between CCS and Finished
911 * to prevent either protocol violation or
912 * unnecessary message loss.
914 record_pqueue buffered_app_data;
916 /* Is set when listening for new connections with dtls1_listen() */
917 unsigned int listen;
919 unsigned int mtu; /* max DTLS packet size */
921 struct hm_header_st w_msg_hdr;
922 struct hm_header_st r_msg_hdr;
924 struct dtls1_timeout_st timeout;
926 /* storage for Alert/Handshake protocol data received but not
927 * yet processed by ssl3_read_bytes: */
928 unsigned char alert_fragment[DTLS1_AL_HEADER_LENGTH];
929 unsigned int alert_fragment_len;
930 unsigned char handshake_fragment[DTLS1_HM_HEADER_LENGTH];
931 unsigned int handshake_fragment_len;
933 unsigned int retransmitting;
934 unsigned int change_cipher_spec_ok;
935 } DTLS1_STATE_INTERNAL;
936 #define D1I(s) (s->d1->internal)
938 typedef struct cert_pkey_st {
939 X509 *x509;
940 EVP_PKEY *privatekey;
941 /* Digest to use when signing */
942 const EVP_MD *digest;
943 } CERT_PKEY;
945 typedef struct cert_st {
946 /* Current active set */
947 CERT_PKEY *key; /* ALWAYS points to an element of the pkeys array
948 * Probably it would make more sense to store
949 * an index, not a pointer. */
951 /* The following masks are for the key and auth
952 * algorithms that are supported by the certs below */
953 int valid;
954 unsigned long mask_k;
955 unsigned long mask_a;
957 DH *dh_tmp;
958 DH *(*dh_tmp_cb)(SSL *ssl, int is_export, int keysize);
959 int dh_tmp_auto;
961 EC_KEY *ecdh_tmp;
963 CERT_PKEY pkeys[SSL_PKEY_NUM];
965 int references; /* >1 only if SSL_copy_session_id is used */
966 } CERT;
969 typedef struct sess_cert_st {
970 STACK_OF(X509) *cert_chain; /* as received from peer */
972 /* The 'peer_...' members are used only by clients. */
973 int peer_cert_type;
975 CERT_PKEY *peer_key; /* points to an element of peer_pkeys (never NULL!) */
976 CERT_PKEY peer_pkeys[SSL_PKEY_NUM];
977 /* Obviously we don't have the private keys of these,
978 * so maybe we shouldn't even use the CERT_PKEY type here. */
980 DH *peer_dh_tmp;
981 EC_KEY *peer_ecdh_tmp;
982 uint8_t *peer_x25519_tmp;
984 int references; /* actually always 1 at the moment */
985 } SESS_CERT;
987 /*#define SSL_DEBUG */
988 /*#define RSA_DEBUG */
990 typedef struct ssl3_enc_method {
991 int (*enc)(SSL *, int);
992 unsigned int enc_flags;
993 } SSL3_ENC_METHOD;
996 * Flag values for enc_flags.
999 /* Uses explicit IV. */
1000 #define SSL_ENC_FLAG_EXPLICIT_IV (1 << 0)
1002 /* Uses signature algorithms extension. */
1003 #define SSL_ENC_FLAG_SIGALGS (1 << 1)
1005 /* Uses SHA256 default PRF. */
1006 #define SSL_ENC_FLAG_SHA256_PRF (1 << 2)
1008 /* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2. */
1009 #define SSL_ENC_FLAG_TLS1_2_CIPHERS (1 << 4)
1012 * ssl_aead_ctx_st contains information about an AEAD that is being used to
1013 * encrypt an SSL connection.
1015 struct ssl_aead_ctx_st {
1016 EVP_AEAD_CTX ctx;
1018 * fixed_nonce contains any bytes of the nonce that are fixed for all
1019 * records.
1021 unsigned char fixed_nonce[12];
1022 unsigned char fixed_nonce_len;
1023 unsigned char variable_nonce_len;
1024 unsigned char xor_fixed_nonce;
1025 unsigned char tag_len;
1027 * variable_nonce_in_record is non-zero if the variable nonce
1028 * for a record is included as a prefix before the ciphertext.
1030 char variable_nonce_in_record;
1033 extern SSL_CIPHER ssl3_ciphers[];
1035 const char *ssl_version_string(int ver);
1036 int ssl_enabled_version_range(SSL *s, uint16_t *min_ver, uint16_t *max_ver);
1037 int ssl_supported_version_range(SSL *s, uint16_t *min_ver, uint16_t *max_ver);
1038 int ssl_max_shared_version(SSL *s, uint16_t peer_ver, uint16_t *max_ver);
1039 int ssl_version_set_min(const SSL_METHOD *meth, uint16_t ver, uint16_t max_ver,
1040 uint16_t *out_ver);
1041 int ssl_version_set_max(const SSL_METHOD *meth, uint16_t ver, uint16_t min_ver,
1042 uint16_t *out_ver);
1043 uint16_t ssl_max_server_version(SSL *s);
1045 const SSL_METHOD *dtls1_get_client_method(int ver);
1046 const SSL_METHOD *dtls1_get_server_method(int ver);
1047 const SSL_METHOD *tls1_get_client_method(int ver);
1048 const SSL_METHOD *tls1_get_server_method(int ver);
1050 extern SSL3_ENC_METHOD DTLSv1_enc_data;
1051 extern SSL3_ENC_METHOD TLSv1_enc_data;
1052 extern SSL3_ENC_METHOD TLSv1_1_enc_data;
1053 extern SSL3_ENC_METHOD TLSv1_2_enc_data;
1055 void ssl_clear_cipher_ctx(SSL *s);
1056 int ssl_clear_bad_session(SSL *s);
1057 CERT *ssl_cert_new(void);
1058 CERT *ssl_cert_dup(CERT *cert);
1059 int ssl_cert_inst(CERT **o);
1060 void ssl_cert_free(CERT *c);
1061 SESS_CERT *ssl_sess_cert_new(void);
1062 void ssl_sess_cert_free(SESS_CERT *sc);
1063 int ssl_get_new_session(SSL *s, int session);
1064 int ssl_get_prev_session(SSL *s, unsigned char *session, int len,
1065 const unsigned char *limit);
1066 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
1067 SSL_CIPHER *OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base, int num);
1068 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1069 const SSL_CIPHER * const *bp);
1070 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *ciphers, CBB *cbb);
1071 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, CBS *cbs);
1072 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
1073 STACK_OF(SSL_CIPHER) **pref, STACK_OF(SSL_CIPHER) **sorted,
1074 const char *rule_str);
1075 void ssl_update_cache(SSL *s, int mode);
1076 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
1077 const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size);
1078 int ssl_cipher_get_evp_aead(const SSL_SESSION *s, const EVP_AEAD **aead);
1079 int ssl_get_handshake_evp_md(SSL *s, const EVP_MD **md);
1081 int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1082 int ssl_undefined_function(SSL *s);
1083 int ssl_undefined_void_function(void);
1084 int ssl_undefined_const_function(const SSL *s);
1085 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s);
1086 X509 *ssl_get_server_send_cert(const SSL *);
1087 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
1088 DH *ssl_get_auto_dh(SSL *s);
1089 int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
1090 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher);
1091 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1092 int ssl_has_ecc_ciphers(SSL *s);
1093 int ssl_verify_alarm_type(long type);
1094 void ssl_load_ciphers(void);
1096 const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1097 int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
1098 int ssl3_send_server_certificate(SSL *s);
1099 int ssl3_send_newsession_ticket(SSL *s);
1100 int ssl3_send_cert_status(SSL *s);
1101 int ssl3_get_finished(SSL *s, int state_a, int state_b);
1102 int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
1103 int ssl3_do_write(SSL *s, int type);
1104 int ssl3_send_alert(SSL *s, int level, int desc);
1105 int ssl3_get_req_cert_types(SSL *s, CBB *cbb);
1106 long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
1107 int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
1108 int ssl3_num_ciphers(void);
1109 const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
1110 const SSL_CIPHER *ssl3_get_cipher_by_id(unsigned int id);
1111 const SSL_CIPHER *ssl3_get_cipher_by_value(uint16_t value);
1112 uint16_t ssl3_cipher_get_value(const SSL_CIPHER *c);
1113 int ssl3_renegotiate(SSL *ssl);
1115 int ssl3_renegotiate_check(SSL *ssl);
1117 int ssl3_dispatch_alert(SSL *s);
1118 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
1119 int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
1120 int ssl3_output_cert_chain(SSL *s, CBB *cbb, X509 *x);
1121 SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
1122 STACK_OF(SSL_CIPHER) *srvr);
1123 int ssl3_setup_buffers(SSL *s);
1124 int ssl3_setup_init_buffer(SSL *s);
1125 int ssl3_setup_read_buffer(SSL *s);
1126 int ssl3_setup_write_buffer(SSL *s);
1127 int ssl3_release_read_buffer(SSL *s);
1128 int ssl3_release_write_buffer(SSL *s);
1129 int ssl3_new(SSL *s);
1130 void ssl3_free(SSL *s);
1131 int ssl3_accept(SSL *s);
1132 int ssl3_connect(SSL *s);
1133 int ssl3_read(SSL *s, void *buf, int len);
1134 int ssl3_peek(SSL *s, void *buf, int len);
1135 int ssl3_write(SSL *s, const void *buf, int len);
1136 int ssl3_shutdown(SSL *s);
1137 void ssl3_clear(SSL *s);
1138 long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1139 long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1140 long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp)(void));
1141 long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp)(void));
1142 int ssl3_pending(const SSL *s);
1144 int ssl3_handshake_msg_hdr_len(SSL *s);
1145 unsigned char *ssl3_handshake_msg_start(SSL *s, uint8_t htype);
1146 void ssl3_handshake_msg_finish(SSL *s, unsigned int len);
1147 int ssl3_handshake_msg_start_cbb(SSL *s, CBB *handshake, CBB *body,
1148 uint8_t msg_type);
1149 int ssl3_handshake_msg_finish_cbb(SSL *s, CBB *handshake);
1150 int ssl3_handshake_write(SSL *s);
1151 int ssl3_record_write(SSL *s, int type);
1153 void tls1_record_sequence_increment(unsigned char *seq);
1154 int ssl3_do_change_cipher_spec(SSL *ssl);
1156 long tls1_default_timeout(void);
1157 int dtls1_do_write(SSL *s, int type);
1158 int ssl3_packet_read(SSL *s, int plen);
1159 int ssl3_packet_extend(SSL *s, int plen);
1160 int ssl_server_legacy_first_packet(SSL *s);
1161 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
1162 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
1163 unsigned int len);
1164 void dtls1_set_message_header(SSL *s, unsigned char mt, unsigned long len,
1165 unsigned long frag_off, unsigned long frag_len);
1166 void dtls1_set_message_header_int(SSL *s, unsigned char mt,
1167 unsigned long len, unsigned short seq_num, unsigned long frag_off,
1168 unsigned long frag_len);
1170 int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
1171 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len);
1173 int dtls1_read_failed(SSL *s, int code);
1174 int dtls1_buffer_message(SSL *s, int ccs);
1175 int dtls1_retransmit_message(SSL *s, unsigned short seq,
1176 unsigned long frag_off, int *found);
1177 int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
1178 int dtls1_retransmit_buffered_messages(SSL *s);
1179 void dtls1_clear_record_buffer(SSL *s);
1180 int dtls1_get_message_header(unsigned char *data,
1181 struct hm_header_st *msg_hdr);
1182 void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr);
1183 void dtls1_reset_seq_numbers(SSL *s, int rw);
1184 void dtls1_build_sequence_number(unsigned char *dst, unsigned char *seq,
1185 unsigned short epoch);
1186 long dtls1_default_timeout(void);
1187 struct timeval* dtls1_get_timeout(SSL *s, struct timeval* timeleft);
1188 int dtls1_check_timeout_num(SSL *s);
1189 int dtls1_handle_timeout(SSL *s);
1190 const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
1191 void dtls1_start_timer(SSL *s);
1192 void dtls1_stop_timer(SSL *s);
1193 int dtls1_is_timer_expired(SSL *s);
1194 void dtls1_double_timeout(SSL *s);
1195 unsigned int dtls1_min_mtu(void);
1197 /* some client-only functions */
1198 int dtls1_get_hello_verify(SSL *s);
1199 int ssl3_send_client_hello(SSL *s);
1200 int ssl3_get_server_hello(SSL *s);
1201 int ssl3_get_certificate_request(SSL *s);
1202 int ssl3_get_new_session_ticket(SSL *s);
1203 int ssl3_get_cert_status(SSL *s);
1204 int ssl3_get_server_done(SSL *s);
1205 int ssl3_send_client_verify(SSL *s);
1206 int ssl3_send_client_certificate(SSL *s);
1207 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
1208 int ssl3_send_client_key_exchange(SSL *s);
1209 int ssl3_get_server_key_exchange(SSL *s);
1210 int ssl3_get_server_certificate(SSL *s);
1211 int ssl3_check_cert_and_algorithm(SSL *s);
1212 int ssl3_check_finished(SSL *s);
1214 /* some server-only functions */
1215 int dtls1_send_hello_verify_request(SSL *s);
1216 int ssl3_get_client_hello(SSL *s);
1217 int ssl3_send_server_hello(SSL *s);
1218 int ssl3_send_hello_request(SSL *s);
1219 int ssl3_send_server_key_exchange(SSL *s);
1220 int ssl3_send_certificate_request(SSL *s);
1221 int ssl3_send_server_done(SSL *s);
1222 int ssl3_get_client_certificate(SSL *s);
1223 int ssl3_get_client_key_exchange(SSL *s);
1224 int ssl3_get_cert_verify(SSL *s);
1226 int tls1_new(SSL *s);
1227 void tls1_free(SSL *s);
1228 void tls1_clear(SSL *s);
1230 int dtls1_new(SSL *s);
1231 void dtls1_free(SSL *s);
1232 void dtls1_clear(SSL *s);
1233 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
1234 int dtls1_shutdown(SSL *s);
1236 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
1237 int dtls1_get_record(SSL *s);
1238 int dtls1_dispatch_alert(SSL *s);
1239 int dtls1_enc(SSL *s, int snd);
1241 int ssl_init_wbio_buffer(SSL *s, int push);
1242 void ssl_free_wbio_buffer(SSL *s);
1244 int tls1_handshake_hash_init(SSL *s);
1245 int tls1_handshake_hash_update(SSL *s, const unsigned char *buf, size_t len);
1246 int tls1_handshake_hash_value(SSL *s, const unsigned char *out, size_t len,
1247 size_t *outlen);
1248 void tls1_handshake_hash_free(SSL *s);
1250 int tls1_init_finished_mac(SSL *s);
1251 int tls1_finish_mac(SSL *s, const unsigned char *buf, int len);
1252 void tls1_free_digest_list(SSL *s);
1253 void tls1_cleanup_key_block(SSL *s);
1254 int tls1_digest_cached_records(SSL *s);
1255 int tls1_change_cipher_state(SSL *s, int which);
1256 int tls1_setup_key_block(SSL *s);
1257 int tls1_enc(SSL *s, int snd);
1258 int tls1_final_finish_mac(SSL *s, const char *str, int slen, unsigned char *p);
1259 int tls1_mac(SSL *ssl, unsigned char *md, int snd);
1260 int tls1_generate_master_secret(SSL *s, unsigned char *out,
1261 unsigned char *p, int len);
1262 int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1263 const char *label, size_t llen, const unsigned char *p, size_t plen,
1264 int use_context);
1265 int tls1_alert_code(int code);
1266 int ssl_ok(SSL *s);
1268 int ssl_using_ecc_cipher(SSL *s);
1269 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
1271 int tls1_set_groups(uint16_t **out_group_ids, size_t *out_group_ids_len,
1272 const int *groups, size_t ngroups);
1273 int tls1_set_groups_list(uint16_t **out_group_ids, size_t *out_group_ids_len,
1274 const char *groups);
1276 int tls1_ec_curve_id2nid(const uint16_t curve_id);
1277 uint16_t tls1_ec_nid2curve_id(const int nid);
1278 int tls1_check_curve(SSL *s, const uint16_t curve_id);
1279 int tls1_get_shared_curve(SSL *s);
1281 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **data,
1282 size_t n, int *al);
1283 int ssl_check_clienthello_tlsext_early(SSL *s);
1284 int ssl_check_clienthello_tlsext_late(SSL *s);
1285 int ssl_check_serverhello_tlsext(SSL *s);
1287 #define tlsext_tick_md EVP_sha256
1288 int tls1_process_ticket(SSL *s, const unsigned char *session_id, int len,
1289 const unsigned char *limit, SSL_SESSION **ret);
1290 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
1291 const EVP_MD *md);
1292 int tls12_get_sigid(const EVP_PKEY *pk);
1293 const EVP_MD *tls12_get_hash(unsigned char hash_alg);
1295 void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
1296 long ssl_get_algorithm2(SSL *s);
1297 int tls1_process_sigalgs(SSL *s, CBS *cbs);
1298 void tls12_get_req_sig_algs(SSL *s, unsigned char **sigalgs,
1299 size_t *sigalgs_len);
1301 int tls1_check_ec_server_key(SSL *s);
1302 int tls1_check_ec_tmp_key(SSL *s);
1304 int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p,
1305 int *len, int maxlen);
1306 int ssl_parse_clienthello_use_srtp_ext(SSL *s, const unsigned char *d,
1307 int len, int *al);
1308 int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p,
1309 int *len, int maxlen);
1310 int ssl_parse_serverhello_use_srtp_ext(SSL *s, const unsigned char *d,
1311 int len, int *al);
1313 /* s3_cbc.c */
1314 void ssl3_cbc_copy_mac(unsigned char *out, const SSL3_RECORD *rec,
1315 unsigned md_size, unsigned orig_len);
1316 int tls1_cbc_remove_padding(const SSL *s, SSL3_RECORD *rec,
1317 unsigned block_size, unsigned mac_size);
1318 char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
1319 int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx, unsigned char *md_out,
1320 size_t *md_out_size, const unsigned char header[13],
1321 const unsigned char *data, size_t data_plus_mac_size,
1322 size_t data_plus_mac_plus_padding_size, const unsigned char *mac_secret,
1323 unsigned mac_secret_length);
1324 int SSL_state_func_code(int _state);
1326 #define SSLerror(s, r) SSL_error_internal(s, r, __FILE__, __LINE__)
1327 #define SSLerrorx(r) ERR_PUT_error(ERR_LIB_SSL,(0xfff),(r),__FILE__,__LINE__)
1328 void SSL_error_internal(const SSL *s, int r, char *f, int l);
1330 void tls1_get_formatlist(SSL *s, int client_formats, const uint8_t **pformats,
1331 size_t *pformatslen);
1332 void tls1_get_curvelist(SSL *s, int client_curves, const uint16_t **pcurves,
1333 size_t *pcurveslen);
1335 #ifndef OPENSSL_NO_SRTP
1337 int srtp_find_profile_by_name(char *profile_name,
1338 SRTP_PROTECTION_PROFILE **pptr, unsigned len);
1339 int srtp_find_profile_by_num(unsigned profile_num,
1340 SRTP_PROTECTION_PROFILE **pptr);
1342 #endif /* OPENSSL_NO_SRTP */
1344 __END_HIDDEN_DECLS
1346 #endif